image encryption with double spiral scans and chaotic...

16
Research Article Image Encryption with Double Spiral Scans and Chaotic Maps Zhenjun Tang , 1 Ye Yang, 1 Shijie Xu, 1 Chunqiang Yu , 2 and Xianquan Zhang 1,2 1 Guangxi Key Lab of Multi-Source Information Mining & Security, and Department of Computer Science, Guangxi Normal University, Guilin 541004, China 2 Network Information Center, Guangxi Normal University, Guilin, 541004, China Correspondence should be addressed to Zhenjun Tang; [email protected] Received 19 August 2018; Revised 9 December 2018; Accepted 24 December 2018; Published 15 January 2019 Academic Editor: Angel M. Del Rey Copyright © 2019 Zhenjun Tang et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Image encryption is a useful technique of image content protection. In this paper, we propose a novel image encryption algorithm by jointly exploiting random overlapping block partition, double spiral scans, Henon chaotic map, and L¨ u chaotic map. Specifically, the input image is first divided into overlapping blocks and pixels of every block are scrambled via double spiral scans. During spiral scans, the start-point is randomly selected under the control of Henon chaotic map. Next, image content based secret keys are generated and used to control the L¨ u chaotic map for calculating a secret matrix with the same size of input image. Finally, the encrypted image is obtained by calculating XOR operation between the corresponding elements of the scrambled image and the secret matrix. Experimental result shows that the proposed algorithm has good encrypted results and outperforms some popular encryption algorithms. 1. Introduction Some well-known security events, such as PRISM and Xkeyscore, make people pay much attention to information security. Since digital images are widely used in the Internet, how to protect image content [1, 2] has become an issue to be urgently solved. Image encryption is a useful technique of image content protection [3]. It converts images into noise-like encrypted images by disrupting pixel positions or changing pixel values. In recent years, researchers have developed many useful image encryption algorithms. ese algorithms can be roughly divided into two categories as follows. e first direction is to manipulate image pixels in the spatial domain. is kind of algorithm usually scrambles pixel positions through matrix transformation and destroys spatial correlation between pixels of the original image, so as to convert input image into chaotic image. For example, Tang et al. [4] proposed an encryption algorithm based on Arnold transform and three random strategies. is encryption technique is a secure algorithm and can overcome size limitation of the Arnold transform. In another study, Tang et al. [5] divided input image into overlapping blocks, conducted random block shuffling, and exploited Arnold transform and a chaotic map to generate secure matrix for block-wise encryption. In [6], Zhang and Liu used skew-tent chaotic map to achieve permutation and diffusion without changing pixel information. is method has high efficiency and a large key space, but it is not secure enough from the viewpoint of histogram [5]. In [7], Li et al. exploited reversible data hiding (RDH) and compressive sensing to design a meaningful image encryption algorithm. is algorithm encrypts a secret image into a meaningful image by RDH and reaches a high embedding rate. Recently, Wang et al. [8] designed an efficient image encryption algorithm based on two-dimensional partitioned cellular automaton. is algorithm supports parallel computing and is easy for VLSI implementation. In another work, Wang et al. [9] exploited multiple mixed hash functions, cyclic-shiſt function, and piece-wise linear chaotic maps to achieve image encryption. is scheme can overcome security flaw of the well-known chaotic image encryption called Baptista’s algorithm and its improved versions. In [10], Hayat and Azam proposed a useful image encryption technique using a dynamic S- box and pseudo-random numbers over an elliptic curve. is technique can resist known plaintext attack and chosen plaintext attack. Hindawi Security and Communication Networks Volume 2019, Article ID 8694678, 15 pages https://doi.org/10.1155/2019/8694678

Upload: others

Post on 03-Jul-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

Research ArticleImage Encryption with Double Spiral Scans and Chaotic Maps

Zhenjun Tang 1 Ye Yang1 Shijie Xu1 Chunqiang Yu 2 and Xianquan Zhang 12

1Guangxi Key Lab of Multi-Source Information Mining amp Security and Department of Computer ScienceGuangxi Normal University Guilin 541004 China2Network Information Center Guangxi Normal University Guilin 541004 China

Correspondence should be addressed to Zhenjun Tang tangzj230163com

Received 19 August 2018 Revised 9 December 2018 Accepted 24 December 2018 Published 15 January 2019

Academic Editor Angel M Del Rey

Copyright copy 2019 Zhenjun Tang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Image encryption is a useful technique of image content protection In this paper we propose a novel image encryption algorithmby jointly exploiting random overlapping block partition double spiral scans Henon chaoticmap and Lu chaoticmap Specificallythe input image is first divided into overlapping blocks and pixels of every block are scrambled via double spiral scans Duringspiral scans the start-point is randomly selected under the control of Henon chaotic map Next image content based secret keysare generated and used to control the Lu chaotic map for calculating a secret matrix with the same size of input image Finally theencrypted image is obtained by calculating XOR operation between the corresponding elements of the scrambled image and thesecret matrix Experimental result shows that the proposed algorithm has good encrypted results and outperforms some popularencryption algorithms

1 Introduction

Some well-known security events such as PRISM andXkeyscore make people pay much attention to informationsecurity Since digital images are widely used in the Internethow to protect image content [1 2] has become an issue tobe urgently solved Image encryption is a useful techniqueof image content protection [3] It converts images intonoise-like encrypted images by disrupting pixel positionsor changing pixel values In recent years researchers havedeveloped many useful image encryption algorithms Thesealgorithms can be roughly divided into two categories asfollows

The first direction is to manipulate image pixels in thespatial domain This kind of algorithm usually scramblespixel positions through matrix transformation and destroysspatial correlation between pixels of the original image soas to convert input image into chaotic image For exampleTang et al [4] proposed an encryption algorithm basedon Arnold transform and three random strategies Thisencryption technique is a secure algorithm and can overcomesize limitation of the Arnold transform In another studyTang et al [5] divided input image into overlapping blocksconducted random block shuffling and exploited Arnold

transform and a chaotic map to generate secure matrix forblock-wise encryption In [6] Zhang and Liu used skew-tentchaotic map to achieve permutation and diffusion withoutchanging pixel information This method has high efficiencyand a large key space but it is not secure enough from theviewpoint of histogram [5] In [7] Li et al exploited reversibledata hiding (RDH) and compressive sensing to design ameaningful image encryption algorithm This algorithmencrypts a secret image into a meaningful image by RDHand reaches a high embedding rate Recently Wang et al[8] designed an efficient image encryption algorithm basedon two-dimensional partitioned cellular automaton Thisalgorithm supports parallel computing and is easy for VLSIimplementation In another work Wang et al [9] exploitedmultiple mixed hash functions cyclic-shift function andpiece-wise linear chaotic maps to achieve image encryptionThis scheme can overcome security flaw of the well-knownchaotic image encryption called Baptistarsquos algorithm andits improved versions In [10] Hayat and Azam proposeda useful image encryption technique using a dynamic S-box and pseudo-random numbers over an elliptic curveThis technique can resist known plaintext attack and chosenplaintext attack

HindawiSecurity and Communication NetworksVolume 2019 Article ID 8694678 15 pageshttpsdoiorg10115520198694678

2 Security and Communication Networks

Since chaotic systems have many sensitive properties(eg sensitivity to initial conditions and system parameters)and show better performance than traditional encryptiontechniques (eg AES [11] and DES [12]) many researchershave tried to design image encryption with chaotic maps[13ndash19] In general chaos-based image encryption algorithmsconsist of two steps pixel permutation and pixel diffusionThe pixel permutation changes pixel position while the pixeldiffusion alters pixel values where a change in a pixel willspread almost to other pixels of entire image Contributedby the sensitivity properties of chaotic system chaos-basedimage encryption algorithms generally achieve good securityperformance Some representative chaos-based encryptionalgorithms are introduced here Amin et al [20] proposeda new image encryption algorithm based on chaotic blockcipher This algorithm jointly uses cryptographic primitiveoperations nonlinear transformation functions and chaotictent map to achieve encryption It is secure against brute-force attack Abd El-Latif et al [21] presented a novel imageencryption with linear feedback shift register and chaoticmaps in time and frequency domains This method can resistdifferential attack In another study Abd El-Latif and Niu[22] proposed a hybrid image encryption by using chaoticsystem and cyclic elliptic curve This method reaches goodsecurity In [23] Tang et al exploited Henon map logisticmap and bit-plane decomposition to design an algorithm formultiple-image encryption This algorithm can convert fourgray-scale images into an encrypted PNG image In anotherwork Wang et al [24] used two chaotic systems to developa hybrid color image encryption scheme In [25] Abandaand Tiedeu proposed a fast and simple image encryptionalgorithm by combining two kinds of chaotic maps to meetreal-time application Belazi et al [26] presented a novelselective image encryption by using DWT with AES s-boxand chaotic permutation This method can resist differentialand statistical attacks In another study Belazi et al [27]designed an efficient image encryption with substitution-permutationnetwork and chaotic systemsThis algorithmhasgood performances in security and speed

Recently Tang et al [28] proposed an image encryptionalgorithm by using random projection partition and chaoticsystem This algorithm is secure and has a fast speed Liet al [29] introduced a quantum color image encryptionscheme This scheme exploits quantum controlled-NOTimage generated bymultiple chaotic maps to control the XORoperation in the encryption process It can resist the attackof histogram analysis Parvaz and Zarebnia [30] defineda combination chaotic system with logistic sine and tentsystems and applied it to image encryption To improvesecurity Liu et al [31] proposed to use a randomly samplednoise signal as initial value of chaotic map Chen and Hu[32] designed an adaptive encryption algorithm based onimproved chaotic mapping for medical images However theencryption results of this algorithm have obvious block effectIn [33] Chai et al jointly used chaotic system elementarycellular automata and compressive sensing to design efficientimage encryption This algorithm can resist known-plaintextattack and chosen-plaintext attack Wu et al [34] proposeda new image encryption algorithm by pixel diffusion withDNA approach and pixel permutation by a two-dimensional

Henon-Sine map This algorithm can resist statistical attackdifferential attack and noise attack but has limitation inencrypting color images

The other direction is to conduct encryption in the trans-formdomain [35 36] Generally this kind of encryption algo-rithms firstly transforms input image from spatial domainto transform domain then modifies those coefficients inthe transform domain with some well-defined rules andfinally converts coefficients to spatial domain For exampleSingh et al [35] exploited Arnold transform and singularvalue decomposition to make phase image encryption in thefractional Hartley domain Vashisth et al [36] conductedimage encryption in the fractional Mellin transform domainby using structured phase filters and phase retrieval Naeemet al [37] presented novel image encryption algorithms witha cyclic shift and the 2D chaotic Baker map in transformdomains such as the Integer Wavelet Transform (IWT)domain the Discrete Wavelet Transform (DWT) domainand the Discrete Cosine Transform (DCT) domain Thealgorithm in DWT domain shows better performance thanthose in other transformdomains In another work Belazia etal [38] proposed a novel partial image encryption approachbased on permutation-substitution-diffusion (PSD) networkand multiple chaotic maps in wavelet transform domainRecently Annaby et al [39] integrated random fractionalFourier transforms phase retrieval and chaotic maps todesign a scheme for color image encryption Zhang and Tong[40] exploited IWT and set partitioning in hierarchical trees(SPIHT) to make image encryption and compression Thismethod has good performances in security and compressionLi et al [41] exploited two-dimensional DWT to decomposeoriginal images and conducted encryption in DWT domainby Arnold transform and robust chaotic mapThis algorithmcan convert four grayscale images with the same size into anencrypted image Wu et al [42] introduced an asymmetricmultiple-image encryption method via compressed sensingand nonlinear operations in cylindrical diffraction domainThis method can encrypt eight images and resist ciphertext-only attack

In this paper we propose an image encryption algorithmbased on double spiral scans and chaotic maps The pro-posed algorithm jointly exploits random overlapping blockpartition double spiral scans Henon chaotic map and Luchaotic map to calculate encrypted image Compared withprevious image encryption algorithms based on chaotic mapa key contribution of our algorithm is the double spiral scanswhich can efficiently scramble pixels of image block Manyexperiments are conducted and the results show that the pro-posed algorithm is effective and outperforms some popularencryption algorithms The rest of this paper is organized asfollows In Section 2 we introduce the proposed algorithmIn Section 3 we present key space analysis In Section 4we discuss experimental results Finally conclusions of thispaper are made in Section 5

2 Proposed Algorithm

Figure 1 shows the block diagram of our image encryptionThemain steps of our algorithm include random overlapping

Security and Communication Networks 3

keys

Luuml map

XOR operationDouble spiral scansRandom

overlapping block partition

Input image

Henon map

Encrypted image

Key generation

keys

key k1

Figure 1 Block diagram of our image encryption

block partition double spiral scans and XOR operationIn the first step the input image is randomly divided intooverlapping blocks under the control of secret keys In thesecond step we shuffle image pixels of every overlappingblock by double spiral scans where a secret key k1 is used todetermine the order of encrypting image blocks To improvesecurity the Henon chaotic map is exploited to generaterandom start-points for double spiral scans In the third stepwe generate keys based on the content of input image and usethe keys to control the Lu chaotic map for generating a secretmatrix Finally we calculate the XOR operation betweenthe shuffled image and the secret matrix and the resultis the final encrypted image In the following sections wefirst introduce the random overlapping-block partition thendescribe the double spiral scans and the used chaotic mapsin our algorithm and finally explain the key generation andthe detailed steps of our encryption scheme and decryptionscheme

21 RandomOverlapping Block Partition We exploit randomoverlapping-block partition scheme [5] to divide input imageinto overlapping blocks And then we shuffle every imageblock by double spiral scans to complete the scramblingoperation The detailed process of the random overlapping-block partition is explained as follows Assume that the sizeof input image is119872times119873 the selected block size is 119878 times 119878 and119905119909 and 119905119910 are the overlapping sizes between adjacent blocksalong the x-axis and the y-axis respectively where 119905119909 isin [1 119878)and 119905119910 isin [1 119878) Let 119899119909 and 119899119910 be the numbers of image blocksin the x-axis and the y-axis respectively Thus 119899119909 and 119899119910 canbe calculated as follows

119899119909 =

119873 minus 119905119909119878 minus 119905119909 If mod (119873 minus 119905119909 119878 minus 119905119909) = 0lfloor119873 minus 119905119909119878 minus 119905119909 rfloor + 1 Otherwise

(1)

119899119910 =

119872minus 119905119910119878 minus 119905119910 If mod (119872 minus 119905119910 119878 minus 119905119910) = 0lfloor119872 minus 119905119910119878 minus 119905119910 rfloor + 1 Otherwise

(2)

where lfloorsdotrfloor means rounding down operation and mod(sdot sdot)means modulo operation Therefore the total number ofrandom overlapping blocks is119873total = 119899119909times119899119910The coordinateof the i-th image block in the x-axis direction is denoted by119883[119894] and the coordinate of the j-th image block in the y-axis direction is denoted by 119884[119894] where 119894 = 1 2 119899119909 and119895 = 1 2 119899119910 Then 119883[119894] and 119884[119895] can be determined asfollows If mod(N minus t119909 S minus t119909) = 0 119883[119894] = (119894 minus 1)(119878 minus 119905119909)where 119894 = 1 2 119899119909 Otherwise the x-coordinates of thefirst n119909minus 1 blocks are calculated byX [i] = (iminus 1)(Sminus t119909) where119894 = 1 2 119899119909 minus 1 and the x-coordinate of the last block isX[n119909] = N minus S + 1 Similarly if mod(M minus t119910 S minus t119910) = 0 Y[j]= (j minus 1)(S minus t119910) where 119910 = 1 2 119899119910 Otherwise the y-coordinates of the first n119910minus 1 blocks are Y[j] = (j minus 1)(S minus t119910)where 119910 = 1 2 119899119910 minus 1 And the y-coordinate of the lastblock is Y[n119910] = M minus S+1 Here image blocks are numberedfrom left to right and top to bottom and the coordinates ofthe i-th image block are represented by (X[u119894] Y[v119895]) Therandom block pattern depends on the block size S and theoverlapping sizes 119905119909and 119905119910 where the theoretical range of S is(1 min (M N)] In the experiment it is found that a small Svalue will make more image blocks and thus lead to a slowspeed Therefore we randomly select the S value from therange [32min(119872119873)) in this study As the ranges of t119909 and t119910are both [1 119878) the total number of our random block patternsis (min(119872119873) minus 31)(119878 minus 1)2 Note that the parameters S t119909and t119910 are determined by the user and thus they can be takenas secret keys in practice

22 Double Spiral Scans The scheme of double spiral scansproposed in this paper is used to scramble position of everypixel in an overlapping block Details of our double spiralscans for pixel scrambling in a block are explained as follows

As shown in Figure 2 our double spiral scans consist oftwo parts Firstly a start-point is randomly selected Thenwe visit block pixels from the start-point with a spiral scan asshown in Figure 2(a) and obtain a pixel sequence accordingto the order of visit Similarly we visit block pixels from thestart-point with another spiral scan as shown in Figure 2(b)and obtain another pixel sequence according to the order ofthe visit Next we concatenate the first pixel sequence and the

4 Security and Communication Networks

(a) The first scanning direction (b) The second scanning direction

Figure 2 Diagram of double spiral scans

A B C D EF G H I JK L M N OP Q R S TU V W X Y

(a) Original block

N O J E DC B A F KP U V W XY T S R QM L G H I

(b) Encrypted blockstarted from lsquoNrsquo

Q R S T OJ E D C BA F K P UV W X Y LG H I N M

(c) Encrypted blockstarted from lsquoQrsquo

Figure 3 Original block and different encrypted blocks

Pixel sequence 1 A-B-C-D-E-F-G-H-I-J-K-L-M-N-O-P-Q-R-S-T-U-V-W-X-YPixel sequence 2 N-O-J-E-D-C-B-A-F-K-P-U-V-W-X-Y-T-S-R-Q-M-L-G-H-IPixel sequence 3 Q-R-S-T-O-J-E-D-C-B-A-F-K-P-U-V-W-X-Y-L-G-H-I-N-M

Figure 4 Original pixel sequence and the pixel sequences generated by double spiral scans with different start-points

second pixel sequence to make a new pixel sequence Finallywe can generate the encrypted image block by filling imageblock from left to right and top to bottom via picking pixelfrom the new sequence one by one Note that all block pixelsare visited and every pixel is scanned only once

More specifically we first randomly select start-point forthe double spiral scans Here coordinates of the randomstart-point are randomly generated by the Henon chaoticmapThedetailed calculation will be described in Section 23As shown in Figure 2 the solid circle is the start-point ofdouble spiral scans in a block The scanning process can bedivided into two directions For the first scanning directionas shown in Figure 2(a) we scan block pixels starting fromthe start-point and follow the below scanning direction rightup left and down When scanning to block border or thescanned pixel we turn the scanning direction If there isno pixel for scanning the first scanning process is finishedand then the first pixel sequence is obtained For the secondscanning direction as shown in Figure 2(b) we scan blockpixels starting from the start-point and follow the belowscanning direction left up right and down Similarly whenscanning to block border or the scanned pixel we turn the

scanning direction If there is no pixel for scanning thesecond scanning process is also finished and then the secondpixel sequence is obtained Next a new pixel sequence canbe generated by concatenating the first and the second pixelsequences Finally the encrypted block can be obtained byfilling it with the new pixel sequence from left to right andtop to bottom Clearly the encrypted block can be accuratelydecrypted once the start-point is known by filling pixels backaccording to the visiting order of double spiral scans

An example of our double spiral scans is illustrated hereFigure 3(a) is a 5times5 image block We scan pixels from leftto right and top to bottom and then get a pixel sequence1 as shown in Figure 4 Suppose that coordinates of thestart-point are (3 4) ie the location of lsquoNrsquo as shown inFigure 3(a) We visit block pixels by the double spiral scansand generate the pixel sequence 2 as shown in Figure 4Thenwe fill pixels back to image block with the pixel sequence2 and obtain the encrypted block as shown in Figure 3(b)Similarly suppose that coordinates of the start-point are (52) ie the location of lsquoQrsquo as shown in Figure 3(a) We visitblock pixels by the double spiral scans and generate the pixelsequence 3 as shown in Figure 4 Then we fill pixels back

Security and Communication Networks 5

to image block with the pixel sequence 3 and obtain theencrypted block as shown in Figure 3(c) Obviously differentstart-points lead to different encrypted results In this studywe choose different start-points for different image blocks byusing Henon chaotic mapThis strategy can improve securityof our algorithm

23 Chaotic Maps This section describes the chaotic mapsused in our algorithm Henon chaotic map is a typical two-dimensional discrete chaotic map We use it to generate thestart-points for double spiral scans The Henon chaotic mapis defined as follows

119909 (119896 + 1) = 1 minus 1198861199092 (119896) + 119910 (119896)119910 (119896 + 1) = 119887119909 (119896) (3)

where a and b are control parameters When 119886 isin (054 2) and119887 isin (0 1) the Henon chaotic map will reach chaotic stateIn this study we select 119886 = 14 and 119887 = 03 and take theinitial values x(0) and y(0) as keys We repeatedly calculate(3) 119873total times and then obtain two chaotic sequences x =[119909(1) 119909(2) 119909(119873total)] and y = [119910(1) 119910(2) 119910(119873total)]Since elements of the chaotic sequences are decimals andpixel coordinates of image block are integers the twosequences are mapped to integer sequences as follows

119863(119894) = lfloor(mod (119909 (119894) lowast 248 119878))rfloor 119894 = 1 2 119873total (4)

119865 (119894) = lfloor(mod (119910 (119894) lowast 248 119878))rfloor 119894 = 1 2 119873total (5)

where D(i) is the i-th element of the array D used to recordthe x-coordinate of the start-point of the i-th image block andF(i) is the i-th element of the array F used to record the y-coordinate of the start-point of the i-th image block

Moreover we exploit Lu chaotic map to generate secretmatrix for XOR operation The classical Lu chaotic map [43]is a three-dimensional discrete chaoticmap that characterizesthe transition between the Lorenz system [44] and the Chensystem The Lu chaotic map is calculated as follows

1199091015840 = 119886 (119910 minus 119909)1199101015840 = 119888119910 minus 1199091199111199111015840 = 119909119910 minus 119887119911

(6)

where x0 y0 and z0 are initial values of the Lu chaotic systemand a b and c are its control parameters The system is inchaos when a = 36 b = 3 and c = 20 Note that x0 y0 and z0are also taken as keys

24 Key Generation We generate content-based keys basedon input image and use them to control the Lu chaotic mapThis strategy can make our algorithm resistant to differentialattack To do so the initial values x0 y0 and z0 are calculatedby the following equations

1199090 = [119868 (1 1) oplus 119868 (1 2) oplus sdot sdot sdot oplus 119868 (119894 119895)]255

1199100 = [(1119872119873)sum119873119894=1sum119872119895=1 119868 (119894 119895)]255

1199110 = 1199090 + 1199100(7)

where119872times119873 is the size of input image and 119868(119894 119895) is the pixelvalue of input image I where 119894 isin [1119873] and 119895 isin [1119872]Obviously x0 is the decimal result of XOR operation betweenall image pixel values and y0 is the decimal result of meanvalue of all image pixels Therefore if an image pixel in theplaintext image is changed the calculated results of x0 y0 andz0 are also changed and then the chaotic sequences controlledby these keys will be different This means that a changedinput image will lead to a different encrypted result

25 Encryption Scheme The steps of our encryption schemeare as follows

Step 1 The input image I is divided into random overlappingblocks according to the block size S and the overlappingsizes t119909 and t119910 Calculate the total number of the overlappingblocks 119873total and use a pseudo-random generator controlledby a key k1 to generate 119873total random numbers Sort theserandom numbers and record the original positions of thesorted numbers in an array P[119873total] which is used todetermine the order of encrypting image blocks

Step 2 Use Henon chaotic map to generate two arrays119863[119873total] and 119865[119873total] Note that D(i) and F(i) are the x-coordinate and y-coordinate of the start-point of the P[i]-thblock respectively where 1 le 119894 le 119873total Take (119863(119894) 119865(119894)) asthe start-point of the P[i]-th block encrypt the P[i]-th blockby double spiral scans and write the encrypted result to theimage Repeatedly conduct block encryption starting from i= 1 to i = 119873total After all blocks are processed a scrambledimage J is available

Step 3 Calculate content-based keys x0 y0 and z0 from inputimage and use them to control the Lu chaotic map to generatea secret matrix G sized MtimesN Then calculate E = J oplus Gwhere oplus represents the XOR operation of the correspondingelements of the matrices and the matrix E is the encryptedimage

26 Decryption Scheme The decryption scheme is a reverseprocess of our encryption scheme Note that the keys ofthe Lu system are transmitted to the receiver via securechannel Therefore calculations of initial chaotic parametersx0 y0 and z0 are not required at the receiverrsquos side Detaileddecryption process is as follows

Step 1 Use x0 y0 and z0 to control the Lu chaotic map togenerate a secret matrix G Calculate J = E oplus G

Step 2 According to the block size S and the overlappingsizes t119909 and t119910 the image matrix J is divided into randomoverlapping blocks Compute the number of the overlappingblocks 119873total and use a pseudo-random generator controlled

6 Security and Communication Networks

(a) Lena (b) Fingerprint (c) Woman (d) Lake

(e) Goldhill (f) ChestXray

Figure 5 Six original images

by a key k1 to generate 119873total random numbers Sort theserandom numbers and record the original positions of thesorted numbers in an array 119875[119873total]Step 3 Use Henon map to calculate the arrays 119863[119873total] and119865[119873total] Take (119863(119894) 119865(119894)) as the start-point of the P[i]-thblock decrypt the P[i]-th block by double spiral scans andwrite the decrypted result to the image Repeatedly conductblock decryption starting from 119894 = 119873total to 119894 = 1 Afterall blocks are processed the decrypted image I is obtainedNote that this step is similar to the second step of encryptionschemeThemajor difference is the order of processing imageblocks

3 Key Space Analysis

Kerckhoffsrsquos principle is a basic principle of the modern cryp-tography It illustrates that ldquoA cryptographic system shouldbe secure even if everything about the system except the keyis public knowledgerdquo [45] This implies that security of acryptographic system is only dependent on secret keys notthe algorithm itself In other words security of an encryptionalgorithmmainly depends on the size of key space In generalthe larger the key space the more secure the algorithm Thekey space of our algorithm includes three parts The firstpart is the initial values of the Henon chaotic map x(0) andy(0) and the random block pattern determined by the blocksize S and the overlapping sizes t119909 and t119910 As x(0) and y(0)are floating numbers and require 64 bitsrsquo storage their keyspace is 264times2 = 2128 The space of random block pattern is(min(119872119873) minus 31)(119878 minus 1)2 The second part is the randomkey used to control the pseudo-random generator for blockselection The precision of the key is 64 bits Since the key is

used to randomly select block and the permutationnumber ofblocks is119873total the valid key space is min(264119873total) Whenthe block number119873total ge 21 the following expression119873totalgt 264 holds In this case the key space is 264 Otherwise thekey space is119873totalThe third part is the initial values of the Luchaotic mapThese three parameters are all floating numbersTherefore the key space of this part is 264times3 = 2192

In summary the key space of our algorithm is 2128times(min(M N) minus 31)(S minus 1)2timesmin(264119873total) times 2192 = (min(MN) minus 31)(S minus 1)2times min(264 119873total) times 2320 For example fora 512 times 512 image if S = 150 t119909 = 70 and t119910 = 70 the totalnumber of image blocks is 36 Consequently our key space is481 times 1492times 264times 2320 = 481 times 1492times 2384 asymp 42 times 10122 whichis large enough to resist brute-force attacks [6] For referencethe key spaces of the encryption algorithms reported in [618 19 31] are 2104 2265 10117 and 1059 respectively which aremuch smaller than our key space

4 Experimental Results

In the experiment the parameters of our algorithm are setas follows The initial values of Henon map are x(0) = 01and y(0) = 03 The block size is S = 150 and the overlappingsizes are t119909 = 70 and t119910 = 70 The key of the pseudo-randomgenerator is k1 = 2

41 Encrypted Results To validate our algorithm some gray-scale images and color images are selected as test imagesFigure 5 presents these test images and their detailed infor-mation is listed in Table 1 We apply our encryption schemeto these images and find that all encrypted images are chaoticimages Figures 6(a)ndash6(f) are the encrypted versions of the

Security and Communication Networks 7

Table 1 Test images

Image Lena Fingerprint Woman Lake Goldhill ChestXraySize 512times512 256times256 256times256 512times512 576times720 418times602Type Grayscale Grayscale Color Color Grayscale Grayscale

Table 2 Correlation coefficients of the original images and their encrypted images

Test image Horizontal direction Vertical direction Diagonal directionOriginal image Encrypted image Original image Encrypted image Original image Encrypted image

Lena 09757 minus00685 09692 00857 08820 00059Fingerprint 09142 00933 09738 00616 08050 minus00101Woman 09655 00334 09758 01030 08825 minus00007Lake 09677 minus00062 09638 minus00137 09144 minus00214Goldhill 09780 minus00351 09625 00556 06915 00330ChestXray 09974 01183 09969 minus00403 09364 minus00059

(a) Encrypted Lena (b) Encrypted Fingerprint (c) Encrypted Woman (d) Encrypted Lake

(e) Encrypted Goldhill (f) Encrypted ChestXray

Figure 6 Encrypted images

six test images generated by our encryption scheme From theencryption results it is observed that our encryption schemecan encrypt different size images and all the encryptedimages are noise-like images and meaningless This meansthat our algorithm can effectively encrypt images

42 Correlation Analysis The pixel correlation is the degreeof association of the gray values between pixels Generallythe smaller the correlation between adjacent pixels of theencrypted image is the better the performance of the encryp-tion algorithm is When calculating the pixel correlation in acertain direction (horizontal vertical or diagonal direction)several adjacent pixel pairs are randomly selected and thenthe correlation coefficient is calculated The formula ofcorrelation coefficient is defined as follows

corr (x y) = 119864 [(119909 minus 120583119909) (119910 minus 120583119910)]120590119909120590119910 (8)

where 120583119909 and 120583119910 represent mean values of x and y 120590119909and 120590119910 are the standard deviations of x and y and 119864[sdot]is the expectation function The correlation coefficient isranging from minus1 to 1 The larger the correlation coefficientthe stronger the correlation between two pixel sequences Fora plaintext image any two adjacent pairs of pixels usuallyhave a strong correlation A good performance encryptionalgorithm should break such correlation

In the experiments we randomly select 3000 pairs ofadjacent pixels in horizontal vertical and diagonal direc-tions respectively and calculate their correlation coefficientsto verify the performance of our algorithm Table 2 presents

8 Security and Communication Networks

0

50

100

150

200

250

50 100 150 200 2500(a) Fingerprint

0

50

100

150

200

250

50 100 150 200 2500(b) Woman

0

50

100

150

200

250

50 100 150 200 2500(c) Lake

0

50

100

150

200

250

50 100 150 200 2500(d) Goldhill

50 100 150 200 25000

50

100

150

200

250

(e) Encrypted Fingerprint50 100 150 200 2500

0

50

100

150

200

250

(f) Encrypted Woman50 100 150 200 2500

0

50

100

150

200

250

(g) Encrypted Lake50 100 150 200 2500

0

50

100

150

200

250

(h) Encrypted Goldhill

Figure 7 Distribution of adjacent pixels in horizontal direction

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 8 Decrypted images with a wrong key x(0) = 0100001

the correlation coefficients of original images and theirencrypted versions It can be found that the correlationcoefficients of the original image are close to 1 while thecorrelation coefficients of the encrypted image are near 0For space limitation some typical visual results of distri-bution of adjacent pixels are illustrated in Figure 7 Figures7(a)ndash7(d) are the pixel pair distribution of the test images(ie Fingerprint Woman Lake and Goldhill) in horizontaldirection and Figures 7(e)ndash7(h) are the pixel pair distributionof their encrypted versions in the horizontal direction Thecomparison shows that the pixel pairs of original images areconcentrated around the diagonal with 45 degrees showinghigh correlation coefficients while the pixel pairs of theencrypted image are uniformly distributed over the entirevalue interval This illustrates that our encryption schemecan effectively break the correlation between adjacent pix-els

43 Key Sensitivity Analysis A good encryption algorithmshould be sensitive to the change of secret keys This meansthat a slight difference of the keys should result in a greatchange in the decrypted image If the difference betweentwo encrypted images is very large it is very difficult forattackers to break the algorithm through differential attacksIn the experiment we change the initial values x(0) or y(0) ofthe Henon chaos system slightly and keep other decryptionkeys unchanged We use these wrong keys to decrypt Figures6(c)ndash6(f) and obtain the decrypted images as shown inFigure 8 and Figure 9 where Figure 8 uses a wrong key x(0)= 0100001 (10minus6 added) and Figure 9 uses a wrong key y(0) =0300001 (10minus6 added) Obviously the decrypted results witha wrong key are still noise-like imagesThis indicates that ouralgorithm is key-sensitive

44 Histogram Analysis Histogram is an important statis-tical feature used to show distribution of pixel values It is

Security and Communication Networks 9

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 9 Decrypted images with a wrong key y(0) = 0300001

0500

10001500200025003000

50 100 150 200 2500(a) Red component of Lake

0500

10001500200025003000

50 100 150 200 2500(b) Green component of Lake

01000200030004000500060007000

50 100 150 200 250 3000(c) Blue component of Lake

0500

100015002000250030003500400045005000

50 100 150 200 2500(d) Goldhill

Figure 10 Histograms of original images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500

50 100 150 200 2500(c) Blue component of Lake

0500

1000150020002500300035004000

50 100 150 200 2500(d) Goldhill

Figure 11 Histograms of our encrypted images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500300035004000

50 100 150 200 250 3000(c) Blue component of Lake

0500

10001500200025003000350040004500

50 100 150 200 2500(d) Goldhill

Figure 12 Histograms of the encrypted images generated by [6]

often exploited to measure performance of image encryptionalgorithms In general an efficient encryption algorithmis expected to generate encrypted image with uniformlydistributed histogram Figures 10(a)ndash10(c) are the histogramsof red green and blue components of the color imageLake (Figure 5(d)) and Figure 10(d) is the histogram of thegrayscale image Goldhill (Figure 5(e)) Figure 11 presents the

histograms of the encrypted images generated by our algo-rithm and Figure 12 shows the histograms of the encryptedresults generated by the encryption algorithm [6] It canbe observed that our histograms are almost uniformly dis-tributed and those histograms generated by the encryptionalgorithm [6] are rugged Therefore from the viewpoint ofhistogram our algorithm is also secure

10 Security and Communication Networks

Table 3 Comparison of the variance of histogram among different algorithms

Image Original varianceVariance of histogram ofthe encrypted result

[6] [25] [31] OurLena 09725times106 01681times106 6073 1339 10524Fingerprint 15573times106 06517times106 3496 27751 32911Woman 01696times106 00793times106 36933 2601 24537Lake 07899times106 01514times106 35150 21465 10303Goldhill 15506times106 09906times106 55387 25197 17374ChestXray 61454times106 35074times106 11646 11641 13569Average 18643times106 09248times106 24216 12845 95858

Table 4 Entropy comparisons among different algorithms

Image Original [6] [25] [31] OurLena 72185 73634 79974 79991 79992Fingerprint 51141 69960 79963 79963 79964Woman 68981 74099 79972 79986 79991Lake 77610 79427 79985 79993 79997Goldhill 75195 76788 79984 79993 79995ChestXray 58733 73865 79991 79985 79989Average 67308 74629 79978 79985 79988

To quantitatively analyze histograms the variance ofhistogram [46] is exploited to analyze performance which isdefined as follows

119881 (119885) = 11198712119871minus1sum119894=0

119871minus1sum119895=0

12 (119911119894 minus 119911119895)2 (9)

where 119885 = 1199111 1199112 119911119871-1 z119894 (0 le i le L minus 1) z119894 is the totalnumber of pixels with gray value equal to i and L = 256 forthe grayscale image In general the smaller the histogramvariance the more secure the encrypted image Table 3 ishistogram variance comparison between our algorithm andother algorithms [6 25 31] From the results it is observedthat our results are all smaller than those of the comparedalgorithms except two cases Specifically our results ofFingerprint and ChestXray are bigger than those of [25 31]However for the average variance of histogram our resultis much smaller than those of the compared algorithmsIt means that our algorithm has better performance thanthe compared algorithms [6 25 31] in terms of variance ofhistogram

45 Entropy Analysis Entropy [47] is often used to describethe uncertainty or randomness of an image It is a usefulmetric for measuring security of image encryption It isdefined as follows

119867(E) = minus119871minus1sum119894=0

119875 (119890119894) log2119875 (119890119894) (10)

where E = 1198900 1198901 119890Lminus1 and P(e119894) is the possibility of theoccurrence of e119894 For an image with 256 gray-level (eg L =

256) the theoretical maximum of the entropy is 8 In generala bigger entropy means a more secure encryption algorithmTable 4 lists entropy comparisons between our algorithm andthe compared encryption algorithms [6 25 31] It can beseen that the entropies of our algorithm are all close to 8 andare bigger than those of the compared algorithms [6 25 31]Therefore our algorithm is more secure than the comparedalgorithms [6 25 31] from the viewpoint of entropy

46 Differential Attack Differential attack is an effectivemethod for analyzing security of cryptographic systemGenerally attacker slightly changes pixels of a plaintextimage generates a slightly altered encrypted image and thenanalyzes the relationship between the generated encryptedimage and the normal encrypted image In practice NPCR(Number of Pixels Change Rate) and UACI (Unified AverageChanging Intensity) [48 49] are often used to evaluate thecapability of resisting differential attack UACI and NPCR aredefined as follows

UACIRGB

= 1119882 times119867 [[sum119894119895

10038161003816100381610038161003816119862RGB (119894 119895) minus 1198621015840RGB (119894 119895)10038161003816100381610038161003816255 ]]

times 100(11)

NPCRRGB = sum119894119895119863RGB (119894 119895)119882 times119867 times 100 (12)

where W and H are the image width and height and119862RGB(119894 119895) and 1198621015840RGB(119894 119895) are the pixel values in the i-th

Security and Communication Networks 11

Table 5 Comparison results of NPCR and UACI (unit )

Algorithm Image (1 1) (128 128) (360 360) (512 512)NPCRUACI NPCRUACI NPCRUACI NPCRUACI

OurLake 99613342 99603337 99613337 99613337

Goldhill 99613375 99613348 99623375 99623371Lena 99633347 99603339 99623339 99603339

[6]Lake 99523440 99513441 99513441 99513441

Goldhill 99563431 99593436 99593436 99563436Lena 99543467 99553464 99543468 99543466

[31]Lake 99613348 99603353 99593355 99613348

Goldhill 99603353 99583352 99603355 99613349Lena 99613351 99603348 99603361 99583358

(a) Encryption result of the modified Lena (b) Difference between (a) and the originalencrypted Lena

Figure 13 Visual result of differential attack

row and j-th column of two encrypted images respectivelyIf 119862RGB(119894 119895) = 1198621015840RGB(119894 119895) then 119863RGB(119894 119895) = 1 Otherwise119863RGB(119894 119895) = 0 Note that the theoretical values of NPCRand UACI are 100 and 3333 respectively Generally thecloser to the theoretical values the calculated results themoresecure the encryption algorithm

In the experiments the standard images Lake Goldhilland Lena are selected as the test images where their redcomponents are used Four locations (ie (1 1) (128 128)(360 360) and (512 512)) are selected in the test images forchanging pixel values For each test image we just alter onepixel to generate a modified original image and then conductencryption Table 5 presents NPCR and UACI comparisonresults among our algorithm and the compared algorithms[6 31] It can be found that all NPCR values of our algorithmare greater than or equal to 9960 which is a little greaterthan or equal to those of the compared algorithms [6 31] ForUACI all our values are close to the theoretical value 3333which is almost equal to the results of [31] but a little betterthan those of [6]

For space limitation we only present a typical visualresult In the experiment we change the pixel of Lena in thecoordinate (1 1) (its value is changed from 169 to 170) togenerate the modified Lena and encrypt it with the same key

The encryption result is shown in Figure 13(a)The differenceimage between Figure 13(a) and the original encrypted resultof the Lena is shown in Figure 13(b) From the result it isobserved that even if input image is slightly changed ourencryption result will be greatly changed This indicates thatour algorithm is highly sensitive to pixel change Thereforeour algorithm can resist differential attack

According to Kerckhoffsrsquos principle [45] a successfulcryptanalysis should accurately estimate secret keys (equiv-alent to recovering plaintext) For chosen plaintext attackattacker can choose some specific plaintexts to calculate theircorresponding ciphertexts In practice differential attackanalysis is the most common way to achieve the chosenplaintext attack [18] As well-known diffusion techniquecan ensure security of a cryptographic algorithm againstthe chosen-plaintext attack [18] To resist this attack in thispaper we achieve diffusion by using content-based keysto control the Lu chaotic map for changing pixel valuesIn addition we exploit double spiral scans to randomlyscramble pixel positions These techniques ensure that it isdifficult to observe useful trace between secret keys andplaintextciphertextThismeans that correct key estimation isalmost impossible in practiceTherefore the chosen-plaintextattack is impractical for our algorithm

12 Security and Communication Networks

(a) Density is 001 (b) Density is 005 (c) Density is 010

Figure 14 Decrypted images under the attack of salt and pepper noise with different densities

(a) 40 times 40 block (b) 100 times 140 block (c) 128 times 512 block

Figure 15 Encrypted images with block missing

(a) 40 times 40 block missing (b) 100 times 140 block missing (c) 128 times 512 block missing

Figure 16 Decrypted images with block missing

47 Robustness Test To evaluate robustness performanceof our algorithm we attack many encrypted images withoperations of salt amp pepper noise and block missing respec-tively It is found that our algorithm can efficiently restorethe decrypted images from the attacked encrypted imagesFor space limitation typical examples are presented hereFirstly we add salt amp pepper noise with different densities(ie 001 005 and 010) to the encrypted version of Lena(as shown in Figure 6(a)) decrypt the attacked encryptedimages and then obtain the decrypted images as shown in

Figure 14 It can be observed that image noises are randomlydistributed in the decrypted images and image qualities ofthe decrypted images gradually decrease with the increaseof noise density Secondly we remove image blocks withdifferent sizes from the encrypted version of Lena to generatethe attacked encrypted versions as shown in Figure 15 Wedecrypt these attacked encrypted images and obtain therecovered results as shown in Figure 16 It is found thatwhen the size of the missing block is small (eg 40 times40) visual quality of the recovered image is good and the

Security and Communication Networks 13

Table 6 Computational time comparison among different algorithms (unit second)

Algorithm Lena Fingerprint Woman Lake Goldhill ChestXray[6] 4601 2350 4065 4059 5747 4444[25] 7788 2984 5838 13098 12231 7782[31] 4821 2718 5774 6514 4382 5219Our 2792 1755 3264 3860 3759 2100

recovered image is almost the same as its original image Asthe block size becomes large (eg 128 times 512) visual qualityof the decrypted image decreases But the appearance of theoriginal image can be easily recognized from the decryptedimage From the above results it can be concluded that ouralgorithm is robust against salt amp pepper noise attack andblock missing

48 Computational Time Evaluation To compare computa-tional time we exploit the assessed algorithms to encryptthe six test images ie Lena Fingerprint Woman LakeGoldhill and ChestXray and record the running time of eachalgorithm All algorithms are implemented with MATLABR2014a and run on a computer with 34 GHz Intel Corei5-3570 CPU and 40 GB RAM Table 6 presents compu-tational time comparison among different algorithms It isobserved that our algorithm runs faster than the comparedalgorithms [6 25 31] The fast speed of our algorithm ismainly contributed by the low complexity of double spiralscans

5 Conclusions

In this paper we have proposed an image encryption algo-rithm based on double spiral scans and chaotic maps A keycontribution is the double spiral scans which can efficientlyscramble pixels of image blockMoreover content-based keysare generated and used to control the Lu chaotic system soas to ensure our sensitivity to the change of input imageMany experiments have been done and the results haveillustrated that our algorithm has good encryption perfor-mance and outperforms some popular image encryptionalgorithms

Data Availability

The images used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is partially supported by the National NaturalScience Foundation of China (61562007 61762017)

Guangxi ldquoBagui Scholarrdquo Teams for Innovation andResearch the Guangxi Natural Science Foundation(2017GXNSFAA198222) the Project of Guangxi Science andTechnology (GuiKeAD17195062 GuiKeAD16380008) theGuangxi 1000-Plan of TrainingMiddle-AgedYoung Teachersin Higher Education Institutions the Guangxi CollaborativeInnovation Center of Multi-Source Information Integrationand Intelligent Processing and the Project of the GuangxiKey Lab of Multi-Source Information Mining amp Security(16-A-02-02)

References

[1] Z Tang X Zhang X Li and S Zhang ldquoRobust imagehashing with ring partition and invariant vector distancerdquo IEEETransactions on Information Forensics and Security vol 11 no1 pp 200ndash214 2016

[2] Z Tang X Zhang and S Zhang ldquoRobust perceptual imagehashing based on ring partition and NMFrdquo IEEE Transactionson Knowledge and Data Engineering vol 26 no 3 pp 711ndash7242014

[3] X-YWang Y-Q Zhang andX-M Bao ldquoA novel chaotic imageencryption scheme using DNA sequence operationsrdquo Opticsand Lasers in Engineering vol 73 pp 53ndash61 2015

[4] Z Tang and X Zhang ldquoSecure image encryption withoutsize limitation using Arnold transform and random strategiesrdquoJournal of Multimedia vol 6 no 2 pp 202ndash206 2011

[5] Z Tang X Zhang and W Lan ldquoEfficient image encryptionwith block shuffling and chaotic maprdquo Multimedia Tools andApplications vol 74 no 15 pp 5429ndash5448 2015

[6] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[7] M Li H Fan H Ren D Lu D I Xiao and Y Li ldquoMean-ingful Image Encryption Based on Reversible Data Hiding inCompressive Sensing Domainrdquo Security and CommunicationNetworks vol 2018 Article ID 9803519 12 pages 2018

[8] YWang Y Zhao Q Zhou and Z Lin ldquoImage encryption usingpartitioned cellular automatardquo Neurocomputing vol 275 pp1318ndash1332 2018

[9] X Y Wang X Zhu X Wu and Y Zhang ldquoImage encryptionalgorithm based on multiple mixed hash functions and cyclicshiftrdquo Optics and Lasers in Engineering vol 107 pp 370ndash3792018

[10] U Hayat and N A Azam ldquoA novel image encryption schemebased on an elliptic curverdquo Signal Processing vol 155 pp 391ndash402 2019

[11] US National Institute of Standards and Technology (NIST)ldquoAnnouncing the advanced encryption standard (AES)rdquo vol 29no 8 pp 2200ndash2203 Federal Information Processing StandardsPublication 2001

14 Security and Communication Networks

[12] S K Banerjee ldquoHigh speed implementation ofDESrdquoComputersamp Security vol 1 no 3 pp 261ndash267 1982

[13] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[14] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaosmaprdquoChaos Solitons amp Fractalsvol 38 no 3 pp 631ndash640 2008

[15] Z Liu Q Guo L Xu M A Ahmad and S Liu ldquoDoubleimage encryption by using iterative random binary encoding ingyrator domainsrdquoOptics Express vol 18 no 11 pp 12033ndash120432010

[16] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[17] J Wu X Liao and B Yang ldquoCryptanalysis and enhancementsof image encryption based on three-dimensional bit matrixpermutationrdquo Signal Processing vol 142 pp 292ndash300 2018

[18] C Fu G Zhang M Zhu Z Chen and W Lei ldquoA NewChaos-Based Color Image Encryption Scheme with an Effi-cient Substitution KeystreamGeneration Strategyrdquo Security andCommunication Networks vol 2018 Article ID 2708532 13pages 2018

[19] J Wu X Liao and B Yang ldquoColor image encryption basedon chaotic systems and elliptic curve ElGamal schemerdquo SignalProcessing vol 141 pp 109ndash124 2017

[20] M Amin O S Faragallah and A A Abd El-Latif ldquoA chaoticblock cipher algorithm for image cryptosystemsrdquo Communica-tions in Nonlinear Science and Numerical Simulation vol 15 no11 pp 3484ndash3497 2010

[21] A A Abd El-Latif X Niu and M Amin ldquoA new image cipherin time and frequency domainsrdquo Optics Communications vol285 no 21-22 pp 4241ndash4251 2012

[22] A A Abd El-Latif and X Niu ldquoA hybrid chaotic system andcyclic elliptic curve for image encryptionrdquo AEU - InternationalJournal of Electronics and Communications vol 67 no 2 pp136ndash143 2013

[23] Z Tang J Song X Zhang and R Sun ldquoMultiple-imageencryption with bit-plane decomposition and chaotic mapsrdquoOptics and Lasers in Engineering vol 80 pp 1ndash11 2016

[24] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[25] Y Abanda and A Tiedeu ldquoImage encryption by chaos mixingrdquoIET Image Processing vol 10 no 10 pp 742ndash750 2016

[26] A Belazi A A Abd El-Latif R Rhouma and S BelghithldquoSelective image encryption scheme based on DWT AESS-box and chaotic permutationrdquo in Proceedings of the 11thInternational Wireless Communications and Mobile ComputingConference IWCMC 2015 pp 606ndash610 Croatia August 2015

[27] A Belazi A A Abd El-Latif and S Belghith ldquoA novel imageencryption schemebased on substitution-permutation networkand chaosrdquo Signal Processing vol 128 pp 155ndash170 2016

[28] Z Tang F Wang and X Zhang ldquoImage encryption based onrandom projection partition and chaotic systemrdquo MultimediaTools and Applications vol 76 no 6 pp 8257ndash8283 2017

[29] L Li B Abd-El-Atty A A A El-Latif and A GhoneimldquoQuantum color image encryption based on multiple discretechaotic systemsrdquo inProceedings of the 2017 FederatedConferenceonComputer Science and Information Systems FedCSIS 2017 pp555ndash559 Czech Republic September 2017

[30] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[31] H Liu A Kadir and X Sun ldquoChaos-based fast colour imageencryption scheme with true random number keys from envi-ronmental noiserdquo IET Image Processing vol 11 no 5 pp 324ndash332 2017

[32] X Chen and C-J Hu ldquoAdaptive medical image encryptionalgorithm based on multiple chaotic mappingrdquo Saudi Journalof Biological Sciences vol 24 no 8 pp 1821ndash1827 2017

[33] X Chai X Zheng Z Gan D Han and Y Chen ldquoAn imageencryption algorithm based on chaotic system and compressivesensingrdquo Signal Processing vol 148 pp 124ndash144 2018

[34] JWu X Liao andB Yang ldquoImage encryption using 2DHenon-Sine map and DNA approachrdquo Signal Processing vol 153 pp11ndash23 2018

[35] P Singh A K Yadav and K Singh ldquoPhase image encryptionin the fractional Hartley domain using Arnold transform andsingular value decompositionrdquoOptics and Lasers in Engineeringvol 91 pp 187ndash195 2017

[36] S Vashisth H Singh A K Yadav and K Singh ldquoImageencryption using fractional Mellin transform structured phasefilters and phase retrievalrdquo Optik - International Journal forLight and Electron Optics vol 125 no 18 pp 5309ndash5315 2014

[37] E A Naeem M M Abd Elnaby N F Soliman et al ldquoEfficientimplementation of chaotic image encryption in transformdomainsrdquo The Journal of Systems and Software vol 97 pp 118ndash127 2014

[38] A Belazi A A Abd El-Latif A-V Diaconu R Rhouma and SBelghith ldquoChaos-based partial image encryption scheme basedon linear fractional and lifting wavelet transformsrdquo Optics andLasers in Engineering vol 88 pp 37ndash50 2017

[39] M H Annaby M A Rushdi and E A Nehary ldquoColor imageencryption using random transforms phase retrieval chaoticmaps and diffusionrdquo Optics and Lasers in Engineering vol 103pp 9ndash23 2018

[40] M Zhang and X Tong ldquoJoint image encryption and compres-sion scheme based on IWT and SPIHTrdquo Optics and Lasers inEngineering vol 90 pp 254ndash274 2017

[41] C Li H Li F Li DWei X Yang and J Zhang ldquoMultiple-imageencryption by using robust chaotic map in wavelet transformdomainrdquo Optik - International Journal for Light and ElectronOptics vol 171 pp 277ndash286 2018

[42] C Wu Y Wang Y Chen J Wang and Q Wang ldquoAsymmetricencryption of multiple-image based on compressed sensingand phase-truncation in cylindrical diffraction domainrdquo OpticsCommunications vol 431 pp 203ndash209 2019

[43] J Lu and G Chen ldquoA new chaotic attractor coinedrdquo Interna-tional Journal of Bifurcation and Chaos vol 12 no 3 pp 659ndash661 2002

[44] E N Lorenz ldquoDeterministic Nonperiodic Flowrdquo Journal of theAtmospheric Science vol 20 pp 130ndash141 1963

[45] ldquoKerckhoffsrsquos principlerdquo 2015 httpcrypto-itnetengtheorykerckhoffshtml

[46] Y-Q Zhang and X-Y Wang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled map lat-ticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] Z Tang X Zhang LHuang andY Dai ldquoRobust image hashingusing ring-based entropiesrdquo Signal Processing vol 93 no 7 pp2061ndash2069 2013

Security and Communication Networks 15

[48] Q Wang Q Guo and J Zhou ldquoDouble image encryptionbased on linear blend operation and random phase encodingin fractional Fourier domainrdquoOptics Communications vol 285no 21-22 pp 4317ndash4323 2012

[49] Y Wang C Quan and C J Tay ldquoNonlinear multiple-imageencryption based on mixture retrieval algorithm in Fresneldomainrdquo Optics Communications vol 330 pp 91ndash98 2014

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 2: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

2 Security and Communication Networks

Since chaotic systems have many sensitive properties(eg sensitivity to initial conditions and system parameters)and show better performance than traditional encryptiontechniques (eg AES [11] and DES [12]) many researchershave tried to design image encryption with chaotic maps[13ndash19] In general chaos-based image encryption algorithmsconsist of two steps pixel permutation and pixel diffusionThe pixel permutation changes pixel position while the pixeldiffusion alters pixel values where a change in a pixel willspread almost to other pixels of entire image Contributedby the sensitivity properties of chaotic system chaos-basedimage encryption algorithms generally achieve good securityperformance Some representative chaos-based encryptionalgorithms are introduced here Amin et al [20] proposeda new image encryption algorithm based on chaotic blockcipher This algorithm jointly uses cryptographic primitiveoperations nonlinear transformation functions and chaotictent map to achieve encryption It is secure against brute-force attack Abd El-Latif et al [21] presented a novel imageencryption with linear feedback shift register and chaoticmaps in time and frequency domains This method can resistdifferential attack In another study Abd El-Latif and Niu[22] proposed a hybrid image encryption by using chaoticsystem and cyclic elliptic curve This method reaches goodsecurity In [23] Tang et al exploited Henon map logisticmap and bit-plane decomposition to design an algorithm formultiple-image encryption This algorithm can convert fourgray-scale images into an encrypted PNG image In anotherwork Wang et al [24] used two chaotic systems to developa hybrid color image encryption scheme In [25] Abandaand Tiedeu proposed a fast and simple image encryptionalgorithm by combining two kinds of chaotic maps to meetreal-time application Belazi et al [26] presented a novelselective image encryption by using DWT with AES s-boxand chaotic permutation This method can resist differentialand statistical attacks In another study Belazi et al [27]designed an efficient image encryption with substitution-permutationnetwork and chaotic systemsThis algorithmhasgood performances in security and speed

Recently Tang et al [28] proposed an image encryptionalgorithm by using random projection partition and chaoticsystem This algorithm is secure and has a fast speed Liet al [29] introduced a quantum color image encryptionscheme This scheme exploits quantum controlled-NOTimage generated bymultiple chaotic maps to control the XORoperation in the encryption process It can resist the attackof histogram analysis Parvaz and Zarebnia [30] defineda combination chaotic system with logistic sine and tentsystems and applied it to image encryption To improvesecurity Liu et al [31] proposed to use a randomly samplednoise signal as initial value of chaotic map Chen and Hu[32] designed an adaptive encryption algorithm based onimproved chaotic mapping for medical images However theencryption results of this algorithm have obvious block effectIn [33] Chai et al jointly used chaotic system elementarycellular automata and compressive sensing to design efficientimage encryption This algorithm can resist known-plaintextattack and chosen-plaintext attack Wu et al [34] proposeda new image encryption algorithm by pixel diffusion withDNA approach and pixel permutation by a two-dimensional

Henon-Sine map This algorithm can resist statistical attackdifferential attack and noise attack but has limitation inencrypting color images

The other direction is to conduct encryption in the trans-formdomain [35 36] Generally this kind of encryption algo-rithms firstly transforms input image from spatial domainto transform domain then modifies those coefficients inthe transform domain with some well-defined rules andfinally converts coefficients to spatial domain For exampleSingh et al [35] exploited Arnold transform and singularvalue decomposition to make phase image encryption in thefractional Hartley domain Vashisth et al [36] conductedimage encryption in the fractional Mellin transform domainby using structured phase filters and phase retrieval Naeemet al [37] presented novel image encryption algorithms witha cyclic shift and the 2D chaotic Baker map in transformdomains such as the Integer Wavelet Transform (IWT)domain the Discrete Wavelet Transform (DWT) domainand the Discrete Cosine Transform (DCT) domain Thealgorithm in DWT domain shows better performance thanthose in other transformdomains In another work Belazia etal [38] proposed a novel partial image encryption approachbased on permutation-substitution-diffusion (PSD) networkand multiple chaotic maps in wavelet transform domainRecently Annaby et al [39] integrated random fractionalFourier transforms phase retrieval and chaotic maps todesign a scheme for color image encryption Zhang and Tong[40] exploited IWT and set partitioning in hierarchical trees(SPIHT) to make image encryption and compression Thismethod has good performances in security and compressionLi et al [41] exploited two-dimensional DWT to decomposeoriginal images and conducted encryption in DWT domainby Arnold transform and robust chaotic mapThis algorithmcan convert four grayscale images with the same size into anencrypted image Wu et al [42] introduced an asymmetricmultiple-image encryption method via compressed sensingand nonlinear operations in cylindrical diffraction domainThis method can encrypt eight images and resist ciphertext-only attack

In this paper we propose an image encryption algorithmbased on double spiral scans and chaotic maps The pro-posed algorithm jointly exploits random overlapping blockpartition double spiral scans Henon chaotic map and Luchaotic map to calculate encrypted image Compared withprevious image encryption algorithms based on chaotic mapa key contribution of our algorithm is the double spiral scanswhich can efficiently scramble pixels of image block Manyexperiments are conducted and the results show that the pro-posed algorithm is effective and outperforms some popularencryption algorithms The rest of this paper is organized asfollows In Section 2 we introduce the proposed algorithmIn Section 3 we present key space analysis In Section 4we discuss experimental results Finally conclusions of thispaper are made in Section 5

2 Proposed Algorithm

Figure 1 shows the block diagram of our image encryptionThemain steps of our algorithm include random overlapping

Security and Communication Networks 3

keys

Luuml map

XOR operationDouble spiral scansRandom

overlapping block partition

Input image

Henon map

Encrypted image

Key generation

keys

key k1

Figure 1 Block diagram of our image encryption

block partition double spiral scans and XOR operationIn the first step the input image is randomly divided intooverlapping blocks under the control of secret keys In thesecond step we shuffle image pixels of every overlappingblock by double spiral scans where a secret key k1 is used todetermine the order of encrypting image blocks To improvesecurity the Henon chaotic map is exploited to generaterandom start-points for double spiral scans In the third stepwe generate keys based on the content of input image and usethe keys to control the Lu chaotic map for generating a secretmatrix Finally we calculate the XOR operation betweenthe shuffled image and the secret matrix and the resultis the final encrypted image In the following sections wefirst introduce the random overlapping-block partition thendescribe the double spiral scans and the used chaotic mapsin our algorithm and finally explain the key generation andthe detailed steps of our encryption scheme and decryptionscheme

21 RandomOverlapping Block Partition We exploit randomoverlapping-block partition scheme [5] to divide input imageinto overlapping blocks And then we shuffle every imageblock by double spiral scans to complete the scramblingoperation The detailed process of the random overlapping-block partition is explained as follows Assume that the sizeof input image is119872times119873 the selected block size is 119878 times 119878 and119905119909 and 119905119910 are the overlapping sizes between adjacent blocksalong the x-axis and the y-axis respectively where 119905119909 isin [1 119878)and 119905119910 isin [1 119878) Let 119899119909 and 119899119910 be the numbers of image blocksin the x-axis and the y-axis respectively Thus 119899119909 and 119899119910 canbe calculated as follows

119899119909 =

119873 minus 119905119909119878 minus 119905119909 If mod (119873 minus 119905119909 119878 minus 119905119909) = 0lfloor119873 minus 119905119909119878 minus 119905119909 rfloor + 1 Otherwise

(1)

119899119910 =

119872minus 119905119910119878 minus 119905119910 If mod (119872 minus 119905119910 119878 minus 119905119910) = 0lfloor119872 minus 119905119910119878 minus 119905119910 rfloor + 1 Otherwise

(2)

where lfloorsdotrfloor means rounding down operation and mod(sdot sdot)means modulo operation Therefore the total number ofrandom overlapping blocks is119873total = 119899119909times119899119910The coordinateof the i-th image block in the x-axis direction is denoted by119883[119894] and the coordinate of the j-th image block in the y-axis direction is denoted by 119884[119894] where 119894 = 1 2 119899119909 and119895 = 1 2 119899119910 Then 119883[119894] and 119884[119895] can be determined asfollows If mod(N minus t119909 S minus t119909) = 0 119883[119894] = (119894 minus 1)(119878 minus 119905119909)where 119894 = 1 2 119899119909 Otherwise the x-coordinates of thefirst n119909minus 1 blocks are calculated byX [i] = (iminus 1)(Sminus t119909) where119894 = 1 2 119899119909 minus 1 and the x-coordinate of the last block isX[n119909] = N minus S + 1 Similarly if mod(M minus t119910 S minus t119910) = 0 Y[j]= (j minus 1)(S minus t119910) where 119910 = 1 2 119899119910 Otherwise the y-coordinates of the first n119910minus 1 blocks are Y[j] = (j minus 1)(S minus t119910)where 119910 = 1 2 119899119910 minus 1 And the y-coordinate of the lastblock is Y[n119910] = M minus S+1 Here image blocks are numberedfrom left to right and top to bottom and the coordinates ofthe i-th image block are represented by (X[u119894] Y[v119895]) Therandom block pattern depends on the block size S and theoverlapping sizes 119905119909and 119905119910 where the theoretical range of S is(1 min (M N)] In the experiment it is found that a small Svalue will make more image blocks and thus lead to a slowspeed Therefore we randomly select the S value from therange [32min(119872119873)) in this study As the ranges of t119909 and t119910are both [1 119878) the total number of our random block patternsis (min(119872119873) minus 31)(119878 minus 1)2 Note that the parameters S t119909and t119910 are determined by the user and thus they can be takenas secret keys in practice

22 Double Spiral Scans The scheme of double spiral scansproposed in this paper is used to scramble position of everypixel in an overlapping block Details of our double spiralscans for pixel scrambling in a block are explained as follows

As shown in Figure 2 our double spiral scans consist oftwo parts Firstly a start-point is randomly selected Thenwe visit block pixels from the start-point with a spiral scan asshown in Figure 2(a) and obtain a pixel sequence accordingto the order of visit Similarly we visit block pixels from thestart-point with another spiral scan as shown in Figure 2(b)and obtain another pixel sequence according to the order ofthe visit Next we concatenate the first pixel sequence and the

4 Security and Communication Networks

(a) The first scanning direction (b) The second scanning direction

Figure 2 Diagram of double spiral scans

A B C D EF G H I JK L M N OP Q R S TU V W X Y

(a) Original block

N O J E DC B A F KP U V W XY T S R QM L G H I

(b) Encrypted blockstarted from lsquoNrsquo

Q R S T OJ E D C BA F K P UV W X Y LG H I N M

(c) Encrypted blockstarted from lsquoQrsquo

Figure 3 Original block and different encrypted blocks

Pixel sequence 1 A-B-C-D-E-F-G-H-I-J-K-L-M-N-O-P-Q-R-S-T-U-V-W-X-YPixel sequence 2 N-O-J-E-D-C-B-A-F-K-P-U-V-W-X-Y-T-S-R-Q-M-L-G-H-IPixel sequence 3 Q-R-S-T-O-J-E-D-C-B-A-F-K-P-U-V-W-X-Y-L-G-H-I-N-M

Figure 4 Original pixel sequence and the pixel sequences generated by double spiral scans with different start-points

second pixel sequence to make a new pixel sequence Finallywe can generate the encrypted image block by filling imageblock from left to right and top to bottom via picking pixelfrom the new sequence one by one Note that all block pixelsare visited and every pixel is scanned only once

More specifically we first randomly select start-point forthe double spiral scans Here coordinates of the randomstart-point are randomly generated by the Henon chaoticmapThedetailed calculation will be described in Section 23As shown in Figure 2 the solid circle is the start-point ofdouble spiral scans in a block The scanning process can bedivided into two directions For the first scanning directionas shown in Figure 2(a) we scan block pixels starting fromthe start-point and follow the below scanning direction rightup left and down When scanning to block border or thescanned pixel we turn the scanning direction If there isno pixel for scanning the first scanning process is finishedand then the first pixel sequence is obtained For the secondscanning direction as shown in Figure 2(b) we scan blockpixels starting from the start-point and follow the belowscanning direction left up right and down Similarly whenscanning to block border or the scanned pixel we turn the

scanning direction If there is no pixel for scanning thesecond scanning process is also finished and then the secondpixel sequence is obtained Next a new pixel sequence canbe generated by concatenating the first and the second pixelsequences Finally the encrypted block can be obtained byfilling it with the new pixel sequence from left to right andtop to bottom Clearly the encrypted block can be accuratelydecrypted once the start-point is known by filling pixels backaccording to the visiting order of double spiral scans

An example of our double spiral scans is illustrated hereFigure 3(a) is a 5times5 image block We scan pixels from leftto right and top to bottom and then get a pixel sequence1 as shown in Figure 4 Suppose that coordinates of thestart-point are (3 4) ie the location of lsquoNrsquo as shown inFigure 3(a) We visit block pixels by the double spiral scansand generate the pixel sequence 2 as shown in Figure 4Thenwe fill pixels back to image block with the pixel sequence2 and obtain the encrypted block as shown in Figure 3(b)Similarly suppose that coordinates of the start-point are (52) ie the location of lsquoQrsquo as shown in Figure 3(a) We visitblock pixels by the double spiral scans and generate the pixelsequence 3 as shown in Figure 4 Then we fill pixels back

Security and Communication Networks 5

to image block with the pixel sequence 3 and obtain theencrypted block as shown in Figure 3(c) Obviously differentstart-points lead to different encrypted results In this studywe choose different start-points for different image blocks byusing Henon chaotic mapThis strategy can improve securityof our algorithm

23 Chaotic Maps This section describes the chaotic mapsused in our algorithm Henon chaotic map is a typical two-dimensional discrete chaotic map We use it to generate thestart-points for double spiral scans The Henon chaotic mapis defined as follows

119909 (119896 + 1) = 1 minus 1198861199092 (119896) + 119910 (119896)119910 (119896 + 1) = 119887119909 (119896) (3)

where a and b are control parameters When 119886 isin (054 2) and119887 isin (0 1) the Henon chaotic map will reach chaotic stateIn this study we select 119886 = 14 and 119887 = 03 and take theinitial values x(0) and y(0) as keys We repeatedly calculate(3) 119873total times and then obtain two chaotic sequences x =[119909(1) 119909(2) 119909(119873total)] and y = [119910(1) 119910(2) 119910(119873total)]Since elements of the chaotic sequences are decimals andpixel coordinates of image block are integers the twosequences are mapped to integer sequences as follows

119863(119894) = lfloor(mod (119909 (119894) lowast 248 119878))rfloor 119894 = 1 2 119873total (4)

119865 (119894) = lfloor(mod (119910 (119894) lowast 248 119878))rfloor 119894 = 1 2 119873total (5)

where D(i) is the i-th element of the array D used to recordthe x-coordinate of the start-point of the i-th image block andF(i) is the i-th element of the array F used to record the y-coordinate of the start-point of the i-th image block

Moreover we exploit Lu chaotic map to generate secretmatrix for XOR operation The classical Lu chaotic map [43]is a three-dimensional discrete chaoticmap that characterizesthe transition between the Lorenz system [44] and the Chensystem The Lu chaotic map is calculated as follows

1199091015840 = 119886 (119910 minus 119909)1199101015840 = 119888119910 minus 1199091199111199111015840 = 119909119910 minus 119887119911

(6)

where x0 y0 and z0 are initial values of the Lu chaotic systemand a b and c are its control parameters The system is inchaos when a = 36 b = 3 and c = 20 Note that x0 y0 and z0are also taken as keys

24 Key Generation We generate content-based keys basedon input image and use them to control the Lu chaotic mapThis strategy can make our algorithm resistant to differentialattack To do so the initial values x0 y0 and z0 are calculatedby the following equations

1199090 = [119868 (1 1) oplus 119868 (1 2) oplus sdot sdot sdot oplus 119868 (119894 119895)]255

1199100 = [(1119872119873)sum119873119894=1sum119872119895=1 119868 (119894 119895)]255

1199110 = 1199090 + 1199100(7)

where119872times119873 is the size of input image and 119868(119894 119895) is the pixelvalue of input image I where 119894 isin [1119873] and 119895 isin [1119872]Obviously x0 is the decimal result of XOR operation betweenall image pixel values and y0 is the decimal result of meanvalue of all image pixels Therefore if an image pixel in theplaintext image is changed the calculated results of x0 y0 andz0 are also changed and then the chaotic sequences controlledby these keys will be different This means that a changedinput image will lead to a different encrypted result

25 Encryption Scheme The steps of our encryption schemeare as follows

Step 1 The input image I is divided into random overlappingblocks according to the block size S and the overlappingsizes t119909 and t119910 Calculate the total number of the overlappingblocks 119873total and use a pseudo-random generator controlledby a key k1 to generate 119873total random numbers Sort theserandom numbers and record the original positions of thesorted numbers in an array P[119873total] which is used todetermine the order of encrypting image blocks

Step 2 Use Henon chaotic map to generate two arrays119863[119873total] and 119865[119873total] Note that D(i) and F(i) are the x-coordinate and y-coordinate of the start-point of the P[i]-thblock respectively where 1 le 119894 le 119873total Take (119863(119894) 119865(119894)) asthe start-point of the P[i]-th block encrypt the P[i]-th blockby double spiral scans and write the encrypted result to theimage Repeatedly conduct block encryption starting from i= 1 to i = 119873total After all blocks are processed a scrambledimage J is available

Step 3 Calculate content-based keys x0 y0 and z0 from inputimage and use them to control the Lu chaotic map to generatea secret matrix G sized MtimesN Then calculate E = J oplus Gwhere oplus represents the XOR operation of the correspondingelements of the matrices and the matrix E is the encryptedimage

26 Decryption Scheme The decryption scheme is a reverseprocess of our encryption scheme Note that the keys ofthe Lu system are transmitted to the receiver via securechannel Therefore calculations of initial chaotic parametersx0 y0 and z0 are not required at the receiverrsquos side Detaileddecryption process is as follows

Step 1 Use x0 y0 and z0 to control the Lu chaotic map togenerate a secret matrix G Calculate J = E oplus G

Step 2 According to the block size S and the overlappingsizes t119909 and t119910 the image matrix J is divided into randomoverlapping blocks Compute the number of the overlappingblocks 119873total and use a pseudo-random generator controlled

6 Security and Communication Networks

(a) Lena (b) Fingerprint (c) Woman (d) Lake

(e) Goldhill (f) ChestXray

Figure 5 Six original images

by a key k1 to generate 119873total random numbers Sort theserandom numbers and record the original positions of thesorted numbers in an array 119875[119873total]Step 3 Use Henon map to calculate the arrays 119863[119873total] and119865[119873total] Take (119863(119894) 119865(119894)) as the start-point of the P[i]-thblock decrypt the P[i]-th block by double spiral scans andwrite the decrypted result to the image Repeatedly conductblock decryption starting from 119894 = 119873total to 119894 = 1 Afterall blocks are processed the decrypted image I is obtainedNote that this step is similar to the second step of encryptionschemeThemajor difference is the order of processing imageblocks

3 Key Space Analysis

Kerckhoffsrsquos principle is a basic principle of the modern cryp-tography It illustrates that ldquoA cryptographic system shouldbe secure even if everything about the system except the keyis public knowledgerdquo [45] This implies that security of acryptographic system is only dependent on secret keys notthe algorithm itself In other words security of an encryptionalgorithmmainly depends on the size of key space In generalthe larger the key space the more secure the algorithm Thekey space of our algorithm includes three parts The firstpart is the initial values of the Henon chaotic map x(0) andy(0) and the random block pattern determined by the blocksize S and the overlapping sizes t119909 and t119910 As x(0) and y(0)are floating numbers and require 64 bitsrsquo storage their keyspace is 264times2 = 2128 The space of random block pattern is(min(119872119873) minus 31)(119878 minus 1)2 The second part is the randomkey used to control the pseudo-random generator for blockselection The precision of the key is 64 bits Since the key is

used to randomly select block and the permutationnumber ofblocks is119873total the valid key space is min(264119873total) Whenthe block number119873total ge 21 the following expression119873totalgt 264 holds In this case the key space is 264 Otherwise thekey space is119873totalThe third part is the initial values of the Luchaotic mapThese three parameters are all floating numbersTherefore the key space of this part is 264times3 = 2192

In summary the key space of our algorithm is 2128times(min(M N) minus 31)(S minus 1)2timesmin(264119873total) times 2192 = (min(MN) minus 31)(S minus 1)2times min(264 119873total) times 2320 For example fora 512 times 512 image if S = 150 t119909 = 70 and t119910 = 70 the totalnumber of image blocks is 36 Consequently our key space is481 times 1492times 264times 2320 = 481 times 1492times 2384 asymp 42 times 10122 whichis large enough to resist brute-force attacks [6] For referencethe key spaces of the encryption algorithms reported in [618 19 31] are 2104 2265 10117 and 1059 respectively which aremuch smaller than our key space

4 Experimental Results

In the experiment the parameters of our algorithm are setas follows The initial values of Henon map are x(0) = 01and y(0) = 03 The block size is S = 150 and the overlappingsizes are t119909 = 70 and t119910 = 70 The key of the pseudo-randomgenerator is k1 = 2

41 Encrypted Results To validate our algorithm some gray-scale images and color images are selected as test imagesFigure 5 presents these test images and their detailed infor-mation is listed in Table 1 We apply our encryption schemeto these images and find that all encrypted images are chaoticimages Figures 6(a)ndash6(f) are the encrypted versions of the

Security and Communication Networks 7

Table 1 Test images

Image Lena Fingerprint Woman Lake Goldhill ChestXraySize 512times512 256times256 256times256 512times512 576times720 418times602Type Grayscale Grayscale Color Color Grayscale Grayscale

Table 2 Correlation coefficients of the original images and their encrypted images

Test image Horizontal direction Vertical direction Diagonal directionOriginal image Encrypted image Original image Encrypted image Original image Encrypted image

Lena 09757 minus00685 09692 00857 08820 00059Fingerprint 09142 00933 09738 00616 08050 minus00101Woman 09655 00334 09758 01030 08825 minus00007Lake 09677 minus00062 09638 minus00137 09144 minus00214Goldhill 09780 minus00351 09625 00556 06915 00330ChestXray 09974 01183 09969 minus00403 09364 minus00059

(a) Encrypted Lena (b) Encrypted Fingerprint (c) Encrypted Woman (d) Encrypted Lake

(e) Encrypted Goldhill (f) Encrypted ChestXray

Figure 6 Encrypted images

six test images generated by our encryption scheme From theencryption results it is observed that our encryption schemecan encrypt different size images and all the encryptedimages are noise-like images and meaningless This meansthat our algorithm can effectively encrypt images

42 Correlation Analysis The pixel correlation is the degreeof association of the gray values between pixels Generallythe smaller the correlation between adjacent pixels of theencrypted image is the better the performance of the encryp-tion algorithm is When calculating the pixel correlation in acertain direction (horizontal vertical or diagonal direction)several adjacent pixel pairs are randomly selected and thenthe correlation coefficient is calculated The formula ofcorrelation coefficient is defined as follows

corr (x y) = 119864 [(119909 minus 120583119909) (119910 minus 120583119910)]120590119909120590119910 (8)

where 120583119909 and 120583119910 represent mean values of x and y 120590119909and 120590119910 are the standard deviations of x and y and 119864[sdot]is the expectation function The correlation coefficient isranging from minus1 to 1 The larger the correlation coefficientthe stronger the correlation between two pixel sequences Fora plaintext image any two adjacent pairs of pixels usuallyhave a strong correlation A good performance encryptionalgorithm should break such correlation

In the experiments we randomly select 3000 pairs ofadjacent pixels in horizontal vertical and diagonal direc-tions respectively and calculate their correlation coefficientsto verify the performance of our algorithm Table 2 presents

8 Security and Communication Networks

0

50

100

150

200

250

50 100 150 200 2500(a) Fingerprint

0

50

100

150

200

250

50 100 150 200 2500(b) Woman

0

50

100

150

200

250

50 100 150 200 2500(c) Lake

0

50

100

150

200

250

50 100 150 200 2500(d) Goldhill

50 100 150 200 25000

50

100

150

200

250

(e) Encrypted Fingerprint50 100 150 200 2500

0

50

100

150

200

250

(f) Encrypted Woman50 100 150 200 2500

0

50

100

150

200

250

(g) Encrypted Lake50 100 150 200 2500

0

50

100

150

200

250

(h) Encrypted Goldhill

Figure 7 Distribution of adjacent pixels in horizontal direction

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 8 Decrypted images with a wrong key x(0) = 0100001

the correlation coefficients of original images and theirencrypted versions It can be found that the correlationcoefficients of the original image are close to 1 while thecorrelation coefficients of the encrypted image are near 0For space limitation some typical visual results of distri-bution of adjacent pixels are illustrated in Figure 7 Figures7(a)ndash7(d) are the pixel pair distribution of the test images(ie Fingerprint Woman Lake and Goldhill) in horizontaldirection and Figures 7(e)ndash7(h) are the pixel pair distributionof their encrypted versions in the horizontal direction Thecomparison shows that the pixel pairs of original images areconcentrated around the diagonal with 45 degrees showinghigh correlation coefficients while the pixel pairs of theencrypted image are uniformly distributed over the entirevalue interval This illustrates that our encryption schemecan effectively break the correlation between adjacent pix-els

43 Key Sensitivity Analysis A good encryption algorithmshould be sensitive to the change of secret keys This meansthat a slight difference of the keys should result in a greatchange in the decrypted image If the difference betweentwo encrypted images is very large it is very difficult forattackers to break the algorithm through differential attacksIn the experiment we change the initial values x(0) or y(0) ofthe Henon chaos system slightly and keep other decryptionkeys unchanged We use these wrong keys to decrypt Figures6(c)ndash6(f) and obtain the decrypted images as shown inFigure 8 and Figure 9 where Figure 8 uses a wrong key x(0)= 0100001 (10minus6 added) and Figure 9 uses a wrong key y(0) =0300001 (10minus6 added) Obviously the decrypted results witha wrong key are still noise-like imagesThis indicates that ouralgorithm is key-sensitive

44 Histogram Analysis Histogram is an important statis-tical feature used to show distribution of pixel values It is

Security and Communication Networks 9

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 9 Decrypted images with a wrong key y(0) = 0300001

0500

10001500200025003000

50 100 150 200 2500(a) Red component of Lake

0500

10001500200025003000

50 100 150 200 2500(b) Green component of Lake

01000200030004000500060007000

50 100 150 200 250 3000(c) Blue component of Lake

0500

100015002000250030003500400045005000

50 100 150 200 2500(d) Goldhill

Figure 10 Histograms of original images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500

50 100 150 200 2500(c) Blue component of Lake

0500

1000150020002500300035004000

50 100 150 200 2500(d) Goldhill

Figure 11 Histograms of our encrypted images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500300035004000

50 100 150 200 250 3000(c) Blue component of Lake

0500

10001500200025003000350040004500

50 100 150 200 2500(d) Goldhill

Figure 12 Histograms of the encrypted images generated by [6]

often exploited to measure performance of image encryptionalgorithms In general an efficient encryption algorithmis expected to generate encrypted image with uniformlydistributed histogram Figures 10(a)ndash10(c) are the histogramsof red green and blue components of the color imageLake (Figure 5(d)) and Figure 10(d) is the histogram of thegrayscale image Goldhill (Figure 5(e)) Figure 11 presents the

histograms of the encrypted images generated by our algo-rithm and Figure 12 shows the histograms of the encryptedresults generated by the encryption algorithm [6] It canbe observed that our histograms are almost uniformly dis-tributed and those histograms generated by the encryptionalgorithm [6] are rugged Therefore from the viewpoint ofhistogram our algorithm is also secure

10 Security and Communication Networks

Table 3 Comparison of the variance of histogram among different algorithms

Image Original varianceVariance of histogram ofthe encrypted result

[6] [25] [31] OurLena 09725times106 01681times106 6073 1339 10524Fingerprint 15573times106 06517times106 3496 27751 32911Woman 01696times106 00793times106 36933 2601 24537Lake 07899times106 01514times106 35150 21465 10303Goldhill 15506times106 09906times106 55387 25197 17374ChestXray 61454times106 35074times106 11646 11641 13569Average 18643times106 09248times106 24216 12845 95858

Table 4 Entropy comparisons among different algorithms

Image Original [6] [25] [31] OurLena 72185 73634 79974 79991 79992Fingerprint 51141 69960 79963 79963 79964Woman 68981 74099 79972 79986 79991Lake 77610 79427 79985 79993 79997Goldhill 75195 76788 79984 79993 79995ChestXray 58733 73865 79991 79985 79989Average 67308 74629 79978 79985 79988

To quantitatively analyze histograms the variance ofhistogram [46] is exploited to analyze performance which isdefined as follows

119881 (119885) = 11198712119871minus1sum119894=0

119871minus1sum119895=0

12 (119911119894 minus 119911119895)2 (9)

where 119885 = 1199111 1199112 119911119871-1 z119894 (0 le i le L minus 1) z119894 is the totalnumber of pixels with gray value equal to i and L = 256 forthe grayscale image In general the smaller the histogramvariance the more secure the encrypted image Table 3 ishistogram variance comparison between our algorithm andother algorithms [6 25 31] From the results it is observedthat our results are all smaller than those of the comparedalgorithms except two cases Specifically our results ofFingerprint and ChestXray are bigger than those of [25 31]However for the average variance of histogram our resultis much smaller than those of the compared algorithmsIt means that our algorithm has better performance thanthe compared algorithms [6 25 31] in terms of variance ofhistogram

45 Entropy Analysis Entropy [47] is often used to describethe uncertainty or randomness of an image It is a usefulmetric for measuring security of image encryption It isdefined as follows

119867(E) = minus119871minus1sum119894=0

119875 (119890119894) log2119875 (119890119894) (10)

where E = 1198900 1198901 119890Lminus1 and P(e119894) is the possibility of theoccurrence of e119894 For an image with 256 gray-level (eg L =

256) the theoretical maximum of the entropy is 8 In generala bigger entropy means a more secure encryption algorithmTable 4 lists entropy comparisons between our algorithm andthe compared encryption algorithms [6 25 31] It can beseen that the entropies of our algorithm are all close to 8 andare bigger than those of the compared algorithms [6 25 31]Therefore our algorithm is more secure than the comparedalgorithms [6 25 31] from the viewpoint of entropy

46 Differential Attack Differential attack is an effectivemethod for analyzing security of cryptographic systemGenerally attacker slightly changes pixels of a plaintextimage generates a slightly altered encrypted image and thenanalyzes the relationship between the generated encryptedimage and the normal encrypted image In practice NPCR(Number of Pixels Change Rate) and UACI (Unified AverageChanging Intensity) [48 49] are often used to evaluate thecapability of resisting differential attack UACI and NPCR aredefined as follows

UACIRGB

= 1119882 times119867 [[sum119894119895

10038161003816100381610038161003816119862RGB (119894 119895) minus 1198621015840RGB (119894 119895)10038161003816100381610038161003816255 ]]

times 100(11)

NPCRRGB = sum119894119895119863RGB (119894 119895)119882 times119867 times 100 (12)

where W and H are the image width and height and119862RGB(119894 119895) and 1198621015840RGB(119894 119895) are the pixel values in the i-th

Security and Communication Networks 11

Table 5 Comparison results of NPCR and UACI (unit )

Algorithm Image (1 1) (128 128) (360 360) (512 512)NPCRUACI NPCRUACI NPCRUACI NPCRUACI

OurLake 99613342 99603337 99613337 99613337

Goldhill 99613375 99613348 99623375 99623371Lena 99633347 99603339 99623339 99603339

[6]Lake 99523440 99513441 99513441 99513441

Goldhill 99563431 99593436 99593436 99563436Lena 99543467 99553464 99543468 99543466

[31]Lake 99613348 99603353 99593355 99613348

Goldhill 99603353 99583352 99603355 99613349Lena 99613351 99603348 99603361 99583358

(a) Encryption result of the modified Lena (b) Difference between (a) and the originalencrypted Lena

Figure 13 Visual result of differential attack

row and j-th column of two encrypted images respectivelyIf 119862RGB(119894 119895) = 1198621015840RGB(119894 119895) then 119863RGB(119894 119895) = 1 Otherwise119863RGB(119894 119895) = 0 Note that the theoretical values of NPCRand UACI are 100 and 3333 respectively Generally thecloser to the theoretical values the calculated results themoresecure the encryption algorithm

In the experiments the standard images Lake Goldhilland Lena are selected as the test images where their redcomponents are used Four locations (ie (1 1) (128 128)(360 360) and (512 512)) are selected in the test images forchanging pixel values For each test image we just alter onepixel to generate a modified original image and then conductencryption Table 5 presents NPCR and UACI comparisonresults among our algorithm and the compared algorithms[6 31] It can be found that all NPCR values of our algorithmare greater than or equal to 9960 which is a little greaterthan or equal to those of the compared algorithms [6 31] ForUACI all our values are close to the theoretical value 3333which is almost equal to the results of [31] but a little betterthan those of [6]

For space limitation we only present a typical visualresult In the experiment we change the pixel of Lena in thecoordinate (1 1) (its value is changed from 169 to 170) togenerate the modified Lena and encrypt it with the same key

The encryption result is shown in Figure 13(a)The differenceimage between Figure 13(a) and the original encrypted resultof the Lena is shown in Figure 13(b) From the result it isobserved that even if input image is slightly changed ourencryption result will be greatly changed This indicates thatour algorithm is highly sensitive to pixel change Thereforeour algorithm can resist differential attack

According to Kerckhoffsrsquos principle [45] a successfulcryptanalysis should accurately estimate secret keys (equiv-alent to recovering plaintext) For chosen plaintext attackattacker can choose some specific plaintexts to calculate theircorresponding ciphertexts In practice differential attackanalysis is the most common way to achieve the chosenplaintext attack [18] As well-known diffusion techniquecan ensure security of a cryptographic algorithm againstthe chosen-plaintext attack [18] To resist this attack in thispaper we achieve diffusion by using content-based keysto control the Lu chaotic map for changing pixel valuesIn addition we exploit double spiral scans to randomlyscramble pixel positions These techniques ensure that it isdifficult to observe useful trace between secret keys andplaintextciphertextThismeans that correct key estimation isalmost impossible in practiceTherefore the chosen-plaintextattack is impractical for our algorithm

12 Security and Communication Networks

(a) Density is 001 (b) Density is 005 (c) Density is 010

Figure 14 Decrypted images under the attack of salt and pepper noise with different densities

(a) 40 times 40 block (b) 100 times 140 block (c) 128 times 512 block

Figure 15 Encrypted images with block missing

(a) 40 times 40 block missing (b) 100 times 140 block missing (c) 128 times 512 block missing

Figure 16 Decrypted images with block missing

47 Robustness Test To evaluate robustness performanceof our algorithm we attack many encrypted images withoperations of salt amp pepper noise and block missing respec-tively It is found that our algorithm can efficiently restorethe decrypted images from the attacked encrypted imagesFor space limitation typical examples are presented hereFirstly we add salt amp pepper noise with different densities(ie 001 005 and 010) to the encrypted version of Lena(as shown in Figure 6(a)) decrypt the attacked encryptedimages and then obtain the decrypted images as shown in

Figure 14 It can be observed that image noises are randomlydistributed in the decrypted images and image qualities ofthe decrypted images gradually decrease with the increaseof noise density Secondly we remove image blocks withdifferent sizes from the encrypted version of Lena to generatethe attacked encrypted versions as shown in Figure 15 Wedecrypt these attacked encrypted images and obtain therecovered results as shown in Figure 16 It is found thatwhen the size of the missing block is small (eg 40 times40) visual quality of the recovered image is good and the

Security and Communication Networks 13

Table 6 Computational time comparison among different algorithms (unit second)

Algorithm Lena Fingerprint Woman Lake Goldhill ChestXray[6] 4601 2350 4065 4059 5747 4444[25] 7788 2984 5838 13098 12231 7782[31] 4821 2718 5774 6514 4382 5219Our 2792 1755 3264 3860 3759 2100

recovered image is almost the same as its original image Asthe block size becomes large (eg 128 times 512) visual qualityof the decrypted image decreases But the appearance of theoriginal image can be easily recognized from the decryptedimage From the above results it can be concluded that ouralgorithm is robust against salt amp pepper noise attack andblock missing

48 Computational Time Evaluation To compare computa-tional time we exploit the assessed algorithms to encryptthe six test images ie Lena Fingerprint Woman LakeGoldhill and ChestXray and record the running time of eachalgorithm All algorithms are implemented with MATLABR2014a and run on a computer with 34 GHz Intel Corei5-3570 CPU and 40 GB RAM Table 6 presents compu-tational time comparison among different algorithms It isobserved that our algorithm runs faster than the comparedalgorithms [6 25 31] The fast speed of our algorithm ismainly contributed by the low complexity of double spiralscans

5 Conclusions

In this paper we have proposed an image encryption algo-rithm based on double spiral scans and chaotic maps A keycontribution is the double spiral scans which can efficientlyscramble pixels of image blockMoreover content-based keysare generated and used to control the Lu chaotic system soas to ensure our sensitivity to the change of input imageMany experiments have been done and the results haveillustrated that our algorithm has good encryption perfor-mance and outperforms some popular image encryptionalgorithms

Data Availability

The images used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is partially supported by the National NaturalScience Foundation of China (61562007 61762017)

Guangxi ldquoBagui Scholarrdquo Teams for Innovation andResearch the Guangxi Natural Science Foundation(2017GXNSFAA198222) the Project of Guangxi Science andTechnology (GuiKeAD17195062 GuiKeAD16380008) theGuangxi 1000-Plan of TrainingMiddle-AgedYoung Teachersin Higher Education Institutions the Guangxi CollaborativeInnovation Center of Multi-Source Information Integrationand Intelligent Processing and the Project of the GuangxiKey Lab of Multi-Source Information Mining amp Security(16-A-02-02)

References

[1] Z Tang X Zhang X Li and S Zhang ldquoRobust imagehashing with ring partition and invariant vector distancerdquo IEEETransactions on Information Forensics and Security vol 11 no1 pp 200ndash214 2016

[2] Z Tang X Zhang and S Zhang ldquoRobust perceptual imagehashing based on ring partition and NMFrdquo IEEE Transactionson Knowledge and Data Engineering vol 26 no 3 pp 711ndash7242014

[3] X-YWang Y-Q Zhang andX-M Bao ldquoA novel chaotic imageencryption scheme using DNA sequence operationsrdquo Opticsand Lasers in Engineering vol 73 pp 53ndash61 2015

[4] Z Tang and X Zhang ldquoSecure image encryption withoutsize limitation using Arnold transform and random strategiesrdquoJournal of Multimedia vol 6 no 2 pp 202ndash206 2011

[5] Z Tang X Zhang and W Lan ldquoEfficient image encryptionwith block shuffling and chaotic maprdquo Multimedia Tools andApplications vol 74 no 15 pp 5429ndash5448 2015

[6] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[7] M Li H Fan H Ren D Lu D I Xiao and Y Li ldquoMean-ingful Image Encryption Based on Reversible Data Hiding inCompressive Sensing Domainrdquo Security and CommunicationNetworks vol 2018 Article ID 9803519 12 pages 2018

[8] YWang Y Zhao Q Zhou and Z Lin ldquoImage encryption usingpartitioned cellular automatardquo Neurocomputing vol 275 pp1318ndash1332 2018

[9] X Y Wang X Zhu X Wu and Y Zhang ldquoImage encryptionalgorithm based on multiple mixed hash functions and cyclicshiftrdquo Optics and Lasers in Engineering vol 107 pp 370ndash3792018

[10] U Hayat and N A Azam ldquoA novel image encryption schemebased on an elliptic curverdquo Signal Processing vol 155 pp 391ndash402 2019

[11] US National Institute of Standards and Technology (NIST)ldquoAnnouncing the advanced encryption standard (AES)rdquo vol 29no 8 pp 2200ndash2203 Federal Information Processing StandardsPublication 2001

14 Security and Communication Networks

[12] S K Banerjee ldquoHigh speed implementation ofDESrdquoComputersamp Security vol 1 no 3 pp 261ndash267 1982

[13] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[14] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaosmaprdquoChaos Solitons amp Fractalsvol 38 no 3 pp 631ndash640 2008

[15] Z Liu Q Guo L Xu M A Ahmad and S Liu ldquoDoubleimage encryption by using iterative random binary encoding ingyrator domainsrdquoOptics Express vol 18 no 11 pp 12033ndash120432010

[16] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[17] J Wu X Liao and B Yang ldquoCryptanalysis and enhancementsof image encryption based on three-dimensional bit matrixpermutationrdquo Signal Processing vol 142 pp 292ndash300 2018

[18] C Fu G Zhang M Zhu Z Chen and W Lei ldquoA NewChaos-Based Color Image Encryption Scheme with an Effi-cient Substitution KeystreamGeneration Strategyrdquo Security andCommunication Networks vol 2018 Article ID 2708532 13pages 2018

[19] J Wu X Liao and B Yang ldquoColor image encryption basedon chaotic systems and elliptic curve ElGamal schemerdquo SignalProcessing vol 141 pp 109ndash124 2017

[20] M Amin O S Faragallah and A A Abd El-Latif ldquoA chaoticblock cipher algorithm for image cryptosystemsrdquo Communica-tions in Nonlinear Science and Numerical Simulation vol 15 no11 pp 3484ndash3497 2010

[21] A A Abd El-Latif X Niu and M Amin ldquoA new image cipherin time and frequency domainsrdquo Optics Communications vol285 no 21-22 pp 4241ndash4251 2012

[22] A A Abd El-Latif and X Niu ldquoA hybrid chaotic system andcyclic elliptic curve for image encryptionrdquo AEU - InternationalJournal of Electronics and Communications vol 67 no 2 pp136ndash143 2013

[23] Z Tang J Song X Zhang and R Sun ldquoMultiple-imageencryption with bit-plane decomposition and chaotic mapsrdquoOptics and Lasers in Engineering vol 80 pp 1ndash11 2016

[24] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[25] Y Abanda and A Tiedeu ldquoImage encryption by chaos mixingrdquoIET Image Processing vol 10 no 10 pp 742ndash750 2016

[26] A Belazi A A Abd El-Latif R Rhouma and S BelghithldquoSelective image encryption scheme based on DWT AESS-box and chaotic permutationrdquo in Proceedings of the 11thInternational Wireless Communications and Mobile ComputingConference IWCMC 2015 pp 606ndash610 Croatia August 2015

[27] A Belazi A A Abd El-Latif and S Belghith ldquoA novel imageencryption schemebased on substitution-permutation networkand chaosrdquo Signal Processing vol 128 pp 155ndash170 2016

[28] Z Tang F Wang and X Zhang ldquoImage encryption based onrandom projection partition and chaotic systemrdquo MultimediaTools and Applications vol 76 no 6 pp 8257ndash8283 2017

[29] L Li B Abd-El-Atty A A A El-Latif and A GhoneimldquoQuantum color image encryption based on multiple discretechaotic systemsrdquo inProceedings of the 2017 FederatedConferenceonComputer Science and Information Systems FedCSIS 2017 pp555ndash559 Czech Republic September 2017

[30] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[31] H Liu A Kadir and X Sun ldquoChaos-based fast colour imageencryption scheme with true random number keys from envi-ronmental noiserdquo IET Image Processing vol 11 no 5 pp 324ndash332 2017

[32] X Chen and C-J Hu ldquoAdaptive medical image encryptionalgorithm based on multiple chaotic mappingrdquo Saudi Journalof Biological Sciences vol 24 no 8 pp 1821ndash1827 2017

[33] X Chai X Zheng Z Gan D Han and Y Chen ldquoAn imageencryption algorithm based on chaotic system and compressivesensingrdquo Signal Processing vol 148 pp 124ndash144 2018

[34] JWu X Liao andB Yang ldquoImage encryption using 2DHenon-Sine map and DNA approachrdquo Signal Processing vol 153 pp11ndash23 2018

[35] P Singh A K Yadav and K Singh ldquoPhase image encryptionin the fractional Hartley domain using Arnold transform andsingular value decompositionrdquoOptics and Lasers in Engineeringvol 91 pp 187ndash195 2017

[36] S Vashisth H Singh A K Yadav and K Singh ldquoImageencryption using fractional Mellin transform structured phasefilters and phase retrievalrdquo Optik - International Journal forLight and Electron Optics vol 125 no 18 pp 5309ndash5315 2014

[37] E A Naeem M M Abd Elnaby N F Soliman et al ldquoEfficientimplementation of chaotic image encryption in transformdomainsrdquo The Journal of Systems and Software vol 97 pp 118ndash127 2014

[38] A Belazi A A Abd El-Latif A-V Diaconu R Rhouma and SBelghith ldquoChaos-based partial image encryption scheme basedon linear fractional and lifting wavelet transformsrdquo Optics andLasers in Engineering vol 88 pp 37ndash50 2017

[39] M H Annaby M A Rushdi and E A Nehary ldquoColor imageencryption using random transforms phase retrieval chaoticmaps and diffusionrdquo Optics and Lasers in Engineering vol 103pp 9ndash23 2018

[40] M Zhang and X Tong ldquoJoint image encryption and compres-sion scheme based on IWT and SPIHTrdquo Optics and Lasers inEngineering vol 90 pp 254ndash274 2017

[41] C Li H Li F Li DWei X Yang and J Zhang ldquoMultiple-imageencryption by using robust chaotic map in wavelet transformdomainrdquo Optik - International Journal for Light and ElectronOptics vol 171 pp 277ndash286 2018

[42] C Wu Y Wang Y Chen J Wang and Q Wang ldquoAsymmetricencryption of multiple-image based on compressed sensingand phase-truncation in cylindrical diffraction domainrdquo OpticsCommunications vol 431 pp 203ndash209 2019

[43] J Lu and G Chen ldquoA new chaotic attractor coinedrdquo Interna-tional Journal of Bifurcation and Chaos vol 12 no 3 pp 659ndash661 2002

[44] E N Lorenz ldquoDeterministic Nonperiodic Flowrdquo Journal of theAtmospheric Science vol 20 pp 130ndash141 1963

[45] ldquoKerckhoffsrsquos principlerdquo 2015 httpcrypto-itnetengtheorykerckhoffshtml

[46] Y-Q Zhang and X-Y Wang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled map lat-ticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] Z Tang X Zhang LHuang andY Dai ldquoRobust image hashingusing ring-based entropiesrdquo Signal Processing vol 93 no 7 pp2061ndash2069 2013

Security and Communication Networks 15

[48] Q Wang Q Guo and J Zhou ldquoDouble image encryptionbased on linear blend operation and random phase encodingin fractional Fourier domainrdquoOptics Communications vol 285no 21-22 pp 4317ndash4323 2012

[49] Y Wang C Quan and C J Tay ldquoNonlinear multiple-imageencryption based on mixture retrieval algorithm in Fresneldomainrdquo Optics Communications vol 330 pp 91ndash98 2014

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 3: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

Security and Communication Networks 3

keys

Luuml map

XOR operationDouble spiral scansRandom

overlapping block partition

Input image

Henon map

Encrypted image

Key generation

keys

key k1

Figure 1 Block diagram of our image encryption

block partition double spiral scans and XOR operationIn the first step the input image is randomly divided intooverlapping blocks under the control of secret keys In thesecond step we shuffle image pixels of every overlappingblock by double spiral scans where a secret key k1 is used todetermine the order of encrypting image blocks To improvesecurity the Henon chaotic map is exploited to generaterandom start-points for double spiral scans In the third stepwe generate keys based on the content of input image and usethe keys to control the Lu chaotic map for generating a secretmatrix Finally we calculate the XOR operation betweenthe shuffled image and the secret matrix and the resultis the final encrypted image In the following sections wefirst introduce the random overlapping-block partition thendescribe the double spiral scans and the used chaotic mapsin our algorithm and finally explain the key generation andthe detailed steps of our encryption scheme and decryptionscheme

21 RandomOverlapping Block Partition We exploit randomoverlapping-block partition scheme [5] to divide input imageinto overlapping blocks And then we shuffle every imageblock by double spiral scans to complete the scramblingoperation The detailed process of the random overlapping-block partition is explained as follows Assume that the sizeof input image is119872times119873 the selected block size is 119878 times 119878 and119905119909 and 119905119910 are the overlapping sizes between adjacent blocksalong the x-axis and the y-axis respectively where 119905119909 isin [1 119878)and 119905119910 isin [1 119878) Let 119899119909 and 119899119910 be the numbers of image blocksin the x-axis and the y-axis respectively Thus 119899119909 and 119899119910 canbe calculated as follows

119899119909 =

119873 minus 119905119909119878 minus 119905119909 If mod (119873 minus 119905119909 119878 minus 119905119909) = 0lfloor119873 minus 119905119909119878 minus 119905119909 rfloor + 1 Otherwise

(1)

119899119910 =

119872minus 119905119910119878 minus 119905119910 If mod (119872 minus 119905119910 119878 minus 119905119910) = 0lfloor119872 minus 119905119910119878 minus 119905119910 rfloor + 1 Otherwise

(2)

where lfloorsdotrfloor means rounding down operation and mod(sdot sdot)means modulo operation Therefore the total number ofrandom overlapping blocks is119873total = 119899119909times119899119910The coordinateof the i-th image block in the x-axis direction is denoted by119883[119894] and the coordinate of the j-th image block in the y-axis direction is denoted by 119884[119894] where 119894 = 1 2 119899119909 and119895 = 1 2 119899119910 Then 119883[119894] and 119884[119895] can be determined asfollows If mod(N minus t119909 S minus t119909) = 0 119883[119894] = (119894 minus 1)(119878 minus 119905119909)where 119894 = 1 2 119899119909 Otherwise the x-coordinates of thefirst n119909minus 1 blocks are calculated byX [i] = (iminus 1)(Sminus t119909) where119894 = 1 2 119899119909 minus 1 and the x-coordinate of the last block isX[n119909] = N minus S + 1 Similarly if mod(M minus t119910 S minus t119910) = 0 Y[j]= (j minus 1)(S minus t119910) where 119910 = 1 2 119899119910 Otherwise the y-coordinates of the first n119910minus 1 blocks are Y[j] = (j minus 1)(S minus t119910)where 119910 = 1 2 119899119910 minus 1 And the y-coordinate of the lastblock is Y[n119910] = M minus S+1 Here image blocks are numberedfrom left to right and top to bottom and the coordinates ofthe i-th image block are represented by (X[u119894] Y[v119895]) Therandom block pattern depends on the block size S and theoverlapping sizes 119905119909and 119905119910 where the theoretical range of S is(1 min (M N)] In the experiment it is found that a small Svalue will make more image blocks and thus lead to a slowspeed Therefore we randomly select the S value from therange [32min(119872119873)) in this study As the ranges of t119909 and t119910are both [1 119878) the total number of our random block patternsis (min(119872119873) minus 31)(119878 minus 1)2 Note that the parameters S t119909and t119910 are determined by the user and thus they can be takenas secret keys in practice

22 Double Spiral Scans The scheme of double spiral scansproposed in this paper is used to scramble position of everypixel in an overlapping block Details of our double spiralscans for pixel scrambling in a block are explained as follows

As shown in Figure 2 our double spiral scans consist oftwo parts Firstly a start-point is randomly selected Thenwe visit block pixels from the start-point with a spiral scan asshown in Figure 2(a) and obtain a pixel sequence accordingto the order of visit Similarly we visit block pixels from thestart-point with another spiral scan as shown in Figure 2(b)and obtain another pixel sequence according to the order ofthe visit Next we concatenate the first pixel sequence and the

4 Security and Communication Networks

(a) The first scanning direction (b) The second scanning direction

Figure 2 Diagram of double spiral scans

A B C D EF G H I JK L M N OP Q R S TU V W X Y

(a) Original block

N O J E DC B A F KP U V W XY T S R QM L G H I

(b) Encrypted blockstarted from lsquoNrsquo

Q R S T OJ E D C BA F K P UV W X Y LG H I N M

(c) Encrypted blockstarted from lsquoQrsquo

Figure 3 Original block and different encrypted blocks

Pixel sequence 1 A-B-C-D-E-F-G-H-I-J-K-L-M-N-O-P-Q-R-S-T-U-V-W-X-YPixel sequence 2 N-O-J-E-D-C-B-A-F-K-P-U-V-W-X-Y-T-S-R-Q-M-L-G-H-IPixel sequence 3 Q-R-S-T-O-J-E-D-C-B-A-F-K-P-U-V-W-X-Y-L-G-H-I-N-M

Figure 4 Original pixel sequence and the pixel sequences generated by double spiral scans with different start-points

second pixel sequence to make a new pixel sequence Finallywe can generate the encrypted image block by filling imageblock from left to right and top to bottom via picking pixelfrom the new sequence one by one Note that all block pixelsare visited and every pixel is scanned only once

More specifically we first randomly select start-point forthe double spiral scans Here coordinates of the randomstart-point are randomly generated by the Henon chaoticmapThedetailed calculation will be described in Section 23As shown in Figure 2 the solid circle is the start-point ofdouble spiral scans in a block The scanning process can bedivided into two directions For the first scanning directionas shown in Figure 2(a) we scan block pixels starting fromthe start-point and follow the below scanning direction rightup left and down When scanning to block border or thescanned pixel we turn the scanning direction If there isno pixel for scanning the first scanning process is finishedand then the first pixel sequence is obtained For the secondscanning direction as shown in Figure 2(b) we scan blockpixels starting from the start-point and follow the belowscanning direction left up right and down Similarly whenscanning to block border or the scanned pixel we turn the

scanning direction If there is no pixel for scanning thesecond scanning process is also finished and then the secondpixel sequence is obtained Next a new pixel sequence canbe generated by concatenating the first and the second pixelsequences Finally the encrypted block can be obtained byfilling it with the new pixel sequence from left to right andtop to bottom Clearly the encrypted block can be accuratelydecrypted once the start-point is known by filling pixels backaccording to the visiting order of double spiral scans

An example of our double spiral scans is illustrated hereFigure 3(a) is a 5times5 image block We scan pixels from leftto right and top to bottom and then get a pixel sequence1 as shown in Figure 4 Suppose that coordinates of thestart-point are (3 4) ie the location of lsquoNrsquo as shown inFigure 3(a) We visit block pixels by the double spiral scansand generate the pixel sequence 2 as shown in Figure 4Thenwe fill pixels back to image block with the pixel sequence2 and obtain the encrypted block as shown in Figure 3(b)Similarly suppose that coordinates of the start-point are (52) ie the location of lsquoQrsquo as shown in Figure 3(a) We visitblock pixels by the double spiral scans and generate the pixelsequence 3 as shown in Figure 4 Then we fill pixels back

Security and Communication Networks 5

to image block with the pixel sequence 3 and obtain theencrypted block as shown in Figure 3(c) Obviously differentstart-points lead to different encrypted results In this studywe choose different start-points for different image blocks byusing Henon chaotic mapThis strategy can improve securityof our algorithm

23 Chaotic Maps This section describes the chaotic mapsused in our algorithm Henon chaotic map is a typical two-dimensional discrete chaotic map We use it to generate thestart-points for double spiral scans The Henon chaotic mapis defined as follows

119909 (119896 + 1) = 1 minus 1198861199092 (119896) + 119910 (119896)119910 (119896 + 1) = 119887119909 (119896) (3)

where a and b are control parameters When 119886 isin (054 2) and119887 isin (0 1) the Henon chaotic map will reach chaotic stateIn this study we select 119886 = 14 and 119887 = 03 and take theinitial values x(0) and y(0) as keys We repeatedly calculate(3) 119873total times and then obtain two chaotic sequences x =[119909(1) 119909(2) 119909(119873total)] and y = [119910(1) 119910(2) 119910(119873total)]Since elements of the chaotic sequences are decimals andpixel coordinates of image block are integers the twosequences are mapped to integer sequences as follows

119863(119894) = lfloor(mod (119909 (119894) lowast 248 119878))rfloor 119894 = 1 2 119873total (4)

119865 (119894) = lfloor(mod (119910 (119894) lowast 248 119878))rfloor 119894 = 1 2 119873total (5)

where D(i) is the i-th element of the array D used to recordthe x-coordinate of the start-point of the i-th image block andF(i) is the i-th element of the array F used to record the y-coordinate of the start-point of the i-th image block

Moreover we exploit Lu chaotic map to generate secretmatrix for XOR operation The classical Lu chaotic map [43]is a three-dimensional discrete chaoticmap that characterizesthe transition between the Lorenz system [44] and the Chensystem The Lu chaotic map is calculated as follows

1199091015840 = 119886 (119910 minus 119909)1199101015840 = 119888119910 minus 1199091199111199111015840 = 119909119910 minus 119887119911

(6)

where x0 y0 and z0 are initial values of the Lu chaotic systemand a b and c are its control parameters The system is inchaos when a = 36 b = 3 and c = 20 Note that x0 y0 and z0are also taken as keys

24 Key Generation We generate content-based keys basedon input image and use them to control the Lu chaotic mapThis strategy can make our algorithm resistant to differentialattack To do so the initial values x0 y0 and z0 are calculatedby the following equations

1199090 = [119868 (1 1) oplus 119868 (1 2) oplus sdot sdot sdot oplus 119868 (119894 119895)]255

1199100 = [(1119872119873)sum119873119894=1sum119872119895=1 119868 (119894 119895)]255

1199110 = 1199090 + 1199100(7)

where119872times119873 is the size of input image and 119868(119894 119895) is the pixelvalue of input image I where 119894 isin [1119873] and 119895 isin [1119872]Obviously x0 is the decimal result of XOR operation betweenall image pixel values and y0 is the decimal result of meanvalue of all image pixels Therefore if an image pixel in theplaintext image is changed the calculated results of x0 y0 andz0 are also changed and then the chaotic sequences controlledby these keys will be different This means that a changedinput image will lead to a different encrypted result

25 Encryption Scheme The steps of our encryption schemeare as follows

Step 1 The input image I is divided into random overlappingblocks according to the block size S and the overlappingsizes t119909 and t119910 Calculate the total number of the overlappingblocks 119873total and use a pseudo-random generator controlledby a key k1 to generate 119873total random numbers Sort theserandom numbers and record the original positions of thesorted numbers in an array P[119873total] which is used todetermine the order of encrypting image blocks

Step 2 Use Henon chaotic map to generate two arrays119863[119873total] and 119865[119873total] Note that D(i) and F(i) are the x-coordinate and y-coordinate of the start-point of the P[i]-thblock respectively where 1 le 119894 le 119873total Take (119863(119894) 119865(119894)) asthe start-point of the P[i]-th block encrypt the P[i]-th blockby double spiral scans and write the encrypted result to theimage Repeatedly conduct block encryption starting from i= 1 to i = 119873total After all blocks are processed a scrambledimage J is available

Step 3 Calculate content-based keys x0 y0 and z0 from inputimage and use them to control the Lu chaotic map to generatea secret matrix G sized MtimesN Then calculate E = J oplus Gwhere oplus represents the XOR operation of the correspondingelements of the matrices and the matrix E is the encryptedimage

26 Decryption Scheme The decryption scheme is a reverseprocess of our encryption scheme Note that the keys ofthe Lu system are transmitted to the receiver via securechannel Therefore calculations of initial chaotic parametersx0 y0 and z0 are not required at the receiverrsquos side Detaileddecryption process is as follows

Step 1 Use x0 y0 and z0 to control the Lu chaotic map togenerate a secret matrix G Calculate J = E oplus G

Step 2 According to the block size S and the overlappingsizes t119909 and t119910 the image matrix J is divided into randomoverlapping blocks Compute the number of the overlappingblocks 119873total and use a pseudo-random generator controlled

6 Security and Communication Networks

(a) Lena (b) Fingerprint (c) Woman (d) Lake

(e) Goldhill (f) ChestXray

Figure 5 Six original images

by a key k1 to generate 119873total random numbers Sort theserandom numbers and record the original positions of thesorted numbers in an array 119875[119873total]Step 3 Use Henon map to calculate the arrays 119863[119873total] and119865[119873total] Take (119863(119894) 119865(119894)) as the start-point of the P[i]-thblock decrypt the P[i]-th block by double spiral scans andwrite the decrypted result to the image Repeatedly conductblock decryption starting from 119894 = 119873total to 119894 = 1 Afterall blocks are processed the decrypted image I is obtainedNote that this step is similar to the second step of encryptionschemeThemajor difference is the order of processing imageblocks

3 Key Space Analysis

Kerckhoffsrsquos principle is a basic principle of the modern cryp-tography It illustrates that ldquoA cryptographic system shouldbe secure even if everything about the system except the keyis public knowledgerdquo [45] This implies that security of acryptographic system is only dependent on secret keys notthe algorithm itself In other words security of an encryptionalgorithmmainly depends on the size of key space In generalthe larger the key space the more secure the algorithm Thekey space of our algorithm includes three parts The firstpart is the initial values of the Henon chaotic map x(0) andy(0) and the random block pattern determined by the blocksize S and the overlapping sizes t119909 and t119910 As x(0) and y(0)are floating numbers and require 64 bitsrsquo storage their keyspace is 264times2 = 2128 The space of random block pattern is(min(119872119873) minus 31)(119878 minus 1)2 The second part is the randomkey used to control the pseudo-random generator for blockselection The precision of the key is 64 bits Since the key is

used to randomly select block and the permutationnumber ofblocks is119873total the valid key space is min(264119873total) Whenthe block number119873total ge 21 the following expression119873totalgt 264 holds In this case the key space is 264 Otherwise thekey space is119873totalThe third part is the initial values of the Luchaotic mapThese three parameters are all floating numbersTherefore the key space of this part is 264times3 = 2192

In summary the key space of our algorithm is 2128times(min(M N) minus 31)(S minus 1)2timesmin(264119873total) times 2192 = (min(MN) minus 31)(S minus 1)2times min(264 119873total) times 2320 For example fora 512 times 512 image if S = 150 t119909 = 70 and t119910 = 70 the totalnumber of image blocks is 36 Consequently our key space is481 times 1492times 264times 2320 = 481 times 1492times 2384 asymp 42 times 10122 whichis large enough to resist brute-force attacks [6] For referencethe key spaces of the encryption algorithms reported in [618 19 31] are 2104 2265 10117 and 1059 respectively which aremuch smaller than our key space

4 Experimental Results

In the experiment the parameters of our algorithm are setas follows The initial values of Henon map are x(0) = 01and y(0) = 03 The block size is S = 150 and the overlappingsizes are t119909 = 70 and t119910 = 70 The key of the pseudo-randomgenerator is k1 = 2

41 Encrypted Results To validate our algorithm some gray-scale images and color images are selected as test imagesFigure 5 presents these test images and their detailed infor-mation is listed in Table 1 We apply our encryption schemeto these images and find that all encrypted images are chaoticimages Figures 6(a)ndash6(f) are the encrypted versions of the

Security and Communication Networks 7

Table 1 Test images

Image Lena Fingerprint Woman Lake Goldhill ChestXraySize 512times512 256times256 256times256 512times512 576times720 418times602Type Grayscale Grayscale Color Color Grayscale Grayscale

Table 2 Correlation coefficients of the original images and their encrypted images

Test image Horizontal direction Vertical direction Diagonal directionOriginal image Encrypted image Original image Encrypted image Original image Encrypted image

Lena 09757 minus00685 09692 00857 08820 00059Fingerprint 09142 00933 09738 00616 08050 minus00101Woman 09655 00334 09758 01030 08825 minus00007Lake 09677 minus00062 09638 minus00137 09144 minus00214Goldhill 09780 minus00351 09625 00556 06915 00330ChestXray 09974 01183 09969 minus00403 09364 minus00059

(a) Encrypted Lena (b) Encrypted Fingerprint (c) Encrypted Woman (d) Encrypted Lake

(e) Encrypted Goldhill (f) Encrypted ChestXray

Figure 6 Encrypted images

six test images generated by our encryption scheme From theencryption results it is observed that our encryption schemecan encrypt different size images and all the encryptedimages are noise-like images and meaningless This meansthat our algorithm can effectively encrypt images

42 Correlation Analysis The pixel correlation is the degreeof association of the gray values between pixels Generallythe smaller the correlation between adjacent pixels of theencrypted image is the better the performance of the encryp-tion algorithm is When calculating the pixel correlation in acertain direction (horizontal vertical or diagonal direction)several adjacent pixel pairs are randomly selected and thenthe correlation coefficient is calculated The formula ofcorrelation coefficient is defined as follows

corr (x y) = 119864 [(119909 minus 120583119909) (119910 minus 120583119910)]120590119909120590119910 (8)

where 120583119909 and 120583119910 represent mean values of x and y 120590119909and 120590119910 are the standard deviations of x and y and 119864[sdot]is the expectation function The correlation coefficient isranging from minus1 to 1 The larger the correlation coefficientthe stronger the correlation between two pixel sequences Fora plaintext image any two adjacent pairs of pixels usuallyhave a strong correlation A good performance encryptionalgorithm should break such correlation

In the experiments we randomly select 3000 pairs ofadjacent pixels in horizontal vertical and diagonal direc-tions respectively and calculate their correlation coefficientsto verify the performance of our algorithm Table 2 presents

8 Security and Communication Networks

0

50

100

150

200

250

50 100 150 200 2500(a) Fingerprint

0

50

100

150

200

250

50 100 150 200 2500(b) Woman

0

50

100

150

200

250

50 100 150 200 2500(c) Lake

0

50

100

150

200

250

50 100 150 200 2500(d) Goldhill

50 100 150 200 25000

50

100

150

200

250

(e) Encrypted Fingerprint50 100 150 200 2500

0

50

100

150

200

250

(f) Encrypted Woman50 100 150 200 2500

0

50

100

150

200

250

(g) Encrypted Lake50 100 150 200 2500

0

50

100

150

200

250

(h) Encrypted Goldhill

Figure 7 Distribution of adjacent pixels in horizontal direction

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 8 Decrypted images with a wrong key x(0) = 0100001

the correlation coefficients of original images and theirencrypted versions It can be found that the correlationcoefficients of the original image are close to 1 while thecorrelation coefficients of the encrypted image are near 0For space limitation some typical visual results of distri-bution of adjacent pixels are illustrated in Figure 7 Figures7(a)ndash7(d) are the pixel pair distribution of the test images(ie Fingerprint Woman Lake and Goldhill) in horizontaldirection and Figures 7(e)ndash7(h) are the pixel pair distributionof their encrypted versions in the horizontal direction Thecomparison shows that the pixel pairs of original images areconcentrated around the diagonal with 45 degrees showinghigh correlation coefficients while the pixel pairs of theencrypted image are uniformly distributed over the entirevalue interval This illustrates that our encryption schemecan effectively break the correlation between adjacent pix-els

43 Key Sensitivity Analysis A good encryption algorithmshould be sensitive to the change of secret keys This meansthat a slight difference of the keys should result in a greatchange in the decrypted image If the difference betweentwo encrypted images is very large it is very difficult forattackers to break the algorithm through differential attacksIn the experiment we change the initial values x(0) or y(0) ofthe Henon chaos system slightly and keep other decryptionkeys unchanged We use these wrong keys to decrypt Figures6(c)ndash6(f) and obtain the decrypted images as shown inFigure 8 and Figure 9 where Figure 8 uses a wrong key x(0)= 0100001 (10minus6 added) and Figure 9 uses a wrong key y(0) =0300001 (10minus6 added) Obviously the decrypted results witha wrong key are still noise-like imagesThis indicates that ouralgorithm is key-sensitive

44 Histogram Analysis Histogram is an important statis-tical feature used to show distribution of pixel values It is

Security and Communication Networks 9

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 9 Decrypted images with a wrong key y(0) = 0300001

0500

10001500200025003000

50 100 150 200 2500(a) Red component of Lake

0500

10001500200025003000

50 100 150 200 2500(b) Green component of Lake

01000200030004000500060007000

50 100 150 200 250 3000(c) Blue component of Lake

0500

100015002000250030003500400045005000

50 100 150 200 2500(d) Goldhill

Figure 10 Histograms of original images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500

50 100 150 200 2500(c) Blue component of Lake

0500

1000150020002500300035004000

50 100 150 200 2500(d) Goldhill

Figure 11 Histograms of our encrypted images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500300035004000

50 100 150 200 250 3000(c) Blue component of Lake

0500

10001500200025003000350040004500

50 100 150 200 2500(d) Goldhill

Figure 12 Histograms of the encrypted images generated by [6]

often exploited to measure performance of image encryptionalgorithms In general an efficient encryption algorithmis expected to generate encrypted image with uniformlydistributed histogram Figures 10(a)ndash10(c) are the histogramsof red green and blue components of the color imageLake (Figure 5(d)) and Figure 10(d) is the histogram of thegrayscale image Goldhill (Figure 5(e)) Figure 11 presents the

histograms of the encrypted images generated by our algo-rithm and Figure 12 shows the histograms of the encryptedresults generated by the encryption algorithm [6] It canbe observed that our histograms are almost uniformly dis-tributed and those histograms generated by the encryptionalgorithm [6] are rugged Therefore from the viewpoint ofhistogram our algorithm is also secure

10 Security and Communication Networks

Table 3 Comparison of the variance of histogram among different algorithms

Image Original varianceVariance of histogram ofthe encrypted result

[6] [25] [31] OurLena 09725times106 01681times106 6073 1339 10524Fingerprint 15573times106 06517times106 3496 27751 32911Woman 01696times106 00793times106 36933 2601 24537Lake 07899times106 01514times106 35150 21465 10303Goldhill 15506times106 09906times106 55387 25197 17374ChestXray 61454times106 35074times106 11646 11641 13569Average 18643times106 09248times106 24216 12845 95858

Table 4 Entropy comparisons among different algorithms

Image Original [6] [25] [31] OurLena 72185 73634 79974 79991 79992Fingerprint 51141 69960 79963 79963 79964Woman 68981 74099 79972 79986 79991Lake 77610 79427 79985 79993 79997Goldhill 75195 76788 79984 79993 79995ChestXray 58733 73865 79991 79985 79989Average 67308 74629 79978 79985 79988

To quantitatively analyze histograms the variance ofhistogram [46] is exploited to analyze performance which isdefined as follows

119881 (119885) = 11198712119871minus1sum119894=0

119871minus1sum119895=0

12 (119911119894 minus 119911119895)2 (9)

where 119885 = 1199111 1199112 119911119871-1 z119894 (0 le i le L minus 1) z119894 is the totalnumber of pixels with gray value equal to i and L = 256 forthe grayscale image In general the smaller the histogramvariance the more secure the encrypted image Table 3 ishistogram variance comparison between our algorithm andother algorithms [6 25 31] From the results it is observedthat our results are all smaller than those of the comparedalgorithms except two cases Specifically our results ofFingerprint and ChestXray are bigger than those of [25 31]However for the average variance of histogram our resultis much smaller than those of the compared algorithmsIt means that our algorithm has better performance thanthe compared algorithms [6 25 31] in terms of variance ofhistogram

45 Entropy Analysis Entropy [47] is often used to describethe uncertainty or randomness of an image It is a usefulmetric for measuring security of image encryption It isdefined as follows

119867(E) = minus119871minus1sum119894=0

119875 (119890119894) log2119875 (119890119894) (10)

where E = 1198900 1198901 119890Lminus1 and P(e119894) is the possibility of theoccurrence of e119894 For an image with 256 gray-level (eg L =

256) the theoretical maximum of the entropy is 8 In generala bigger entropy means a more secure encryption algorithmTable 4 lists entropy comparisons between our algorithm andthe compared encryption algorithms [6 25 31] It can beseen that the entropies of our algorithm are all close to 8 andare bigger than those of the compared algorithms [6 25 31]Therefore our algorithm is more secure than the comparedalgorithms [6 25 31] from the viewpoint of entropy

46 Differential Attack Differential attack is an effectivemethod for analyzing security of cryptographic systemGenerally attacker slightly changes pixels of a plaintextimage generates a slightly altered encrypted image and thenanalyzes the relationship between the generated encryptedimage and the normal encrypted image In practice NPCR(Number of Pixels Change Rate) and UACI (Unified AverageChanging Intensity) [48 49] are often used to evaluate thecapability of resisting differential attack UACI and NPCR aredefined as follows

UACIRGB

= 1119882 times119867 [[sum119894119895

10038161003816100381610038161003816119862RGB (119894 119895) minus 1198621015840RGB (119894 119895)10038161003816100381610038161003816255 ]]

times 100(11)

NPCRRGB = sum119894119895119863RGB (119894 119895)119882 times119867 times 100 (12)

where W and H are the image width and height and119862RGB(119894 119895) and 1198621015840RGB(119894 119895) are the pixel values in the i-th

Security and Communication Networks 11

Table 5 Comparison results of NPCR and UACI (unit )

Algorithm Image (1 1) (128 128) (360 360) (512 512)NPCRUACI NPCRUACI NPCRUACI NPCRUACI

OurLake 99613342 99603337 99613337 99613337

Goldhill 99613375 99613348 99623375 99623371Lena 99633347 99603339 99623339 99603339

[6]Lake 99523440 99513441 99513441 99513441

Goldhill 99563431 99593436 99593436 99563436Lena 99543467 99553464 99543468 99543466

[31]Lake 99613348 99603353 99593355 99613348

Goldhill 99603353 99583352 99603355 99613349Lena 99613351 99603348 99603361 99583358

(a) Encryption result of the modified Lena (b) Difference between (a) and the originalencrypted Lena

Figure 13 Visual result of differential attack

row and j-th column of two encrypted images respectivelyIf 119862RGB(119894 119895) = 1198621015840RGB(119894 119895) then 119863RGB(119894 119895) = 1 Otherwise119863RGB(119894 119895) = 0 Note that the theoretical values of NPCRand UACI are 100 and 3333 respectively Generally thecloser to the theoretical values the calculated results themoresecure the encryption algorithm

In the experiments the standard images Lake Goldhilland Lena are selected as the test images where their redcomponents are used Four locations (ie (1 1) (128 128)(360 360) and (512 512)) are selected in the test images forchanging pixel values For each test image we just alter onepixel to generate a modified original image and then conductencryption Table 5 presents NPCR and UACI comparisonresults among our algorithm and the compared algorithms[6 31] It can be found that all NPCR values of our algorithmare greater than or equal to 9960 which is a little greaterthan or equal to those of the compared algorithms [6 31] ForUACI all our values are close to the theoretical value 3333which is almost equal to the results of [31] but a little betterthan those of [6]

For space limitation we only present a typical visualresult In the experiment we change the pixel of Lena in thecoordinate (1 1) (its value is changed from 169 to 170) togenerate the modified Lena and encrypt it with the same key

The encryption result is shown in Figure 13(a)The differenceimage between Figure 13(a) and the original encrypted resultof the Lena is shown in Figure 13(b) From the result it isobserved that even if input image is slightly changed ourencryption result will be greatly changed This indicates thatour algorithm is highly sensitive to pixel change Thereforeour algorithm can resist differential attack

According to Kerckhoffsrsquos principle [45] a successfulcryptanalysis should accurately estimate secret keys (equiv-alent to recovering plaintext) For chosen plaintext attackattacker can choose some specific plaintexts to calculate theircorresponding ciphertexts In practice differential attackanalysis is the most common way to achieve the chosenplaintext attack [18] As well-known diffusion techniquecan ensure security of a cryptographic algorithm againstthe chosen-plaintext attack [18] To resist this attack in thispaper we achieve diffusion by using content-based keysto control the Lu chaotic map for changing pixel valuesIn addition we exploit double spiral scans to randomlyscramble pixel positions These techniques ensure that it isdifficult to observe useful trace between secret keys andplaintextciphertextThismeans that correct key estimation isalmost impossible in practiceTherefore the chosen-plaintextattack is impractical for our algorithm

12 Security and Communication Networks

(a) Density is 001 (b) Density is 005 (c) Density is 010

Figure 14 Decrypted images under the attack of salt and pepper noise with different densities

(a) 40 times 40 block (b) 100 times 140 block (c) 128 times 512 block

Figure 15 Encrypted images with block missing

(a) 40 times 40 block missing (b) 100 times 140 block missing (c) 128 times 512 block missing

Figure 16 Decrypted images with block missing

47 Robustness Test To evaluate robustness performanceof our algorithm we attack many encrypted images withoperations of salt amp pepper noise and block missing respec-tively It is found that our algorithm can efficiently restorethe decrypted images from the attacked encrypted imagesFor space limitation typical examples are presented hereFirstly we add salt amp pepper noise with different densities(ie 001 005 and 010) to the encrypted version of Lena(as shown in Figure 6(a)) decrypt the attacked encryptedimages and then obtain the decrypted images as shown in

Figure 14 It can be observed that image noises are randomlydistributed in the decrypted images and image qualities ofthe decrypted images gradually decrease with the increaseof noise density Secondly we remove image blocks withdifferent sizes from the encrypted version of Lena to generatethe attacked encrypted versions as shown in Figure 15 Wedecrypt these attacked encrypted images and obtain therecovered results as shown in Figure 16 It is found thatwhen the size of the missing block is small (eg 40 times40) visual quality of the recovered image is good and the

Security and Communication Networks 13

Table 6 Computational time comparison among different algorithms (unit second)

Algorithm Lena Fingerprint Woman Lake Goldhill ChestXray[6] 4601 2350 4065 4059 5747 4444[25] 7788 2984 5838 13098 12231 7782[31] 4821 2718 5774 6514 4382 5219Our 2792 1755 3264 3860 3759 2100

recovered image is almost the same as its original image Asthe block size becomes large (eg 128 times 512) visual qualityof the decrypted image decreases But the appearance of theoriginal image can be easily recognized from the decryptedimage From the above results it can be concluded that ouralgorithm is robust against salt amp pepper noise attack andblock missing

48 Computational Time Evaluation To compare computa-tional time we exploit the assessed algorithms to encryptthe six test images ie Lena Fingerprint Woman LakeGoldhill and ChestXray and record the running time of eachalgorithm All algorithms are implemented with MATLABR2014a and run on a computer with 34 GHz Intel Corei5-3570 CPU and 40 GB RAM Table 6 presents compu-tational time comparison among different algorithms It isobserved that our algorithm runs faster than the comparedalgorithms [6 25 31] The fast speed of our algorithm ismainly contributed by the low complexity of double spiralscans

5 Conclusions

In this paper we have proposed an image encryption algo-rithm based on double spiral scans and chaotic maps A keycontribution is the double spiral scans which can efficientlyscramble pixels of image blockMoreover content-based keysare generated and used to control the Lu chaotic system soas to ensure our sensitivity to the change of input imageMany experiments have been done and the results haveillustrated that our algorithm has good encryption perfor-mance and outperforms some popular image encryptionalgorithms

Data Availability

The images used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is partially supported by the National NaturalScience Foundation of China (61562007 61762017)

Guangxi ldquoBagui Scholarrdquo Teams for Innovation andResearch the Guangxi Natural Science Foundation(2017GXNSFAA198222) the Project of Guangxi Science andTechnology (GuiKeAD17195062 GuiKeAD16380008) theGuangxi 1000-Plan of TrainingMiddle-AgedYoung Teachersin Higher Education Institutions the Guangxi CollaborativeInnovation Center of Multi-Source Information Integrationand Intelligent Processing and the Project of the GuangxiKey Lab of Multi-Source Information Mining amp Security(16-A-02-02)

References

[1] Z Tang X Zhang X Li and S Zhang ldquoRobust imagehashing with ring partition and invariant vector distancerdquo IEEETransactions on Information Forensics and Security vol 11 no1 pp 200ndash214 2016

[2] Z Tang X Zhang and S Zhang ldquoRobust perceptual imagehashing based on ring partition and NMFrdquo IEEE Transactionson Knowledge and Data Engineering vol 26 no 3 pp 711ndash7242014

[3] X-YWang Y-Q Zhang andX-M Bao ldquoA novel chaotic imageencryption scheme using DNA sequence operationsrdquo Opticsand Lasers in Engineering vol 73 pp 53ndash61 2015

[4] Z Tang and X Zhang ldquoSecure image encryption withoutsize limitation using Arnold transform and random strategiesrdquoJournal of Multimedia vol 6 no 2 pp 202ndash206 2011

[5] Z Tang X Zhang and W Lan ldquoEfficient image encryptionwith block shuffling and chaotic maprdquo Multimedia Tools andApplications vol 74 no 15 pp 5429ndash5448 2015

[6] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[7] M Li H Fan H Ren D Lu D I Xiao and Y Li ldquoMean-ingful Image Encryption Based on Reversible Data Hiding inCompressive Sensing Domainrdquo Security and CommunicationNetworks vol 2018 Article ID 9803519 12 pages 2018

[8] YWang Y Zhao Q Zhou and Z Lin ldquoImage encryption usingpartitioned cellular automatardquo Neurocomputing vol 275 pp1318ndash1332 2018

[9] X Y Wang X Zhu X Wu and Y Zhang ldquoImage encryptionalgorithm based on multiple mixed hash functions and cyclicshiftrdquo Optics and Lasers in Engineering vol 107 pp 370ndash3792018

[10] U Hayat and N A Azam ldquoA novel image encryption schemebased on an elliptic curverdquo Signal Processing vol 155 pp 391ndash402 2019

[11] US National Institute of Standards and Technology (NIST)ldquoAnnouncing the advanced encryption standard (AES)rdquo vol 29no 8 pp 2200ndash2203 Federal Information Processing StandardsPublication 2001

14 Security and Communication Networks

[12] S K Banerjee ldquoHigh speed implementation ofDESrdquoComputersamp Security vol 1 no 3 pp 261ndash267 1982

[13] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[14] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaosmaprdquoChaos Solitons amp Fractalsvol 38 no 3 pp 631ndash640 2008

[15] Z Liu Q Guo L Xu M A Ahmad and S Liu ldquoDoubleimage encryption by using iterative random binary encoding ingyrator domainsrdquoOptics Express vol 18 no 11 pp 12033ndash120432010

[16] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[17] J Wu X Liao and B Yang ldquoCryptanalysis and enhancementsof image encryption based on three-dimensional bit matrixpermutationrdquo Signal Processing vol 142 pp 292ndash300 2018

[18] C Fu G Zhang M Zhu Z Chen and W Lei ldquoA NewChaos-Based Color Image Encryption Scheme with an Effi-cient Substitution KeystreamGeneration Strategyrdquo Security andCommunication Networks vol 2018 Article ID 2708532 13pages 2018

[19] J Wu X Liao and B Yang ldquoColor image encryption basedon chaotic systems and elliptic curve ElGamal schemerdquo SignalProcessing vol 141 pp 109ndash124 2017

[20] M Amin O S Faragallah and A A Abd El-Latif ldquoA chaoticblock cipher algorithm for image cryptosystemsrdquo Communica-tions in Nonlinear Science and Numerical Simulation vol 15 no11 pp 3484ndash3497 2010

[21] A A Abd El-Latif X Niu and M Amin ldquoA new image cipherin time and frequency domainsrdquo Optics Communications vol285 no 21-22 pp 4241ndash4251 2012

[22] A A Abd El-Latif and X Niu ldquoA hybrid chaotic system andcyclic elliptic curve for image encryptionrdquo AEU - InternationalJournal of Electronics and Communications vol 67 no 2 pp136ndash143 2013

[23] Z Tang J Song X Zhang and R Sun ldquoMultiple-imageencryption with bit-plane decomposition and chaotic mapsrdquoOptics and Lasers in Engineering vol 80 pp 1ndash11 2016

[24] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[25] Y Abanda and A Tiedeu ldquoImage encryption by chaos mixingrdquoIET Image Processing vol 10 no 10 pp 742ndash750 2016

[26] A Belazi A A Abd El-Latif R Rhouma and S BelghithldquoSelective image encryption scheme based on DWT AESS-box and chaotic permutationrdquo in Proceedings of the 11thInternational Wireless Communications and Mobile ComputingConference IWCMC 2015 pp 606ndash610 Croatia August 2015

[27] A Belazi A A Abd El-Latif and S Belghith ldquoA novel imageencryption schemebased on substitution-permutation networkand chaosrdquo Signal Processing vol 128 pp 155ndash170 2016

[28] Z Tang F Wang and X Zhang ldquoImage encryption based onrandom projection partition and chaotic systemrdquo MultimediaTools and Applications vol 76 no 6 pp 8257ndash8283 2017

[29] L Li B Abd-El-Atty A A A El-Latif and A GhoneimldquoQuantum color image encryption based on multiple discretechaotic systemsrdquo inProceedings of the 2017 FederatedConferenceonComputer Science and Information Systems FedCSIS 2017 pp555ndash559 Czech Republic September 2017

[30] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[31] H Liu A Kadir and X Sun ldquoChaos-based fast colour imageencryption scheme with true random number keys from envi-ronmental noiserdquo IET Image Processing vol 11 no 5 pp 324ndash332 2017

[32] X Chen and C-J Hu ldquoAdaptive medical image encryptionalgorithm based on multiple chaotic mappingrdquo Saudi Journalof Biological Sciences vol 24 no 8 pp 1821ndash1827 2017

[33] X Chai X Zheng Z Gan D Han and Y Chen ldquoAn imageencryption algorithm based on chaotic system and compressivesensingrdquo Signal Processing vol 148 pp 124ndash144 2018

[34] JWu X Liao andB Yang ldquoImage encryption using 2DHenon-Sine map and DNA approachrdquo Signal Processing vol 153 pp11ndash23 2018

[35] P Singh A K Yadav and K Singh ldquoPhase image encryptionin the fractional Hartley domain using Arnold transform andsingular value decompositionrdquoOptics and Lasers in Engineeringvol 91 pp 187ndash195 2017

[36] S Vashisth H Singh A K Yadav and K Singh ldquoImageencryption using fractional Mellin transform structured phasefilters and phase retrievalrdquo Optik - International Journal forLight and Electron Optics vol 125 no 18 pp 5309ndash5315 2014

[37] E A Naeem M M Abd Elnaby N F Soliman et al ldquoEfficientimplementation of chaotic image encryption in transformdomainsrdquo The Journal of Systems and Software vol 97 pp 118ndash127 2014

[38] A Belazi A A Abd El-Latif A-V Diaconu R Rhouma and SBelghith ldquoChaos-based partial image encryption scheme basedon linear fractional and lifting wavelet transformsrdquo Optics andLasers in Engineering vol 88 pp 37ndash50 2017

[39] M H Annaby M A Rushdi and E A Nehary ldquoColor imageencryption using random transforms phase retrieval chaoticmaps and diffusionrdquo Optics and Lasers in Engineering vol 103pp 9ndash23 2018

[40] M Zhang and X Tong ldquoJoint image encryption and compres-sion scheme based on IWT and SPIHTrdquo Optics and Lasers inEngineering vol 90 pp 254ndash274 2017

[41] C Li H Li F Li DWei X Yang and J Zhang ldquoMultiple-imageencryption by using robust chaotic map in wavelet transformdomainrdquo Optik - International Journal for Light and ElectronOptics vol 171 pp 277ndash286 2018

[42] C Wu Y Wang Y Chen J Wang and Q Wang ldquoAsymmetricencryption of multiple-image based on compressed sensingand phase-truncation in cylindrical diffraction domainrdquo OpticsCommunications vol 431 pp 203ndash209 2019

[43] J Lu and G Chen ldquoA new chaotic attractor coinedrdquo Interna-tional Journal of Bifurcation and Chaos vol 12 no 3 pp 659ndash661 2002

[44] E N Lorenz ldquoDeterministic Nonperiodic Flowrdquo Journal of theAtmospheric Science vol 20 pp 130ndash141 1963

[45] ldquoKerckhoffsrsquos principlerdquo 2015 httpcrypto-itnetengtheorykerckhoffshtml

[46] Y-Q Zhang and X-Y Wang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled map lat-ticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] Z Tang X Zhang LHuang andY Dai ldquoRobust image hashingusing ring-based entropiesrdquo Signal Processing vol 93 no 7 pp2061ndash2069 2013

Security and Communication Networks 15

[48] Q Wang Q Guo and J Zhou ldquoDouble image encryptionbased on linear blend operation and random phase encodingin fractional Fourier domainrdquoOptics Communications vol 285no 21-22 pp 4317ndash4323 2012

[49] Y Wang C Quan and C J Tay ldquoNonlinear multiple-imageencryption based on mixture retrieval algorithm in Fresneldomainrdquo Optics Communications vol 330 pp 91ndash98 2014

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 4: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

4 Security and Communication Networks

(a) The first scanning direction (b) The second scanning direction

Figure 2 Diagram of double spiral scans

A B C D EF G H I JK L M N OP Q R S TU V W X Y

(a) Original block

N O J E DC B A F KP U V W XY T S R QM L G H I

(b) Encrypted blockstarted from lsquoNrsquo

Q R S T OJ E D C BA F K P UV W X Y LG H I N M

(c) Encrypted blockstarted from lsquoQrsquo

Figure 3 Original block and different encrypted blocks

Pixel sequence 1 A-B-C-D-E-F-G-H-I-J-K-L-M-N-O-P-Q-R-S-T-U-V-W-X-YPixel sequence 2 N-O-J-E-D-C-B-A-F-K-P-U-V-W-X-Y-T-S-R-Q-M-L-G-H-IPixel sequence 3 Q-R-S-T-O-J-E-D-C-B-A-F-K-P-U-V-W-X-Y-L-G-H-I-N-M

Figure 4 Original pixel sequence and the pixel sequences generated by double spiral scans with different start-points

second pixel sequence to make a new pixel sequence Finallywe can generate the encrypted image block by filling imageblock from left to right and top to bottom via picking pixelfrom the new sequence one by one Note that all block pixelsare visited and every pixel is scanned only once

More specifically we first randomly select start-point forthe double spiral scans Here coordinates of the randomstart-point are randomly generated by the Henon chaoticmapThedetailed calculation will be described in Section 23As shown in Figure 2 the solid circle is the start-point ofdouble spiral scans in a block The scanning process can bedivided into two directions For the first scanning directionas shown in Figure 2(a) we scan block pixels starting fromthe start-point and follow the below scanning direction rightup left and down When scanning to block border or thescanned pixel we turn the scanning direction If there isno pixel for scanning the first scanning process is finishedand then the first pixel sequence is obtained For the secondscanning direction as shown in Figure 2(b) we scan blockpixels starting from the start-point and follow the belowscanning direction left up right and down Similarly whenscanning to block border or the scanned pixel we turn the

scanning direction If there is no pixel for scanning thesecond scanning process is also finished and then the secondpixel sequence is obtained Next a new pixel sequence canbe generated by concatenating the first and the second pixelsequences Finally the encrypted block can be obtained byfilling it with the new pixel sequence from left to right andtop to bottom Clearly the encrypted block can be accuratelydecrypted once the start-point is known by filling pixels backaccording to the visiting order of double spiral scans

An example of our double spiral scans is illustrated hereFigure 3(a) is a 5times5 image block We scan pixels from leftto right and top to bottom and then get a pixel sequence1 as shown in Figure 4 Suppose that coordinates of thestart-point are (3 4) ie the location of lsquoNrsquo as shown inFigure 3(a) We visit block pixels by the double spiral scansand generate the pixel sequence 2 as shown in Figure 4Thenwe fill pixels back to image block with the pixel sequence2 and obtain the encrypted block as shown in Figure 3(b)Similarly suppose that coordinates of the start-point are (52) ie the location of lsquoQrsquo as shown in Figure 3(a) We visitblock pixels by the double spiral scans and generate the pixelsequence 3 as shown in Figure 4 Then we fill pixels back

Security and Communication Networks 5

to image block with the pixel sequence 3 and obtain theencrypted block as shown in Figure 3(c) Obviously differentstart-points lead to different encrypted results In this studywe choose different start-points for different image blocks byusing Henon chaotic mapThis strategy can improve securityof our algorithm

23 Chaotic Maps This section describes the chaotic mapsused in our algorithm Henon chaotic map is a typical two-dimensional discrete chaotic map We use it to generate thestart-points for double spiral scans The Henon chaotic mapis defined as follows

119909 (119896 + 1) = 1 minus 1198861199092 (119896) + 119910 (119896)119910 (119896 + 1) = 119887119909 (119896) (3)

where a and b are control parameters When 119886 isin (054 2) and119887 isin (0 1) the Henon chaotic map will reach chaotic stateIn this study we select 119886 = 14 and 119887 = 03 and take theinitial values x(0) and y(0) as keys We repeatedly calculate(3) 119873total times and then obtain two chaotic sequences x =[119909(1) 119909(2) 119909(119873total)] and y = [119910(1) 119910(2) 119910(119873total)]Since elements of the chaotic sequences are decimals andpixel coordinates of image block are integers the twosequences are mapped to integer sequences as follows

119863(119894) = lfloor(mod (119909 (119894) lowast 248 119878))rfloor 119894 = 1 2 119873total (4)

119865 (119894) = lfloor(mod (119910 (119894) lowast 248 119878))rfloor 119894 = 1 2 119873total (5)

where D(i) is the i-th element of the array D used to recordthe x-coordinate of the start-point of the i-th image block andF(i) is the i-th element of the array F used to record the y-coordinate of the start-point of the i-th image block

Moreover we exploit Lu chaotic map to generate secretmatrix for XOR operation The classical Lu chaotic map [43]is a three-dimensional discrete chaoticmap that characterizesthe transition between the Lorenz system [44] and the Chensystem The Lu chaotic map is calculated as follows

1199091015840 = 119886 (119910 minus 119909)1199101015840 = 119888119910 minus 1199091199111199111015840 = 119909119910 minus 119887119911

(6)

where x0 y0 and z0 are initial values of the Lu chaotic systemand a b and c are its control parameters The system is inchaos when a = 36 b = 3 and c = 20 Note that x0 y0 and z0are also taken as keys

24 Key Generation We generate content-based keys basedon input image and use them to control the Lu chaotic mapThis strategy can make our algorithm resistant to differentialattack To do so the initial values x0 y0 and z0 are calculatedby the following equations

1199090 = [119868 (1 1) oplus 119868 (1 2) oplus sdot sdot sdot oplus 119868 (119894 119895)]255

1199100 = [(1119872119873)sum119873119894=1sum119872119895=1 119868 (119894 119895)]255

1199110 = 1199090 + 1199100(7)

where119872times119873 is the size of input image and 119868(119894 119895) is the pixelvalue of input image I where 119894 isin [1119873] and 119895 isin [1119872]Obviously x0 is the decimal result of XOR operation betweenall image pixel values and y0 is the decimal result of meanvalue of all image pixels Therefore if an image pixel in theplaintext image is changed the calculated results of x0 y0 andz0 are also changed and then the chaotic sequences controlledby these keys will be different This means that a changedinput image will lead to a different encrypted result

25 Encryption Scheme The steps of our encryption schemeare as follows

Step 1 The input image I is divided into random overlappingblocks according to the block size S and the overlappingsizes t119909 and t119910 Calculate the total number of the overlappingblocks 119873total and use a pseudo-random generator controlledby a key k1 to generate 119873total random numbers Sort theserandom numbers and record the original positions of thesorted numbers in an array P[119873total] which is used todetermine the order of encrypting image blocks

Step 2 Use Henon chaotic map to generate two arrays119863[119873total] and 119865[119873total] Note that D(i) and F(i) are the x-coordinate and y-coordinate of the start-point of the P[i]-thblock respectively where 1 le 119894 le 119873total Take (119863(119894) 119865(119894)) asthe start-point of the P[i]-th block encrypt the P[i]-th blockby double spiral scans and write the encrypted result to theimage Repeatedly conduct block encryption starting from i= 1 to i = 119873total After all blocks are processed a scrambledimage J is available

Step 3 Calculate content-based keys x0 y0 and z0 from inputimage and use them to control the Lu chaotic map to generatea secret matrix G sized MtimesN Then calculate E = J oplus Gwhere oplus represents the XOR operation of the correspondingelements of the matrices and the matrix E is the encryptedimage

26 Decryption Scheme The decryption scheme is a reverseprocess of our encryption scheme Note that the keys ofthe Lu system are transmitted to the receiver via securechannel Therefore calculations of initial chaotic parametersx0 y0 and z0 are not required at the receiverrsquos side Detaileddecryption process is as follows

Step 1 Use x0 y0 and z0 to control the Lu chaotic map togenerate a secret matrix G Calculate J = E oplus G

Step 2 According to the block size S and the overlappingsizes t119909 and t119910 the image matrix J is divided into randomoverlapping blocks Compute the number of the overlappingblocks 119873total and use a pseudo-random generator controlled

6 Security and Communication Networks

(a) Lena (b) Fingerprint (c) Woman (d) Lake

(e) Goldhill (f) ChestXray

Figure 5 Six original images

by a key k1 to generate 119873total random numbers Sort theserandom numbers and record the original positions of thesorted numbers in an array 119875[119873total]Step 3 Use Henon map to calculate the arrays 119863[119873total] and119865[119873total] Take (119863(119894) 119865(119894)) as the start-point of the P[i]-thblock decrypt the P[i]-th block by double spiral scans andwrite the decrypted result to the image Repeatedly conductblock decryption starting from 119894 = 119873total to 119894 = 1 Afterall blocks are processed the decrypted image I is obtainedNote that this step is similar to the second step of encryptionschemeThemajor difference is the order of processing imageblocks

3 Key Space Analysis

Kerckhoffsrsquos principle is a basic principle of the modern cryp-tography It illustrates that ldquoA cryptographic system shouldbe secure even if everything about the system except the keyis public knowledgerdquo [45] This implies that security of acryptographic system is only dependent on secret keys notthe algorithm itself In other words security of an encryptionalgorithmmainly depends on the size of key space In generalthe larger the key space the more secure the algorithm Thekey space of our algorithm includes three parts The firstpart is the initial values of the Henon chaotic map x(0) andy(0) and the random block pattern determined by the blocksize S and the overlapping sizes t119909 and t119910 As x(0) and y(0)are floating numbers and require 64 bitsrsquo storage their keyspace is 264times2 = 2128 The space of random block pattern is(min(119872119873) minus 31)(119878 minus 1)2 The second part is the randomkey used to control the pseudo-random generator for blockselection The precision of the key is 64 bits Since the key is

used to randomly select block and the permutationnumber ofblocks is119873total the valid key space is min(264119873total) Whenthe block number119873total ge 21 the following expression119873totalgt 264 holds In this case the key space is 264 Otherwise thekey space is119873totalThe third part is the initial values of the Luchaotic mapThese three parameters are all floating numbersTherefore the key space of this part is 264times3 = 2192

In summary the key space of our algorithm is 2128times(min(M N) minus 31)(S minus 1)2timesmin(264119873total) times 2192 = (min(MN) minus 31)(S minus 1)2times min(264 119873total) times 2320 For example fora 512 times 512 image if S = 150 t119909 = 70 and t119910 = 70 the totalnumber of image blocks is 36 Consequently our key space is481 times 1492times 264times 2320 = 481 times 1492times 2384 asymp 42 times 10122 whichis large enough to resist brute-force attacks [6] For referencethe key spaces of the encryption algorithms reported in [618 19 31] are 2104 2265 10117 and 1059 respectively which aremuch smaller than our key space

4 Experimental Results

In the experiment the parameters of our algorithm are setas follows The initial values of Henon map are x(0) = 01and y(0) = 03 The block size is S = 150 and the overlappingsizes are t119909 = 70 and t119910 = 70 The key of the pseudo-randomgenerator is k1 = 2

41 Encrypted Results To validate our algorithm some gray-scale images and color images are selected as test imagesFigure 5 presents these test images and their detailed infor-mation is listed in Table 1 We apply our encryption schemeto these images and find that all encrypted images are chaoticimages Figures 6(a)ndash6(f) are the encrypted versions of the

Security and Communication Networks 7

Table 1 Test images

Image Lena Fingerprint Woman Lake Goldhill ChestXraySize 512times512 256times256 256times256 512times512 576times720 418times602Type Grayscale Grayscale Color Color Grayscale Grayscale

Table 2 Correlation coefficients of the original images and their encrypted images

Test image Horizontal direction Vertical direction Diagonal directionOriginal image Encrypted image Original image Encrypted image Original image Encrypted image

Lena 09757 minus00685 09692 00857 08820 00059Fingerprint 09142 00933 09738 00616 08050 minus00101Woman 09655 00334 09758 01030 08825 minus00007Lake 09677 minus00062 09638 minus00137 09144 minus00214Goldhill 09780 minus00351 09625 00556 06915 00330ChestXray 09974 01183 09969 minus00403 09364 minus00059

(a) Encrypted Lena (b) Encrypted Fingerprint (c) Encrypted Woman (d) Encrypted Lake

(e) Encrypted Goldhill (f) Encrypted ChestXray

Figure 6 Encrypted images

six test images generated by our encryption scheme From theencryption results it is observed that our encryption schemecan encrypt different size images and all the encryptedimages are noise-like images and meaningless This meansthat our algorithm can effectively encrypt images

42 Correlation Analysis The pixel correlation is the degreeof association of the gray values between pixels Generallythe smaller the correlation between adjacent pixels of theencrypted image is the better the performance of the encryp-tion algorithm is When calculating the pixel correlation in acertain direction (horizontal vertical or diagonal direction)several adjacent pixel pairs are randomly selected and thenthe correlation coefficient is calculated The formula ofcorrelation coefficient is defined as follows

corr (x y) = 119864 [(119909 minus 120583119909) (119910 minus 120583119910)]120590119909120590119910 (8)

where 120583119909 and 120583119910 represent mean values of x and y 120590119909and 120590119910 are the standard deviations of x and y and 119864[sdot]is the expectation function The correlation coefficient isranging from minus1 to 1 The larger the correlation coefficientthe stronger the correlation between two pixel sequences Fora plaintext image any two adjacent pairs of pixels usuallyhave a strong correlation A good performance encryptionalgorithm should break such correlation

In the experiments we randomly select 3000 pairs ofadjacent pixels in horizontal vertical and diagonal direc-tions respectively and calculate their correlation coefficientsto verify the performance of our algorithm Table 2 presents

8 Security and Communication Networks

0

50

100

150

200

250

50 100 150 200 2500(a) Fingerprint

0

50

100

150

200

250

50 100 150 200 2500(b) Woman

0

50

100

150

200

250

50 100 150 200 2500(c) Lake

0

50

100

150

200

250

50 100 150 200 2500(d) Goldhill

50 100 150 200 25000

50

100

150

200

250

(e) Encrypted Fingerprint50 100 150 200 2500

0

50

100

150

200

250

(f) Encrypted Woman50 100 150 200 2500

0

50

100

150

200

250

(g) Encrypted Lake50 100 150 200 2500

0

50

100

150

200

250

(h) Encrypted Goldhill

Figure 7 Distribution of adjacent pixels in horizontal direction

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 8 Decrypted images with a wrong key x(0) = 0100001

the correlation coefficients of original images and theirencrypted versions It can be found that the correlationcoefficients of the original image are close to 1 while thecorrelation coefficients of the encrypted image are near 0For space limitation some typical visual results of distri-bution of adjacent pixels are illustrated in Figure 7 Figures7(a)ndash7(d) are the pixel pair distribution of the test images(ie Fingerprint Woman Lake and Goldhill) in horizontaldirection and Figures 7(e)ndash7(h) are the pixel pair distributionof their encrypted versions in the horizontal direction Thecomparison shows that the pixel pairs of original images areconcentrated around the diagonal with 45 degrees showinghigh correlation coefficients while the pixel pairs of theencrypted image are uniformly distributed over the entirevalue interval This illustrates that our encryption schemecan effectively break the correlation between adjacent pix-els

43 Key Sensitivity Analysis A good encryption algorithmshould be sensitive to the change of secret keys This meansthat a slight difference of the keys should result in a greatchange in the decrypted image If the difference betweentwo encrypted images is very large it is very difficult forattackers to break the algorithm through differential attacksIn the experiment we change the initial values x(0) or y(0) ofthe Henon chaos system slightly and keep other decryptionkeys unchanged We use these wrong keys to decrypt Figures6(c)ndash6(f) and obtain the decrypted images as shown inFigure 8 and Figure 9 where Figure 8 uses a wrong key x(0)= 0100001 (10minus6 added) and Figure 9 uses a wrong key y(0) =0300001 (10minus6 added) Obviously the decrypted results witha wrong key are still noise-like imagesThis indicates that ouralgorithm is key-sensitive

44 Histogram Analysis Histogram is an important statis-tical feature used to show distribution of pixel values It is

Security and Communication Networks 9

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 9 Decrypted images with a wrong key y(0) = 0300001

0500

10001500200025003000

50 100 150 200 2500(a) Red component of Lake

0500

10001500200025003000

50 100 150 200 2500(b) Green component of Lake

01000200030004000500060007000

50 100 150 200 250 3000(c) Blue component of Lake

0500

100015002000250030003500400045005000

50 100 150 200 2500(d) Goldhill

Figure 10 Histograms of original images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500

50 100 150 200 2500(c) Blue component of Lake

0500

1000150020002500300035004000

50 100 150 200 2500(d) Goldhill

Figure 11 Histograms of our encrypted images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500300035004000

50 100 150 200 250 3000(c) Blue component of Lake

0500

10001500200025003000350040004500

50 100 150 200 2500(d) Goldhill

Figure 12 Histograms of the encrypted images generated by [6]

often exploited to measure performance of image encryptionalgorithms In general an efficient encryption algorithmis expected to generate encrypted image with uniformlydistributed histogram Figures 10(a)ndash10(c) are the histogramsof red green and blue components of the color imageLake (Figure 5(d)) and Figure 10(d) is the histogram of thegrayscale image Goldhill (Figure 5(e)) Figure 11 presents the

histograms of the encrypted images generated by our algo-rithm and Figure 12 shows the histograms of the encryptedresults generated by the encryption algorithm [6] It canbe observed that our histograms are almost uniformly dis-tributed and those histograms generated by the encryptionalgorithm [6] are rugged Therefore from the viewpoint ofhistogram our algorithm is also secure

10 Security and Communication Networks

Table 3 Comparison of the variance of histogram among different algorithms

Image Original varianceVariance of histogram ofthe encrypted result

[6] [25] [31] OurLena 09725times106 01681times106 6073 1339 10524Fingerprint 15573times106 06517times106 3496 27751 32911Woman 01696times106 00793times106 36933 2601 24537Lake 07899times106 01514times106 35150 21465 10303Goldhill 15506times106 09906times106 55387 25197 17374ChestXray 61454times106 35074times106 11646 11641 13569Average 18643times106 09248times106 24216 12845 95858

Table 4 Entropy comparisons among different algorithms

Image Original [6] [25] [31] OurLena 72185 73634 79974 79991 79992Fingerprint 51141 69960 79963 79963 79964Woman 68981 74099 79972 79986 79991Lake 77610 79427 79985 79993 79997Goldhill 75195 76788 79984 79993 79995ChestXray 58733 73865 79991 79985 79989Average 67308 74629 79978 79985 79988

To quantitatively analyze histograms the variance ofhistogram [46] is exploited to analyze performance which isdefined as follows

119881 (119885) = 11198712119871minus1sum119894=0

119871minus1sum119895=0

12 (119911119894 minus 119911119895)2 (9)

where 119885 = 1199111 1199112 119911119871-1 z119894 (0 le i le L minus 1) z119894 is the totalnumber of pixels with gray value equal to i and L = 256 forthe grayscale image In general the smaller the histogramvariance the more secure the encrypted image Table 3 ishistogram variance comparison between our algorithm andother algorithms [6 25 31] From the results it is observedthat our results are all smaller than those of the comparedalgorithms except two cases Specifically our results ofFingerprint and ChestXray are bigger than those of [25 31]However for the average variance of histogram our resultis much smaller than those of the compared algorithmsIt means that our algorithm has better performance thanthe compared algorithms [6 25 31] in terms of variance ofhistogram

45 Entropy Analysis Entropy [47] is often used to describethe uncertainty or randomness of an image It is a usefulmetric for measuring security of image encryption It isdefined as follows

119867(E) = minus119871minus1sum119894=0

119875 (119890119894) log2119875 (119890119894) (10)

where E = 1198900 1198901 119890Lminus1 and P(e119894) is the possibility of theoccurrence of e119894 For an image with 256 gray-level (eg L =

256) the theoretical maximum of the entropy is 8 In generala bigger entropy means a more secure encryption algorithmTable 4 lists entropy comparisons between our algorithm andthe compared encryption algorithms [6 25 31] It can beseen that the entropies of our algorithm are all close to 8 andare bigger than those of the compared algorithms [6 25 31]Therefore our algorithm is more secure than the comparedalgorithms [6 25 31] from the viewpoint of entropy

46 Differential Attack Differential attack is an effectivemethod for analyzing security of cryptographic systemGenerally attacker slightly changes pixels of a plaintextimage generates a slightly altered encrypted image and thenanalyzes the relationship between the generated encryptedimage and the normal encrypted image In practice NPCR(Number of Pixels Change Rate) and UACI (Unified AverageChanging Intensity) [48 49] are often used to evaluate thecapability of resisting differential attack UACI and NPCR aredefined as follows

UACIRGB

= 1119882 times119867 [[sum119894119895

10038161003816100381610038161003816119862RGB (119894 119895) minus 1198621015840RGB (119894 119895)10038161003816100381610038161003816255 ]]

times 100(11)

NPCRRGB = sum119894119895119863RGB (119894 119895)119882 times119867 times 100 (12)

where W and H are the image width and height and119862RGB(119894 119895) and 1198621015840RGB(119894 119895) are the pixel values in the i-th

Security and Communication Networks 11

Table 5 Comparison results of NPCR and UACI (unit )

Algorithm Image (1 1) (128 128) (360 360) (512 512)NPCRUACI NPCRUACI NPCRUACI NPCRUACI

OurLake 99613342 99603337 99613337 99613337

Goldhill 99613375 99613348 99623375 99623371Lena 99633347 99603339 99623339 99603339

[6]Lake 99523440 99513441 99513441 99513441

Goldhill 99563431 99593436 99593436 99563436Lena 99543467 99553464 99543468 99543466

[31]Lake 99613348 99603353 99593355 99613348

Goldhill 99603353 99583352 99603355 99613349Lena 99613351 99603348 99603361 99583358

(a) Encryption result of the modified Lena (b) Difference between (a) and the originalencrypted Lena

Figure 13 Visual result of differential attack

row and j-th column of two encrypted images respectivelyIf 119862RGB(119894 119895) = 1198621015840RGB(119894 119895) then 119863RGB(119894 119895) = 1 Otherwise119863RGB(119894 119895) = 0 Note that the theoretical values of NPCRand UACI are 100 and 3333 respectively Generally thecloser to the theoretical values the calculated results themoresecure the encryption algorithm

In the experiments the standard images Lake Goldhilland Lena are selected as the test images where their redcomponents are used Four locations (ie (1 1) (128 128)(360 360) and (512 512)) are selected in the test images forchanging pixel values For each test image we just alter onepixel to generate a modified original image and then conductencryption Table 5 presents NPCR and UACI comparisonresults among our algorithm and the compared algorithms[6 31] It can be found that all NPCR values of our algorithmare greater than or equal to 9960 which is a little greaterthan or equal to those of the compared algorithms [6 31] ForUACI all our values are close to the theoretical value 3333which is almost equal to the results of [31] but a little betterthan those of [6]

For space limitation we only present a typical visualresult In the experiment we change the pixel of Lena in thecoordinate (1 1) (its value is changed from 169 to 170) togenerate the modified Lena and encrypt it with the same key

The encryption result is shown in Figure 13(a)The differenceimage between Figure 13(a) and the original encrypted resultof the Lena is shown in Figure 13(b) From the result it isobserved that even if input image is slightly changed ourencryption result will be greatly changed This indicates thatour algorithm is highly sensitive to pixel change Thereforeour algorithm can resist differential attack

According to Kerckhoffsrsquos principle [45] a successfulcryptanalysis should accurately estimate secret keys (equiv-alent to recovering plaintext) For chosen plaintext attackattacker can choose some specific plaintexts to calculate theircorresponding ciphertexts In practice differential attackanalysis is the most common way to achieve the chosenplaintext attack [18] As well-known diffusion techniquecan ensure security of a cryptographic algorithm againstthe chosen-plaintext attack [18] To resist this attack in thispaper we achieve diffusion by using content-based keysto control the Lu chaotic map for changing pixel valuesIn addition we exploit double spiral scans to randomlyscramble pixel positions These techniques ensure that it isdifficult to observe useful trace between secret keys andplaintextciphertextThismeans that correct key estimation isalmost impossible in practiceTherefore the chosen-plaintextattack is impractical for our algorithm

12 Security and Communication Networks

(a) Density is 001 (b) Density is 005 (c) Density is 010

Figure 14 Decrypted images under the attack of salt and pepper noise with different densities

(a) 40 times 40 block (b) 100 times 140 block (c) 128 times 512 block

Figure 15 Encrypted images with block missing

(a) 40 times 40 block missing (b) 100 times 140 block missing (c) 128 times 512 block missing

Figure 16 Decrypted images with block missing

47 Robustness Test To evaluate robustness performanceof our algorithm we attack many encrypted images withoperations of salt amp pepper noise and block missing respec-tively It is found that our algorithm can efficiently restorethe decrypted images from the attacked encrypted imagesFor space limitation typical examples are presented hereFirstly we add salt amp pepper noise with different densities(ie 001 005 and 010) to the encrypted version of Lena(as shown in Figure 6(a)) decrypt the attacked encryptedimages and then obtain the decrypted images as shown in

Figure 14 It can be observed that image noises are randomlydistributed in the decrypted images and image qualities ofthe decrypted images gradually decrease with the increaseof noise density Secondly we remove image blocks withdifferent sizes from the encrypted version of Lena to generatethe attacked encrypted versions as shown in Figure 15 Wedecrypt these attacked encrypted images and obtain therecovered results as shown in Figure 16 It is found thatwhen the size of the missing block is small (eg 40 times40) visual quality of the recovered image is good and the

Security and Communication Networks 13

Table 6 Computational time comparison among different algorithms (unit second)

Algorithm Lena Fingerprint Woman Lake Goldhill ChestXray[6] 4601 2350 4065 4059 5747 4444[25] 7788 2984 5838 13098 12231 7782[31] 4821 2718 5774 6514 4382 5219Our 2792 1755 3264 3860 3759 2100

recovered image is almost the same as its original image Asthe block size becomes large (eg 128 times 512) visual qualityof the decrypted image decreases But the appearance of theoriginal image can be easily recognized from the decryptedimage From the above results it can be concluded that ouralgorithm is robust against salt amp pepper noise attack andblock missing

48 Computational Time Evaluation To compare computa-tional time we exploit the assessed algorithms to encryptthe six test images ie Lena Fingerprint Woman LakeGoldhill and ChestXray and record the running time of eachalgorithm All algorithms are implemented with MATLABR2014a and run on a computer with 34 GHz Intel Corei5-3570 CPU and 40 GB RAM Table 6 presents compu-tational time comparison among different algorithms It isobserved that our algorithm runs faster than the comparedalgorithms [6 25 31] The fast speed of our algorithm ismainly contributed by the low complexity of double spiralscans

5 Conclusions

In this paper we have proposed an image encryption algo-rithm based on double spiral scans and chaotic maps A keycontribution is the double spiral scans which can efficientlyscramble pixels of image blockMoreover content-based keysare generated and used to control the Lu chaotic system soas to ensure our sensitivity to the change of input imageMany experiments have been done and the results haveillustrated that our algorithm has good encryption perfor-mance and outperforms some popular image encryptionalgorithms

Data Availability

The images used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is partially supported by the National NaturalScience Foundation of China (61562007 61762017)

Guangxi ldquoBagui Scholarrdquo Teams for Innovation andResearch the Guangxi Natural Science Foundation(2017GXNSFAA198222) the Project of Guangxi Science andTechnology (GuiKeAD17195062 GuiKeAD16380008) theGuangxi 1000-Plan of TrainingMiddle-AgedYoung Teachersin Higher Education Institutions the Guangxi CollaborativeInnovation Center of Multi-Source Information Integrationand Intelligent Processing and the Project of the GuangxiKey Lab of Multi-Source Information Mining amp Security(16-A-02-02)

References

[1] Z Tang X Zhang X Li and S Zhang ldquoRobust imagehashing with ring partition and invariant vector distancerdquo IEEETransactions on Information Forensics and Security vol 11 no1 pp 200ndash214 2016

[2] Z Tang X Zhang and S Zhang ldquoRobust perceptual imagehashing based on ring partition and NMFrdquo IEEE Transactionson Knowledge and Data Engineering vol 26 no 3 pp 711ndash7242014

[3] X-YWang Y-Q Zhang andX-M Bao ldquoA novel chaotic imageencryption scheme using DNA sequence operationsrdquo Opticsand Lasers in Engineering vol 73 pp 53ndash61 2015

[4] Z Tang and X Zhang ldquoSecure image encryption withoutsize limitation using Arnold transform and random strategiesrdquoJournal of Multimedia vol 6 no 2 pp 202ndash206 2011

[5] Z Tang X Zhang and W Lan ldquoEfficient image encryptionwith block shuffling and chaotic maprdquo Multimedia Tools andApplications vol 74 no 15 pp 5429ndash5448 2015

[6] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[7] M Li H Fan H Ren D Lu D I Xiao and Y Li ldquoMean-ingful Image Encryption Based on Reversible Data Hiding inCompressive Sensing Domainrdquo Security and CommunicationNetworks vol 2018 Article ID 9803519 12 pages 2018

[8] YWang Y Zhao Q Zhou and Z Lin ldquoImage encryption usingpartitioned cellular automatardquo Neurocomputing vol 275 pp1318ndash1332 2018

[9] X Y Wang X Zhu X Wu and Y Zhang ldquoImage encryptionalgorithm based on multiple mixed hash functions and cyclicshiftrdquo Optics and Lasers in Engineering vol 107 pp 370ndash3792018

[10] U Hayat and N A Azam ldquoA novel image encryption schemebased on an elliptic curverdquo Signal Processing vol 155 pp 391ndash402 2019

[11] US National Institute of Standards and Technology (NIST)ldquoAnnouncing the advanced encryption standard (AES)rdquo vol 29no 8 pp 2200ndash2203 Federal Information Processing StandardsPublication 2001

14 Security and Communication Networks

[12] S K Banerjee ldquoHigh speed implementation ofDESrdquoComputersamp Security vol 1 no 3 pp 261ndash267 1982

[13] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[14] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaosmaprdquoChaos Solitons amp Fractalsvol 38 no 3 pp 631ndash640 2008

[15] Z Liu Q Guo L Xu M A Ahmad and S Liu ldquoDoubleimage encryption by using iterative random binary encoding ingyrator domainsrdquoOptics Express vol 18 no 11 pp 12033ndash120432010

[16] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[17] J Wu X Liao and B Yang ldquoCryptanalysis and enhancementsof image encryption based on three-dimensional bit matrixpermutationrdquo Signal Processing vol 142 pp 292ndash300 2018

[18] C Fu G Zhang M Zhu Z Chen and W Lei ldquoA NewChaos-Based Color Image Encryption Scheme with an Effi-cient Substitution KeystreamGeneration Strategyrdquo Security andCommunication Networks vol 2018 Article ID 2708532 13pages 2018

[19] J Wu X Liao and B Yang ldquoColor image encryption basedon chaotic systems and elliptic curve ElGamal schemerdquo SignalProcessing vol 141 pp 109ndash124 2017

[20] M Amin O S Faragallah and A A Abd El-Latif ldquoA chaoticblock cipher algorithm for image cryptosystemsrdquo Communica-tions in Nonlinear Science and Numerical Simulation vol 15 no11 pp 3484ndash3497 2010

[21] A A Abd El-Latif X Niu and M Amin ldquoA new image cipherin time and frequency domainsrdquo Optics Communications vol285 no 21-22 pp 4241ndash4251 2012

[22] A A Abd El-Latif and X Niu ldquoA hybrid chaotic system andcyclic elliptic curve for image encryptionrdquo AEU - InternationalJournal of Electronics and Communications vol 67 no 2 pp136ndash143 2013

[23] Z Tang J Song X Zhang and R Sun ldquoMultiple-imageencryption with bit-plane decomposition and chaotic mapsrdquoOptics and Lasers in Engineering vol 80 pp 1ndash11 2016

[24] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[25] Y Abanda and A Tiedeu ldquoImage encryption by chaos mixingrdquoIET Image Processing vol 10 no 10 pp 742ndash750 2016

[26] A Belazi A A Abd El-Latif R Rhouma and S BelghithldquoSelective image encryption scheme based on DWT AESS-box and chaotic permutationrdquo in Proceedings of the 11thInternational Wireless Communications and Mobile ComputingConference IWCMC 2015 pp 606ndash610 Croatia August 2015

[27] A Belazi A A Abd El-Latif and S Belghith ldquoA novel imageencryption schemebased on substitution-permutation networkand chaosrdquo Signal Processing vol 128 pp 155ndash170 2016

[28] Z Tang F Wang and X Zhang ldquoImage encryption based onrandom projection partition and chaotic systemrdquo MultimediaTools and Applications vol 76 no 6 pp 8257ndash8283 2017

[29] L Li B Abd-El-Atty A A A El-Latif and A GhoneimldquoQuantum color image encryption based on multiple discretechaotic systemsrdquo inProceedings of the 2017 FederatedConferenceonComputer Science and Information Systems FedCSIS 2017 pp555ndash559 Czech Republic September 2017

[30] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[31] H Liu A Kadir and X Sun ldquoChaos-based fast colour imageencryption scheme with true random number keys from envi-ronmental noiserdquo IET Image Processing vol 11 no 5 pp 324ndash332 2017

[32] X Chen and C-J Hu ldquoAdaptive medical image encryptionalgorithm based on multiple chaotic mappingrdquo Saudi Journalof Biological Sciences vol 24 no 8 pp 1821ndash1827 2017

[33] X Chai X Zheng Z Gan D Han and Y Chen ldquoAn imageencryption algorithm based on chaotic system and compressivesensingrdquo Signal Processing vol 148 pp 124ndash144 2018

[34] JWu X Liao andB Yang ldquoImage encryption using 2DHenon-Sine map and DNA approachrdquo Signal Processing vol 153 pp11ndash23 2018

[35] P Singh A K Yadav and K Singh ldquoPhase image encryptionin the fractional Hartley domain using Arnold transform andsingular value decompositionrdquoOptics and Lasers in Engineeringvol 91 pp 187ndash195 2017

[36] S Vashisth H Singh A K Yadav and K Singh ldquoImageencryption using fractional Mellin transform structured phasefilters and phase retrievalrdquo Optik - International Journal forLight and Electron Optics vol 125 no 18 pp 5309ndash5315 2014

[37] E A Naeem M M Abd Elnaby N F Soliman et al ldquoEfficientimplementation of chaotic image encryption in transformdomainsrdquo The Journal of Systems and Software vol 97 pp 118ndash127 2014

[38] A Belazi A A Abd El-Latif A-V Diaconu R Rhouma and SBelghith ldquoChaos-based partial image encryption scheme basedon linear fractional and lifting wavelet transformsrdquo Optics andLasers in Engineering vol 88 pp 37ndash50 2017

[39] M H Annaby M A Rushdi and E A Nehary ldquoColor imageencryption using random transforms phase retrieval chaoticmaps and diffusionrdquo Optics and Lasers in Engineering vol 103pp 9ndash23 2018

[40] M Zhang and X Tong ldquoJoint image encryption and compres-sion scheme based on IWT and SPIHTrdquo Optics and Lasers inEngineering vol 90 pp 254ndash274 2017

[41] C Li H Li F Li DWei X Yang and J Zhang ldquoMultiple-imageencryption by using robust chaotic map in wavelet transformdomainrdquo Optik - International Journal for Light and ElectronOptics vol 171 pp 277ndash286 2018

[42] C Wu Y Wang Y Chen J Wang and Q Wang ldquoAsymmetricencryption of multiple-image based on compressed sensingand phase-truncation in cylindrical diffraction domainrdquo OpticsCommunications vol 431 pp 203ndash209 2019

[43] J Lu and G Chen ldquoA new chaotic attractor coinedrdquo Interna-tional Journal of Bifurcation and Chaos vol 12 no 3 pp 659ndash661 2002

[44] E N Lorenz ldquoDeterministic Nonperiodic Flowrdquo Journal of theAtmospheric Science vol 20 pp 130ndash141 1963

[45] ldquoKerckhoffsrsquos principlerdquo 2015 httpcrypto-itnetengtheorykerckhoffshtml

[46] Y-Q Zhang and X-Y Wang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled map lat-ticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] Z Tang X Zhang LHuang andY Dai ldquoRobust image hashingusing ring-based entropiesrdquo Signal Processing vol 93 no 7 pp2061ndash2069 2013

Security and Communication Networks 15

[48] Q Wang Q Guo and J Zhou ldquoDouble image encryptionbased on linear blend operation and random phase encodingin fractional Fourier domainrdquoOptics Communications vol 285no 21-22 pp 4317ndash4323 2012

[49] Y Wang C Quan and C J Tay ldquoNonlinear multiple-imageencryption based on mixture retrieval algorithm in Fresneldomainrdquo Optics Communications vol 330 pp 91ndash98 2014

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 5: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

Security and Communication Networks 5

to image block with the pixel sequence 3 and obtain theencrypted block as shown in Figure 3(c) Obviously differentstart-points lead to different encrypted results In this studywe choose different start-points for different image blocks byusing Henon chaotic mapThis strategy can improve securityof our algorithm

23 Chaotic Maps This section describes the chaotic mapsused in our algorithm Henon chaotic map is a typical two-dimensional discrete chaotic map We use it to generate thestart-points for double spiral scans The Henon chaotic mapis defined as follows

119909 (119896 + 1) = 1 minus 1198861199092 (119896) + 119910 (119896)119910 (119896 + 1) = 119887119909 (119896) (3)

where a and b are control parameters When 119886 isin (054 2) and119887 isin (0 1) the Henon chaotic map will reach chaotic stateIn this study we select 119886 = 14 and 119887 = 03 and take theinitial values x(0) and y(0) as keys We repeatedly calculate(3) 119873total times and then obtain two chaotic sequences x =[119909(1) 119909(2) 119909(119873total)] and y = [119910(1) 119910(2) 119910(119873total)]Since elements of the chaotic sequences are decimals andpixel coordinates of image block are integers the twosequences are mapped to integer sequences as follows

119863(119894) = lfloor(mod (119909 (119894) lowast 248 119878))rfloor 119894 = 1 2 119873total (4)

119865 (119894) = lfloor(mod (119910 (119894) lowast 248 119878))rfloor 119894 = 1 2 119873total (5)

where D(i) is the i-th element of the array D used to recordthe x-coordinate of the start-point of the i-th image block andF(i) is the i-th element of the array F used to record the y-coordinate of the start-point of the i-th image block

Moreover we exploit Lu chaotic map to generate secretmatrix for XOR operation The classical Lu chaotic map [43]is a three-dimensional discrete chaoticmap that characterizesthe transition between the Lorenz system [44] and the Chensystem The Lu chaotic map is calculated as follows

1199091015840 = 119886 (119910 minus 119909)1199101015840 = 119888119910 minus 1199091199111199111015840 = 119909119910 minus 119887119911

(6)

where x0 y0 and z0 are initial values of the Lu chaotic systemand a b and c are its control parameters The system is inchaos when a = 36 b = 3 and c = 20 Note that x0 y0 and z0are also taken as keys

24 Key Generation We generate content-based keys basedon input image and use them to control the Lu chaotic mapThis strategy can make our algorithm resistant to differentialattack To do so the initial values x0 y0 and z0 are calculatedby the following equations

1199090 = [119868 (1 1) oplus 119868 (1 2) oplus sdot sdot sdot oplus 119868 (119894 119895)]255

1199100 = [(1119872119873)sum119873119894=1sum119872119895=1 119868 (119894 119895)]255

1199110 = 1199090 + 1199100(7)

where119872times119873 is the size of input image and 119868(119894 119895) is the pixelvalue of input image I where 119894 isin [1119873] and 119895 isin [1119872]Obviously x0 is the decimal result of XOR operation betweenall image pixel values and y0 is the decimal result of meanvalue of all image pixels Therefore if an image pixel in theplaintext image is changed the calculated results of x0 y0 andz0 are also changed and then the chaotic sequences controlledby these keys will be different This means that a changedinput image will lead to a different encrypted result

25 Encryption Scheme The steps of our encryption schemeare as follows

Step 1 The input image I is divided into random overlappingblocks according to the block size S and the overlappingsizes t119909 and t119910 Calculate the total number of the overlappingblocks 119873total and use a pseudo-random generator controlledby a key k1 to generate 119873total random numbers Sort theserandom numbers and record the original positions of thesorted numbers in an array P[119873total] which is used todetermine the order of encrypting image blocks

Step 2 Use Henon chaotic map to generate two arrays119863[119873total] and 119865[119873total] Note that D(i) and F(i) are the x-coordinate and y-coordinate of the start-point of the P[i]-thblock respectively where 1 le 119894 le 119873total Take (119863(119894) 119865(119894)) asthe start-point of the P[i]-th block encrypt the P[i]-th blockby double spiral scans and write the encrypted result to theimage Repeatedly conduct block encryption starting from i= 1 to i = 119873total After all blocks are processed a scrambledimage J is available

Step 3 Calculate content-based keys x0 y0 and z0 from inputimage and use them to control the Lu chaotic map to generatea secret matrix G sized MtimesN Then calculate E = J oplus Gwhere oplus represents the XOR operation of the correspondingelements of the matrices and the matrix E is the encryptedimage

26 Decryption Scheme The decryption scheme is a reverseprocess of our encryption scheme Note that the keys ofthe Lu system are transmitted to the receiver via securechannel Therefore calculations of initial chaotic parametersx0 y0 and z0 are not required at the receiverrsquos side Detaileddecryption process is as follows

Step 1 Use x0 y0 and z0 to control the Lu chaotic map togenerate a secret matrix G Calculate J = E oplus G

Step 2 According to the block size S and the overlappingsizes t119909 and t119910 the image matrix J is divided into randomoverlapping blocks Compute the number of the overlappingblocks 119873total and use a pseudo-random generator controlled

6 Security and Communication Networks

(a) Lena (b) Fingerprint (c) Woman (d) Lake

(e) Goldhill (f) ChestXray

Figure 5 Six original images

by a key k1 to generate 119873total random numbers Sort theserandom numbers and record the original positions of thesorted numbers in an array 119875[119873total]Step 3 Use Henon map to calculate the arrays 119863[119873total] and119865[119873total] Take (119863(119894) 119865(119894)) as the start-point of the P[i]-thblock decrypt the P[i]-th block by double spiral scans andwrite the decrypted result to the image Repeatedly conductblock decryption starting from 119894 = 119873total to 119894 = 1 Afterall blocks are processed the decrypted image I is obtainedNote that this step is similar to the second step of encryptionschemeThemajor difference is the order of processing imageblocks

3 Key Space Analysis

Kerckhoffsrsquos principle is a basic principle of the modern cryp-tography It illustrates that ldquoA cryptographic system shouldbe secure even if everything about the system except the keyis public knowledgerdquo [45] This implies that security of acryptographic system is only dependent on secret keys notthe algorithm itself In other words security of an encryptionalgorithmmainly depends on the size of key space In generalthe larger the key space the more secure the algorithm Thekey space of our algorithm includes three parts The firstpart is the initial values of the Henon chaotic map x(0) andy(0) and the random block pattern determined by the blocksize S and the overlapping sizes t119909 and t119910 As x(0) and y(0)are floating numbers and require 64 bitsrsquo storage their keyspace is 264times2 = 2128 The space of random block pattern is(min(119872119873) minus 31)(119878 minus 1)2 The second part is the randomkey used to control the pseudo-random generator for blockselection The precision of the key is 64 bits Since the key is

used to randomly select block and the permutationnumber ofblocks is119873total the valid key space is min(264119873total) Whenthe block number119873total ge 21 the following expression119873totalgt 264 holds In this case the key space is 264 Otherwise thekey space is119873totalThe third part is the initial values of the Luchaotic mapThese three parameters are all floating numbersTherefore the key space of this part is 264times3 = 2192

In summary the key space of our algorithm is 2128times(min(M N) minus 31)(S minus 1)2timesmin(264119873total) times 2192 = (min(MN) minus 31)(S minus 1)2times min(264 119873total) times 2320 For example fora 512 times 512 image if S = 150 t119909 = 70 and t119910 = 70 the totalnumber of image blocks is 36 Consequently our key space is481 times 1492times 264times 2320 = 481 times 1492times 2384 asymp 42 times 10122 whichis large enough to resist brute-force attacks [6] For referencethe key spaces of the encryption algorithms reported in [618 19 31] are 2104 2265 10117 and 1059 respectively which aremuch smaller than our key space

4 Experimental Results

In the experiment the parameters of our algorithm are setas follows The initial values of Henon map are x(0) = 01and y(0) = 03 The block size is S = 150 and the overlappingsizes are t119909 = 70 and t119910 = 70 The key of the pseudo-randomgenerator is k1 = 2

41 Encrypted Results To validate our algorithm some gray-scale images and color images are selected as test imagesFigure 5 presents these test images and their detailed infor-mation is listed in Table 1 We apply our encryption schemeto these images and find that all encrypted images are chaoticimages Figures 6(a)ndash6(f) are the encrypted versions of the

Security and Communication Networks 7

Table 1 Test images

Image Lena Fingerprint Woman Lake Goldhill ChestXraySize 512times512 256times256 256times256 512times512 576times720 418times602Type Grayscale Grayscale Color Color Grayscale Grayscale

Table 2 Correlation coefficients of the original images and their encrypted images

Test image Horizontal direction Vertical direction Diagonal directionOriginal image Encrypted image Original image Encrypted image Original image Encrypted image

Lena 09757 minus00685 09692 00857 08820 00059Fingerprint 09142 00933 09738 00616 08050 minus00101Woman 09655 00334 09758 01030 08825 minus00007Lake 09677 minus00062 09638 minus00137 09144 minus00214Goldhill 09780 minus00351 09625 00556 06915 00330ChestXray 09974 01183 09969 minus00403 09364 minus00059

(a) Encrypted Lena (b) Encrypted Fingerprint (c) Encrypted Woman (d) Encrypted Lake

(e) Encrypted Goldhill (f) Encrypted ChestXray

Figure 6 Encrypted images

six test images generated by our encryption scheme From theencryption results it is observed that our encryption schemecan encrypt different size images and all the encryptedimages are noise-like images and meaningless This meansthat our algorithm can effectively encrypt images

42 Correlation Analysis The pixel correlation is the degreeof association of the gray values between pixels Generallythe smaller the correlation between adjacent pixels of theencrypted image is the better the performance of the encryp-tion algorithm is When calculating the pixel correlation in acertain direction (horizontal vertical or diagonal direction)several adjacent pixel pairs are randomly selected and thenthe correlation coefficient is calculated The formula ofcorrelation coefficient is defined as follows

corr (x y) = 119864 [(119909 minus 120583119909) (119910 minus 120583119910)]120590119909120590119910 (8)

where 120583119909 and 120583119910 represent mean values of x and y 120590119909and 120590119910 are the standard deviations of x and y and 119864[sdot]is the expectation function The correlation coefficient isranging from minus1 to 1 The larger the correlation coefficientthe stronger the correlation between two pixel sequences Fora plaintext image any two adjacent pairs of pixels usuallyhave a strong correlation A good performance encryptionalgorithm should break such correlation

In the experiments we randomly select 3000 pairs ofadjacent pixels in horizontal vertical and diagonal direc-tions respectively and calculate their correlation coefficientsto verify the performance of our algorithm Table 2 presents

8 Security and Communication Networks

0

50

100

150

200

250

50 100 150 200 2500(a) Fingerprint

0

50

100

150

200

250

50 100 150 200 2500(b) Woman

0

50

100

150

200

250

50 100 150 200 2500(c) Lake

0

50

100

150

200

250

50 100 150 200 2500(d) Goldhill

50 100 150 200 25000

50

100

150

200

250

(e) Encrypted Fingerprint50 100 150 200 2500

0

50

100

150

200

250

(f) Encrypted Woman50 100 150 200 2500

0

50

100

150

200

250

(g) Encrypted Lake50 100 150 200 2500

0

50

100

150

200

250

(h) Encrypted Goldhill

Figure 7 Distribution of adjacent pixels in horizontal direction

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 8 Decrypted images with a wrong key x(0) = 0100001

the correlation coefficients of original images and theirencrypted versions It can be found that the correlationcoefficients of the original image are close to 1 while thecorrelation coefficients of the encrypted image are near 0For space limitation some typical visual results of distri-bution of adjacent pixels are illustrated in Figure 7 Figures7(a)ndash7(d) are the pixel pair distribution of the test images(ie Fingerprint Woman Lake and Goldhill) in horizontaldirection and Figures 7(e)ndash7(h) are the pixel pair distributionof their encrypted versions in the horizontal direction Thecomparison shows that the pixel pairs of original images areconcentrated around the diagonal with 45 degrees showinghigh correlation coefficients while the pixel pairs of theencrypted image are uniformly distributed over the entirevalue interval This illustrates that our encryption schemecan effectively break the correlation between adjacent pix-els

43 Key Sensitivity Analysis A good encryption algorithmshould be sensitive to the change of secret keys This meansthat a slight difference of the keys should result in a greatchange in the decrypted image If the difference betweentwo encrypted images is very large it is very difficult forattackers to break the algorithm through differential attacksIn the experiment we change the initial values x(0) or y(0) ofthe Henon chaos system slightly and keep other decryptionkeys unchanged We use these wrong keys to decrypt Figures6(c)ndash6(f) and obtain the decrypted images as shown inFigure 8 and Figure 9 where Figure 8 uses a wrong key x(0)= 0100001 (10minus6 added) and Figure 9 uses a wrong key y(0) =0300001 (10minus6 added) Obviously the decrypted results witha wrong key are still noise-like imagesThis indicates that ouralgorithm is key-sensitive

44 Histogram Analysis Histogram is an important statis-tical feature used to show distribution of pixel values It is

Security and Communication Networks 9

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 9 Decrypted images with a wrong key y(0) = 0300001

0500

10001500200025003000

50 100 150 200 2500(a) Red component of Lake

0500

10001500200025003000

50 100 150 200 2500(b) Green component of Lake

01000200030004000500060007000

50 100 150 200 250 3000(c) Blue component of Lake

0500

100015002000250030003500400045005000

50 100 150 200 2500(d) Goldhill

Figure 10 Histograms of original images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500

50 100 150 200 2500(c) Blue component of Lake

0500

1000150020002500300035004000

50 100 150 200 2500(d) Goldhill

Figure 11 Histograms of our encrypted images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500300035004000

50 100 150 200 250 3000(c) Blue component of Lake

0500

10001500200025003000350040004500

50 100 150 200 2500(d) Goldhill

Figure 12 Histograms of the encrypted images generated by [6]

often exploited to measure performance of image encryptionalgorithms In general an efficient encryption algorithmis expected to generate encrypted image with uniformlydistributed histogram Figures 10(a)ndash10(c) are the histogramsof red green and blue components of the color imageLake (Figure 5(d)) and Figure 10(d) is the histogram of thegrayscale image Goldhill (Figure 5(e)) Figure 11 presents the

histograms of the encrypted images generated by our algo-rithm and Figure 12 shows the histograms of the encryptedresults generated by the encryption algorithm [6] It canbe observed that our histograms are almost uniformly dis-tributed and those histograms generated by the encryptionalgorithm [6] are rugged Therefore from the viewpoint ofhistogram our algorithm is also secure

10 Security and Communication Networks

Table 3 Comparison of the variance of histogram among different algorithms

Image Original varianceVariance of histogram ofthe encrypted result

[6] [25] [31] OurLena 09725times106 01681times106 6073 1339 10524Fingerprint 15573times106 06517times106 3496 27751 32911Woman 01696times106 00793times106 36933 2601 24537Lake 07899times106 01514times106 35150 21465 10303Goldhill 15506times106 09906times106 55387 25197 17374ChestXray 61454times106 35074times106 11646 11641 13569Average 18643times106 09248times106 24216 12845 95858

Table 4 Entropy comparisons among different algorithms

Image Original [6] [25] [31] OurLena 72185 73634 79974 79991 79992Fingerprint 51141 69960 79963 79963 79964Woman 68981 74099 79972 79986 79991Lake 77610 79427 79985 79993 79997Goldhill 75195 76788 79984 79993 79995ChestXray 58733 73865 79991 79985 79989Average 67308 74629 79978 79985 79988

To quantitatively analyze histograms the variance ofhistogram [46] is exploited to analyze performance which isdefined as follows

119881 (119885) = 11198712119871minus1sum119894=0

119871minus1sum119895=0

12 (119911119894 minus 119911119895)2 (9)

where 119885 = 1199111 1199112 119911119871-1 z119894 (0 le i le L minus 1) z119894 is the totalnumber of pixels with gray value equal to i and L = 256 forthe grayscale image In general the smaller the histogramvariance the more secure the encrypted image Table 3 ishistogram variance comparison between our algorithm andother algorithms [6 25 31] From the results it is observedthat our results are all smaller than those of the comparedalgorithms except two cases Specifically our results ofFingerprint and ChestXray are bigger than those of [25 31]However for the average variance of histogram our resultis much smaller than those of the compared algorithmsIt means that our algorithm has better performance thanthe compared algorithms [6 25 31] in terms of variance ofhistogram

45 Entropy Analysis Entropy [47] is often used to describethe uncertainty or randomness of an image It is a usefulmetric for measuring security of image encryption It isdefined as follows

119867(E) = minus119871minus1sum119894=0

119875 (119890119894) log2119875 (119890119894) (10)

where E = 1198900 1198901 119890Lminus1 and P(e119894) is the possibility of theoccurrence of e119894 For an image with 256 gray-level (eg L =

256) the theoretical maximum of the entropy is 8 In generala bigger entropy means a more secure encryption algorithmTable 4 lists entropy comparisons between our algorithm andthe compared encryption algorithms [6 25 31] It can beseen that the entropies of our algorithm are all close to 8 andare bigger than those of the compared algorithms [6 25 31]Therefore our algorithm is more secure than the comparedalgorithms [6 25 31] from the viewpoint of entropy

46 Differential Attack Differential attack is an effectivemethod for analyzing security of cryptographic systemGenerally attacker slightly changes pixels of a plaintextimage generates a slightly altered encrypted image and thenanalyzes the relationship between the generated encryptedimage and the normal encrypted image In practice NPCR(Number of Pixels Change Rate) and UACI (Unified AverageChanging Intensity) [48 49] are often used to evaluate thecapability of resisting differential attack UACI and NPCR aredefined as follows

UACIRGB

= 1119882 times119867 [[sum119894119895

10038161003816100381610038161003816119862RGB (119894 119895) minus 1198621015840RGB (119894 119895)10038161003816100381610038161003816255 ]]

times 100(11)

NPCRRGB = sum119894119895119863RGB (119894 119895)119882 times119867 times 100 (12)

where W and H are the image width and height and119862RGB(119894 119895) and 1198621015840RGB(119894 119895) are the pixel values in the i-th

Security and Communication Networks 11

Table 5 Comparison results of NPCR and UACI (unit )

Algorithm Image (1 1) (128 128) (360 360) (512 512)NPCRUACI NPCRUACI NPCRUACI NPCRUACI

OurLake 99613342 99603337 99613337 99613337

Goldhill 99613375 99613348 99623375 99623371Lena 99633347 99603339 99623339 99603339

[6]Lake 99523440 99513441 99513441 99513441

Goldhill 99563431 99593436 99593436 99563436Lena 99543467 99553464 99543468 99543466

[31]Lake 99613348 99603353 99593355 99613348

Goldhill 99603353 99583352 99603355 99613349Lena 99613351 99603348 99603361 99583358

(a) Encryption result of the modified Lena (b) Difference between (a) and the originalencrypted Lena

Figure 13 Visual result of differential attack

row and j-th column of two encrypted images respectivelyIf 119862RGB(119894 119895) = 1198621015840RGB(119894 119895) then 119863RGB(119894 119895) = 1 Otherwise119863RGB(119894 119895) = 0 Note that the theoretical values of NPCRand UACI are 100 and 3333 respectively Generally thecloser to the theoretical values the calculated results themoresecure the encryption algorithm

In the experiments the standard images Lake Goldhilland Lena are selected as the test images where their redcomponents are used Four locations (ie (1 1) (128 128)(360 360) and (512 512)) are selected in the test images forchanging pixel values For each test image we just alter onepixel to generate a modified original image and then conductencryption Table 5 presents NPCR and UACI comparisonresults among our algorithm and the compared algorithms[6 31] It can be found that all NPCR values of our algorithmare greater than or equal to 9960 which is a little greaterthan or equal to those of the compared algorithms [6 31] ForUACI all our values are close to the theoretical value 3333which is almost equal to the results of [31] but a little betterthan those of [6]

For space limitation we only present a typical visualresult In the experiment we change the pixel of Lena in thecoordinate (1 1) (its value is changed from 169 to 170) togenerate the modified Lena and encrypt it with the same key

The encryption result is shown in Figure 13(a)The differenceimage between Figure 13(a) and the original encrypted resultof the Lena is shown in Figure 13(b) From the result it isobserved that even if input image is slightly changed ourencryption result will be greatly changed This indicates thatour algorithm is highly sensitive to pixel change Thereforeour algorithm can resist differential attack

According to Kerckhoffsrsquos principle [45] a successfulcryptanalysis should accurately estimate secret keys (equiv-alent to recovering plaintext) For chosen plaintext attackattacker can choose some specific plaintexts to calculate theircorresponding ciphertexts In practice differential attackanalysis is the most common way to achieve the chosenplaintext attack [18] As well-known diffusion techniquecan ensure security of a cryptographic algorithm againstthe chosen-plaintext attack [18] To resist this attack in thispaper we achieve diffusion by using content-based keysto control the Lu chaotic map for changing pixel valuesIn addition we exploit double spiral scans to randomlyscramble pixel positions These techniques ensure that it isdifficult to observe useful trace between secret keys andplaintextciphertextThismeans that correct key estimation isalmost impossible in practiceTherefore the chosen-plaintextattack is impractical for our algorithm

12 Security and Communication Networks

(a) Density is 001 (b) Density is 005 (c) Density is 010

Figure 14 Decrypted images under the attack of salt and pepper noise with different densities

(a) 40 times 40 block (b) 100 times 140 block (c) 128 times 512 block

Figure 15 Encrypted images with block missing

(a) 40 times 40 block missing (b) 100 times 140 block missing (c) 128 times 512 block missing

Figure 16 Decrypted images with block missing

47 Robustness Test To evaluate robustness performanceof our algorithm we attack many encrypted images withoperations of salt amp pepper noise and block missing respec-tively It is found that our algorithm can efficiently restorethe decrypted images from the attacked encrypted imagesFor space limitation typical examples are presented hereFirstly we add salt amp pepper noise with different densities(ie 001 005 and 010) to the encrypted version of Lena(as shown in Figure 6(a)) decrypt the attacked encryptedimages and then obtain the decrypted images as shown in

Figure 14 It can be observed that image noises are randomlydistributed in the decrypted images and image qualities ofthe decrypted images gradually decrease with the increaseof noise density Secondly we remove image blocks withdifferent sizes from the encrypted version of Lena to generatethe attacked encrypted versions as shown in Figure 15 Wedecrypt these attacked encrypted images and obtain therecovered results as shown in Figure 16 It is found thatwhen the size of the missing block is small (eg 40 times40) visual quality of the recovered image is good and the

Security and Communication Networks 13

Table 6 Computational time comparison among different algorithms (unit second)

Algorithm Lena Fingerprint Woman Lake Goldhill ChestXray[6] 4601 2350 4065 4059 5747 4444[25] 7788 2984 5838 13098 12231 7782[31] 4821 2718 5774 6514 4382 5219Our 2792 1755 3264 3860 3759 2100

recovered image is almost the same as its original image Asthe block size becomes large (eg 128 times 512) visual qualityof the decrypted image decreases But the appearance of theoriginal image can be easily recognized from the decryptedimage From the above results it can be concluded that ouralgorithm is robust against salt amp pepper noise attack andblock missing

48 Computational Time Evaluation To compare computa-tional time we exploit the assessed algorithms to encryptthe six test images ie Lena Fingerprint Woman LakeGoldhill and ChestXray and record the running time of eachalgorithm All algorithms are implemented with MATLABR2014a and run on a computer with 34 GHz Intel Corei5-3570 CPU and 40 GB RAM Table 6 presents compu-tational time comparison among different algorithms It isobserved that our algorithm runs faster than the comparedalgorithms [6 25 31] The fast speed of our algorithm ismainly contributed by the low complexity of double spiralscans

5 Conclusions

In this paper we have proposed an image encryption algo-rithm based on double spiral scans and chaotic maps A keycontribution is the double spiral scans which can efficientlyscramble pixels of image blockMoreover content-based keysare generated and used to control the Lu chaotic system soas to ensure our sensitivity to the change of input imageMany experiments have been done and the results haveillustrated that our algorithm has good encryption perfor-mance and outperforms some popular image encryptionalgorithms

Data Availability

The images used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is partially supported by the National NaturalScience Foundation of China (61562007 61762017)

Guangxi ldquoBagui Scholarrdquo Teams for Innovation andResearch the Guangxi Natural Science Foundation(2017GXNSFAA198222) the Project of Guangxi Science andTechnology (GuiKeAD17195062 GuiKeAD16380008) theGuangxi 1000-Plan of TrainingMiddle-AgedYoung Teachersin Higher Education Institutions the Guangxi CollaborativeInnovation Center of Multi-Source Information Integrationand Intelligent Processing and the Project of the GuangxiKey Lab of Multi-Source Information Mining amp Security(16-A-02-02)

References

[1] Z Tang X Zhang X Li and S Zhang ldquoRobust imagehashing with ring partition and invariant vector distancerdquo IEEETransactions on Information Forensics and Security vol 11 no1 pp 200ndash214 2016

[2] Z Tang X Zhang and S Zhang ldquoRobust perceptual imagehashing based on ring partition and NMFrdquo IEEE Transactionson Knowledge and Data Engineering vol 26 no 3 pp 711ndash7242014

[3] X-YWang Y-Q Zhang andX-M Bao ldquoA novel chaotic imageencryption scheme using DNA sequence operationsrdquo Opticsand Lasers in Engineering vol 73 pp 53ndash61 2015

[4] Z Tang and X Zhang ldquoSecure image encryption withoutsize limitation using Arnold transform and random strategiesrdquoJournal of Multimedia vol 6 no 2 pp 202ndash206 2011

[5] Z Tang X Zhang and W Lan ldquoEfficient image encryptionwith block shuffling and chaotic maprdquo Multimedia Tools andApplications vol 74 no 15 pp 5429ndash5448 2015

[6] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[7] M Li H Fan H Ren D Lu D I Xiao and Y Li ldquoMean-ingful Image Encryption Based on Reversible Data Hiding inCompressive Sensing Domainrdquo Security and CommunicationNetworks vol 2018 Article ID 9803519 12 pages 2018

[8] YWang Y Zhao Q Zhou and Z Lin ldquoImage encryption usingpartitioned cellular automatardquo Neurocomputing vol 275 pp1318ndash1332 2018

[9] X Y Wang X Zhu X Wu and Y Zhang ldquoImage encryptionalgorithm based on multiple mixed hash functions and cyclicshiftrdquo Optics and Lasers in Engineering vol 107 pp 370ndash3792018

[10] U Hayat and N A Azam ldquoA novel image encryption schemebased on an elliptic curverdquo Signal Processing vol 155 pp 391ndash402 2019

[11] US National Institute of Standards and Technology (NIST)ldquoAnnouncing the advanced encryption standard (AES)rdquo vol 29no 8 pp 2200ndash2203 Federal Information Processing StandardsPublication 2001

14 Security and Communication Networks

[12] S K Banerjee ldquoHigh speed implementation ofDESrdquoComputersamp Security vol 1 no 3 pp 261ndash267 1982

[13] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[14] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaosmaprdquoChaos Solitons amp Fractalsvol 38 no 3 pp 631ndash640 2008

[15] Z Liu Q Guo L Xu M A Ahmad and S Liu ldquoDoubleimage encryption by using iterative random binary encoding ingyrator domainsrdquoOptics Express vol 18 no 11 pp 12033ndash120432010

[16] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[17] J Wu X Liao and B Yang ldquoCryptanalysis and enhancementsof image encryption based on three-dimensional bit matrixpermutationrdquo Signal Processing vol 142 pp 292ndash300 2018

[18] C Fu G Zhang M Zhu Z Chen and W Lei ldquoA NewChaos-Based Color Image Encryption Scheme with an Effi-cient Substitution KeystreamGeneration Strategyrdquo Security andCommunication Networks vol 2018 Article ID 2708532 13pages 2018

[19] J Wu X Liao and B Yang ldquoColor image encryption basedon chaotic systems and elliptic curve ElGamal schemerdquo SignalProcessing vol 141 pp 109ndash124 2017

[20] M Amin O S Faragallah and A A Abd El-Latif ldquoA chaoticblock cipher algorithm for image cryptosystemsrdquo Communica-tions in Nonlinear Science and Numerical Simulation vol 15 no11 pp 3484ndash3497 2010

[21] A A Abd El-Latif X Niu and M Amin ldquoA new image cipherin time and frequency domainsrdquo Optics Communications vol285 no 21-22 pp 4241ndash4251 2012

[22] A A Abd El-Latif and X Niu ldquoA hybrid chaotic system andcyclic elliptic curve for image encryptionrdquo AEU - InternationalJournal of Electronics and Communications vol 67 no 2 pp136ndash143 2013

[23] Z Tang J Song X Zhang and R Sun ldquoMultiple-imageencryption with bit-plane decomposition and chaotic mapsrdquoOptics and Lasers in Engineering vol 80 pp 1ndash11 2016

[24] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[25] Y Abanda and A Tiedeu ldquoImage encryption by chaos mixingrdquoIET Image Processing vol 10 no 10 pp 742ndash750 2016

[26] A Belazi A A Abd El-Latif R Rhouma and S BelghithldquoSelective image encryption scheme based on DWT AESS-box and chaotic permutationrdquo in Proceedings of the 11thInternational Wireless Communications and Mobile ComputingConference IWCMC 2015 pp 606ndash610 Croatia August 2015

[27] A Belazi A A Abd El-Latif and S Belghith ldquoA novel imageencryption schemebased on substitution-permutation networkand chaosrdquo Signal Processing vol 128 pp 155ndash170 2016

[28] Z Tang F Wang and X Zhang ldquoImage encryption based onrandom projection partition and chaotic systemrdquo MultimediaTools and Applications vol 76 no 6 pp 8257ndash8283 2017

[29] L Li B Abd-El-Atty A A A El-Latif and A GhoneimldquoQuantum color image encryption based on multiple discretechaotic systemsrdquo inProceedings of the 2017 FederatedConferenceonComputer Science and Information Systems FedCSIS 2017 pp555ndash559 Czech Republic September 2017

[30] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[31] H Liu A Kadir and X Sun ldquoChaos-based fast colour imageencryption scheme with true random number keys from envi-ronmental noiserdquo IET Image Processing vol 11 no 5 pp 324ndash332 2017

[32] X Chen and C-J Hu ldquoAdaptive medical image encryptionalgorithm based on multiple chaotic mappingrdquo Saudi Journalof Biological Sciences vol 24 no 8 pp 1821ndash1827 2017

[33] X Chai X Zheng Z Gan D Han and Y Chen ldquoAn imageencryption algorithm based on chaotic system and compressivesensingrdquo Signal Processing vol 148 pp 124ndash144 2018

[34] JWu X Liao andB Yang ldquoImage encryption using 2DHenon-Sine map and DNA approachrdquo Signal Processing vol 153 pp11ndash23 2018

[35] P Singh A K Yadav and K Singh ldquoPhase image encryptionin the fractional Hartley domain using Arnold transform andsingular value decompositionrdquoOptics and Lasers in Engineeringvol 91 pp 187ndash195 2017

[36] S Vashisth H Singh A K Yadav and K Singh ldquoImageencryption using fractional Mellin transform structured phasefilters and phase retrievalrdquo Optik - International Journal forLight and Electron Optics vol 125 no 18 pp 5309ndash5315 2014

[37] E A Naeem M M Abd Elnaby N F Soliman et al ldquoEfficientimplementation of chaotic image encryption in transformdomainsrdquo The Journal of Systems and Software vol 97 pp 118ndash127 2014

[38] A Belazi A A Abd El-Latif A-V Diaconu R Rhouma and SBelghith ldquoChaos-based partial image encryption scheme basedon linear fractional and lifting wavelet transformsrdquo Optics andLasers in Engineering vol 88 pp 37ndash50 2017

[39] M H Annaby M A Rushdi and E A Nehary ldquoColor imageencryption using random transforms phase retrieval chaoticmaps and diffusionrdquo Optics and Lasers in Engineering vol 103pp 9ndash23 2018

[40] M Zhang and X Tong ldquoJoint image encryption and compres-sion scheme based on IWT and SPIHTrdquo Optics and Lasers inEngineering vol 90 pp 254ndash274 2017

[41] C Li H Li F Li DWei X Yang and J Zhang ldquoMultiple-imageencryption by using robust chaotic map in wavelet transformdomainrdquo Optik - International Journal for Light and ElectronOptics vol 171 pp 277ndash286 2018

[42] C Wu Y Wang Y Chen J Wang and Q Wang ldquoAsymmetricencryption of multiple-image based on compressed sensingand phase-truncation in cylindrical diffraction domainrdquo OpticsCommunications vol 431 pp 203ndash209 2019

[43] J Lu and G Chen ldquoA new chaotic attractor coinedrdquo Interna-tional Journal of Bifurcation and Chaos vol 12 no 3 pp 659ndash661 2002

[44] E N Lorenz ldquoDeterministic Nonperiodic Flowrdquo Journal of theAtmospheric Science vol 20 pp 130ndash141 1963

[45] ldquoKerckhoffsrsquos principlerdquo 2015 httpcrypto-itnetengtheorykerckhoffshtml

[46] Y-Q Zhang and X-Y Wang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled map lat-ticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] Z Tang X Zhang LHuang andY Dai ldquoRobust image hashingusing ring-based entropiesrdquo Signal Processing vol 93 no 7 pp2061ndash2069 2013

Security and Communication Networks 15

[48] Q Wang Q Guo and J Zhou ldquoDouble image encryptionbased on linear blend operation and random phase encodingin fractional Fourier domainrdquoOptics Communications vol 285no 21-22 pp 4317ndash4323 2012

[49] Y Wang C Quan and C J Tay ldquoNonlinear multiple-imageencryption based on mixture retrieval algorithm in Fresneldomainrdquo Optics Communications vol 330 pp 91ndash98 2014

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 6: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

6 Security and Communication Networks

(a) Lena (b) Fingerprint (c) Woman (d) Lake

(e) Goldhill (f) ChestXray

Figure 5 Six original images

by a key k1 to generate 119873total random numbers Sort theserandom numbers and record the original positions of thesorted numbers in an array 119875[119873total]Step 3 Use Henon map to calculate the arrays 119863[119873total] and119865[119873total] Take (119863(119894) 119865(119894)) as the start-point of the P[i]-thblock decrypt the P[i]-th block by double spiral scans andwrite the decrypted result to the image Repeatedly conductblock decryption starting from 119894 = 119873total to 119894 = 1 Afterall blocks are processed the decrypted image I is obtainedNote that this step is similar to the second step of encryptionschemeThemajor difference is the order of processing imageblocks

3 Key Space Analysis

Kerckhoffsrsquos principle is a basic principle of the modern cryp-tography It illustrates that ldquoA cryptographic system shouldbe secure even if everything about the system except the keyis public knowledgerdquo [45] This implies that security of acryptographic system is only dependent on secret keys notthe algorithm itself In other words security of an encryptionalgorithmmainly depends on the size of key space In generalthe larger the key space the more secure the algorithm Thekey space of our algorithm includes three parts The firstpart is the initial values of the Henon chaotic map x(0) andy(0) and the random block pattern determined by the blocksize S and the overlapping sizes t119909 and t119910 As x(0) and y(0)are floating numbers and require 64 bitsrsquo storage their keyspace is 264times2 = 2128 The space of random block pattern is(min(119872119873) minus 31)(119878 minus 1)2 The second part is the randomkey used to control the pseudo-random generator for blockselection The precision of the key is 64 bits Since the key is

used to randomly select block and the permutationnumber ofblocks is119873total the valid key space is min(264119873total) Whenthe block number119873total ge 21 the following expression119873totalgt 264 holds In this case the key space is 264 Otherwise thekey space is119873totalThe third part is the initial values of the Luchaotic mapThese three parameters are all floating numbersTherefore the key space of this part is 264times3 = 2192

In summary the key space of our algorithm is 2128times(min(M N) minus 31)(S minus 1)2timesmin(264119873total) times 2192 = (min(MN) minus 31)(S minus 1)2times min(264 119873total) times 2320 For example fora 512 times 512 image if S = 150 t119909 = 70 and t119910 = 70 the totalnumber of image blocks is 36 Consequently our key space is481 times 1492times 264times 2320 = 481 times 1492times 2384 asymp 42 times 10122 whichis large enough to resist brute-force attacks [6] For referencethe key spaces of the encryption algorithms reported in [618 19 31] are 2104 2265 10117 and 1059 respectively which aremuch smaller than our key space

4 Experimental Results

In the experiment the parameters of our algorithm are setas follows The initial values of Henon map are x(0) = 01and y(0) = 03 The block size is S = 150 and the overlappingsizes are t119909 = 70 and t119910 = 70 The key of the pseudo-randomgenerator is k1 = 2

41 Encrypted Results To validate our algorithm some gray-scale images and color images are selected as test imagesFigure 5 presents these test images and their detailed infor-mation is listed in Table 1 We apply our encryption schemeto these images and find that all encrypted images are chaoticimages Figures 6(a)ndash6(f) are the encrypted versions of the

Security and Communication Networks 7

Table 1 Test images

Image Lena Fingerprint Woman Lake Goldhill ChestXraySize 512times512 256times256 256times256 512times512 576times720 418times602Type Grayscale Grayscale Color Color Grayscale Grayscale

Table 2 Correlation coefficients of the original images and their encrypted images

Test image Horizontal direction Vertical direction Diagonal directionOriginal image Encrypted image Original image Encrypted image Original image Encrypted image

Lena 09757 minus00685 09692 00857 08820 00059Fingerprint 09142 00933 09738 00616 08050 minus00101Woman 09655 00334 09758 01030 08825 minus00007Lake 09677 minus00062 09638 minus00137 09144 minus00214Goldhill 09780 minus00351 09625 00556 06915 00330ChestXray 09974 01183 09969 minus00403 09364 minus00059

(a) Encrypted Lena (b) Encrypted Fingerprint (c) Encrypted Woman (d) Encrypted Lake

(e) Encrypted Goldhill (f) Encrypted ChestXray

Figure 6 Encrypted images

six test images generated by our encryption scheme From theencryption results it is observed that our encryption schemecan encrypt different size images and all the encryptedimages are noise-like images and meaningless This meansthat our algorithm can effectively encrypt images

42 Correlation Analysis The pixel correlation is the degreeof association of the gray values between pixels Generallythe smaller the correlation between adjacent pixels of theencrypted image is the better the performance of the encryp-tion algorithm is When calculating the pixel correlation in acertain direction (horizontal vertical or diagonal direction)several adjacent pixel pairs are randomly selected and thenthe correlation coefficient is calculated The formula ofcorrelation coefficient is defined as follows

corr (x y) = 119864 [(119909 minus 120583119909) (119910 minus 120583119910)]120590119909120590119910 (8)

where 120583119909 and 120583119910 represent mean values of x and y 120590119909and 120590119910 are the standard deviations of x and y and 119864[sdot]is the expectation function The correlation coefficient isranging from minus1 to 1 The larger the correlation coefficientthe stronger the correlation between two pixel sequences Fora plaintext image any two adjacent pairs of pixels usuallyhave a strong correlation A good performance encryptionalgorithm should break such correlation

In the experiments we randomly select 3000 pairs ofadjacent pixels in horizontal vertical and diagonal direc-tions respectively and calculate their correlation coefficientsto verify the performance of our algorithm Table 2 presents

8 Security and Communication Networks

0

50

100

150

200

250

50 100 150 200 2500(a) Fingerprint

0

50

100

150

200

250

50 100 150 200 2500(b) Woman

0

50

100

150

200

250

50 100 150 200 2500(c) Lake

0

50

100

150

200

250

50 100 150 200 2500(d) Goldhill

50 100 150 200 25000

50

100

150

200

250

(e) Encrypted Fingerprint50 100 150 200 2500

0

50

100

150

200

250

(f) Encrypted Woman50 100 150 200 2500

0

50

100

150

200

250

(g) Encrypted Lake50 100 150 200 2500

0

50

100

150

200

250

(h) Encrypted Goldhill

Figure 7 Distribution of adjacent pixels in horizontal direction

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 8 Decrypted images with a wrong key x(0) = 0100001

the correlation coefficients of original images and theirencrypted versions It can be found that the correlationcoefficients of the original image are close to 1 while thecorrelation coefficients of the encrypted image are near 0For space limitation some typical visual results of distri-bution of adjacent pixels are illustrated in Figure 7 Figures7(a)ndash7(d) are the pixel pair distribution of the test images(ie Fingerprint Woman Lake and Goldhill) in horizontaldirection and Figures 7(e)ndash7(h) are the pixel pair distributionof their encrypted versions in the horizontal direction Thecomparison shows that the pixel pairs of original images areconcentrated around the diagonal with 45 degrees showinghigh correlation coefficients while the pixel pairs of theencrypted image are uniformly distributed over the entirevalue interval This illustrates that our encryption schemecan effectively break the correlation between adjacent pix-els

43 Key Sensitivity Analysis A good encryption algorithmshould be sensitive to the change of secret keys This meansthat a slight difference of the keys should result in a greatchange in the decrypted image If the difference betweentwo encrypted images is very large it is very difficult forattackers to break the algorithm through differential attacksIn the experiment we change the initial values x(0) or y(0) ofthe Henon chaos system slightly and keep other decryptionkeys unchanged We use these wrong keys to decrypt Figures6(c)ndash6(f) and obtain the decrypted images as shown inFigure 8 and Figure 9 where Figure 8 uses a wrong key x(0)= 0100001 (10minus6 added) and Figure 9 uses a wrong key y(0) =0300001 (10minus6 added) Obviously the decrypted results witha wrong key are still noise-like imagesThis indicates that ouralgorithm is key-sensitive

44 Histogram Analysis Histogram is an important statis-tical feature used to show distribution of pixel values It is

Security and Communication Networks 9

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 9 Decrypted images with a wrong key y(0) = 0300001

0500

10001500200025003000

50 100 150 200 2500(a) Red component of Lake

0500

10001500200025003000

50 100 150 200 2500(b) Green component of Lake

01000200030004000500060007000

50 100 150 200 250 3000(c) Blue component of Lake

0500

100015002000250030003500400045005000

50 100 150 200 2500(d) Goldhill

Figure 10 Histograms of original images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500

50 100 150 200 2500(c) Blue component of Lake

0500

1000150020002500300035004000

50 100 150 200 2500(d) Goldhill

Figure 11 Histograms of our encrypted images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500300035004000

50 100 150 200 250 3000(c) Blue component of Lake

0500

10001500200025003000350040004500

50 100 150 200 2500(d) Goldhill

Figure 12 Histograms of the encrypted images generated by [6]

often exploited to measure performance of image encryptionalgorithms In general an efficient encryption algorithmis expected to generate encrypted image with uniformlydistributed histogram Figures 10(a)ndash10(c) are the histogramsof red green and blue components of the color imageLake (Figure 5(d)) and Figure 10(d) is the histogram of thegrayscale image Goldhill (Figure 5(e)) Figure 11 presents the

histograms of the encrypted images generated by our algo-rithm and Figure 12 shows the histograms of the encryptedresults generated by the encryption algorithm [6] It canbe observed that our histograms are almost uniformly dis-tributed and those histograms generated by the encryptionalgorithm [6] are rugged Therefore from the viewpoint ofhistogram our algorithm is also secure

10 Security and Communication Networks

Table 3 Comparison of the variance of histogram among different algorithms

Image Original varianceVariance of histogram ofthe encrypted result

[6] [25] [31] OurLena 09725times106 01681times106 6073 1339 10524Fingerprint 15573times106 06517times106 3496 27751 32911Woman 01696times106 00793times106 36933 2601 24537Lake 07899times106 01514times106 35150 21465 10303Goldhill 15506times106 09906times106 55387 25197 17374ChestXray 61454times106 35074times106 11646 11641 13569Average 18643times106 09248times106 24216 12845 95858

Table 4 Entropy comparisons among different algorithms

Image Original [6] [25] [31] OurLena 72185 73634 79974 79991 79992Fingerprint 51141 69960 79963 79963 79964Woman 68981 74099 79972 79986 79991Lake 77610 79427 79985 79993 79997Goldhill 75195 76788 79984 79993 79995ChestXray 58733 73865 79991 79985 79989Average 67308 74629 79978 79985 79988

To quantitatively analyze histograms the variance ofhistogram [46] is exploited to analyze performance which isdefined as follows

119881 (119885) = 11198712119871minus1sum119894=0

119871minus1sum119895=0

12 (119911119894 minus 119911119895)2 (9)

where 119885 = 1199111 1199112 119911119871-1 z119894 (0 le i le L minus 1) z119894 is the totalnumber of pixels with gray value equal to i and L = 256 forthe grayscale image In general the smaller the histogramvariance the more secure the encrypted image Table 3 ishistogram variance comparison between our algorithm andother algorithms [6 25 31] From the results it is observedthat our results are all smaller than those of the comparedalgorithms except two cases Specifically our results ofFingerprint and ChestXray are bigger than those of [25 31]However for the average variance of histogram our resultis much smaller than those of the compared algorithmsIt means that our algorithm has better performance thanthe compared algorithms [6 25 31] in terms of variance ofhistogram

45 Entropy Analysis Entropy [47] is often used to describethe uncertainty or randomness of an image It is a usefulmetric for measuring security of image encryption It isdefined as follows

119867(E) = minus119871minus1sum119894=0

119875 (119890119894) log2119875 (119890119894) (10)

where E = 1198900 1198901 119890Lminus1 and P(e119894) is the possibility of theoccurrence of e119894 For an image with 256 gray-level (eg L =

256) the theoretical maximum of the entropy is 8 In generala bigger entropy means a more secure encryption algorithmTable 4 lists entropy comparisons between our algorithm andthe compared encryption algorithms [6 25 31] It can beseen that the entropies of our algorithm are all close to 8 andare bigger than those of the compared algorithms [6 25 31]Therefore our algorithm is more secure than the comparedalgorithms [6 25 31] from the viewpoint of entropy

46 Differential Attack Differential attack is an effectivemethod for analyzing security of cryptographic systemGenerally attacker slightly changes pixels of a plaintextimage generates a slightly altered encrypted image and thenanalyzes the relationship between the generated encryptedimage and the normal encrypted image In practice NPCR(Number of Pixels Change Rate) and UACI (Unified AverageChanging Intensity) [48 49] are often used to evaluate thecapability of resisting differential attack UACI and NPCR aredefined as follows

UACIRGB

= 1119882 times119867 [[sum119894119895

10038161003816100381610038161003816119862RGB (119894 119895) minus 1198621015840RGB (119894 119895)10038161003816100381610038161003816255 ]]

times 100(11)

NPCRRGB = sum119894119895119863RGB (119894 119895)119882 times119867 times 100 (12)

where W and H are the image width and height and119862RGB(119894 119895) and 1198621015840RGB(119894 119895) are the pixel values in the i-th

Security and Communication Networks 11

Table 5 Comparison results of NPCR and UACI (unit )

Algorithm Image (1 1) (128 128) (360 360) (512 512)NPCRUACI NPCRUACI NPCRUACI NPCRUACI

OurLake 99613342 99603337 99613337 99613337

Goldhill 99613375 99613348 99623375 99623371Lena 99633347 99603339 99623339 99603339

[6]Lake 99523440 99513441 99513441 99513441

Goldhill 99563431 99593436 99593436 99563436Lena 99543467 99553464 99543468 99543466

[31]Lake 99613348 99603353 99593355 99613348

Goldhill 99603353 99583352 99603355 99613349Lena 99613351 99603348 99603361 99583358

(a) Encryption result of the modified Lena (b) Difference between (a) and the originalencrypted Lena

Figure 13 Visual result of differential attack

row and j-th column of two encrypted images respectivelyIf 119862RGB(119894 119895) = 1198621015840RGB(119894 119895) then 119863RGB(119894 119895) = 1 Otherwise119863RGB(119894 119895) = 0 Note that the theoretical values of NPCRand UACI are 100 and 3333 respectively Generally thecloser to the theoretical values the calculated results themoresecure the encryption algorithm

In the experiments the standard images Lake Goldhilland Lena are selected as the test images where their redcomponents are used Four locations (ie (1 1) (128 128)(360 360) and (512 512)) are selected in the test images forchanging pixel values For each test image we just alter onepixel to generate a modified original image and then conductencryption Table 5 presents NPCR and UACI comparisonresults among our algorithm and the compared algorithms[6 31] It can be found that all NPCR values of our algorithmare greater than or equal to 9960 which is a little greaterthan or equal to those of the compared algorithms [6 31] ForUACI all our values are close to the theoretical value 3333which is almost equal to the results of [31] but a little betterthan those of [6]

For space limitation we only present a typical visualresult In the experiment we change the pixel of Lena in thecoordinate (1 1) (its value is changed from 169 to 170) togenerate the modified Lena and encrypt it with the same key

The encryption result is shown in Figure 13(a)The differenceimage between Figure 13(a) and the original encrypted resultof the Lena is shown in Figure 13(b) From the result it isobserved that even if input image is slightly changed ourencryption result will be greatly changed This indicates thatour algorithm is highly sensitive to pixel change Thereforeour algorithm can resist differential attack

According to Kerckhoffsrsquos principle [45] a successfulcryptanalysis should accurately estimate secret keys (equiv-alent to recovering plaintext) For chosen plaintext attackattacker can choose some specific plaintexts to calculate theircorresponding ciphertexts In practice differential attackanalysis is the most common way to achieve the chosenplaintext attack [18] As well-known diffusion techniquecan ensure security of a cryptographic algorithm againstthe chosen-plaintext attack [18] To resist this attack in thispaper we achieve diffusion by using content-based keysto control the Lu chaotic map for changing pixel valuesIn addition we exploit double spiral scans to randomlyscramble pixel positions These techniques ensure that it isdifficult to observe useful trace between secret keys andplaintextciphertextThismeans that correct key estimation isalmost impossible in practiceTherefore the chosen-plaintextattack is impractical for our algorithm

12 Security and Communication Networks

(a) Density is 001 (b) Density is 005 (c) Density is 010

Figure 14 Decrypted images under the attack of salt and pepper noise with different densities

(a) 40 times 40 block (b) 100 times 140 block (c) 128 times 512 block

Figure 15 Encrypted images with block missing

(a) 40 times 40 block missing (b) 100 times 140 block missing (c) 128 times 512 block missing

Figure 16 Decrypted images with block missing

47 Robustness Test To evaluate robustness performanceof our algorithm we attack many encrypted images withoperations of salt amp pepper noise and block missing respec-tively It is found that our algorithm can efficiently restorethe decrypted images from the attacked encrypted imagesFor space limitation typical examples are presented hereFirstly we add salt amp pepper noise with different densities(ie 001 005 and 010) to the encrypted version of Lena(as shown in Figure 6(a)) decrypt the attacked encryptedimages and then obtain the decrypted images as shown in

Figure 14 It can be observed that image noises are randomlydistributed in the decrypted images and image qualities ofthe decrypted images gradually decrease with the increaseof noise density Secondly we remove image blocks withdifferent sizes from the encrypted version of Lena to generatethe attacked encrypted versions as shown in Figure 15 Wedecrypt these attacked encrypted images and obtain therecovered results as shown in Figure 16 It is found thatwhen the size of the missing block is small (eg 40 times40) visual quality of the recovered image is good and the

Security and Communication Networks 13

Table 6 Computational time comparison among different algorithms (unit second)

Algorithm Lena Fingerprint Woman Lake Goldhill ChestXray[6] 4601 2350 4065 4059 5747 4444[25] 7788 2984 5838 13098 12231 7782[31] 4821 2718 5774 6514 4382 5219Our 2792 1755 3264 3860 3759 2100

recovered image is almost the same as its original image Asthe block size becomes large (eg 128 times 512) visual qualityof the decrypted image decreases But the appearance of theoriginal image can be easily recognized from the decryptedimage From the above results it can be concluded that ouralgorithm is robust against salt amp pepper noise attack andblock missing

48 Computational Time Evaluation To compare computa-tional time we exploit the assessed algorithms to encryptthe six test images ie Lena Fingerprint Woman LakeGoldhill and ChestXray and record the running time of eachalgorithm All algorithms are implemented with MATLABR2014a and run on a computer with 34 GHz Intel Corei5-3570 CPU and 40 GB RAM Table 6 presents compu-tational time comparison among different algorithms It isobserved that our algorithm runs faster than the comparedalgorithms [6 25 31] The fast speed of our algorithm ismainly contributed by the low complexity of double spiralscans

5 Conclusions

In this paper we have proposed an image encryption algo-rithm based on double spiral scans and chaotic maps A keycontribution is the double spiral scans which can efficientlyscramble pixels of image blockMoreover content-based keysare generated and used to control the Lu chaotic system soas to ensure our sensitivity to the change of input imageMany experiments have been done and the results haveillustrated that our algorithm has good encryption perfor-mance and outperforms some popular image encryptionalgorithms

Data Availability

The images used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is partially supported by the National NaturalScience Foundation of China (61562007 61762017)

Guangxi ldquoBagui Scholarrdquo Teams for Innovation andResearch the Guangxi Natural Science Foundation(2017GXNSFAA198222) the Project of Guangxi Science andTechnology (GuiKeAD17195062 GuiKeAD16380008) theGuangxi 1000-Plan of TrainingMiddle-AgedYoung Teachersin Higher Education Institutions the Guangxi CollaborativeInnovation Center of Multi-Source Information Integrationand Intelligent Processing and the Project of the GuangxiKey Lab of Multi-Source Information Mining amp Security(16-A-02-02)

References

[1] Z Tang X Zhang X Li and S Zhang ldquoRobust imagehashing with ring partition and invariant vector distancerdquo IEEETransactions on Information Forensics and Security vol 11 no1 pp 200ndash214 2016

[2] Z Tang X Zhang and S Zhang ldquoRobust perceptual imagehashing based on ring partition and NMFrdquo IEEE Transactionson Knowledge and Data Engineering vol 26 no 3 pp 711ndash7242014

[3] X-YWang Y-Q Zhang andX-M Bao ldquoA novel chaotic imageencryption scheme using DNA sequence operationsrdquo Opticsand Lasers in Engineering vol 73 pp 53ndash61 2015

[4] Z Tang and X Zhang ldquoSecure image encryption withoutsize limitation using Arnold transform and random strategiesrdquoJournal of Multimedia vol 6 no 2 pp 202ndash206 2011

[5] Z Tang X Zhang and W Lan ldquoEfficient image encryptionwith block shuffling and chaotic maprdquo Multimedia Tools andApplications vol 74 no 15 pp 5429ndash5448 2015

[6] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[7] M Li H Fan H Ren D Lu D I Xiao and Y Li ldquoMean-ingful Image Encryption Based on Reversible Data Hiding inCompressive Sensing Domainrdquo Security and CommunicationNetworks vol 2018 Article ID 9803519 12 pages 2018

[8] YWang Y Zhao Q Zhou and Z Lin ldquoImage encryption usingpartitioned cellular automatardquo Neurocomputing vol 275 pp1318ndash1332 2018

[9] X Y Wang X Zhu X Wu and Y Zhang ldquoImage encryptionalgorithm based on multiple mixed hash functions and cyclicshiftrdquo Optics and Lasers in Engineering vol 107 pp 370ndash3792018

[10] U Hayat and N A Azam ldquoA novel image encryption schemebased on an elliptic curverdquo Signal Processing vol 155 pp 391ndash402 2019

[11] US National Institute of Standards and Technology (NIST)ldquoAnnouncing the advanced encryption standard (AES)rdquo vol 29no 8 pp 2200ndash2203 Federal Information Processing StandardsPublication 2001

14 Security and Communication Networks

[12] S K Banerjee ldquoHigh speed implementation ofDESrdquoComputersamp Security vol 1 no 3 pp 261ndash267 1982

[13] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[14] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaosmaprdquoChaos Solitons amp Fractalsvol 38 no 3 pp 631ndash640 2008

[15] Z Liu Q Guo L Xu M A Ahmad and S Liu ldquoDoubleimage encryption by using iterative random binary encoding ingyrator domainsrdquoOptics Express vol 18 no 11 pp 12033ndash120432010

[16] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[17] J Wu X Liao and B Yang ldquoCryptanalysis and enhancementsof image encryption based on three-dimensional bit matrixpermutationrdquo Signal Processing vol 142 pp 292ndash300 2018

[18] C Fu G Zhang M Zhu Z Chen and W Lei ldquoA NewChaos-Based Color Image Encryption Scheme with an Effi-cient Substitution KeystreamGeneration Strategyrdquo Security andCommunication Networks vol 2018 Article ID 2708532 13pages 2018

[19] J Wu X Liao and B Yang ldquoColor image encryption basedon chaotic systems and elliptic curve ElGamal schemerdquo SignalProcessing vol 141 pp 109ndash124 2017

[20] M Amin O S Faragallah and A A Abd El-Latif ldquoA chaoticblock cipher algorithm for image cryptosystemsrdquo Communica-tions in Nonlinear Science and Numerical Simulation vol 15 no11 pp 3484ndash3497 2010

[21] A A Abd El-Latif X Niu and M Amin ldquoA new image cipherin time and frequency domainsrdquo Optics Communications vol285 no 21-22 pp 4241ndash4251 2012

[22] A A Abd El-Latif and X Niu ldquoA hybrid chaotic system andcyclic elliptic curve for image encryptionrdquo AEU - InternationalJournal of Electronics and Communications vol 67 no 2 pp136ndash143 2013

[23] Z Tang J Song X Zhang and R Sun ldquoMultiple-imageencryption with bit-plane decomposition and chaotic mapsrdquoOptics and Lasers in Engineering vol 80 pp 1ndash11 2016

[24] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[25] Y Abanda and A Tiedeu ldquoImage encryption by chaos mixingrdquoIET Image Processing vol 10 no 10 pp 742ndash750 2016

[26] A Belazi A A Abd El-Latif R Rhouma and S BelghithldquoSelective image encryption scheme based on DWT AESS-box and chaotic permutationrdquo in Proceedings of the 11thInternational Wireless Communications and Mobile ComputingConference IWCMC 2015 pp 606ndash610 Croatia August 2015

[27] A Belazi A A Abd El-Latif and S Belghith ldquoA novel imageencryption schemebased on substitution-permutation networkand chaosrdquo Signal Processing vol 128 pp 155ndash170 2016

[28] Z Tang F Wang and X Zhang ldquoImage encryption based onrandom projection partition and chaotic systemrdquo MultimediaTools and Applications vol 76 no 6 pp 8257ndash8283 2017

[29] L Li B Abd-El-Atty A A A El-Latif and A GhoneimldquoQuantum color image encryption based on multiple discretechaotic systemsrdquo inProceedings of the 2017 FederatedConferenceonComputer Science and Information Systems FedCSIS 2017 pp555ndash559 Czech Republic September 2017

[30] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[31] H Liu A Kadir and X Sun ldquoChaos-based fast colour imageencryption scheme with true random number keys from envi-ronmental noiserdquo IET Image Processing vol 11 no 5 pp 324ndash332 2017

[32] X Chen and C-J Hu ldquoAdaptive medical image encryptionalgorithm based on multiple chaotic mappingrdquo Saudi Journalof Biological Sciences vol 24 no 8 pp 1821ndash1827 2017

[33] X Chai X Zheng Z Gan D Han and Y Chen ldquoAn imageencryption algorithm based on chaotic system and compressivesensingrdquo Signal Processing vol 148 pp 124ndash144 2018

[34] JWu X Liao andB Yang ldquoImage encryption using 2DHenon-Sine map and DNA approachrdquo Signal Processing vol 153 pp11ndash23 2018

[35] P Singh A K Yadav and K Singh ldquoPhase image encryptionin the fractional Hartley domain using Arnold transform andsingular value decompositionrdquoOptics and Lasers in Engineeringvol 91 pp 187ndash195 2017

[36] S Vashisth H Singh A K Yadav and K Singh ldquoImageencryption using fractional Mellin transform structured phasefilters and phase retrievalrdquo Optik - International Journal forLight and Electron Optics vol 125 no 18 pp 5309ndash5315 2014

[37] E A Naeem M M Abd Elnaby N F Soliman et al ldquoEfficientimplementation of chaotic image encryption in transformdomainsrdquo The Journal of Systems and Software vol 97 pp 118ndash127 2014

[38] A Belazi A A Abd El-Latif A-V Diaconu R Rhouma and SBelghith ldquoChaos-based partial image encryption scheme basedon linear fractional and lifting wavelet transformsrdquo Optics andLasers in Engineering vol 88 pp 37ndash50 2017

[39] M H Annaby M A Rushdi and E A Nehary ldquoColor imageencryption using random transforms phase retrieval chaoticmaps and diffusionrdquo Optics and Lasers in Engineering vol 103pp 9ndash23 2018

[40] M Zhang and X Tong ldquoJoint image encryption and compres-sion scheme based on IWT and SPIHTrdquo Optics and Lasers inEngineering vol 90 pp 254ndash274 2017

[41] C Li H Li F Li DWei X Yang and J Zhang ldquoMultiple-imageencryption by using robust chaotic map in wavelet transformdomainrdquo Optik - International Journal for Light and ElectronOptics vol 171 pp 277ndash286 2018

[42] C Wu Y Wang Y Chen J Wang and Q Wang ldquoAsymmetricencryption of multiple-image based on compressed sensingand phase-truncation in cylindrical diffraction domainrdquo OpticsCommunications vol 431 pp 203ndash209 2019

[43] J Lu and G Chen ldquoA new chaotic attractor coinedrdquo Interna-tional Journal of Bifurcation and Chaos vol 12 no 3 pp 659ndash661 2002

[44] E N Lorenz ldquoDeterministic Nonperiodic Flowrdquo Journal of theAtmospheric Science vol 20 pp 130ndash141 1963

[45] ldquoKerckhoffsrsquos principlerdquo 2015 httpcrypto-itnetengtheorykerckhoffshtml

[46] Y-Q Zhang and X-Y Wang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled map lat-ticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] Z Tang X Zhang LHuang andY Dai ldquoRobust image hashingusing ring-based entropiesrdquo Signal Processing vol 93 no 7 pp2061ndash2069 2013

Security and Communication Networks 15

[48] Q Wang Q Guo and J Zhou ldquoDouble image encryptionbased on linear blend operation and random phase encodingin fractional Fourier domainrdquoOptics Communications vol 285no 21-22 pp 4317ndash4323 2012

[49] Y Wang C Quan and C J Tay ldquoNonlinear multiple-imageencryption based on mixture retrieval algorithm in Fresneldomainrdquo Optics Communications vol 330 pp 91ndash98 2014

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 7: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

Security and Communication Networks 7

Table 1 Test images

Image Lena Fingerprint Woman Lake Goldhill ChestXraySize 512times512 256times256 256times256 512times512 576times720 418times602Type Grayscale Grayscale Color Color Grayscale Grayscale

Table 2 Correlation coefficients of the original images and their encrypted images

Test image Horizontal direction Vertical direction Diagonal directionOriginal image Encrypted image Original image Encrypted image Original image Encrypted image

Lena 09757 minus00685 09692 00857 08820 00059Fingerprint 09142 00933 09738 00616 08050 minus00101Woman 09655 00334 09758 01030 08825 minus00007Lake 09677 minus00062 09638 minus00137 09144 minus00214Goldhill 09780 minus00351 09625 00556 06915 00330ChestXray 09974 01183 09969 minus00403 09364 minus00059

(a) Encrypted Lena (b) Encrypted Fingerprint (c) Encrypted Woman (d) Encrypted Lake

(e) Encrypted Goldhill (f) Encrypted ChestXray

Figure 6 Encrypted images

six test images generated by our encryption scheme From theencryption results it is observed that our encryption schemecan encrypt different size images and all the encryptedimages are noise-like images and meaningless This meansthat our algorithm can effectively encrypt images

42 Correlation Analysis The pixel correlation is the degreeof association of the gray values between pixels Generallythe smaller the correlation between adjacent pixels of theencrypted image is the better the performance of the encryp-tion algorithm is When calculating the pixel correlation in acertain direction (horizontal vertical or diagonal direction)several adjacent pixel pairs are randomly selected and thenthe correlation coefficient is calculated The formula ofcorrelation coefficient is defined as follows

corr (x y) = 119864 [(119909 minus 120583119909) (119910 minus 120583119910)]120590119909120590119910 (8)

where 120583119909 and 120583119910 represent mean values of x and y 120590119909and 120590119910 are the standard deviations of x and y and 119864[sdot]is the expectation function The correlation coefficient isranging from minus1 to 1 The larger the correlation coefficientthe stronger the correlation between two pixel sequences Fora plaintext image any two adjacent pairs of pixels usuallyhave a strong correlation A good performance encryptionalgorithm should break such correlation

In the experiments we randomly select 3000 pairs ofadjacent pixels in horizontal vertical and diagonal direc-tions respectively and calculate their correlation coefficientsto verify the performance of our algorithm Table 2 presents

8 Security and Communication Networks

0

50

100

150

200

250

50 100 150 200 2500(a) Fingerprint

0

50

100

150

200

250

50 100 150 200 2500(b) Woman

0

50

100

150

200

250

50 100 150 200 2500(c) Lake

0

50

100

150

200

250

50 100 150 200 2500(d) Goldhill

50 100 150 200 25000

50

100

150

200

250

(e) Encrypted Fingerprint50 100 150 200 2500

0

50

100

150

200

250

(f) Encrypted Woman50 100 150 200 2500

0

50

100

150

200

250

(g) Encrypted Lake50 100 150 200 2500

0

50

100

150

200

250

(h) Encrypted Goldhill

Figure 7 Distribution of adjacent pixels in horizontal direction

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 8 Decrypted images with a wrong key x(0) = 0100001

the correlation coefficients of original images and theirencrypted versions It can be found that the correlationcoefficients of the original image are close to 1 while thecorrelation coefficients of the encrypted image are near 0For space limitation some typical visual results of distri-bution of adjacent pixels are illustrated in Figure 7 Figures7(a)ndash7(d) are the pixel pair distribution of the test images(ie Fingerprint Woman Lake and Goldhill) in horizontaldirection and Figures 7(e)ndash7(h) are the pixel pair distributionof their encrypted versions in the horizontal direction Thecomparison shows that the pixel pairs of original images areconcentrated around the diagonal with 45 degrees showinghigh correlation coefficients while the pixel pairs of theencrypted image are uniformly distributed over the entirevalue interval This illustrates that our encryption schemecan effectively break the correlation between adjacent pix-els

43 Key Sensitivity Analysis A good encryption algorithmshould be sensitive to the change of secret keys This meansthat a slight difference of the keys should result in a greatchange in the decrypted image If the difference betweentwo encrypted images is very large it is very difficult forattackers to break the algorithm through differential attacksIn the experiment we change the initial values x(0) or y(0) ofthe Henon chaos system slightly and keep other decryptionkeys unchanged We use these wrong keys to decrypt Figures6(c)ndash6(f) and obtain the decrypted images as shown inFigure 8 and Figure 9 where Figure 8 uses a wrong key x(0)= 0100001 (10minus6 added) and Figure 9 uses a wrong key y(0) =0300001 (10minus6 added) Obviously the decrypted results witha wrong key are still noise-like imagesThis indicates that ouralgorithm is key-sensitive

44 Histogram Analysis Histogram is an important statis-tical feature used to show distribution of pixel values It is

Security and Communication Networks 9

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 9 Decrypted images with a wrong key y(0) = 0300001

0500

10001500200025003000

50 100 150 200 2500(a) Red component of Lake

0500

10001500200025003000

50 100 150 200 2500(b) Green component of Lake

01000200030004000500060007000

50 100 150 200 250 3000(c) Blue component of Lake

0500

100015002000250030003500400045005000

50 100 150 200 2500(d) Goldhill

Figure 10 Histograms of original images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500

50 100 150 200 2500(c) Blue component of Lake

0500

1000150020002500300035004000

50 100 150 200 2500(d) Goldhill

Figure 11 Histograms of our encrypted images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500300035004000

50 100 150 200 250 3000(c) Blue component of Lake

0500

10001500200025003000350040004500

50 100 150 200 2500(d) Goldhill

Figure 12 Histograms of the encrypted images generated by [6]

often exploited to measure performance of image encryptionalgorithms In general an efficient encryption algorithmis expected to generate encrypted image with uniformlydistributed histogram Figures 10(a)ndash10(c) are the histogramsof red green and blue components of the color imageLake (Figure 5(d)) and Figure 10(d) is the histogram of thegrayscale image Goldhill (Figure 5(e)) Figure 11 presents the

histograms of the encrypted images generated by our algo-rithm and Figure 12 shows the histograms of the encryptedresults generated by the encryption algorithm [6] It canbe observed that our histograms are almost uniformly dis-tributed and those histograms generated by the encryptionalgorithm [6] are rugged Therefore from the viewpoint ofhistogram our algorithm is also secure

10 Security and Communication Networks

Table 3 Comparison of the variance of histogram among different algorithms

Image Original varianceVariance of histogram ofthe encrypted result

[6] [25] [31] OurLena 09725times106 01681times106 6073 1339 10524Fingerprint 15573times106 06517times106 3496 27751 32911Woman 01696times106 00793times106 36933 2601 24537Lake 07899times106 01514times106 35150 21465 10303Goldhill 15506times106 09906times106 55387 25197 17374ChestXray 61454times106 35074times106 11646 11641 13569Average 18643times106 09248times106 24216 12845 95858

Table 4 Entropy comparisons among different algorithms

Image Original [6] [25] [31] OurLena 72185 73634 79974 79991 79992Fingerprint 51141 69960 79963 79963 79964Woman 68981 74099 79972 79986 79991Lake 77610 79427 79985 79993 79997Goldhill 75195 76788 79984 79993 79995ChestXray 58733 73865 79991 79985 79989Average 67308 74629 79978 79985 79988

To quantitatively analyze histograms the variance ofhistogram [46] is exploited to analyze performance which isdefined as follows

119881 (119885) = 11198712119871minus1sum119894=0

119871minus1sum119895=0

12 (119911119894 minus 119911119895)2 (9)

where 119885 = 1199111 1199112 119911119871-1 z119894 (0 le i le L minus 1) z119894 is the totalnumber of pixels with gray value equal to i and L = 256 forthe grayscale image In general the smaller the histogramvariance the more secure the encrypted image Table 3 ishistogram variance comparison between our algorithm andother algorithms [6 25 31] From the results it is observedthat our results are all smaller than those of the comparedalgorithms except two cases Specifically our results ofFingerprint and ChestXray are bigger than those of [25 31]However for the average variance of histogram our resultis much smaller than those of the compared algorithmsIt means that our algorithm has better performance thanthe compared algorithms [6 25 31] in terms of variance ofhistogram

45 Entropy Analysis Entropy [47] is often used to describethe uncertainty or randomness of an image It is a usefulmetric for measuring security of image encryption It isdefined as follows

119867(E) = minus119871minus1sum119894=0

119875 (119890119894) log2119875 (119890119894) (10)

where E = 1198900 1198901 119890Lminus1 and P(e119894) is the possibility of theoccurrence of e119894 For an image with 256 gray-level (eg L =

256) the theoretical maximum of the entropy is 8 In generala bigger entropy means a more secure encryption algorithmTable 4 lists entropy comparisons between our algorithm andthe compared encryption algorithms [6 25 31] It can beseen that the entropies of our algorithm are all close to 8 andare bigger than those of the compared algorithms [6 25 31]Therefore our algorithm is more secure than the comparedalgorithms [6 25 31] from the viewpoint of entropy

46 Differential Attack Differential attack is an effectivemethod for analyzing security of cryptographic systemGenerally attacker slightly changes pixels of a plaintextimage generates a slightly altered encrypted image and thenanalyzes the relationship between the generated encryptedimage and the normal encrypted image In practice NPCR(Number of Pixels Change Rate) and UACI (Unified AverageChanging Intensity) [48 49] are often used to evaluate thecapability of resisting differential attack UACI and NPCR aredefined as follows

UACIRGB

= 1119882 times119867 [[sum119894119895

10038161003816100381610038161003816119862RGB (119894 119895) minus 1198621015840RGB (119894 119895)10038161003816100381610038161003816255 ]]

times 100(11)

NPCRRGB = sum119894119895119863RGB (119894 119895)119882 times119867 times 100 (12)

where W and H are the image width and height and119862RGB(119894 119895) and 1198621015840RGB(119894 119895) are the pixel values in the i-th

Security and Communication Networks 11

Table 5 Comparison results of NPCR and UACI (unit )

Algorithm Image (1 1) (128 128) (360 360) (512 512)NPCRUACI NPCRUACI NPCRUACI NPCRUACI

OurLake 99613342 99603337 99613337 99613337

Goldhill 99613375 99613348 99623375 99623371Lena 99633347 99603339 99623339 99603339

[6]Lake 99523440 99513441 99513441 99513441

Goldhill 99563431 99593436 99593436 99563436Lena 99543467 99553464 99543468 99543466

[31]Lake 99613348 99603353 99593355 99613348

Goldhill 99603353 99583352 99603355 99613349Lena 99613351 99603348 99603361 99583358

(a) Encryption result of the modified Lena (b) Difference between (a) and the originalencrypted Lena

Figure 13 Visual result of differential attack

row and j-th column of two encrypted images respectivelyIf 119862RGB(119894 119895) = 1198621015840RGB(119894 119895) then 119863RGB(119894 119895) = 1 Otherwise119863RGB(119894 119895) = 0 Note that the theoretical values of NPCRand UACI are 100 and 3333 respectively Generally thecloser to the theoretical values the calculated results themoresecure the encryption algorithm

In the experiments the standard images Lake Goldhilland Lena are selected as the test images where their redcomponents are used Four locations (ie (1 1) (128 128)(360 360) and (512 512)) are selected in the test images forchanging pixel values For each test image we just alter onepixel to generate a modified original image and then conductencryption Table 5 presents NPCR and UACI comparisonresults among our algorithm and the compared algorithms[6 31] It can be found that all NPCR values of our algorithmare greater than or equal to 9960 which is a little greaterthan or equal to those of the compared algorithms [6 31] ForUACI all our values are close to the theoretical value 3333which is almost equal to the results of [31] but a little betterthan those of [6]

For space limitation we only present a typical visualresult In the experiment we change the pixel of Lena in thecoordinate (1 1) (its value is changed from 169 to 170) togenerate the modified Lena and encrypt it with the same key

The encryption result is shown in Figure 13(a)The differenceimage between Figure 13(a) and the original encrypted resultof the Lena is shown in Figure 13(b) From the result it isobserved that even if input image is slightly changed ourencryption result will be greatly changed This indicates thatour algorithm is highly sensitive to pixel change Thereforeour algorithm can resist differential attack

According to Kerckhoffsrsquos principle [45] a successfulcryptanalysis should accurately estimate secret keys (equiv-alent to recovering plaintext) For chosen plaintext attackattacker can choose some specific plaintexts to calculate theircorresponding ciphertexts In practice differential attackanalysis is the most common way to achieve the chosenplaintext attack [18] As well-known diffusion techniquecan ensure security of a cryptographic algorithm againstthe chosen-plaintext attack [18] To resist this attack in thispaper we achieve diffusion by using content-based keysto control the Lu chaotic map for changing pixel valuesIn addition we exploit double spiral scans to randomlyscramble pixel positions These techniques ensure that it isdifficult to observe useful trace between secret keys andplaintextciphertextThismeans that correct key estimation isalmost impossible in practiceTherefore the chosen-plaintextattack is impractical for our algorithm

12 Security and Communication Networks

(a) Density is 001 (b) Density is 005 (c) Density is 010

Figure 14 Decrypted images under the attack of salt and pepper noise with different densities

(a) 40 times 40 block (b) 100 times 140 block (c) 128 times 512 block

Figure 15 Encrypted images with block missing

(a) 40 times 40 block missing (b) 100 times 140 block missing (c) 128 times 512 block missing

Figure 16 Decrypted images with block missing

47 Robustness Test To evaluate robustness performanceof our algorithm we attack many encrypted images withoperations of salt amp pepper noise and block missing respec-tively It is found that our algorithm can efficiently restorethe decrypted images from the attacked encrypted imagesFor space limitation typical examples are presented hereFirstly we add salt amp pepper noise with different densities(ie 001 005 and 010) to the encrypted version of Lena(as shown in Figure 6(a)) decrypt the attacked encryptedimages and then obtain the decrypted images as shown in

Figure 14 It can be observed that image noises are randomlydistributed in the decrypted images and image qualities ofthe decrypted images gradually decrease with the increaseof noise density Secondly we remove image blocks withdifferent sizes from the encrypted version of Lena to generatethe attacked encrypted versions as shown in Figure 15 Wedecrypt these attacked encrypted images and obtain therecovered results as shown in Figure 16 It is found thatwhen the size of the missing block is small (eg 40 times40) visual quality of the recovered image is good and the

Security and Communication Networks 13

Table 6 Computational time comparison among different algorithms (unit second)

Algorithm Lena Fingerprint Woman Lake Goldhill ChestXray[6] 4601 2350 4065 4059 5747 4444[25] 7788 2984 5838 13098 12231 7782[31] 4821 2718 5774 6514 4382 5219Our 2792 1755 3264 3860 3759 2100

recovered image is almost the same as its original image Asthe block size becomes large (eg 128 times 512) visual qualityof the decrypted image decreases But the appearance of theoriginal image can be easily recognized from the decryptedimage From the above results it can be concluded that ouralgorithm is robust against salt amp pepper noise attack andblock missing

48 Computational Time Evaluation To compare computa-tional time we exploit the assessed algorithms to encryptthe six test images ie Lena Fingerprint Woman LakeGoldhill and ChestXray and record the running time of eachalgorithm All algorithms are implemented with MATLABR2014a and run on a computer with 34 GHz Intel Corei5-3570 CPU and 40 GB RAM Table 6 presents compu-tational time comparison among different algorithms It isobserved that our algorithm runs faster than the comparedalgorithms [6 25 31] The fast speed of our algorithm ismainly contributed by the low complexity of double spiralscans

5 Conclusions

In this paper we have proposed an image encryption algo-rithm based on double spiral scans and chaotic maps A keycontribution is the double spiral scans which can efficientlyscramble pixels of image blockMoreover content-based keysare generated and used to control the Lu chaotic system soas to ensure our sensitivity to the change of input imageMany experiments have been done and the results haveillustrated that our algorithm has good encryption perfor-mance and outperforms some popular image encryptionalgorithms

Data Availability

The images used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is partially supported by the National NaturalScience Foundation of China (61562007 61762017)

Guangxi ldquoBagui Scholarrdquo Teams for Innovation andResearch the Guangxi Natural Science Foundation(2017GXNSFAA198222) the Project of Guangxi Science andTechnology (GuiKeAD17195062 GuiKeAD16380008) theGuangxi 1000-Plan of TrainingMiddle-AgedYoung Teachersin Higher Education Institutions the Guangxi CollaborativeInnovation Center of Multi-Source Information Integrationand Intelligent Processing and the Project of the GuangxiKey Lab of Multi-Source Information Mining amp Security(16-A-02-02)

References

[1] Z Tang X Zhang X Li and S Zhang ldquoRobust imagehashing with ring partition and invariant vector distancerdquo IEEETransactions on Information Forensics and Security vol 11 no1 pp 200ndash214 2016

[2] Z Tang X Zhang and S Zhang ldquoRobust perceptual imagehashing based on ring partition and NMFrdquo IEEE Transactionson Knowledge and Data Engineering vol 26 no 3 pp 711ndash7242014

[3] X-YWang Y-Q Zhang andX-M Bao ldquoA novel chaotic imageencryption scheme using DNA sequence operationsrdquo Opticsand Lasers in Engineering vol 73 pp 53ndash61 2015

[4] Z Tang and X Zhang ldquoSecure image encryption withoutsize limitation using Arnold transform and random strategiesrdquoJournal of Multimedia vol 6 no 2 pp 202ndash206 2011

[5] Z Tang X Zhang and W Lan ldquoEfficient image encryptionwith block shuffling and chaotic maprdquo Multimedia Tools andApplications vol 74 no 15 pp 5429ndash5448 2015

[6] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[7] M Li H Fan H Ren D Lu D I Xiao and Y Li ldquoMean-ingful Image Encryption Based on Reversible Data Hiding inCompressive Sensing Domainrdquo Security and CommunicationNetworks vol 2018 Article ID 9803519 12 pages 2018

[8] YWang Y Zhao Q Zhou and Z Lin ldquoImage encryption usingpartitioned cellular automatardquo Neurocomputing vol 275 pp1318ndash1332 2018

[9] X Y Wang X Zhu X Wu and Y Zhang ldquoImage encryptionalgorithm based on multiple mixed hash functions and cyclicshiftrdquo Optics and Lasers in Engineering vol 107 pp 370ndash3792018

[10] U Hayat and N A Azam ldquoA novel image encryption schemebased on an elliptic curverdquo Signal Processing vol 155 pp 391ndash402 2019

[11] US National Institute of Standards and Technology (NIST)ldquoAnnouncing the advanced encryption standard (AES)rdquo vol 29no 8 pp 2200ndash2203 Federal Information Processing StandardsPublication 2001

14 Security and Communication Networks

[12] S K Banerjee ldquoHigh speed implementation ofDESrdquoComputersamp Security vol 1 no 3 pp 261ndash267 1982

[13] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[14] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaosmaprdquoChaos Solitons amp Fractalsvol 38 no 3 pp 631ndash640 2008

[15] Z Liu Q Guo L Xu M A Ahmad and S Liu ldquoDoubleimage encryption by using iterative random binary encoding ingyrator domainsrdquoOptics Express vol 18 no 11 pp 12033ndash120432010

[16] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[17] J Wu X Liao and B Yang ldquoCryptanalysis and enhancementsof image encryption based on three-dimensional bit matrixpermutationrdquo Signal Processing vol 142 pp 292ndash300 2018

[18] C Fu G Zhang M Zhu Z Chen and W Lei ldquoA NewChaos-Based Color Image Encryption Scheme with an Effi-cient Substitution KeystreamGeneration Strategyrdquo Security andCommunication Networks vol 2018 Article ID 2708532 13pages 2018

[19] J Wu X Liao and B Yang ldquoColor image encryption basedon chaotic systems and elliptic curve ElGamal schemerdquo SignalProcessing vol 141 pp 109ndash124 2017

[20] M Amin O S Faragallah and A A Abd El-Latif ldquoA chaoticblock cipher algorithm for image cryptosystemsrdquo Communica-tions in Nonlinear Science and Numerical Simulation vol 15 no11 pp 3484ndash3497 2010

[21] A A Abd El-Latif X Niu and M Amin ldquoA new image cipherin time and frequency domainsrdquo Optics Communications vol285 no 21-22 pp 4241ndash4251 2012

[22] A A Abd El-Latif and X Niu ldquoA hybrid chaotic system andcyclic elliptic curve for image encryptionrdquo AEU - InternationalJournal of Electronics and Communications vol 67 no 2 pp136ndash143 2013

[23] Z Tang J Song X Zhang and R Sun ldquoMultiple-imageencryption with bit-plane decomposition and chaotic mapsrdquoOptics and Lasers in Engineering vol 80 pp 1ndash11 2016

[24] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[25] Y Abanda and A Tiedeu ldquoImage encryption by chaos mixingrdquoIET Image Processing vol 10 no 10 pp 742ndash750 2016

[26] A Belazi A A Abd El-Latif R Rhouma and S BelghithldquoSelective image encryption scheme based on DWT AESS-box and chaotic permutationrdquo in Proceedings of the 11thInternational Wireless Communications and Mobile ComputingConference IWCMC 2015 pp 606ndash610 Croatia August 2015

[27] A Belazi A A Abd El-Latif and S Belghith ldquoA novel imageencryption schemebased on substitution-permutation networkand chaosrdquo Signal Processing vol 128 pp 155ndash170 2016

[28] Z Tang F Wang and X Zhang ldquoImage encryption based onrandom projection partition and chaotic systemrdquo MultimediaTools and Applications vol 76 no 6 pp 8257ndash8283 2017

[29] L Li B Abd-El-Atty A A A El-Latif and A GhoneimldquoQuantum color image encryption based on multiple discretechaotic systemsrdquo inProceedings of the 2017 FederatedConferenceonComputer Science and Information Systems FedCSIS 2017 pp555ndash559 Czech Republic September 2017

[30] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[31] H Liu A Kadir and X Sun ldquoChaos-based fast colour imageencryption scheme with true random number keys from envi-ronmental noiserdquo IET Image Processing vol 11 no 5 pp 324ndash332 2017

[32] X Chen and C-J Hu ldquoAdaptive medical image encryptionalgorithm based on multiple chaotic mappingrdquo Saudi Journalof Biological Sciences vol 24 no 8 pp 1821ndash1827 2017

[33] X Chai X Zheng Z Gan D Han and Y Chen ldquoAn imageencryption algorithm based on chaotic system and compressivesensingrdquo Signal Processing vol 148 pp 124ndash144 2018

[34] JWu X Liao andB Yang ldquoImage encryption using 2DHenon-Sine map and DNA approachrdquo Signal Processing vol 153 pp11ndash23 2018

[35] P Singh A K Yadav and K Singh ldquoPhase image encryptionin the fractional Hartley domain using Arnold transform andsingular value decompositionrdquoOptics and Lasers in Engineeringvol 91 pp 187ndash195 2017

[36] S Vashisth H Singh A K Yadav and K Singh ldquoImageencryption using fractional Mellin transform structured phasefilters and phase retrievalrdquo Optik - International Journal forLight and Electron Optics vol 125 no 18 pp 5309ndash5315 2014

[37] E A Naeem M M Abd Elnaby N F Soliman et al ldquoEfficientimplementation of chaotic image encryption in transformdomainsrdquo The Journal of Systems and Software vol 97 pp 118ndash127 2014

[38] A Belazi A A Abd El-Latif A-V Diaconu R Rhouma and SBelghith ldquoChaos-based partial image encryption scheme basedon linear fractional and lifting wavelet transformsrdquo Optics andLasers in Engineering vol 88 pp 37ndash50 2017

[39] M H Annaby M A Rushdi and E A Nehary ldquoColor imageencryption using random transforms phase retrieval chaoticmaps and diffusionrdquo Optics and Lasers in Engineering vol 103pp 9ndash23 2018

[40] M Zhang and X Tong ldquoJoint image encryption and compres-sion scheme based on IWT and SPIHTrdquo Optics and Lasers inEngineering vol 90 pp 254ndash274 2017

[41] C Li H Li F Li DWei X Yang and J Zhang ldquoMultiple-imageencryption by using robust chaotic map in wavelet transformdomainrdquo Optik - International Journal for Light and ElectronOptics vol 171 pp 277ndash286 2018

[42] C Wu Y Wang Y Chen J Wang and Q Wang ldquoAsymmetricencryption of multiple-image based on compressed sensingand phase-truncation in cylindrical diffraction domainrdquo OpticsCommunications vol 431 pp 203ndash209 2019

[43] J Lu and G Chen ldquoA new chaotic attractor coinedrdquo Interna-tional Journal of Bifurcation and Chaos vol 12 no 3 pp 659ndash661 2002

[44] E N Lorenz ldquoDeterministic Nonperiodic Flowrdquo Journal of theAtmospheric Science vol 20 pp 130ndash141 1963

[45] ldquoKerckhoffsrsquos principlerdquo 2015 httpcrypto-itnetengtheorykerckhoffshtml

[46] Y-Q Zhang and X-Y Wang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled map lat-ticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] Z Tang X Zhang LHuang andY Dai ldquoRobust image hashingusing ring-based entropiesrdquo Signal Processing vol 93 no 7 pp2061ndash2069 2013

Security and Communication Networks 15

[48] Q Wang Q Guo and J Zhou ldquoDouble image encryptionbased on linear blend operation and random phase encodingin fractional Fourier domainrdquoOptics Communications vol 285no 21-22 pp 4317ndash4323 2012

[49] Y Wang C Quan and C J Tay ldquoNonlinear multiple-imageencryption based on mixture retrieval algorithm in Fresneldomainrdquo Optics Communications vol 330 pp 91ndash98 2014

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 8: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

8 Security and Communication Networks

0

50

100

150

200

250

50 100 150 200 2500(a) Fingerprint

0

50

100

150

200

250

50 100 150 200 2500(b) Woman

0

50

100

150

200

250

50 100 150 200 2500(c) Lake

0

50

100

150

200

250

50 100 150 200 2500(d) Goldhill

50 100 150 200 25000

50

100

150

200

250

(e) Encrypted Fingerprint50 100 150 200 2500

0

50

100

150

200

250

(f) Encrypted Woman50 100 150 200 2500

0

50

100

150

200

250

(g) Encrypted Lake50 100 150 200 2500

0

50

100

150

200

250

(h) Encrypted Goldhill

Figure 7 Distribution of adjacent pixels in horizontal direction

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 8 Decrypted images with a wrong key x(0) = 0100001

the correlation coefficients of original images and theirencrypted versions It can be found that the correlationcoefficients of the original image are close to 1 while thecorrelation coefficients of the encrypted image are near 0For space limitation some typical visual results of distri-bution of adjacent pixels are illustrated in Figure 7 Figures7(a)ndash7(d) are the pixel pair distribution of the test images(ie Fingerprint Woman Lake and Goldhill) in horizontaldirection and Figures 7(e)ndash7(h) are the pixel pair distributionof their encrypted versions in the horizontal direction Thecomparison shows that the pixel pairs of original images areconcentrated around the diagonal with 45 degrees showinghigh correlation coefficients while the pixel pairs of theencrypted image are uniformly distributed over the entirevalue interval This illustrates that our encryption schemecan effectively break the correlation between adjacent pix-els

43 Key Sensitivity Analysis A good encryption algorithmshould be sensitive to the change of secret keys This meansthat a slight difference of the keys should result in a greatchange in the decrypted image If the difference betweentwo encrypted images is very large it is very difficult forattackers to break the algorithm through differential attacksIn the experiment we change the initial values x(0) or y(0) ofthe Henon chaos system slightly and keep other decryptionkeys unchanged We use these wrong keys to decrypt Figures6(c)ndash6(f) and obtain the decrypted images as shown inFigure 8 and Figure 9 where Figure 8 uses a wrong key x(0)= 0100001 (10minus6 added) and Figure 9 uses a wrong key y(0) =0300001 (10minus6 added) Obviously the decrypted results witha wrong key are still noise-like imagesThis indicates that ouralgorithm is key-sensitive

44 Histogram Analysis Histogram is an important statis-tical feature used to show distribution of pixel values It is

Security and Communication Networks 9

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 9 Decrypted images with a wrong key y(0) = 0300001

0500

10001500200025003000

50 100 150 200 2500(a) Red component of Lake

0500

10001500200025003000

50 100 150 200 2500(b) Green component of Lake

01000200030004000500060007000

50 100 150 200 250 3000(c) Blue component of Lake

0500

100015002000250030003500400045005000

50 100 150 200 2500(d) Goldhill

Figure 10 Histograms of original images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500

50 100 150 200 2500(c) Blue component of Lake

0500

1000150020002500300035004000

50 100 150 200 2500(d) Goldhill

Figure 11 Histograms of our encrypted images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500300035004000

50 100 150 200 250 3000(c) Blue component of Lake

0500

10001500200025003000350040004500

50 100 150 200 2500(d) Goldhill

Figure 12 Histograms of the encrypted images generated by [6]

often exploited to measure performance of image encryptionalgorithms In general an efficient encryption algorithmis expected to generate encrypted image with uniformlydistributed histogram Figures 10(a)ndash10(c) are the histogramsof red green and blue components of the color imageLake (Figure 5(d)) and Figure 10(d) is the histogram of thegrayscale image Goldhill (Figure 5(e)) Figure 11 presents the

histograms of the encrypted images generated by our algo-rithm and Figure 12 shows the histograms of the encryptedresults generated by the encryption algorithm [6] It canbe observed that our histograms are almost uniformly dis-tributed and those histograms generated by the encryptionalgorithm [6] are rugged Therefore from the viewpoint ofhistogram our algorithm is also secure

10 Security and Communication Networks

Table 3 Comparison of the variance of histogram among different algorithms

Image Original varianceVariance of histogram ofthe encrypted result

[6] [25] [31] OurLena 09725times106 01681times106 6073 1339 10524Fingerprint 15573times106 06517times106 3496 27751 32911Woman 01696times106 00793times106 36933 2601 24537Lake 07899times106 01514times106 35150 21465 10303Goldhill 15506times106 09906times106 55387 25197 17374ChestXray 61454times106 35074times106 11646 11641 13569Average 18643times106 09248times106 24216 12845 95858

Table 4 Entropy comparisons among different algorithms

Image Original [6] [25] [31] OurLena 72185 73634 79974 79991 79992Fingerprint 51141 69960 79963 79963 79964Woman 68981 74099 79972 79986 79991Lake 77610 79427 79985 79993 79997Goldhill 75195 76788 79984 79993 79995ChestXray 58733 73865 79991 79985 79989Average 67308 74629 79978 79985 79988

To quantitatively analyze histograms the variance ofhistogram [46] is exploited to analyze performance which isdefined as follows

119881 (119885) = 11198712119871minus1sum119894=0

119871minus1sum119895=0

12 (119911119894 minus 119911119895)2 (9)

where 119885 = 1199111 1199112 119911119871-1 z119894 (0 le i le L minus 1) z119894 is the totalnumber of pixels with gray value equal to i and L = 256 forthe grayscale image In general the smaller the histogramvariance the more secure the encrypted image Table 3 ishistogram variance comparison between our algorithm andother algorithms [6 25 31] From the results it is observedthat our results are all smaller than those of the comparedalgorithms except two cases Specifically our results ofFingerprint and ChestXray are bigger than those of [25 31]However for the average variance of histogram our resultis much smaller than those of the compared algorithmsIt means that our algorithm has better performance thanthe compared algorithms [6 25 31] in terms of variance ofhistogram

45 Entropy Analysis Entropy [47] is often used to describethe uncertainty or randomness of an image It is a usefulmetric for measuring security of image encryption It isdefined as follows

119867(E) = minus119871minus1sum119894=0

119875 (119890119894) log2119875 (119890119894) (10)

where E = 1198900 1198901 119890Lminus1 and P(e119894) is the possibility of theoccurrence of e119894 For an image with 256 gray-level (eg L =

256) the theoretical maximum of the entropy is 8 In generala bigger entropy means a more secure encryption algorithmTable 4 lists entropy comparisons between our algorithm andthe compared encryption algorithms [6 25 31] It can beseen that the entropies of our algorithm are all close to 8 andare bigger than those of the compared algorithms [6 25 31]Therefore our algorithm is more secure than the comparedalgorithms [6 25 31] from the viewpoint of entropy

46 Differential Attack Differential attack is an effectivemethod for analyzing security of cryptographic systemGenerally attacker slightly changes pixels of a plaintextimage generates a slightly altered encrypted image and thenanalyzes the relationship between the generated encryptedimage and the normal encrypted image In practice NPCR(Number of Pixels Change Rate) and UACI (Unified AverageChanging Intensity) [48 49] are often used to evaluate thecapability of resisting differential attack UACI and NPCR aredefined as follows

UACIRGB

= 1119882 times119867 [[sum119894119895

10038161003816100381610038161003816119862RGB (119894 119895) minus 1198621015840RGB (119894 119895)10038161003816100381610038161003816255 ]]

times 100(11)

NPCRRGB = sum119894119895119863RGB (119894 119895)119882 times119867 times 100 (12)

where W and H are the image width and height and119862RGB(119894 119895) and 1198621015840RGB(119894 119895) are the pixel values in the i-th

Security and Communication Networks 11

Table 5 Comparison results of NPCR and UACI (unit )

Algorithm Image (1 1) (128 128) (360 360) (512 512)NPCRUACI NPCRUACI NPCRUACI NPCRUACI

OurLake 99613342 99603337 99613337 99613337

Goldhill 99613375 99613348 99623375 99623371Lena 99633347 99603339 99623339 99603339

[6]Lake 99523440 99513441 99513441 99513441

Goldhill 99563431 99593436 99593436 99563436Lena 99543467 99553464 99543468 99543466

[31]Lake 99613348 99603353 99593355 99613348

Goldhill 99603353 99583352 99603355 99613349Lena 99613351 99603348 99603361 99583358

(a) Encryption result of the modified Lena (b) Difference between (a) and the originalencrypted Lena

Figure 13 Visual result of differential attack

row and j-th column of two encrypted images respectivelyIf 119862RGB(119894 119895) = 1198621015840RGB(119894 119895) then 119863RGB(119894 119895) = 1 Otherwise119863RGB(119894 119895) = 0 Note that the theoretical values of NPCRand UACI are 100 and 3333 respectively Generally thecloser to the theoretical values the calculated results themoresecure the encryption algorithm

In the experiments the standard images Lake Goldhilland Lena are selected as the test images where their redcomponents are used Four locations (ie (1 1) (128 128)(360 360) and (512 512)) are selected in the test images forchanging pixel values For each test image we just alter onepixel to generate a modified original image and then conductencryption Table 5 presents NPCR and UACI comparisonresults among our algorithm and the compared algorithms[6 31] It can be found that all NPCR values of our algorithmare greater than or equal to 9960 which is a little greaterthan or equal to those of the compared algorithms [6 31] ForUACI all our values are close to the theoretical value 3333which is almost equal to the results of [31] but a little betterthan those of [6]

For space limitation we only present a typical visualresult In the experiment we change the pixel of Lena in thecoordinate (1 1) (its value is changed from 169 to 170) togenerate the modified Lena and encrypt it with the same key

The encryption result is shown in Figure 13(a)The differenceimage between Figure 13(a) and the original encrypted resultof the Lena is shown in Figure 13(b) From the result it isobserved that even if input image is slightly changed ourencryption result will be greatly changed This indicates thatour algorithm is highly sensitive to pixel change Thereforeour algorithm can resist differential attack

According to Kerckhoffsrsquos principle [45] a successfulcryptanalysis should accurately estimate secret keys (equiv-alent to recovering plaintext) For chosen plaintext attackattacker can choose some specific plaintexts to calculate theircorresponding ciphertexts In practice differential attackanalysis is the most common way to achieve the chosenplaintext attack [18] As well-known diffusion techniquecan ensure security of a cryptographic algorithm againstthe chosen-plaintext attack [18] To resist this attack in thispaper we achieve diffusion by using content-based keysto control the Lu chaotic map for changing pixel valuesIn addition we exploit double spiral scans to randomlyscramble pixel positions These techniques ensure that it isdifficult to observe useful trace between secret keys andplaintextciphertextThismeans that correct key estimation isalmost impossible in practiceTherefore the chosen-plaintextattack is impractical for our algorithm

12 Security and Communication Networks

(a) Density is 001 (b) Density is 005 (c) Density is 010

Figure 14 Decrypted images under the attack of salt and pepper noise with different densities

(a) 40 times 40 block (b) 100 times 140 block (c) 128 times 512 block

Figure 15 Encrypted images with block missing

(a) 40 times 40 block missing (b) 100 times 140 block missing (c) 128 times 512 block missing

Figure 16 Decrypted images with block missing

47 Robustness Test To evaluate robustness performanceof our algorithm we attack many encrypted images withoperations of salt amp pepper noise and block missing respec-tively It is found that our algorithm can efficiently restorethe decrypted images from the attacked encrypted imagesFor space limitation typical examples are presented hereFirstly we add salt amp pepper noise with different densities(ie 001 005 and 010) to the encrypted version of Lena(as shown in Figure 6(a)) decrypt the attacked encryptedimages and then obtain the decrypted images as shown in

Figure 14 It can be observed that image noises are randomlydistributed in the decrypted images and image qualities ofthe decrypted images gradually decrease with the increaseof noise density Secondly we remove image blocks withdifferent sizes from the encrypted version of Lena to generatethe attacked encrypted versions as shown in Figure 15 Wedecrypt these attacked encrypted images and obtain therecovered results as shown in Figure 16 It is found thatwhen the size of the missing block is small (eg 40 times40) visual quality of the recovered image is good and the

Security and Communication Networks 13

Table 6 Computational time comparison among different algorithms (unit second)

Algorithm Lena Fingerprint Woman Lake Goldhill ChestXray[6] 4601 2350 4065 4059 5747 4444[25] 7788 2984 5838 13098 12231 7782[31] 4821 2718 5774 6514 4382 5219Our 2792 1755 3264 3860 3759 2100

recovered image is almost the same as its original image Asthe block size becomes large (eg 128 times 512) visual qualityof the decrypted image decreases But the appearance of theoriginal image can be easily recognized from the decryptedimage From the above results it can be concluded that ouralgorithm is robust against salt amp pepper noise attack andblock missing

48 Computational Time Evaluation To compare computa-tional time we exploit the assessed algorithms to encryptthe six test images ie Lena Fingerprint Woman LakeGoldhill and ChestXray and record the running time of eachalgorithm All algorithms are implemented with MATLABR2014a and run on a computer with 34 GHz Intel Corei5-3570 CPU and 40 GB RAM Table 6 presents compu-tational time comparison among different algorithms It isobserved that our algorithm runs faster than the comparedalgorithms [6 25 31] The fast speed of our algorithm ismainly contributed by the low complexity of double spiralscans

5 Conclusions

In this paper we have proposed an image encryption algo-rithm based on double spiral scans and chaotic maps A keycontribution is the double spiral scans which can efficientlyscramble pixels of image blockMoreover content-based keysare generated and used to control the Lu chaotic system soas to ensure our sensitivity to the change of input imageMany experiments have been done and the results haveillustrated that our algorithm has good encryption perfor-mance and outperforms some popular image encryptionalgorithms

Data Availability

The images used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is partially supported by the National NaturalScience Foundation of China (61562007 61762017)

Guangxi ldquoBagui Scholarrdquo Teams for Innovation andResearch the Guangxi Natural Science Foundation(2017GXNSFAA198222) the Project of Guangxi Science andTechnology (GuiKeAD17195062 GuiKeAD16380008) theGuangxi 1000-Plan of TrainingMiddle-AgedYoung Teachersin Higher Education Institutions the Guangxi CollaborativeInnovation Center of Multi-Source Information Integrationand Intelligent Processing and the Project of the GuangxiKey Lab of Multi-Source Information Mining amp Security(16-A-02-02)

References

[1] Z Tang X Zhang X Li and S Zhang ldquoRobust imagehashing with ring partition and invariant vector distancerdquo IEEETransactions on Information Forensics and Security vol 11 no1 pp 200ndash214 2016

[2] Z Tang X Zhang and S Zhang ldquoRobust perceptual imagehashing based on ring partition and NMFrdquo IEEE Transactionson Knowledge and Data Engineering vol 26 no 3 pp 711ndash7242014

[3] X-YWang Y-Q Zhang andX-M Bao ldquoA novel chaotic imageencryption scheme using DNA sequence operationsrdquo Opticsand Lasers in Engineering vol 73 pp 53ndash61 2015

[4] Z Tang and X Zhang ldquoSecure image encryption withoutsize limitation using Arnold transform and random strategiesrdquoJournal of Multimedia vol 6 no 2 pp 202ndash206 2011

[5] Z Tang X Zhang and W Lan ldquoEfficient image encryptionwith block shuffling and chaotic maprdquo Multimedia Tools andApplications vol 74 no 15 pp 5429ndash5448 2015

[6] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[7] M Li H Fan H Ren D Lu D I Xiao and Y Li ldquoMean-ingful Image Encryption Based on Reversible Data Hiding inCompressive Sensing Domainrdquo Security and CommunicationNetworks vol 2018 Article ID 9803519 12 pages 2018

[8] YWang Y Zhao Q Zhou and Z Lin ldquoImage encryption usingpartitioned cellular automatardquo Neurocomputing vol 275 pp1318ndash1332 2018

[9] X Y Wang X Zhu X Wu and Y Zhang ldquoImage encryptionalgorithm based on multiple mixed hash functions and cyclicshiftrdquo Optics and Lasers in Engineering vol 107 pp 370ndash3792018

[10] U Hayat and N A Azam ldquoA novel image encryption schemebased on an elliptic curverdquo Signal Processing vol 155 pp 391ndash402 2019

[11] US National Institute of Standards and Technology (NIST)ldquoAnnouncing the advanced encryption standard (AES)rdquo vol 29no 8 pp 2200ndash2203 Federal Information Processing StandardsPublication 2001

14 Security and Communication Networks

[12] S K Banerjee ldquoHigh speed implementation ofDESrdquoComputersamp Security vol 1 no 3 pp 261ndash267 1982

[13] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[14] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaosmaprdquoChaos Solitons amp Fractalsvol 38 no 3 pp 631ndash640 2008

[15] Z Liu Q Guo L Xu M A Ahmad and S Liu ldquoDoubleimage encryption by using iterative random binary encoding ingyrator domainsrdquoOptics Express vol 18 no 11 pp 12033ndash120432010

[16] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[17] J Wu X Liao and B Yang ldquoCryptanalysis and enhancementsof image encryption based on three-dimensional bit matrixpermutationrdquo Signal Processing vol 142 pp 292ndash300 2018

[18] C Fu G Zhang M Zhu Z Chen and W Lei ldquoA NewChaos-Based Color Image Encryption Scheme with an Effi-cient Substitution KeystreamGeneration Strategyrdquo Security andCommunication Networks vol 2018 Article ID 2708532 13pages 2018

[19] J Wu X Liao and B Yang ldquoColor image encryption basedon chaotic systems and elliptic curve ElGamal schemerdquo SignalProcessing vol 141 pp 109ndash124 2017

[20] M Amin O S Faragallah and A A Abd El-Latif ldquoA chaoticblock cipher algorithm for image cryptosystemsrdquo Communica-tions in Nonlinear Science and Numerical Simulation vol 15 no11 pp 3484ndash3497 2010

[21] A A Abd El-Latif X Niu and M Amin ldquoA new image cipherin time and frequency domainsrdquo Optics Communications vol285 no 21-22 pp 4241ndash4251 2012

[22] A A Abd El-Latif and X Niu ldquoA hybrid chaotic system andcyclic elliptic curve for image encryptionrdquo AEU - InternationalJournal of Electronics and Communications vol 67 no 2 pp136ndash143 2013

[23] Z Tang J Song X Zhang and R Sun ldquoMultiple-imageencryption with bit-plane decomposition and chaotic mapsrdquoOptics and Lasers in Engineering vol 80 pp 1ndash11 2016

[24] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[25] Y Abanda and A Tiedeu ldquoImage encryption by chaos mixingrdquoIET Image Processing vol 10 no 10 pp 742ndash750 2016

[26] A Belazi A A Abd El-Latif R Rhouma and S BelghithldquoSelective image encryption scheme based on DWT AESS-box and chaotic permutationrdquo in Proceedings of the 11thInternational Wireless Communications and Mobile ComputingConference IWCMC 2015 pp 606ndash610 Croatia August 2015

[27] A Belazi A A Abd El-Latif and S Belghith ldquoA novel imageencryption schemebased on substitution-permutation networkand chaosrdquo Signal Processing vol 128 pp 155ndash170 2016

[28] Z Tang F Wang and X Zhang ldquoImage encryption based onrandom projection partition and chaotic systemrdquo MultimediaTools and Applications vol 76 no 6 pp 8257ndash8283 2017

[29] L Li B Abd-El-Atty A A A El-Latif and A GhoneimldquoQuantum color image encryption based on multiple discretechaotic systemsrdquo inProceedings of the 2017 FederatedConferenceonComputer Science and Information Systems FedCSIS 2017 pp555ndash559 Czech Republic September 2017

[30] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[31] H Liu A Kadir and X Sun ldquoChaos-based fast colour imageencryption scheme with true random number keys from envi-ronmental noiserdquo IET Image Processing vol 11 no 5 pp 324ndash332 2017

[32] X Chen and C-J Hu ldquoAdaptive medical image encryptionalgorithm based on multiple chaotic mappingrdquo Saudi Journalof Biological Sciences vol 24 no 8 pp 1821ndash1827 2017

[33] X Chai X Zheng Z Gan D Han and Y Chen ldquoAn imageencryption algorithm based on chaotic system and compressivesensingrdquo Signal Processing vol 148 pp 124ndash144 2018

[34] JWu X Liao andB Yang ldquoImage encryption using 2DHenon-Sine map and DNA approachrdquo Signal Processing vol 153 pp11ndash23 2018

[35] P Singh A K Yadav and K Singh ldquoPhase image encryptionin the fractional Hartley domain using Arnold transform andsingular value decompositionrdquoOptics and Lasers in Engineeringvol 91 pp 187ndash195 2017

[36] S Vashisth H Singh A K Yadav and K Singh ldquoImageencryption using fractional Mellin transform structured phasefilters and phase retrievalrdquo Optik - International Journal forLight and Electron Optics vol 125 no 18 pp 5309ndash5315 2014

[37] E A Naeem M M Abd Elnaby N F Soliman et al ldquoEfficientimplementation of chaotic image encryption in transformdomainsrdquo The Journal of Systems and Software vol 97 pp 118ndash127 2014

[38] A Belazi A A Abd El-Latif A-V Diaconu R Rhouma and SBelghith ldquoChaos-based partial image encryption scheme basedon linear fractional and lifting wavelet transformsrdquo Optics andLasers in Engineering vol 88 pp 37ndash50 2017

[39] M H Annaby M A Rushdi and E A Nehary ldquoColor imageencryption using random transforms phase retrieval chaoticmaps and diffusionrdquo Optics and Lasers in Engineering vol 103pp 9ndash23 2018

[40] M Zhang and X Tong ldquoJoint image encryption and compres-sion scheme based on IWT and SPIHTrdquo Optics and Lasers inEngineering vol 90 pp 254ndash274 2017

[41] C Li H Li F Li DWei X Yang and J Zhang ldquoMultiple-imageencryption by using robust chaotic map in wavelet transformdomainrdquo Optik - International Journal for Light and ElectronOptics vol 171 pp 277ndash286 2018

[42] C Wu Y Wang Y Chen J Wang and Q Wang ldquoAsymmetricencryption of multiple-image based on compressed sensingand phase-truncation in cylindrical diffraction domainrdquo OpticsCommunications vol 431 pp 203ndash209 2019

[43] J Lu and G Chen ldquoA new chaotic attractor coinedrdquo Interna-tional Journal of Bifurcation and Chaos vol 12 no 3 pp 659ndash661 2002

[44] E N Lorenz ldquoDeterministic Nonperiodic Flowrdquo Journal of theAtmospheric Science vol 20 pp 130ndash141 1963

[45] ldquoKerckhoffsrsquos principlerdquo 2015 httpcrypto-itnetengtheorykerckhoffshtml

[46] Y-Q Zhang and X-Y Wang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled map lat-ticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] Z Tang X Zhang LHuang andY Dai ldquoRobust image hashingusing ring-based entropiesrdquo Signal Processing vol 93 no 7 pp2061ndash2069 2013

Security and Communication Networks 15

[48] Q Wang Q Guo and J Zhou ldquoDouble image encryptionbased on linear blend operation and random phase encodingin fractional Fourier domainrdquoOptics Communications vol 285no 21-22 pp 4317ndash4323 2012

[49] Y Wang C Quan and C J Tay ldquoNonlinear multiple-imageencryption based on mixture retrieval algorithm in Fresneldomainrdquo Optics Communications vol 330 pp 91ndash98 2014

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 9: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

Security and Communication Networks 9

(a) Decrypted Woman (b) Decrypted Lake (c) Decrypted Goldhill (d) Decrypted ChestXray

Figure 9 Decrypted images with a wrong key y(0) = 0300001

0500

10001500200025003000

50 100 150 200 2500(a) Red component of Lake

0500

10001500200025003000

50 100 150 200 2500(b) Green component of Lake

01000200030004000500060007000

50 100 150 200 250 3000(c) Blue component of Lake

0500

100015002000250030003500400045005000

50 100 150 200 2500(d) Goldhill

Figure 10 Histograms of original images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500

50 100 150 200 2500(c) Blue component of Lake

0500

1000150020002500300035004000

50 100 150 200 2500(d) Goldhill

Figure 11 Histograms of our encrypted images

0500

1000150020002500

50 100 150 200 2500(a) Red component of Lake

0500

1000150020002500

50 100 150 200 2500(b) Green component of Lake

0500

1000150020002500300035004000

50 100 150 200 250 3000(c) Blue component of Lake

0500

10001500200025003000350040004500

50 100 150 200 2500(d) Goldhill

Figure 12 Histograms of the encrypted images generated by [6]

often exploited to measure performance of image encryptionalgorithms In general an efficient encryption algorithmis expected to generate encrypted image with uniformlydistributed histogram Figures 10(a)ndash10(c) are the histogramsof red green and blue components of the color imageLake (Figure 5(d)) and Figure 10(d) is the histogram of thegrayscale image Goldhill (Figure 5(e)) Figure 11 presents the

histograms of the encrypted images generated by our algo-rithm and Figure 12 shows the histograms of the encryptedresults generated by the encryption algorithm [6] It canbe observed that our histograms are almost uniformly dis-tributed and those histograms generated by the encryptionalgorithm [6] are rugged Therefore from the viewpoint ofhistogram our algorithm is also secure

10 Security and Communication Networks

Table 3 Comparison of the variance of histogram among different algorithms

Image Original varianceVariance of histogram ofthe encrypted result

[6] [25] [31] OurLena 09725times106 01681times106 6073 1339 10524Fingerprint 15573times106 06517times106 3496 27751 32911Woman 01696times106 00793times106 36933 2601 24537Lake 07899times106 01514times106 35150 21465 10303Goldhill 15506times106 09906times106 55387 25197 17374ChestXray 61454times106 35074times106 11646 11641 13569Average 18643times106 09248times106 24216 12845 95858

Table 4 Entropy comparisons among different algorithms

Image Original [6] [25] [31] OurLena 72185 73634 79974 79991 79992Fingerprint 51141 69960 79963 79963 79964Woman 68981 74099 79972 79986 79991Lake 77610 79427 79985 79993 79997Goldhill 75195 76788 79984 79993 79995ChestXray 58733 73865 79991 79985 79989Average 67308 74629 79978 79985 79988

To quantitatively analyze histograms the variance ofhistogram [46] is exploited to analyze performance which isdefined as follows

119881 (119885) = 11198712119871minus1sum119894=0

119871minus1sum119895=0

12 (119911119894 minus 119911119895)2 (9)

where 119885 = 1199111 1199112 119911119871-1 z119894 (0 le i le L minus 1) z119894 is the totalnumber of pixels with gray value equal to i and L = 256 forthe grayscale image In general the smaller the histogramvariance the more secure the encrypted image Table 3 ishistogram variance comparison between our algorithm andother algorithms [6 25 31] From the results it is observedthat our results are all smaller than those of the comparedalgorithms except two cases Specifically our results ofFingerprint and ChestXray are bigger than those of [25 31]However for the average variance of histogram our resultis much smaller than those of the compared algorithmsIt means that our algorithm has better performance thanthe compared algorithms [6 25 31] in terms of variance ofhistogram

45 Entropy Analysis Entropy [47] is often used to describethe uncertainty or randomness of an image It is a usefulmetric for measuring security of image encryption It isdefined as follows

119867(E) = minus119871minus1sum119894=0

119875 (119890119894) log2119875 (119890119894) (10)

where E = 1198900 1198901 119890Lminus1 and P(e119894) is the possibility of theoccurrence of e119894 For an image with 256 gray-level (eg L =

256) the theoretical maximum of the entropy is 8 In generala bigger entropy means a more secure encryption algorithmTable 4 lists entropy comparisons between our algorithm andthe compared encryption algorithms [6 25 31] It can beseen that the entropies of our algorithm are all close to 8 andare bigger than those of the compared algorithms [6 25 31]Therefore our algorithm is more secure than the comparedalgorithms [6 25 31] from the viewpoint of entropy

46 Differential Attack Differential attack is an effectivemethod for analyzing security of cryptographic systemGenerally attacker slightly changes pixels of a plaintextimage generates a slightly altered encrypted image and thenanalyzes the relationship between the generated encryptedimage and the normal encrypted image In practice NPCR(Number of Pixels Change Rate) and UACI (Unified AverageChanging Intensity) [48 49] are often used to evaluate thecapability of resisting differential attack UACI and NPCR aredefined as follows

UACIRGB

= 1119882 times119867 [[sum119894119895

10038161003816100381610038161003816119862RGB (119894 119895) minus 1198621015840RGB (119894 119895)10038161003816100381610038161003816255 ]]

times 100(11)

NPCRRGB = sum119894119895119863RGB (119894 119895)119882 times119867 times 100 (12)

where W and H are the image width and height and119862RGB(119894 119895) and 1198621015840RGB(119894 119895) are the pixel values in the i-th

Security and Communication Networks 11

Table 5 Comparison results of NPCR and UACI (unit )

Algorithm Image (1 1) (128 128) (360 360) (512 512)NPCRUACI NPCRUACI NPCRUACI NPCRUACI

OurLake 99613342 99603337 99613337 99613337

Goldhill 99613375 99613348 99623375 99623371Lena 99633347 99603339 99623339 99603339

[6]Lake 99523440 99513441 99513441 99513441

Goldhill 99563431 99593436 99593436 99563436Lena 99543467 99553464 99543468 99543466

[31]Lake 99613348 99603353 99593355 99613348

Goldhill 99603353 99583352 99603355 99613349Lena 99613351 99603348 99603361 99583358

(a) Encryption result of the modified Lena (b) Difference between (a) and the originalencrypted Lena

Figure 13 Visual result of differential attack

row and j-th column of two encrypted images respectivelyIf 119862RGB(119894 119895) = 1198621015840RGB(119894 119895) then 119863RGB(119894 119895) = 1 Otherwise119863RGB(119894 119895) = 0 Note that the theoretical values of NPCRand UACI are 100 and 3333 respectively Generally thecloser to the theoretical values the calculated results themoresecure the encryption algorithm

In the experiments the standard images Lake Goldhilland Lena are selected as the test images where their redcomponents are used Four locations (ie (1 1) (128 128)(360 360) and (512 512)) are selected in the test images forchanging pixel values For each test image we just alter onepixel to generate a modified original image and then conductencryption Table 5 presents NPCR and UACI comparisonresults among our algorithm and the compared algorithms[6 31] It can be found that all NPCR values of our algorithmare greater than or equal to 9960 which is a little greaterthan or equal to those of the compared algorithms [6 31] ForUACI all our values are close to the theoretical value 3333which is almost equal to the results of [31] but a little betterthan those of [6]

For space limitation we only present a typical visualresult In the experiment we change the pixel of Lena in thecoordinate (1 1) (its value is changed from 169 to 170) togenerate the modified Lena and encrypt it with the same key

The encryption result is shown in Figure 13(a)The differenceimage between Figure 13(a) and the original encrypted resultof the Lena is shown in Figure 13(b) From the result it isobserved that even if input image is slightly changed ourencryption result will be greatly changed This indicates thatour algorithm is highly sensitive to pixel change Thereforeour algorithm can resist differential attack

According to Kerckhoffsrsquos principle [45] a successfulcryptanalysis should accurately estimate secret keys (equiv-alent to recovering plaintext) For chosen plaintext attackattacker can choose some specific plaintexts to calculate theircorresponding ciphertexts In practice differential attackanalysis is the most common way to achieve the chosenplaintext attack [18] As well-known diffusion techniquecan ensure security of a cryptographic algorithm againstthe chosen-plaintext attack [18] To resist this attack in thispaper we achieve diffusion by using content-based keysto control the Lu chaotic map for changing pixel valuesIn addition we exploit double spiral scans to randomlyscramble pixel positions These techniques ensure that it isdifficult to observe useful trace between secret keys andplaintextciphertextThismeans that correct key estimation isalmost impossible in practiceTherefore the chosen-plaintextattack is impractical for our algorithm

12 Security and Communication Networks

(a) Density is 001 (b) Density is 005 (c) Density is 010

Figure 14 Decrypted images under the attack of salt and pepper noise with different densities

(a) 40 times 40 block (b) 100 times 140 block (c) 128 times 512 block

Figure 15 Encrypted images with block missing

(a) 40 times 40 block missing (b) 100 times 140 block missing (c) 128 times 512 block missing

Figure 16 Decrypted images with block missing

47 Robustness Test To evaluate robustness performanceof our algorithm we attack many encrypted images withoperations of salt amp pepper noise and block missing respec-tively It is found that our algorithm can efficiently restorethe decrypted images from the attacked encrypted imagesFor space limitation typical examples are presented hereFirstly we add salt amp pepper noise with different densities(ie 001 005 and 010) to the encrypted version of Lena(as shown in Figure 6(a)) decrypt the attacked encryptedimages and then obtain the decrypted images as shown in

Figure 14 It can be observed that image noises are randomlydistributed in the decrypted images and image qualities ofthe decrypted images gradually decrease with the increaseof noise density Secondly we remove image blocks withdifferent sizes from the encrypted version of Lena to generatethe attacked encrypted versions as shown in Figure 15 Wedecrypt these attacked encrypted images and obtain therecovered results as shown in Figure 16 It is found thatwhen the size of the missing block is small (eg 40 times40) visual quality of the recovered image is good and the

Security and Communication Networks 13

Table 6 Computational time comparison among different algorithms (unit second)

Algorithm Lena Fingerprint Woman Lake Goldhill ChestXray[6] 4601 2350 4065 4059 5747 4444[25] 7788 2984 5838 13098 12231 7782[31] 4821 2718 5774 6514 4382 5219Our 2792 1755 3264 3860 3759 2100

recovered image is almost the same as its original image Asthe block size becomes large (eg 128 times 512) visual qualityof the decrypted image decreases But the appearance of theoriginal image can be easily recognized from the decryptedimage From the above results it can be concluded that ouralgorithm is robust against salt amp pepper noise attack andblock missing

48 Computational Time Evaluation To compare computa-tional time we exploit the assessed algorithms to encryptthe six test images ie Lena Fingerprint Woman LakeGoldhill and ChestXray and record the running time of eachalgorithm All algorithms are implemented with MATLABR2014a and run on a computer with 34 GHz Intel Corei5-3570 CPU and 40 GB RAM Table 6 presents compu-tational time comparison among different algorithms It isobserved that our algorithm runs faster than the comparedalgorithms [6 25 31] The fast speed of our algorithm ismainly contributed by the low complexity of double spiralscans

5 Conclusions

In this paper we have proposed an image encryption algo-rithm based on double spiral scans and chaotic maps A keycontribution is the double spiral scans which can efficientlyscramble pixels of image blockMoreover content-based keysare generated and used to control the Lu chaotic system soas to ensure our sensitivity to the change of input imageMany experiments have been done and the results haveillustrated that our algorithm has good encryption perfor-mance and outperforms some popular image encryptionalgorithms

Data Availability

The images used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is partially supported by the National NaturalScience Foundation of China (61562007 61762017)

Guangxi ldquoBagui Scholarrdquo Teams for Innovation andResearch the Guangxi Natural Science Foundation(2017GXNSFAA198222) the Project of Guangxi Science andTechnology (GuiKeAD17195062 GuiKeAD16380008) theGuangxi 1000-Plan of TrainingMiddle-AgedYoung Teachersin Higher Education Institutions the Guangxi CollaborativeInnovation Center of Multi-Source Information Integrationand Intelligent Processing and the Project of the GuangxiKey Lab of Multi-Source Information Mining amp Security(16-A-02-02)

References

[1] Z Tang X Zhang X Li and S Zhang ldquoRobust imagehashing with ring partition and invariant vector distancerdquo IEEETransactions on Information Forensics and Security vol 11 no1 pp 200ndash214 2016

[2] Z Tang X Zhang and S Zhang ldquoRobust perceptual imagehashing based on ring partition and NMFrdquo IEEE Transactionson Knowledge and Data Engineering vol 26 no 3 pp 711ndash7242014

[3] X-YWang Y-Q Zhang andX-M Bao ldquoA novel chaotic imageencryption scheme using DNA sequence operationsrdquo Opticsand Lasers in Engineering vol 73 pp 53ndash61 2015

[4] Z Tang and X Zhang ldquoSecure image encryption withoutsize limitation using Arnold transform and random strategiesrdquoJournal of Multimedia vol 6 no 2 pp 202ndash206 2011

[5] Z Tang X Zhang and W Lan ldquoEfficient image encryptionwith block shuffling and chaotic maprdquo Multimedia Tools andApplications vol 74 no 15 pp 5429ndash5448 2015

[6] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[7] M Li H Fan H Ren D Lu D I Xiao and Y Li ldquoMean-ingful Image Encryption Based on Reversible Data Hiding inCompressive Sensing Domainrdquo Security and CommunicationNetworks vol 2018 Article ID 9803519 12 pages 2018

[8] YWang Y Zhao Q Zhou and Z Lin ldquoImage encryption usingpartitioned cellular automatardquo Neurocomputing vol 275 pp1318ndash1332 2018

[9] X Y Wang X Zhu X Wu and Y Zhang ldquoImage encryptionalgorithm based on multiple mixed hash functions and cyclicshiftrdquo Optics and Lasers in Engineering vol 107 pp 370ndash3792018

[10] U Hayat and N A Azam ldquoA novel image encryption schemebased on an elliptic curverdquo Signal Processing vol 155 pp 391ndash402 2019

[11] US National Institute of Standards and Technology (NIST)ldquoAnnouncing the advanced encryption standard (AES)rdquo vol 29no 8 pp 2200ndash2203 Federal Information Processing StandardsPublication 2001

14 Security and Communication Networks

[12] S K Banerjee ldquoHigh speed implementation ofDESrdquoComputersamp Security vol 1 no 3 pp 261ndash267 1982

[13] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[14] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaosmaprdquoChaos Solitons amp Fractalsvol 38 no 3 pp 631ndash640 2008

[15] Z Liu Q Guo L Xu M A Ahmad and S Liu ldquoDoubleimage encryption by using iterative random binary encoding ingyrator domainsrdquoOptics Express vol 18 no 11 pp 12033ndash120432010

[16] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[17] J Wu X Liao and B Yang ldquoCryptanalysis and enhancementsof image encryption based on three-dimensional bit matrixpermutationrdquo Signal Processing vol 142 pp 292ndash300 2018

[18] C Fu G Zhang M Zhu Z Chen and W Lei ldquoA NewChaos-Based Color Image Encryption Scheme with an Effi-cient Substitution KeystreamGeneration Strategyrdquo Security andCommunication Networks vol 2018 Article ID 2708532 13pages 2018

[19] J Wu X Liao and B Yang ldquoColor image encryption basedon chaotic systems and elliptic curve ElGamal schemerdquo SignalProcessing vol 141 pp 109ndash124 2017

[20] M Amin O S Faragallah and A A Abd El-Latif ldquoA chaoticblock cipher algorithm for image cryptosystemsrdquo Communica-tions in Nonlinear Science and Numerical Simulation vol 15 no11 pp 3484ndash3497 2010

[21] A A Abd El-Latif X Niu and M Amin ldquoA new image cipherin time and frequency domainsrdquo Optics Communications vol285 no 21-22 pp 4241ndash4251 2012

[22] A A Abd El-Latif and X Niu ldquoA hybrid chaotic system andcyclic elliptic curve for image encryptionrdquo AEU - InternationalJournal of Electronics and Communications vol 67 no 2 pp136ndash143 2013

[23] Z Tang J Song X Zhang and R Sun ldquoMultiple-imageencryption with bit-plane decomposition and chaotic mapsrdquoOptics and Lasers in Engineering vol 80 pp 1ndash11 2016

[24] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[25] Y Abanda and A Tiedeu ldquoImage encryption by chaos mixingrdquoIET Image Processing vol 10 no 10 pp 742ndash750 2016

[26] A Belazi A A Abd El-Latif R Rhouma and S BelghithldquoSelective image encryption scheme based on DWT AESS-box and chaotic permutationrdquo in Proceedings of the 11thInternational Wireless Communications and Mobile ComputingConference IWCMC 2015 pp 606ndash610 Croatia August 2015

[27] A Belazi A A Abd El-Latif and S Belghith ldquoA novel imageencryption schemebased on substitution-permutation networkand chaosrdquo Signal Processing vol 128 pp 155ndash170 2016

[28] Z Tang F Wang and X Zhang ldquoImage encryption based onrandom projection partition and chaotic systemrdquo MultimediaTools and Applications vol 76 no 6 pp 8257ndash8283 2017

[29] L Li B Abd-El-Atty A A A El-Latif and A GhoneimldquoQuantum color image encryption based on multiple discretechaotic systemsrdquo inProceedings of the 2017 FederatedConferenceonComputer Science and Information Systems FedCSIS 2017 pp555ndash559 Czech Republic September 2017

[30] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[31] H Liu A Kadir and X Sun ldquoChaos-based fast colour imageencryption scheme with true random number keys from envi-ronmental noiserdquo IET Image Processing vol 11 no 5 pp 324ndash332 2017

[32] X Chen and C-J Hu ldquoAdaptive medical image encryptionalgorithm based on multiple chaotic mappingrdquo Saudi Journalof Biological Sciences vol 24 no 8 pp 1821ndash1827 2017

[33] X Chai X Zheng Z Gan D Han and Y Chen ldquoAn imageencryption algorithm based on chaotic system and compressivesensingrdquo Signal Processing vol 148 pp 124ndash144 2018

[34] JWu X Liao andB Yang ldquoImage encryption using 2DHenon-Sine map and DNA approachrdquo Signal Processing vol 153 pp11ndash23 2018

[35] P Singh A K Yadav and K Singh ldquoPhase image encryptionin the fractional Hartley domain using Arnold transform andsingular value decompositionrdquoOptics and Lasers in Engineeringvol 91 pp 187ndash195 2017

[36] S Vashisth H Singh A K Yadav and K Singh ldquoImageencryption using fractional Mellin transform structured phasefilters and phase retrievalrdquo Optik - International Journal forLight and Electron Optics vol 125 no 18 pp 5309ndash5315 2014

[37] E A Naeem M M Abd Elnaby N F Soliman et al ldquoEfficientimplementation of chaotic image encryption in transformdomainsrdquo The Journal of Systems and Software vol 97 pp 118ndash127 2014

[38] A Belazi A A Abd El-Latif A-V Diaconu R Rhouma and SBelghith ldquoChaos-based partial image encryption scheme basedon linear fractional and lifting wavelet transformsrdquo Optics andLasers in Engineering vol 88 pp 37ndash50 2017

[39] M H Annaby M A Rushdi and E A Nehary ldquoColor imageencryption using random transforms phase retrieval chaoticmaps and diffusionrdquo Optics and Lasers in Engineering vol 103pp 9ndash23 2018

[40] M Zhang and X Tong ldquoJoint image encryption and compres-sion scheme based on IWT and SPIHTrdquo Optics and Lasers inEngineering vol 90 pp 254ndash274 2017

[41] C Li H Li F Li DWei X Yang and J Zhang ldquoMultiple-imageencryption by using robust chaotic map in wavelet transformdomainrdquo Optik - International Journal for Light and ElectronOptics vol 171 pp 277ndash286 2018

[42] C Wu Y Wang Y Chen J Wang and Q Wang ldquoAsymmetricencryption of multiple-image based on compressed sensingand phase-truncation in cylindrical diffraction domainrdquo OpticsCommunications vol 431 pp 203ndash209 2019

[43] J Lu and G Chen ldquoA new chaotic attractor coinedrdquo Interna-tional Journal of Bifurcation and Chaos vol 12 no 3 pp 659ndash661 2002

[44] E N Lorenz ldquoDeterministic Nonperiodic Flowrdquo Journal of theAtmospheric Science vol 20 pp 130ndash141 1963

[45] ldquoKerckhoffsrsquos principlerdquo 2015 httpcrypto-itnetengtheorykerckhoffshtml

[46] Y-Q Zhang and X-Y Wang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled map lat-ticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] Z Tang X Zhang LHuang andY Dai ldquoRobust image hashingusing ring-based entropiesrdquo Signal Processing vol 93 no 7 pp2061ndash2069 2013

Security and Communication Networks 15

[48] Q Wang Q Guo and J Zhou ldquoDouble image encryptionbased on linear blend operation and random phase encodingin fractional Fourier domainrdquoOptics Communications vol 285no 21-22 pp 4317ndash4323 2012

[49] Y Wang C Quan and C J Tay ldquoNonlinear multiple-imageencryption based on mixture retrieval algorithm in Fresneldomainrdquo Optics Communications vol 330 pp 91ndash98 2014

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 10: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

10 Security and Communication Networks

Table 3 Comparison of the variance of histogram among different algorithms

Image Original varianceVariance of histogram ofthe encrypted result

[6] [25] [31] OurLena 09725times106 01681times106 6073 1339 10524Fingerprint 15573times106 06517times106 3496 27751 32911Woman 01696times106 00793times106 36933 2601 24537Lake 07899times106 01514times106 35150 21465 10303Goldhill 15506times106 09906times106 55387 25197 17374ChestXray 61454times106 35074times106 11646 11641 13569Average 18643times106 09248times106 24216 12845 95858

Table 4 Entropy comparisons among different algorithms

Image Original [6] [25] [31] OurLena 72185 73634 79974 79991 79992Fingerprint 51141 69960 79963 79963 79964Woman 68981 74099 79972 79986 79991Lake 77610 79427 79985 79993 79997Goldhill 75195 76788 79984 79993 79995ChestXray 58733 73865 79991 79985 79989Average 67308 74629 79978 79985 79988

To quantitatively analyze histograms the variance ofhistogram [46] is exploited to analyze performance which isdefined as follows

119881 (119885) = 11198712119871minus1sum119894=0

119871minus1sum119895=0

12 (119911119894 minus 119911119895)2 (9)

where 119885 = 1199111 1199112 119911119871-1 z119894 (0 le i le L minus 1) z119894 is the totalnumber of pixels with gray value equal to i and L = 256 forthe grayscale image In general the smaller the histogramvariance the more secure the encrypted image Table 3 ishistogram variance comparison between our algorithm andother algorithms [6 25 31] From the results it is observedthat our results are all smaller than those of the comparedalgorithms except two cases Specifically our results ofFingerprint and ChestXray are bigger than those of [25 31]However for the average variance of histogram our resultis much smaller than those of the compared algorithmsIt means that our algorithm has better performance thanthe compared algorithms [6 25 31] in terms of variance ofhistogram

45 Entropy Analysis Entropy [47] is often used to describethe uncertainty or randomness of an image It is a usefulmetric for measuring security of image encryption It isdefined as follows

119867(E) = minus119871minus1sum119894=0

119875 (119890119894) log2119875 (119890119894) (10)

where E = 1198900 1198901 119890Lminus1 and P(e119894) is the possibility of theoccurrence of e119894 For an image with 256 gray-level (eg L =

256) the theoretical maximum of the entropy is 8 In generala bigger entropy means a more secure encryption algorithmTable 4 lists entropy comparisons between our algorithm andthe compared encryption algorithms [6 25 31] It can beseen that the entropies of our algorithm are all close to 8 andare bigger than those of the compared algorithms [6 25 31]Therefore our algorithm is more secure than the comparedalgorithms [6 25 31] from the viewpoint of entropy

46 Differential Attack Differential attack is an effectivemethod for analyzing security of cryptographic systemGenerally attacker slightly changes pixels of a plaintextimage generates a slightly altered encrypted image and thenanalyzes the relationship between the generated encryptedimage and the normal encrypted image In practice NPCR(Number of Pixels Change Rate) and UACI (Unified AverageChanging Intensity) [48 49] are often used to evaluate thecapability of resisting differential attack UACI and NPCR aredefined as follows

UACIRGB

= 1119882 times119867 [[sum119894119895

10038161003816100381610038161003816119862RGB (119894 119895) minus 1198621015840RGB (119894 119895)10038161003816100381610038161003816255 ]]

times 100(11)

NPCRRGB = sum119894119895119863RGB (119894 119895)119882 times119867 times 100 (12)

where W and H are the image width and height and119862RGB(119894 119895) and 1198621015840RGB(119894 119895) are the pixel values in the i-th

Security and Communication Networks 11

Table 5 Comparison results of NPCR and UACI (unit )

Algorithm Image (1 1) (128 128) (360 360) (512 512)NPCRUACI NPCRUACI NPCRUACI NPCRUACI

OurLake 99613342 99603337 99613337 99613337

Goldhill 99613375 99613348 99623375 99623371Lena 99633347 99603339 99623339 99603339

[6]Lake 99523440 99513441 99513441 99513441

Goldhill 99563431 99593436 99593436 99563436Lena 99543467 99553464 99543468 99543466

[31]Lake 99613348 99603353 99593355 99613348

Goldhill 99603353 99583352 99603355 99613349Lena 99613351 99603348 99603361 99583358

(a) Encryption result of the modified Lena (b) Difference between (a) and the originalencrypted Lena

Figure 13 Visual result of differential attack

row and j-th column of two encrypted images respectivelyIf 119862RGB(119894 119895) = 1198621015840RGB(119894 119895) then 119863RGB(119894 119895) = 1 Otherwise119863RGB(119894 119895) = 0 Note that the theoretical values of NPCRand UACI are 100 and 3333 respectively Generally thecloser to the theoretical values the calculated results themoresecure the encryption algorithm

In the experiments the standard images Lake Goldhilland Lena are selected as the test images where their redcomponents are used Four locations (ie (1 1) (128 128)(360 360) and (512 512)) are selected in the test images forchanging pixel values For each test image we just alter onepixel to generate a modified original image and then conductencryption Table 5 presents NPCR and UACI comparisonresults among our algorithm and the compared algorithms[6 31] It can be found that all NPCR values of our algorithmare greater than or equal to 9960 which is a little greaterthan or equal to those of the compared algorithms [6 31] ForUACI all our values are close to the theoretical value 3333which is almost equal to the results of [31] but a little betterthan those of [6]

For space limitation we only present a typical visualresult In the experiment we change the pixel of Lena in thecoordinate (1 1) (its value is changed from 169 to 170) togenerate the modified Lena and encrypt it with the same key

The encryption result is shown in Figure 13(a)The differenceimage between Figure 13(a) and the original encrypted resultof the Lena is shown in Figure 13(b) From the result it isobserved that even if input image is slightly changed ourencryption result will be greatly changed This indicates thatour algorithm is highly sensitive to pixel change Thereforeour algorithm can resist differential attack

According to Kerckhoffsrsquos principle [45] a successfulcryptanalysis should accurately estimate secret keys (equiv-alent to recovering plaintext) For chosen plaintext attackattacker can choose some specific plaintexts to calculate theircorresponding ciphertexts In practice differential attackanalysis is the most common way to achieve the chosenplaintext attack [18] As well-known diffusion techniquecan ensure security of a cryptographic algorithm againstthe chosen-plaintext attack [18] To resist this attack in thispaper we achieve diffusion by using content-based keysto control the Lu chaotic map for changing pixel valuesIn addition we exploit double spiral scans to randomlyscramble pixel positions These techniques ensure that it isdifficult to observe useful trace between secret keys andplaintextciphertextThismeans that correct key estimation isalmost impossible in practiceTherefore the chosen-plaintextattack is impractical for our algorithm

12 Security and Communication Networks

(a) Density is 001 (b) Density is 005 (c) Density is 010

Figure 14 Decrypted images under the attack of salt and pepper noise with different densities

(a) 40 times 40 block (b) 100 times 140 block (c) 128 times 512 block

Figure 15 Encrypted images with block missing

(a) 40 times 40 block missing (b) 100 times 140 block missing (c) 128 times 512 block missing

Figure 16 Decrypted images with block missing

47 Robustness Test To evaluate robustness performanceof our algorithm we attack many encrypted images withoperations of salt amp pepper noise and block missing respec-tively It is found that our algorithm can efficiently restorethe decrypted images from the attacked encrypted imagesFor space limitation typical examples are presented hereFirstly we add salt amp pepper noise with different densities(ie 001 005 and 010) to the encrypted version of Lena(as shown in Figure 6(a)) decrypt the attacked encryptedimages and then obtain the decrypted images as shown in

Figure 14 It can be observed that image noises are randomlydistributed in the decrypted images and image qualities ofthe decrypted images gradually decrease with the increaseof noise density Secondly we remove image blocks withdifferent sizes from the encrypted version of Lena to generatethe attacked encrypted versions as shown in Figure 15 Wedecrypt these attacked encrypted images and obtain therecovered results as shown in Figure 16 It is found thatwhen the size of the missing block is small (eg 40 times40) visual quality of the recovered image is good and the

Security and Communication Networks 13

Table 6 Computational time comparison among different algorithms (unit second)

Algorithm Lena Fingerprint Woman Lake Goldhill ChestXray[6] 4601 2350 4065 4059 5747 4444[25] 7788 2984 5838 13098 12231 7782[31] 4821 2718 5774 6514 4382 5219Our 2792 1755 3264 3860 3759 2100

recovered image is almost the same as its original image Asthe block size becomes large (eg 128 times 512) visual qualityof the decrypted image decreases But the appearance of theoriginal image can be easily recognized from the decryptedimage From the above results it can be concluded that ouralgorithm is robust against salt amp pepper noise attack andblock missing

48 Computational Time Evaluation To compare computa-tional time we exploit the assessed algorithms to encryptthe six test images ie Lena Fingerprint Woman LakeGoldhill and ChestXray and record the running time of eachalgorithm All algorithms are implemented with MATLABR2014a and run on a computer with 34 GHz Intel Corei5-3570 CPU and 40 GB RAM Table 6 presents compu-tational time comparison among different algorithms It isobserved that our algorithm runs faster than the comparedalgorithms [6 25 31] The fast speed of our algorithm ismainly contributed by the low complexity of double spiralscans

5 Conclusions

In this paper we have proposed an image encryption algo-rithm based on double spiral scans and chaotic maps A keycontribution is the double spiral scans which can efficientlyscramble pixels of image blockMoreover content-based keysare generated and used to control the Lu chaotic system soas to ensure our sensitivity to the change of input imageMany experiments have been done and the results haveillustrated that our algorithm has good encryption perfor-mance and outperforms some popular image encryptionalgorithms

Data Availability

The images used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is partially supported by the National NaturalScience Foundation of China (61562007 61762017)

Guangxi ldquoBagui Scholarrdquo Teams for Innovation andResearch the Guangxi Natural Science Foundation(2017GXNSFAA198222) the Project of Guangxi Science andTechnology (GuiKeAD17195062 GuiKeAD16380008) theGuangxi 1000-Plan of TrainingMiddle-AgedYoung Teachersin Higher Education Institutions the Guangxi CollaborativeInnovation Center of Multi-Source Information Integrationand Intelligent Processing and the Project of the GuangxiKey Lab of Multi-Source Information Mining amp Security(16-A-02-02)

References

[1] Z Tang X Zhang X Li and S Zhang ldquoRobust imagehashing with ring partition and invariant vector distancerdquo IEEETransactions on Information Forensics and Security vol 11 no1 pp 200ndash214 2016

[2] Z Tang X Zhang and S Zhang ldquoRobust perceptual imagehashing based on ring partition and NMFrdquo IEEE Transactionson Knowledge and Data Engineering vol 26 no 3 pp 711ndash7242014

[3] X-YWang Y-Q Zhang andX-M Bao ldquoA novel chaotic imageencryption scheme using DNA sequence operationsrdquo Opticsand Lasers in Engineering vol 73 pp 53ndash61 2015

[4] Z Tang and X Zhang ldquoSecure image encryption withoutsize limitation using Arnold transform and random strategiesrdquoJournal of Multimedia vol 6 no 2 pp 202ndash206 2011

[5] Z Tang X Zhang and W Lan ldquoEfficient image encryptionwith block shuffling and chaotic maprdquo Multimedia Tools andApplications vol 74 no 15 pp 5429ndash5448 2015

[6] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[7] M Li H Fan H Ren D Lu D I Xiao and Y Li ldquoMean-ingful Image Encryption Based on Reversible Data Hiding inCompressive Sensing Domainrdquo Security and CommunicationNetworks vol 2018 Article ID 9803519 12 pages 2018

[8] YWang Y Zhao Q Zhou and Z Lin ldquoImage encryption usingpartitioned cellular automatardquo Neurocomputing vol 275 pp1318ndash1332 2018

[9] X Y Wang X Zhu X Wu and Y Zhang ldquoImage encryptionalgorithm based on multiple mixed hash functions and cyclicshiftrdquo Optics and Lasers in Engineering vol 107 pp 370ndash3792018

[10] U Hayat and N A Azam ldquoA novel image encryption schemebased on an elliptic curverdquo Signal Processing vol 155 pp 391ndash402 2019

[11] US National Institute of Standards and Technology (NIST)ldquoAnnouncing the advanced encryption standard (AES)rdquo vol 29no 8 pp 2200ndash2203 Federal Information Processing StandardsPublication 2001

14 Security and Communication Networks

[12] S K Banerjee ldquoHigh speed implementation ofDESrdquoComputersamp Security vol 1 no 3 pp 261ndash267 1982

[13] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[14] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaosmaprdquoChaos Solitons amp Fractalsvol 38 no 3 pp 631ndash640 2008

[15] Z Liu Q Guo L Xu M A Ahmad and S Liu ldquoDoubleimage encryption by using iterative random binary encoding ingyrator domainsrdquoOptics Express vol 18 no 11 pp 12033ndash120432010

[16] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[17] J Wu X Liao and B Yang ldquoCryptanalysis and enhancementsof image encryption based on three-dimensional bit matrixpermutationrdquo Signal Processing vol 142 pp 292ndash300 2018

[18] C Fu G Zhang M Zhu Z Chen and W Lei ldquoA NewChaos-Based Color Image Encryption Scheme with an Effi-cient Substitution KeystreamGeneration Strategyrdquo Security andCommunication Networks vol 2018 Article ID 2708532 13pages 2018

[19] J Wu X Liao and B Yang ldquoColor image encryption basedon chaotic systems and elliptic curve ElGamal schemerdquo SignalProcessing vol 141 pp 109ndash124 2017

[20] M Amin O S Faragallah and A A Abd El-Latif ldquoA chaoticblock cipher algorithm for image cryptosystemsrdquo Communica-tions in Nonlinear Science and Numerical Simulation vol 15 no11 pp 3484ndash3497 2010

[21] A A Abd El-Latif X Niu and M Amin ldquoA new image cipherin time and frequency domainsrdquo Optics Communications vol285 no 21-22 pp 4241ndash4251 2012

[22] A A Abd El-Latif and X Niu ldquoA hybrid chaotic system andcyclic elliptic curve for image encryptionrdquo AEU - InternationalJournal of Electronics and Communications vol 67 no 2 pp136ndash143 2013

[23] Z Tang J Song X Zhang and R Sun ldquoMultiple-imageencryption with bit-plane decomposition and chaotic mapsrdquoOptics and Lasers in Engineering vol 80 pp 1ndash11 2016

[24] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[25] Y Abanda and A Tiedeu ldquoImage encryption by chaos mixingrdquoIET Image Processing vol 10 no 10 pp 742ndash750 2016

[26] A Belazi A A Abd El-Latif R Rhouma and S BelghithldquoSelective image encryption scheme based on DWT AESS-box and chaotic permutationrdquo in Proceedings of the 11thInternational Wireless Communications and Mobile ComputingConference IWCMC 2015 pp 606ndash610 Croatia August 2015

[27] A Belazi A A Abd El-Latif and S Belghith ldquoA novel imageencryption schemebased on substitution-permutation networkand chaosrdquo Signal Processing vol 128 pp 155ndash170 2016

[28] Z Tang F Wang and X Zhang ldquoImage encryption based onrandom projection partition and chaotic systemrdquo MultimediaTools and Applications vol 76 no 6 pp 8257ndash8283 2017

[29] L Li B Abd-El-Atty A A A El-Latif and A GhoneimldquoQuantum color image encryption based on multiple discretechaotic systemsrdquo inProceedings of the 2017 FederatedConferenceonComputer Science and Information Systems FedCSIS 2017 pp555ndash559 Czech Republic September 2017

[30] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[31] H Liu A Kadir and X Sun ldquoChaos-based fast colour imageencryption scheme with true random number keys from envi-ronmental noiserdquo IET Image Processing vol 11 no 5 pp 324ndash332 2017

[32] X Chen and C-J Hu ldquoAdaptive medical image encryptionalgorithm based on multiple chaotic mappingrdquo Saudi Journalof Biological Sciences vol 24 no 8 pp 1821ndash1827 2017

[33] X Chai X Zheng Z Gan D Han and Y Chen ldquoAn imageencryption algorithm based on chaotic system and compressivesensingrdquo Signal Processing vol 148 pp 124ndash144 2018

[34] JWu X Liao andB Yang ldquoImage encryption using 2DHenon-Sine map and DNA approachrdquo Signal Processing vol 153 pp11ndash23 2018

[35] P Singh A K Yadav and K Singh ldquoPhase image encryptionin the fractional Hartley domain using Arnold transform andsingular value decompositionrdquoOptics and Lasers in Engineeringvol 91 pp 187ndash195 2017

[36] S Vashisth H Singh A K Yadav and K Singh ldquoImageencryption using fractional Mellin transform structured phasefilters and phase retrievalrdquo Optik - International Journal forLight and Electron Optics vol 125 no 18 pp 5309ndash5315 2014

[37] E A Naeem M M Abd Elnaby N F Soliman et al ldquoEfficientimplementation of chaotic image encryption in transformdomainsrdquo The Journal of Systems and Software vol 97 pp 118ndash127 2014

[38] A Belazi A A Abd El-Latif A-V Diaconu R Rhouma and SBelghith ldquoChaos-based partial image encryption scheme basedon linear fractional and lifting wavelet transformsrdquo Optics andLasers in Engineering vol 88 pp 37ndash50 2017

[39] M H Annaby M A Rushdi and E A Nehary ldquoColor imageencryption using random transforms phase retrieval chaoticmaps and diffusionrdquo Optics and Lasers in Engineering vol 103pp 9ndash23 2018

[40] M Zhang and X Tong ldquoJoint image encryption and compres-sion scheme based on IWT and SPIHTrdquo Optics and Lasers inEngineering vol 90 pp 254ndash274 2017

[41] C Li H Li F Li DWei X Yang and J Zhang ldquoMultiple-imageencryption by using robust chaotic map in wavelet transformdomainrdquo Optik - International Journal for Light and ElectronOptics vol 171 pp 277ndash286 2018

[42] C Wu Y Wang Y Chen J Wang and Q Wang ldquoAsymmetricencryption of multiple-image based on compressed sensingand phase-truncation in cylindrical diffraction domainrdquo OpticsCommunications vol 431 pp 203ndash209 2019

[43] J Lu and G Chen ldquoA new chaotic attractor coinedrdquo Interna-tional Journal of Bifurcation and Chaos vol 12 no 3 pp 659ndash661 2002

[44] E N Lorenz ldquoDeterministic Nonperiodic Flowrdquo Journal of theAtmospheric Science vol 20 pp 130ndash141 1963

[45] ldquoKerckhoffsrsquos principlerdquo 2015 httpcrypto-itnetengtheorykerckhoffshtml

[46] Y-Q Zhang and X-Y Wang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled map lat-ticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] Z Tang X Zhang LHuang andY Dai ldquoRobust image hashingusing ring-based entropiesrdquo Signal Processing vol 93 no 7 pp2061ndash2069 2013

Security and Communication Networks 15

[48] Q Wang Q Guo and J Zhou ldquoDouble image encryptionbased on linear blend operation and random phase encodingin fractional Fourier domainrdquoOptics Communications vol 285no 21-22 pp 4317ndash4323 2012

[49] Y Wang C Quan and C J Tay ldquoNonlinear multiple-imageencryption based on mixture retrieval algorithm in Fresneldomainrdquo Optics Communications vol 330 pp 91ndash98 2014

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 11: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

Security and Communication Networks 11

Table 5 Comparison results of NPCR and UACI (unit )

Algorithm Image (1 1) (128 128) (360 360) (512 512)NPCRUACI NPCRUACI NPCRUACI NPCRUACI

OurLake 99613342 99603337 99613337 99613337

Goldhill 99613375 99613348 99623375 99623371Lena 99633347 99603339 99623339 99603339

[6]Lake 99523440 99513441 99513441 99513441

Goldhill 99563431 99593436 99593436 99563436Lena 99543467 99553464 99543468 99543466

[31]Lake 99613348 99603353 99593355 99613348

Goldhill 99603353 99583352 99603355 99613349Lena 99613351 99603348 99603361 99583358

(a) Encryption result of the modified Lena (b) Difference between (a) and the originalencrypted Lena

Figure 13 Visual result of differential attack

row and j-th column of two encrypted images respectivelyIf 119862RGB(119894 119895) = 1198621015840RGB(119894 119895) then 119863RGB(119894 119895) = 1 Otherwise119863RGB(119894 119895) = 0 Note that the theoretical values of NPCRand UACI are 100 and 3333 respectively Generally thecloser to the theoretical values the calculated results themoresecure the encryption algorithm

In the experiments the standard images Lake Goldhilland Lena are selected as the test images where their redcomponents are used Four locations (ie (1 1) (128 128)(360 360) and (512 512)) are selected in the test images forchanging pixel values For each test image we just alter onepixel to generate a modified original image and then conductencryption Table 5 presents NPCR and UACI comparisonresults among our algorithm and the compared algorithms[6 31] It can be found that all NPCR values of our algorithmare greater than or equal to 9960 which is a little greaterthan or equal to those of the compared algorithms [6 31] ForUACI all our values are close to the theoretical value 3333which is almost equal to the results of [31] but a little betterthan those of [6]

For space limitation we only present a typical visualresult In the experiment we change the pixel of Lena in thecoordinate (1 1) (its value is changed from 169 to 170) togenerate the modified Lena and encrypt it with the same key

The encryption result is shown in Figure 13(a)The differenceimage between Figure 13(a) and the original encrypted resultof the Lena is shown in Figure 13(b) From the result it isobserved that even if input image is slightly changed ourencryption result will be greatly changed This indicates thatour algorithm is highly sensitive to pixel change Thereforeour algorithm can resist differential attack

According to Kerckhoffsrsquos principle [45] a successfulcryptanalysis should accurately estimate secret keys (equiv-alent to recovering plaintext) For chosen plaintext attackattacker can choose some specific plaintexts to calculate theircorresponding ciphertexts In practice differential attackanalysis is the most common way to achieve the chosenplaintext attack [18] As well-known diffusion techniquecan ensure security of a cryptographic algorithm againstthe chosen-plaintext attack [18] To resist this attack in thispaper we achieve diffusion by using content-based keysto control the Lu chaotic map for changing pixel valuesIn addition we exploit double spiral scans to randomlyscramble pixel positions These techniques ensure that it isdifficult to observe useful trace between secret keys andplaintextciphertextThismeans that correct key estimation isalmost impossible in practiceTherefore the chosen-plaintextattack is impractical for our algorithm

12 Security and Communication Networks

(a) Density is 001 (b) Density is 005 (c) Density is 010

Figure 14 Decrypted images under the attack of salt and pepper noise with different densities

(a) 40 times 40 block (b) 100 times 140 block (c) 128 times 512 block

Figure 15 Encrypted images with block missing

(a) 40 times 40 block missing (b) 100 times 140 block missing (c) 128 times 512 block missing

Figure 16 Decrypted images with block missing

47 Robustness Test To evaluate robustness performanceof our algorithm we attack many encrypted images withoperations of salt amp pepper noise and block missing respec-tively It is found that our algorithm can efficiently restorethe decrypted images from the attacked encrypted imagesFor space limitation typical examples are presented hereFirstly we add salt amp pepper noise with different densities(ie 001 005 and 010) to the encrypted version of Lena(as shown in Figure 6(a)) decrypt the attacked encryptedimages and then obtain the decrypted images as shown in

Figure 14 It can be observed that image noises are randomlydistributed in the decrypted images and image qualities ofthe decrypted images gradually decrease with the increaseof noise density Secondly we remove image blocks withdifferent sizes from the encrypted version of Lena to generatethe attacked encrypted versions as shown in Figure 15 Wedecrypt these attacked encrypted images and obtain therecovered results as shown in Figure 16 It is found thatwhen the size of the missing block is small (eg 40 times40) visual quality of the recovered image is good and the

Security and Communication Networks 13

Table 6 Computational time comparison among different algorithms (unit second)

Algorithm Lena Fingerprint Woman Lake Goldhill ChestXray[6] 4601 2350 4065 4059 5747 4444[25] 7788 2984 5838 13098 12231 7782[31] 4821 2718 5774 6514 4382 5219Our 2792 1755 3264 3860 3759 2100

recovered image is almost the same as its original image Asthe block size becomes large (eg 128 times 512) visual qualityof the decrypted image decreases But the appearance of theoriginal image can be easily recognized from the decryptedimage From the above results it can be concluded that ouralgorithm is robust against salt amp pepper noise attack andblock missing

48 Computational Time Evaluation To compare computa-tional time we exploit the assessed algorithms to encryptthe six test images ie Lena Fingerprint Woman LakeGoldhill and ChestXray and record the running time of eachalgorithm All algorithms are implemented with MATLABR2014a and run on a computer with 34 GHz Intel Corei5-3570 CPU and 40 GB RAM Table 6 presents compu-tational time comparison among different algorithms It isobserved that our algorithm runs faster than the comparedalgorithms [6 25 31] The fast speed of our algorithm ismainly contributed by the low complexity of double spiralscans

5 Conclusions

In this paper we have proposed an image encryption algo-rithm based on double spiral scans and chaotic maps A keycontribution is the double spiral scans which can efficientlyscramble pixels of image blockMoreover content-based keysare generated and used to control the Lu chaotic system soas to ensure our sensitivity to the change of input imageMany experiments have been done and the results haveillustrated that our algorithm has good encryption perfor-mance and outperforms some popular image encryptionalgorithms

Data Availability

The images used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is partially supported by the National NaturalScience Foundation of China (61562007 61762017)

Guangxi ldquoBagui Scholarrdquo Teams for Innovation andResearch the Guangxi Natural Science Foundation(2017GXNSFAA198222) the Project of Guangxi Science andTechnology (GuiKeAD17195062 GuiKeAD16380008) theGuangxi 1000-Plan of TrainingMiddle-AgedYoung Teachersin Higher Education Institutions the Guangxi CollaborativeInnovation Center of Multi-Source Information Integrationand Intelligent Processing and the Project of the GuangxiKey Lab of Multi-Source Information Mining amp Security(16-A-02-02)

References

[1] Z Tang X Zhang X Li and S Zhang ldquoRobust imagehashing with ring partition and invariant vector distancerdquo IEEETransactions on Information Forensics and Security vol 11 no1 pp 200ndash214 2016

[2] Z Tang X Zhang and S Zhang ldquoRobust perceptual imagehashing based on ring partition and NMFrdquo IEEE Transactionson Knowledge and Data Engineering vol 26 no 3 pp 711ndash7242014

[3] X-YWang Y-Q Zhang andX-M Bao ldquoA novel chaotic imageencryption scheme using DNA sequence operationsrdquo Opticsand Lasers in Engineering vol 73 pp 53ndash61 2015

[4] Z Tang and X Zhang ldquoSecure image encryption withoutsize limitation using Arnold transform and random strategiesrdquoJournal of Multimedia vol 6 no 2 pp 202ndash206 2011

[5] Z Tang X Zhang and W Lan ldquoEfficient image encryptionwith block shuffling and chaotic maprdquo Multimedia Tools andApplications vol 74 no 15 pp 5429ndash5448 2015

[6] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[7] M Li H Fan H Ren D Lu D I Xiao and Y Li ldquoMean-ingful Image Encryption Based on Reversible Data Hiding inCompressive Sensing Domainrdquo Security and CommunicationNetworks vol 2018 Article ID 9803519 12 pages 2018

[8] YWang Y Zhao Q Zhou and Z Lin ldquoImage encryption usingpartitioned cellular automatardquo Neurocomputing vol 275 pp1318ndash1332 2018

[9] X Y Wang X Zhu X Wu and Y Zhang ldquoImage encryptionalgorithm based on multiple mixed hash functions and cyclicshiftrdquo Optics and Lasers in Engineering vol 107 pp 370ndash3792018

[10] U Hayat and N A Azam ldquoA novel image encryption schemebased on an elliptic curverdquo Signal Processing vol 155 pp 391ndash402 2019

[11] US National Institute of Standards and Technology (NIST)ldquoAnnouncing the advanced encryption standard (AES)rdquo vol 29no 8 pp 2200ndash2203 Federal Information Processing StandardsPublication 2001

14 Security and Communication Networks

[12] S K Banerjee ldquoHigh speed implementation ofDESrdquoComputersamp Security vol 1 no 3 pp 261ndash267 1982

[13] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[14] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaosmaprdquoChaos Solitons amp Fractalsvol 38 no 3 pp 631ndash640 2008

[15] Z Liu Q Guo L Xu M A Ahmad and S Liu ldquoDoubleimage encryption by using iterative random binary encoding ingyrator domainsrdquoOptics Express vol 18 no 11 pp 12033ndash120432010

[16] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[17] J Wu X Liao and B Yang ldquoCryptanalysis and enhancementsof image encryption based on three-dimensional bit matrixpermutationrdquo Signal Processing vol 142 pp 292ndash300 2018

[18] C Fu G Zhang M Zhu Z Chen and W Lei ldquoA NewChaos-Based Color Image Encryption Scheme with an Effi-cient Substitution KeystreamGeneration Strategyrdquo Security andCommunication Networks vol 2018 Article ID 2708532 13pages 2018

[19] J Wu X Liao and B Yang ldquoColor image encryption basedon chaotic systems and elliptic curve ElGamal schemerdquo SignalProcessing vol 141 pp 109ndash124 2017

[20] M Amin O S Faragallah and A A Abd El-Latif ldquoA chaoticblock cipher algorithm for image cryptosystemsrdquo Communica-tions in Nonlinear Science and Numerical Simulation vol 15 no11 pp 3484ndash3497 2010

[21] A A Abd El-Latif X Niu and M Amin ldquoA new image cipherin time and frequency domainsrdquo Optics Communications vol285 no 21-22 pp 4241ndash4251 2012

[22] A A Abd El-Latif and X Niu ldquoA hybrid chaotic system andcyclic elliptic curve for image encryptionrdquo AEU - InternationalJournal of Electronics and Communications vol 67 no 2 pp136ndash143 2013

[23] Z Tang J Song X Zhang and R Sun ldquoMultiple-imageencryption with bit-plane decomposition and chaotic mapsrdquoOptics and Lasers in Engineering vol 80 pp 1ndash11 2016

[24] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[25] Y Abanda and A Tiedeu ldquoImage encryption by chaos mixingrdquoIET Image Processing vol 10 no 10 pp 742ndash750 2016

[26] A Belazi A A Abd El-Latif R Rhouma and S BelghithldquoSelective image encryption scheme based on DWT AESS-box and chaotic permutationrdquo in Proceedings of the 11thInternational Wireless Communications and Mobile ComputingConference IWCMC 2015 pp 606ndash610 Croatia August 2015

[27] A Belazi A A Abd El-Latif and S Belghith ldquoA novel imageencryption schemebased on substitution-permutation networkand chaosrdquo Signal Processing vol 128 pp 155ndash170 2016

[28] Z Tang F Wang and X Zhang ldquoImage encryption based onrandom projection partition and chaotic systemrdquo MultimediaTools and Applications vol 76 no 6 pp 8257ndash8283 2017

[29] L Li B Abd-El-Atty A A A El-Latif and A GhoneimldquoQuantum color image encryption based on multiple discretechaotic systemsrdquo inProceedings of the 2017 FederatedConferenceonComputer Science and Information Systems FedCSIS 2017 pp555ndash559 Czech Republic September 2017

[30] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[31] H Liu A Kadir and X Sun ldquoChaos-based fast colour imageencryption scheme with true random number keys from envi-ronmental noiserdquo IET Image Processing vol 11 no 5 pp 324ndash332 2017

[32] X Chen and C-J Hu ldquoAdaptive medical image encryptionalgorithm based on multiple chaotic mappingrdquo Saudi Journalof Biological Sciences vol 24 no 8 pp 1821ndash1827 2017

[33] X Chai X Zheng Z Gan D Han and Y Chen ldquoAn imageencryption algorithm based on chaotic system and compressivesensingrdquo Signal Processing vol 148 pp 124ndash144 2018

[34] JWu X Liao andB Yang ldquoImage encryption using 2DHenon-Sine map and DNA approachrdquo Signal Processing vol 153 pp11ndash23 2018

[35] P Singh A K Yadav and K Singh ldquoPhase image encryptionin the fractional Hartley domain using Arnold transform andsingular value decompositionrdquoOptics and Lasers in Engineeringvol 91 pp 187ndash195 2017

[36] S Vashisth H Singh A K Yadav and K Singh ldquoImageencryption using fractional Mellin transform structured phasefilters and phase retrievalrdquo Optik - International Journal forLight and Electron Optics vol 125 no 18 pp 5309ndash5315 2014

[37] E A Naeem M M Abd Elnaby N F Soliman et al ldquoEfficientimplementation of chaotic image encryption in transformdomainsrdquo The Journal of Systems and Software vol 97 pp 118ndash127 2014

[38] A Belazi A A Abd El-Latif A-V Diaconu R Rhouma and SBelghith ldquoChaos-based partial image encryption scheme basedon linear fractional and lifting wavelet transformsrdquo Optics andLasers in Engineering vol 88 pp 37ndash50 2017

[39] M H Annaby M A Rushdi and E A Nehary ldquoColor imageencryption using random transforms phase retrieval chaoticmaps and diffusionrdquo Optics and Lasers in Engineering vol 103pp 9ndash23 2018

[40] M Zhang and X Tong ldquoJoint image encryption and compres-sion scheme based on IWT and SPIHTrdquo Optics and Lasers inEngineering vol 90 pp 254ndash274 2017

[41] C Li H Li F Li DWei X Yang and J Zhang ldquoMultiple-imageencryption by using robust chaotic map in wavelet transformdomainrdquo Optik - International Journal for Light and ElectronOptics vol 171 pp 277ndash286 2018

[42] C Wu Y Wang Y Chen J Wang and Q Wang ldquoAsymmetricencryption of multiple-image based on compressed sensingand phase-truncation in cylindrical diffraction domainrdquo OpticsCommunications vol 431 pp 203ndash209 2019

[43] J Lu and G Chen ldquoA new chaotic attractor coinedrdquo Interna-tional Journal of Bifurcation and Chaos vol 12 no 3 pp 659ndash661 2002

[44] E N Lorenz ldquoDeterministic Nonperiodic Flowrdquo Journal of theAtmospheric Science vol 20 pp 130ndash141 1963

[45] ldquoKerckhoffsrsquos principlerdquo 2015 httpcrypto-itnetengtheorykerckhoffshtml

[46] Y-Q Zhang and X-Y Wang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled map lat-ticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] Z Tang X Zhang LHuang andY Dai ldquoRobust image hashingusing ring-based entropiesrdquo Signal Processing vol 93 no 7 pp2061ndash2069 2013

Security and Communication Networks 15

[48] Q Wang Q Guo and J Zhou ldquoDouble image encryptionbased on linear blend operation and random phase encodingin fractional Fourier domainrdquoOptics Communications vol 285no 21-22 pp 4317ndash4323 2012

[49] Y Wang C Quan and C J Tay ldquoNonlinear multiple-imageencryption based on mixture retrieval algorithm in Fresneldomainrdquo Optics Communications vol 330 pp 91ndash98 2014

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 12: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

12 Security and Communication Networks

(a) Density is 001 (b) Density is 005 (c) Density is 010

Figure 14 Decrypted images under the attack of salt and pepper noise with different densities

(a) 40 times 40 block (b) 100 times 140 block (c) 128 times 512 block

Figure 15 Encrypted images with block missing

(a) 40 times 40 block missing (b) 100 times 140 block missing (c) 128 times 512 block missing

Figure 16 Decrypted images with block missing

47 Robustness Test To evaluate robustness performanceof our algorithm we attack many encrypted images withoperations of salt amp pepper noise and block missing respec-tively It is found that our algorithm can efficiently restorethe decrypted images from the attacked encrypted imagesFor space limitation typical examples are presented hereFirstly we add salt amp pepper noise with different densities(ie 001 005 and 010) to the encrypted version of Lena(as shown in Figure 6(a)) decrypt the attacked encryptedimages and then obtain the decrypted images as shown in

Figure 14 It can be observed that image noises are randomlydistributed in the decrypted images and image qualities ofthe decrypted images gradually decrease with the increaseof noise density Secondly we remove image blocks withdifferent sizes from the encrypted version of Lena to generatethe attacked encrypted versions as shown in Figure 15 Wedecrypt these attacked encrypted images and obtain therecovered results as shown in Figure 16 It is found thatwhen the size of the missing block is small (eg 40 times40) visual quality of the recovered image is good and the

Security and Communication Networks 13

Table 6 Computational time comparison among different algorithms (unit second)

Algorithm Lena Fingerprint Woman Lake Goldhill ChestXray[6] 4601 2350 4065 4059 5747 4444[25] 7788 2984 5838 13098 12231 7782[31] 4821 2718 5774 6514 4382 5219Our 2792 1755 3264 3860 3759 2100

recovered image is almost the same as its original image Asthe block size becomes large (eg 128 times 512) visual qualityof the decrypted image decreases But the appearance of theoriginal image can be easily recognized from the decryptedimage From the above results it can be concluded that ouralgorithm is robust against salt amp pepper noise attack andblock missing

48 Computational Time Evaluation To compare computa-tional time we exploit the assessed algorithms to encryptthe six test images ie Lena Fingerprint Woman LakeGoldhill and ChestXray and record the running time of eachalgorithm All algorithms are implemented with MATLABR2014a and run on a computer with 34 GHz Intel Corei5-3570 CPU and 40 GB RAM Table 6 presents compu-tational time comparison among different algorithms It isobserved that our algorithm runs faster than the comparedalgorithms [6 25 31] The fast speed of our algorithm ismainly contributed by the low complexity of double spiralscans

5 Conclusions

In this paper we have proposed an image encryption algo-rithm based on double spiral scans and chaotic maps A keycontribution is the double spiral scans which can efficientlyscramble pixels of image blockMoreover content-based keysare generated and used to control the Lu chaotic system soas to ensure our sensitivity to the change of input imageMany experiments have been done and the results haveillustrated that our algorithm has good encryption perfor-mance and outperforms some popular image encryptionalgorithms

Data Availability

The images used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is partially supported by the National NaturalScience Foundation of China (61562007 61762017)

Guangxi ldquoBagui Scholarrdquo Teams for Innovation andResearch the Guangxi Natural Science Foundation(2017GXNSFAA198222) the Project of Guangxi Science andTechnology (GuiKeAD17195062 GuiKeAD16380008) theGuangxi 1000-Plan of TrainingMiddle-AgedYoung Teachersin Higher Education Institutions the Guangxi CollaborativeInnovation Center of Multi-Source Information Integrationand Intelligent Processing and the Project of the GuangxiKey Lab of Multi-Source Information Mining amp Security(16-A-02-02)

References

[1] Z Tang X Zhang X Li and S Zhang ldquoRobust imagehashing with ring partition and invariant vector distancerdquo IEEETransactions on Information Forensics and Security vol 11 no1 pp 200ndash214 2016

[2] Z Tang X Zhang and S Zhang ldquoRobust perceptual imagehashing based on ring partition and NMFrdquo IEEE Transactionson Knowledge and Data Engineering vol 26 no 3 pp 711ndash7242014

[3] X-YWang Y-Q Zhang andX-M Bao ldquoA novel chaotic imageencryption scheme using DNA sequence operationsrdquo Opticsand Lasers in Engineering vol 73 pp 53ndash61 2015

[4] Z Tang and X Zhang ldquoSecure image encryption withoutsize limitation using Arnold transform and random strategiesrdquoJournal of Multimedia vol 6 no 2 pp 202ndash206 2011

[5] Z Tang X Zhang and W Lan ldquoEfficient image encryptionwith block shuffling and chaotic maprdquo Multimedia Tools andApplications vol 74 no 15 pp 5429ndash5448 2015

[6] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[7] M Li H Fan H Ren D Lu D I Xiao and Y Li ldquoMean-ingful Image Encryption Based on Reversible Data Hiding inCompressive Sensing Domainrdquo Security and CommunicationNetworks vol 2018 Article ID 9803519 12 pages 2018

[8] YWang Y Zhao Q Zhou and Z Lin ldquoImage encryption usingpartitioned cellular automatardquo Neurocomputing vol 275 pp1318ndash1332 2018

[9] X Y Wang X Zhu X Wu and Y Zhang ldquoImage encryptionalgorithm based on multiple mixed hash functions and cyclicshiftrdquo Optics and Lasers in Engineering vol 107 pp 370ndash3792018

[10] U Hayat and N A Azam ldquoA novel image encryption schemebased on an elliptic curverdquo Signal Processing vol 155 pp 391ndash402 2019

[11] US National Institute of Standards and Technology (NIST)ldquoAnnouncing the advanced encryption standard (AES)rdquo vol 29no 8 pp 2200ndash2203 Federal Information Processing StandardsPublication 2001

14 Security and Communication Networks

[12] S K Banerjee ldquoHigh speed implementation ofDESrdquoComputersamp Security vol 1 no 3 pp 261ndash267 1982

[13] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[14] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaosmaprdquoChaos Solitons amp Fractalsvol 38 no 3 pp 631ndash640 2008

[15] Z Liu Q Guo L Xu M A Ahmad and S Liu ldquoDoubleimage encryption by using iterative random binary encoding ingyrator domainsrdquoOptics Express vol 18 no 11 pp 12033ndash120432010

[16] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[17] J Wu X Liao and B Yang ldquoCryptanalysis and enhancementsof image encryption based on three-dimensional bit matrixpermutationrdquo Signal Processing vol 142 pp 292ndash300 2018

[18] C Fu G Zhang M Zhu Z Chen and W Lei ldquoA NewChaos-Based Color Image Encryption Scheme with an Effi-cient Substitution KeystreamGeneration Strategyrdquo Security andCommunication Networks vol 2018 Article ID 2708532 13pages 2018

[19] J Wu X Liao and B Yang ldquoColor image encryption basedon chaotic systems and elliptic curve ElGamal schemerdquo SignalProcessing vol 141 pp 109ndash124 2017

[20] M Amin O S Faragallah and A A Abd El-Latif ldquoA chaoticblock cipher algorithm for image cryptosystemsrdquo Communica-tions in Nonlinear Science and Numerical Simulation vol 15 no11 pp 3484ndash3497 2010

[21] A A Abd El-Latif X Niu and M Amin ldquoA new image cipherin time and frequency domainsrdquo Optics Communications vol285 no 21-22 pp 4241ndash4251 2012

[22] A A Abd El-Latif and X Niu ldquoA hybrid chaotic system andcyclic elliptic curve for image encryptionrdquo AEU - InternationalJournal of Electronics and Communications vol 67 no 2 pp136ndash143 2013

[23] Z Tang J Song X Zhang and R Sun ldquoMultiple-imageencryption with bit-plane decomposition and chaotic mapsrdquoOptics and Lasers in Engineering vol 80 pp 1ndash11 2016

[24] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[25] Y Abanda and A Tiedeu ldquoImage encryption by chaos mixingrdquoIET Image Processing vol 10 no 10 pp 742ndash750 2016

[26] A Belazi A A Abd El-Latif R Rhouma and S BelghithldquoSelective image encryption scheme based on DWT AESS-box and chaotic permutationrdquo in Proceedings of the 11thInternational Wireless Communications and Mobile ComputingConference IWCMC 2015 pp 606ndash610 Croatia August 2015

[27] A Belazi A A Abd El-Latif and S Belghith ldquoA novel imageencryption schemebased on substitution-permutation networkand chaosrdquo Signal Processing vol 128 pp 155ndash170 2016

[28] Z Tang F Wang and X Zhang ldquoImage encryption based onrandom projection partition and chaotic systemrdquo MultimediaTools and Applications vol 76 no 6 pp 8257ndash8283 2017

[29] L Li B Abd-El-Atty A A A El-Latif and A GhoneimldquoQuantum color image encryption based on multiple discretechaotic systemsrdquo inProceedings of the 2017 FederatedConferenceonComputer Science and Information Systems FedCSIS 2017 pp555ndash559 Czech Republic September 2017

[30] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[31] H Liu A Kadir and X Sun ldquoChaos-based fast colour imageencryption scheme with true random number keys from envi-ronmental noiserdquo IET Image Processing vol 11 no 5 pp 324ndash332 2017

[32] X Chen and C-J Hu ldquoAdaptive medical image encryptionalgorithm based on multiple chaotic mappingrdquo Saudi Journalof Biological Sciences vol 24 no 8 pp 1821ndash1827 2017

[33] X Chai X Zheng Z Gan D Han and Y Chen ldquoAn imageencryption algorithm based on chaotic system and compressivesensingrdquo Signal Processing vol 148 pp 124ndash144 2018

[34] JWu X Liao andB Yang ldquoImage encryption using 2DHenon-Sine map and DNA approachrdquo Signal Processing vol 153 pp11ndash23 2018

[35] P Singh A K Yadav and K Singh ldquoPhase image encryptionin the fractional Hartley domain using Arnold transform andsingular value decompositionrdquoOptics and Lasers in Engineeringvol 91 pp 187ndash195 2017

[36] S Vashisth H Singh A K Yadav and K Singh ldquoImageencryption using fractional Mellin transform structured phasefilters and phase retrievalrdquo Optik - International Journal forLight and Electron Optics vol 125 no 18 pp 5309ndash5315 2014

[37] E A Naeem M M Abd Elnaby N F Soliman et al ldquoEfficientimplementation of chaotic image encryption in transformdomainsrdquo The Journal of Systems and Software vol 97 pp 118ndash127 2014

[38] A Belazi A A Abd El-Latif A-V Diaconu R Rhouma and SBelghith ldquoChaos-based partial image encryption scheme basedon linear fractional and lifting wavelet transformsrdquo Optics andLasers in Engineering vol 88 pp 37ndash50 2017

[39] M H Annaby M A Rushdi and E A Nehary ldquoColor imageencryption using random transforms phase retrieval chaoticmaps and diffusionrdquo Optics and Lasers in Engineering vol 103pp 9ndash23 2018

[40] M Zhang and X Tong ldquoJoint image encryption and compres-sion scheme based on IWT and SPIHTrdquo Optics and Lasers inEngineering vol 90 pp 254ndash274 2017

[41] C Li H Li F Li DWei X Yang and J Zhang ldquoMultiple-imageencryption by using robust chaotic map in wavelet transformdomainrdquo Optik - International Journal for Light and ElectronOptics vol 171 pp 277ndash286 2018

[42] C Wu Y Wang Y Chen J Wang and Q Wang ldquoAsymmetricencryption of multiple-image based on compressed sensingand phase-truncation in cylindrical diffraction domainrdquo OpticsCommunications vol 431 pp 203ndash209 2019

[43] J Lu and G Chen ldquoA new chaotic attractor coinedrdquo Interna-tional Journal of Bifurcation and Chaos vol 12 no 3 pp 659ndash661 2002

[44] E N Lorenz ldquoDeterministic Nonperiodic Flowrdquo Journal of theAtmospheric Science vol 20 pp 130ndash141 1963

[45] ldquoKerckhoffsrsquos principlerdquo 2015 httpcrypto-itnetengtheorykerckhoffshtml

[46] Y-Q Zhang and X-Y Wang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled map lat-ticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] Z Tang X Zhang LHuang andY Dai ldquoRobust image hashingusing ring-based entropiesrdquo Signal Processing vol 93 no 7 pp2061ndash2069 2013

Security and Communication Networks 15

[48] Q Wang Q Guo and J Zhou ldquoDouble image encryptionbased on linear blend operation and random phase encodingin fractional Fourier domainrdquoOptics Communications vol 285no 21-22 pp 4317ndash4323 2012

[49] Y Wang C Quan and C J Tay ldquoNonlinear multiple-imageencryption based on mixture retrieval algorithm in Fresneldomainrdquo Optics Communications vol 330 pp 91ndash98 2014

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 13: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

Security and Communication Networks 13

Table 6 Computational time comparison among different algorithms (unit second)

Algorithm Lena Fingerprint Woman Lake Goldhill ChestXray[6] 4601 2350 4065 4059 5747 4444[25] 7788 2984 5838 13098 12231 7782[31] 4821 2718 5774 6514 4382 5219Our 2792 1755 3264 3860 3759 2100

recovered image is almost the same as its original image Asthe block size becomes large (eg 128 times 512) visual qualityof the decrypted image decreases But the appearance of theoriginal image can be easily recognized from the decryptedimage From the above results it can be concluded that ouralgorithm is robust against salt amp pepper noise attack andblock missing

48 Computational Time Evaluation To compare computa-tional time we exploit the assessed algorithms to encryptthe six test images ie Lena Fingerprint Woman LakeGoldhill and ChestXray and record the running time of eachalgorithm All algorithms are implemented with MATLABR2014a and run on a computer with 34 GHz Intel Corei5-3570 CPU and 40 GB RAM Table 6 presents compu-tational time comparison among different algorithms It isobserved that our algorithm runs faster than the comparedalgorithms [6 25 31] The fast speed of our algorithm ismainly contributed by the low complexity of double spiralscans

5 Conclusions

In this paper we have proposed an image encryption algo-rithm based on double spiral scans and chaotic maps A keycontribution is the double spiral scans which can efficientlyscramble pixels of image blockMoreover content-based keysare generated and used to control the Lu chaotic system soas to ensure our sensitivity to the change of input imageMany experiments have been done and the results haveillustrated that our algorithm has good encryption perfor-mance and outperforms some popular image encryptionalgorithms

Data Availability

The images used to support the findings of this study areincluded within the article

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is partially supported by the National NaturalScience Foundation of China (61562007 61762017)

Guangxi ldquoBagui Scholarrdquo Teams for Innovation andResearch the Guangxi Natural Science Foundation(2017GXNSFAA198222) the Project of Guangxi Science andTechnology (GuiKeAD17195062 GuiKeAD16380008) theGuangxi 1000-Plan of TrainingMiddle-AgedYoung Teachersin Higher Education Institutions the Guangxi CollaborativeInnovation Center of Multi-Source Information Integrationand Intelligent Processing and the Project of the GuangxiKey Lab of Multi-Source Information Mining amp Security(16-A-02-02)

References

[1] Z Tang X Zhang X Li and S Zhang ldquoRobust imagehashing with ring partition and invariant vector distancerdquo IEEETransactions on Information Forensics and Security vol 11 no1 pp 200ndash214 2016

[2] Z Tang X Zhang and S Zhang ldquoRobust perceptual imagehashing based on ring partition and NMFrdquo IEEE Transactionson Knowledge and Data Engineering vol 26 no 3 pp 711ndash7242014

[3] X-YWang Y-Q Zhang andX-M Bao ldquoA novel chaotic imageencryption scheme using DNA sequence operationsrdquo Opticsand Lasers in Engineering vol 73 pp 53ndash61 2015

[4] Z Tang and X Zhang ldquoSecure image encryption withoutsize limitation using Arnold transform and random strategiesrdquoJournal of Multimedia vol 6 no 2 pp 202ndash206 2011

[5] Z Tang X Zhang and W Lan ldquoEfficient image encryptionwith block shuffling and chaotic maprdquo Multimedia Tools andApplications vol 74 no 15 pp 5429ndash5448 2015

[6] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[7] M Li H Fan H Ren D Lu D I Xiao and Y Li ldquoMean-ingful Image Encryption Based on Reversible Data Hiding inCompressive Sensing Domainrdquo Security and CommunicationNetworks vol 2018 Article ID 9803519 12 pages 2018

[8] YWang Y Zhao Q Zhou and Z Lin ldquoImage encryption usingpartitioned cellular automatardquo Neurocomputing vol 275 pp1318ndash1332 2018

[9] X Y Wang X Zhu X Wu and Y Zhang ldquoImage encryptionalgorithm based on multiple mixed hash functions and cyclicshiftrdquo Optics and Lasers in Engineering vol 107 pp 370ndash3792018

[10] U Hayat and N A Azam ldquoA novel image encryption schemebased on an elliptic curverdquo Signal Processing vol 155 pp 391ndash402 2019

[11] US National Institute of Standards and Technology (NIST)ldquoAnnouncing the advanced encryption standard (AES)rdquo vol 29no 8 pp 2200ndash2203 Federal Information Processing StandardsPublication 2001

14 Security and Communication Networks

[12] S K Banerjee ldquoHigh speed implementation ofDESrdquoComputersamp Security vol 1 no 3 pp 261ndash267 1982

[13] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[14] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaosmaprdquoChaos Solitons amp Fractalsvol 38 no 3 pp 631ndash640 2008

[15] Z Liu Q Guo L Xu M A Ahmad and S Liu ldquoDoubleimage encryption by using iterative random binary encoding ingyrator domainsrdquoOptics Express vol 18 no 11 pp 12033ndash120432010

[16] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[17] J Wu X Liao and B Yang ldquoCryptanalysis and enhancementsof image encryption based on three-dimensional bit matrixpermutationrdquo Signal Processing vol 142 pp 292ndash300 2018

[18] C Fu G Zhang M Zhu Z Chen and W Lei ldquoA NewChaos-Based Color Image Encryption Scheme with an Effi-cient Substitution KeystreamGeneration Strategyrdquo Security andCommunication Networks vol 2018 Article ID 2708532 13pages 2018

[19] J Wu X Liao and B Yang ldquoColor image encryption basedon chaotic systems and elliptic curve ElGamal schemerdquo SignalProcessing vol 141 pp 109ndash124 2017

[20] M Amin O S Faragallah and A A Abd El-Latif ldquoA chaoticblock cipher algorithm for image cryptosystemsrdquo Communica-tions in Nonlinear Science and Numerical Simulation vol 15 no11 pp 3484ndash3497 2010

[21] A A Abd El-Latif X Niu and M Amin ldquoA new image cipherin time and frequency domainsrdquo Optics Communications vol285 no 21-22 pp 4241ndash4251 2012

[22] A A Abd El-Latif and X Niu ldquoA hybrid chaotic system andcyclic elliptic curve for image encryptionrdquo AEU - InternationalJournal of Electronics and Communications vol 67 no 2 pp136ndash143 2013

[23] Z Tang J Song X Zhang and R Sun ldquoMultiple-imageencryption with bit-plane decomposition and chaotic mapsrdquoOptics and Lasers in Engineering vol 80 pp 1ndash11 2016

[24] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[25] Y Abanda and A Tiedeu ldquoImage encryption by chaos mixingrdquoIET Image Processing vol 10 no 10 pp 742ndash750 2016

[26] A Belazi A A Abd El-Latif R Rhouma and S BelghithldquoSelective image encryption scheme based on DWT AESS-box and chaotic permutationrdquo in Proceedings of the 11thInternational Wireless Communications and Mobile ComputingConference IWCMC 2015 pp 606ndash610 Croatia August 2015

[27] A Belazi A A Abd El-Latif and S Belghith ldquoA novel imageencryption schemebased on substitution-permutation networkand chaosrdquo Signal Processing vol 128 pp 155ndash170 2016

[28] Z Tang F Wang and X Zhang ldquoImage encryption based onrandom projection partition and chaotic systemrdquo MultimediaTools and Applications vol 76 no 6 pp 8257ndash8283 2017

[29] L Li B Abd-El-Atty A A A El-Latif and A GhoneimldquoQuantum color image encryption based on multiple discretechaotic systemsrdquo inProceedings of the 2017 FederatedConferenceonComputer Science and Information Systems FedCSIS 2017 pp555ndash559 Czech Republic September 2017

[30] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[31] H Liu A Kadir and X Sun ldquoChaos-based fast colour imageencryption scheme with true random number keys from envi-ronmental noiserdquo IET Image Processing vol 11 no 5 pp 324ndash332 2017

[32] X Chen and C-J Hu ldquoAdaptive medical image encryptionalgorithm based on multiple chaotic mappingrdquo Saudi Journalof Biological Sciences vol 24 no 8 pp 1821ndash1827 2017

[33] X Chai X Zheng Z Gan D Han and Y Chen ldquoAn imageencryption algorithm based on chaotic system and compressivesensingrdquo Signal Processing vol 148 pp 124ndash144 2018

[34] JWu X Liao andB Yang ldquoImage encryption using 2DHenon-Sine map and DNA approachrdquo Signal Processing vol 153 pp11ndash23 2018

[35] P Singh A K Yadav and K Singh ldquoPhase image encryptionin the fractional Hartley domain using Arnold transform andsingular value decompositionrdquoOptics and Lasers in Engineeringvol 91 pp 187ndash195 2017

[36] S Vashisth H Singh A K Yadav and K Singh ldquoImageencryption using fractional Mellin transform structured phasefilters and phase retrievalrdquo Optik - International Journal forLight and Electron Optics vol 125 no 18 pp 5309ndash5315 2014

[37] E A Naeem M M Abd Elnaby N F Soliman et al ldquoEfficientimplementation of chaotic image encryption in transformdomainsrdquo The Journal of Systems and Software vol 97 pp 118ndash127 2014

[38] A Belazi A A Abd El-Latif A-V Diaconu R Rhouma and SBelghith ldquoChaos-based partial image encryption scheme basedon linear fractional and lifting wavelet transformsrdquo Optics andLasers in Engineering vol 88 pp 37ndash50 2017

[39] M H Annaby M A Rushdi and E A Nehary ldquoColor imageencryption using random transforms phase retrieval chaoticmaps and diffusionrdquo Optics and Lasers in Engineering vol 103pp 9ndash23 2018

[40] M Zhang and X Tong ldquoJoint image encryption and compres-sion scheme based on IWT and SPIHTrdquo Optics and Lasers inEngineering vol 90 pp 254ndash274 2017

[41] C Li H Li F Li DWei X Yang and J Zhang ldquoMultiple-imageencryption by using robust chaotic map in wavelet transformdomainrdquo Optik - International Journal for Light and ElectronOptics vol 171 pp 277ndash286 2018

[42] C Wu Y Wang Y Chen J Wang and Q Wang ldquoAsymmetricencryption of multiple-image based on compressed sensingand phase-truncation in cylindrical diffraction domainrdquo OpticsCommunications vol 431 pp 203ndash209 2019

[43] J Lu and G Chen ldquoA new chaotic attractor coinedrdquo Interna-tional Journal of Bifurcation and Chaos vol 12 no 3 pp 659ndash661 2002

[44] E N Lorenz ldquoDeterministic Nonperiodic Flowrdquo Journal of theAtmospheric Science vol 20 pp 130ndash141 1963

[45] ldquoKerckhoffsrsquos principlerdquo 2015 httpcrypto-itnetengtheorykerckhoffshtml

[46] Y-Q Zhang and X-Y Wang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled map lat-ticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] Z Tang X Zhang LHuang andY Dai ldquoRobust image hashingusing ring-based entropiesrdquo Signal Processing vol 93 no 7 pp2061ndash2069 2013

Security and Communication Networks 15

[48] Q Wang Q Guo and J Zhou ldquoDouble image encryptionbased on linear blend operation and random phase encodingin fractional Fourier domainrdquoOptics Communications vol 285no 21-22 pp 4317ndash4323 2012

[49] Y Wang C Quan and C J Tay ldquoNonlinear multiple-imageencryption based on mixture retrieval algorithm in Fresneldomainrdquo Optics Communications vol 330 pp 91ndash98 2014

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 14: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

14 Security and Communication Networks

[12] S K Banerjee ldquoHigh speed implementation ofDESrdquoComputersamp Security vol 1 no 3 pp 261ndash267 1982

[13] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[14] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaosmaprdquoChaos Solitons amp Fractalsvol 38 no 3 pp 631ndash640 2008

[15] Z Liu Q Guo L Xu M A Ahmad and S Liu ldquoDoubleimage encryption by using iterative random binary encoding ingyrator domainsrdquoOptics Express vol 18 no 11 pp 12033ndash120432010

[16] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[17] J Wu X Liao and B Yang ldquoCryptanalysis and enhancementsof image encryption based on three-dimensional bit matrixpermutationrdquo Signal Processing vol 142 pp 292ndash300 2018

[18] C Fu G Zhang M Zhu Z Chen and W Lei ldquoA NewChaos-Based Color Image Encryption Scheme with an Effi-cient Substitution KeystreamGeneration Strategyrdquo Security andCommunication Networks vol 2018 Article ID 2708532 13pages 2018

[19] J Wu X Liao and B Yang ldquoColor image encryption basedon chaotic systems and elliptic curve ElGamal schemerdquo SignalProcessing vol 141 pp 109ndash124 2017

[20] M Amin O S Faragallah and A A Abd El-Latif ldquoA chaoticblock cipher algorithm for image cryptosystemsrdquo Communica-tions in Nonlinear Science and Numerical Simulation vol 15 no11 pp 3484ndash3497 2010

[21] A A Abd El-Latif X Niu and M Amin ldquoA new image cipherin time and frequency domainsrdquo Optics Communications vol285 no 21-22 pp 4241ndash4251 2012

[22] A A Abd El-Latif and X Niu ldquoA hybrid chaotic system andcyclic elliptic curve for image encryptionrdquo AEU - InternationalJournal of Electronics and Communications vol 67 no 2 pp136ndash143 2013

[23] Z Tang J Song X Zhang and R Sun ldquoMultiple-imageencryption with bit-plane decomposition and chaotic mapsrdquoOptics and Lasers in Engineering vol 80 pp 1ndash11 2016

[24] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[25] Y Abanda and A Tiedeu ldquoImage encryption by chaos mixingrdquoIET Image Processing vol 10 no 10 pp 742ndash750 2016

[26] A Belazi A A Abd El-Latif R Rhouma and S BelghithldquoSelective image encryption scheme based on DWT AESS-box and chaotic permutationrdquo in Proceedings of the 11thInternational Wireless Communications and Mobile ComputingConference IWCMC 2015 pp 606ndash610 Croatia August 2015

[27] A Belazi A A Abd El-Latif and S Belghith ldquoA novel imageencryption schemebased on substitution-permutation networkand chaosrdquo Signal Processing vol 128 pp 155ndash170 2016

[28] Z Tang F Wang and X Zhang ldquoImage encryption based onrandom projection partition and chaotic systemrdquo MultimediaTools and Applications vol 76 no 6 pp 8257ndash8283 2017

[29] L Li B Abd-El-Atty A A A El-Latif and A GhoneimldquoQuantum color image encryption based on multiple discretechaotic systemsrdquo inProceedings of the 2017 FederatedConferenceonComputer Science and Information Systems FedCSIS 2017 pp555ndash559 Czech Republic September 2017

[30] R Parvaz and M Zarebnia ldquoA combination chaotic systemand application in color image encryptionrdquo Optics amp LaserTechnology vol 101 pp 30ndash41 2018

[31] H Liu A Kadir and X Sun ldquoChaos-based fast colour imageencryption scheme with true random number keys from envi-ronmental noiserdquo IET Image Processing vol 11 no 5 pp 324ndash332 2017

[32] X Chen and C-J Hu ldquoAdaptive medical image encryptionalgorithm based on multiple chaotic mappingrdquo Saudi Journalof Biological Sciences vol 24 no 8 pp 1821ndash1827 2017

[33] X Chai X Zheng Z Gan D Han and Y Chen ldquoAn imageencryption algorithm based on chaotic system and compressivesensingrdquo Signal Processing vol 148 pp 124ndash144 2018

[34] JWu X Liao andB Yang ldquoImage encryption using 2DHenon-Sine map and DNA approachrdquo Signal Processing vol 153 pp11ndash23 2018

[35] P Singh A K Yadav and K Singh ldquoPhase image encryptionin the fractional Hartley domain using Arnold transform andsingular value decompositionrdquoOptics and Lasers in Engineeringvol 91 pp 187ndash195 2017

[36] S Vashisth H Singh A K Yadav and K Singh ldquoImageencryption using fractional Mellin transform structured phasefilters and phase retrievalrdquo Optik - International Journal forLight and Electron Optics vol 125 no 18 pp 5309ndash5315 2014

[37] E A Naeem M M Abd Elnaby N F Soliman et al ldquoEfficientimplementation of chaotic image encryption in transformdomainsrdquo The Journal of Systems and Software vol 97 pp 118ndash127 2014

[38] A Belazi A A Abd El-Latif A-V Diaconu R Rhouma and SBelghith ldquoChaos-based partial image encryption scheme basedon linear fractional and lifting wavelet transformsrdquo Optics andLasers in Engineering vol 88 pp 37ndash50 2017

[39] M H Annaby M A Rushdi and E A Nehary ldquoColor imageencryption using random transforms phase retrieval chaoticmaps and diffusionrdquo Optics and Lasers in Engineering vol 103pp 9ndash23 2018

[40] M Zhang and X Tong ldquoJoint image encryption and compres-sion scheme based on IWT and SPIHTrdquo Optics and Lasers inEngineering vol 90 pp 254ndash274 2017

[41] C Li H Li F Li DWei X Yang and J Zhang ldquoMultiple-imageencryption by using robust chaotic map in wavelet transformdomainrdquo Optik - International Journal for Light and ElectronOptics vol 171 pp 277ndash286 2018

[42] C Wu Y Wang Y Chen J Wang and Q Wang ldquoAsymmetricencryption of multiple-image based on compressed sensingand phase-truncation in cylindrical diffraction domainrdquo OpticsCommunications vol 431 pp 203ndash209 2019

[43] J Lu and G Chen ldquoA new chaotic attractor coinedrdquo Interna-tional Journal of Bifurcation and Chaos vol 12 no 3 pp 659ndash661 2002

[44] E N Lorenz ldquoDeterministic Nonperiodic Flowrdquo Journal of theAtmospheric Science vol 20 pp 130ndash141 1963

[45] ldquoKerckhoffsrsquos principlerdquo 2015 httpcrypto-itnetengtheorykerckhoffshtml

[46] Y-Q Zhang and X-Y Wang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled map lat-ticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] Z Tang X Zhang LHuang andY Dai ldquoRobust image hashingusing ring-based entropiesrdquo Signal Processing vol 93 no 7 pp2061ndash2069 2013

Security and Communication Networks 15

[48] Q Wang Q Guo and J Zhou ldquoDouble image encryptionbased on linear blend operation and random phase encodingin fractional Fourier domainrdquoOptics Communications vol 285no 21-22 pp 4317ndash4323 2012

[49] Y Wang C Quan and C J Tay ldquoNonlinear multiple-imageencryption based on mixture retrieval algorithm in Fresneldomainrdquo Optics Communications vol 330 pp 91ndash98 2014

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 15: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

Security and Communication Networks 15

[48] Q Wang Q Guo and J Zhou ldquoDouble image encryptionbased on linear blend operation and random phase encodingin fractional Fourier domainrdquoOptics Communications vol 285no 21-22 pp 4317ndash4323 2012

[49] Y Wang C Quan and C J Tay ldquoNonlinear multiple-imageencryption based on mixture retrieval algorithm in Fresneldomainrdquo Optics Communications vol 330 pp 91ndash98 2014

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 16: Image Encryption with Double Spiral Scans and Chaotic Mapsdownloads.hindawi.com/journals/scn/2019/8694678.pdf · 2019-07-30 · ResearchArticle Image Encryption with Double Spiral

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom