research article a simple and robust gray image encryption...

14
Research Article A Simple and Robust Gray Image Encryption Scheme Using Chaotic Logistic Map and Artificial Neural Network Adela\de Nicole Kengnou Telem, 1 Colince Meli Segning, 1 Godpromesse Kenne, 1 and Hilaire Bertrand Fotsin 2 1 Laboratoire d’Automatique et d’Informatique Appliqu´ ee (LAIA), D´ epartement de G´ enie Electrique, IUT Fotso Victor Bandjoun, Universit´ e de Dschang, B.P. 134, Bandjoun, Cameroon 2 Laboratoire d’Electronique et de Traitement du Signal (LETS), D´ epartement de Physique, Facult´ e des Sciences, Universit´ e de Dschang, Cameroon Correspondence should be addressed to Godpromesse Kenne; [email protected] Received 20 September 2014; Revised 4 December 2014; Accepted 4 December 2014; Published 31 December 2014 Academic Editor: Martin Reisslein Copyright © 2014 Adela¨ ıde Nicole Kengnou Telem et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. A robust gray image encryption scheme using chaotic logistic map and artificial neural network (ANN) is introduced. In the proposed method, an external secret key is used to derive the initial conditions for the logistic chaotic maps which are employed to generate weights and biases matrices of the multilayer perceptron (MLP). During the learning process with the backpropagation algorithm, ANN determines the weight matrix of the connections. e plain image is divided into four subimages which are used for the first diffusion stage. e subimages obtained previously are divided into the square subimage blocks. In the next stage, different initial conditions are employed to generate a key stream which will be used for permutation and diffusion of the subimage blocks. Some security analyses such as entropy analysis, statistical analysis, and key sensitivity analysis are given to demonstrate the key space of the proposed algorithm which is large enough to make brute force attacks infeasible. Computing validation using experimental data with several gray images has been carried out with detailed numerical analysis, in order to validate the high security of the proposed encryption scheme. 1. Introduction Many applications like military images databases, confi- dential video, medical imaging systems, cable TV image, and online personal photograph album require reliable, fast, and robust security system to store and transmit digital images [1]. To secure transmitted information, cryptography techniques are needed. Cryptography is the science of pro- tecting the privacy of information during communication, under hostile conditions. e digital images have certain characteristics such as redundancy of data, strong correlation among adjacent pixels, robustness against perturbations (i.e., a tiny change in the attribute of any pixel of the image does not drastically degrade the quality of the image), and bulk capacity of data [1]. Consequently, traditional encryptions methods like IDEA, AES, DES, and RSA have limitation in encrypting image such as low efficiency, bulky data, and high correlation among pixels [26]. To face these challenges, a wide variety of cryptographic protocols have been proposed in the literature [725]. In the last decade, chaos-based encryption techniques are considered suitable for practical applications since they have good combination of speed, high security, complexity, reasonable computational overheads, and computational power. Moreover, chaos-based and other dynamical systems based algorithms have many important properties such as the sensitive dependence on initial con- ditions and system parameters, pseudorandom properties, ergodicity, and nonperiodicity [3, 2628]. ese properties meet some requirements such as a sensitivity to keys, dif- fusion, and mixing in the sense of cryptography. erefore, chaotic dynamics are expected to provide a fast and easy way for building superior performance cryptosystems. But most of them have been cryptanalysed successfully due to finite Hindawi Publishing Corporation Advances in Multimedia Volume 2014, Article ID 602921, 13 pages http://dx.doi.org/10.1155/2014/602921

Upload: others

Post on 17-Jul-2020

4 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Research Article A Simple and Robust Gray Image Encryption …downloads.hindawi.com/journals/am/2014/602921.pdf · 2019-07-31 · Research Article A Simple and Robust Gray Image Encryption

Research ArticleA Simple and Robust Gray Image Encryption Scheme UsingChaotic Logistic Map and Artificial Neural Network

Adelade Nicole Kengnou Telem1 Colince Meli Segning1

Godpromesse Kenne1 and Hilaire Bertrand Fotsin2

1Laboratoire drsquoAutomatique et drsquoInformatique Appliquee (LAIA) Departement de Genie Electrique IUT Fotso Victor BandjounUniversite de Dschang BP 134 Bandjoun Cameroon2Laboratoire drsquoElectronique et de Traitement du Signal (LETS) Departement de Physique Faculte des SciencesUniversite de Dschang Cameroon

Correspondence should be addressed to Godpromesse Kenne gokenneyahoocom

Received 20 September 2014 Revised 4 December 2014 Accepted 4 December 2014 Published 31 December 2014

Academic Editor Martin Reisslein

Copyright copy 2014 Adelaıde Nicole Kengnou Telem et al This is an open access article distributed under the Creative CommonsAttribution License which permits unrestricted use distribution and reproduction in any medium provided the original work isproperly cited

A robust gray image encryption scheme using chaotic logistic map and artificial neural network (ANN) is introduced In theproposed method an external secret key is used to derive the initial conditions for the logistic chaotic maps which are employedto generate weights and biases matrices of the multilayer perceptron (MLP) During the learning process with the backpropagationalgorithm ANN determines the weight matrix of the connections The plain image is divided into four subimages which are usedfor the first diffusion stage The subimages obtained previously are divided into the square subimage blocks In the next stagedifferent initial conditions are employed to generate a key stream which will be used for permutation and diffusion of the subimageblocks Some security analyses such as entropy analysis statistical analysis and key sensitivity analysis are given to demonstratethe key space of the proposed algorithm which is large enough to make brute force attacks infeasible Computing validation usingexperimental data with several gray images has been carried out with detailed numerical analysis in order to validate the highsecurity of the proposed encryption scheme

1 Introduction

Many applications like military images databases confi-dential video medical imaging systems cable TV imageand online personal photograph album require reliable fastand robust security system to store and transmit digitalimages [1] To secure transmitted information cryptographytechniques are needed Cryptography is the science of pro-tecting the privacy of information during communicationunder hostile conditions The digital images have certaincharacteristics such as redundancy of data strong correlationamong adjacent pixels robustness against perturbations (iea tiny change in the attribute of any pixel of the image doesnot drastically degrade the quality of the image) and bulkcapacity of data [1] Consequently traditional encryptionsmethods like IDEA AES DES and RSA have limitation inencrypting image such as low efficiency bulky data and high

correlation among pixels [2ndash6] To face these challenges awide variety of cryptographic protocols have been proposedin the literature [7ndash25] In the last decade chaos-basedencryption techniques are considered suitable for practicalapplications since they have good combination of speed highsecurity complexity reasonable computational overheadsand computational power Moreover chaos-based and otherdynamical systems based algorithms have many importantproperties such as the sensitive dependence on initial con-ditions and system parameters pseudorandom propertiesergodicity and nonperiodicity [3 26ndash28] These propertiesmeet some requirements such as a sensitivity to keys dif-fusion and mixing in the sense of cryptography Thereforechaotic dynamics are expected to provide a fast and easy wayfor building superior performance cryptosystems But mostof them have been cryptanalysed successfully due to finite

Hindawi Publishing CorporationAdvances in MultimediaVolume 2014 Article ID 602921 13 pageshttpdxdoiorg1011552014602921

2 Advances in Multimedia

computing precision used to represent the floating pointoutput of chaotic system as it introduces cycles in thebehavior of chaotic systems and hence becomes vulnerable toattacks [4 23] The development of artificial neural network(ANN) approach is widely used by soft computing techniquesthat have the capability to capture and model complex inputoutput relationships of any system The advantages of ANNare the ability to generalize results obtained from knownsituations to unforeseen situations the fast response time inoperational phase the high degree of structural parallelismreliability and efficiency [29] A number of chaos- and ANN-based image encryption schemes have been developed inrecent years [29ndash33] Pareek et al in [1] have proposed anew image encryption scheme based on two chaotic logisticmaps and external secret key of 80 bits to encrypt the colourimage In [34] a chaos-based image encryption algorithmwith variable control parameters is introduced to improvethe deficiency usually obtained by using fixed parametersin the permutation stage which is vulnerable to attacksMazloom and Eftekhari-Moghadam in [35] have proposed anovel chaos-based cryptosystem for color image encryptionoperating as a symmetric stream-cipher where the objectiveis to design a new chaotic algorithmwhich has the propertiesof nonlinearity and coupled structure Patidar et al in [36]have proposed a new substitution-diffusion approach basedon chaotic standard and logistic maps which is very fastand possesses most of the confusion and diffusion propertiesthat any good cryptosystem should have In [2] a modifiedsubstitution-diffusion image cipher using chaotic standardand logistic maps is proposed to improve some of theweakness obtained by Patidar et al [36] in order to make itmore robust against attacks In [37] a new algorithm whichutilizes the single logistic map against the four maps usedby Nien et al [38] is described They used Henon map andLorentz map for pixel shuffling and measured correlationcoefficient and key sensitivity for finding the best suited mapfor this algorithm But only pixel location is changed toshuffle the whole image which is not sufficient to make theproposed algorithm robust against attacks [5 27 39] In [40]a novel chaos-based bit-level permutation scheme for digitalimage encryption is proposed In that work the schemeintroduced a significant diffusion effect in permutation pro-cedure through a two-stage bit-level shuffling algorithm bychaotic sequence sorting algorithm and Arnold cat map Yein [6] has presented a novel chaos-based image encryptionscheme with an efficient permutation-diffusion mechanismIn the permutation process he used one generalized Arnoldmap to generate a chaotic orbit To improve the diffusioneffect a two-way diffusion process is presented where onegeneralized Arnold map and one generalized Bernoulli shiftmap are utilized to generate two pseudorandom gray valuesequencesWang andHe in [28] have developed cryptanalysison a novel image encryption method based on total shufflingscheme to enhance the security of the scheme based on anovel image encryption method proposed by Zhang and Liu[41] Wang et al in [42] introduced a new image encryptionalgorithm based on chaos theory The proposed algorithmrealizes fast encryption and decryption of both gray-scaleimage and true color image by using the pseudorandom

sequence generated by a group of chaotic maps In [43] a bit-level image encryption algorithm based on spatiotemporalchaotic system which is self-adaptive is proposed They useda bit-level encryption scheme to reduce the volume of dataduring encryption and decryption in order to reduce theexecution time They also used the adaptive encryptionscheme to make the ciphered image dependent on the plainimage to improve performance In [44] an image encryptionmethod based on total shuffling is presented to improve someof the deficiency obtained by Zhang and Liu [41] Liu et alin [45] have proposed optical color image encryption basedon computer generated hologram and chaotic theory toreduce the amount of information and facilitate networktransmission Behnia et al in [46] have presented a novelimage encryption algorithm based on the Jacobian ellipticmaps to overcome some fundamental drawbacks in thechaotic cryptosystems such as small key space and weaksecurity [47] Bhatnagar and Wu in [48] have presented anefficient yet simple selective encryption technique based onSaw-Tooth space filling curve pixels of interest nonlinearchaoticmap and singular value decompositionThe core ideaof that proposed scheme is to scramble the pixel positions bythe means of Saw-Tooth space filling curve followed by theselection of significant pixels using pixels of interest methodThen the diffusion selective encryption process is done onthe significant pixels using a secret image key obtainedfrom nonlinear chaotic map space filling curve and singularvalue decomposition Recently Pareek et al in [4] haveproposed an efficient encryption algorithm for gray imageusing a secret key of 128 bits without using chaos In thatalgorithm sixteen rounds are used in the encryption schemeLikewise Wang et al in [49] have proposed cryptanalysis ofan image encryption algorithm using Chebyshev generatorto overcome some drawbacks in chaotic cryptosystem thatthreat the security Bahrami andNaderi in [50] have proposeda simple and lightweight stream encryption algorithm forimage encryption Wang and Luan in [3] have combinedcellular automata (CA) with chaos to propose a new imageencryption In the confusion stage they shuffle image onunit-level which is a smaller level than pixels by using chaoticmapsThe reversible cellular automata havemany advantagessuch as large evolution rule spaces However it is performedon higher half pixel bits several times in diffusion stageto substitute pixels In [51] an improved method for fastencryption of images using chaos method is introducedIn [27] a rapid and efficient method for generating largepermutation is proposed by introducing the combinationoperation on permutation In that work a large permutationhas been generated by combining several small permutationsin order to improve the work of Yoon andKim [52] Chen andCai in [53] proposed a neural network-based authenticationscheme which can provide a dynamic and secure remote userauthentication over a completely in-secure communicationchannel In [32] a novel image authentication scheme basedon hyperchaotic cell neural network (HCCNN) is proposedBigdeli et al in [31] have presented a novel image encryp-tiondecryption algorithm based on chaotic neural network(CNN) The employed CNN is comprised of two 3-neuronlayers called chaotic neuron layer (CNL) and permutation

Advances in Multimedia 3

neuron layer (PNL) The values of three RGB (Red Greenand Blue) color components of image constitute inputs of theCNN and three encoded streams are the network outputsCNL is a chaotic layer where three well-known chaoticsystems that is Chua Lorenz and Lursquos systems participatein generating weights and biases matrices of this layer In thatwork a 160-bit-long authentication code is used to generatethe initial conditions and the parameters of the CNL and PNLand provide satisfactory performance In [33] an efficientneural chaotic generator for image encryption is proposedIn that work neural network can act as an efficient sourceof perturbation in the chaotic generator which increases thecyclersquos length and thus avoids the dynamical degradation dueto the used finite dimensional space On the other hand theuse of neural network enlarges the key space of the chaoticgenerator in an enormous way

Most of the above image encryption schemes developedare more complicated and may be difficult to implementin real time This is the main motivation of the proposedalgorithm in this paper where a simple and efficient methodfor gray image encryption scheme based on chaos and mul-tilayer perceptron (MLP) ANN techniques is investigatedThe proposed algorithm satisfies the requirements of secureimage encryption Firstly we use an external secret key onchaotic logistic map to initialize biases and weights matricesof the MLP During the training process with the backprop-agation algorithm the MLP determines the weights matrixof connections which will be used for the first diffusionstage Secondly a chaotic sequence is generated from thechaotic logistic map to permutate the pixels positions onthe subimage Finally we use the same chaotic logistic mapwith different parameters and different initial conditions todiffuse the subimage of thewhole image In the last two stagesthe initial conditions of chaotic logistic maps are variableamong subimages The resulting cryptosystem algorithmpossesses most of the diffusion and confusion propertiesThecomputing results provide better performances compared tothose obtained in [4 51] In addition we use simple logisticmap instead of complex ones proposed in [5 32 51 54 55]Therefore the proposed algorithm is easily implementableand more suitable for image encryption applications

The rest of the paper is organized as follows Section 2presents the proposed encryption algorithm Section 3describes the comparative results and security analysis of theproposed algorithm Finally in Section 4 some concludingremarks are reported

2 Description of the Proposed ImageEncryption Algorithm

In this section we present the new step-by-step imageencryption algorithm In the proposed encryption schemethe image is encrypted using chaos and ANN as shown inFigure 1 Image 119868

119898times119899to be encrypted is firstly divided into four

nonoverlapping subimages 1198601198981015840times119899 Every subimage is divided

into several nonoverlapping blocksThe size of the new blockand the number of rounds are decided by an external secretkey The proposed encryption algorithm uses substitution

and diffusion mechanisms In the following section the roleof different steps used in the algorithm as well as completedetails of encryption algorithm is discussed

21 External Secret Key The proposed imageencryption algorithm utilizes an externalsecret key of thirty-two decimal numbers LetldquoABCDEFGHIJKLMNOPQRSTUVWZ120572120573120582120574120588120578120583120591rdquo bean external key

(i) ABCDE refers to the parameter of the first chaoticlogistic map

(ii) FGHIJ refers to the parameter of the second chaoticlogistic map

(iii) KLM gives the initial condition of the input biases ofMLP

(iv) NOP gives the initial condition of the input weight ofMLP

(v) QRS gives the initial condition of the output biases ofMLP

(vi) TUV gives the initial condition of the output weightof MLP

(vii) WZ is the total number of hidden layers in MLP(viii) 120572 is used to determine the initial condition of the

second chaotic logistic map(ix) 120573 is the total round(x) 120582120574120588 gives the initial condition of the first chaotic

logistic map(xi) 120578120583 determines the size of the squared nonoverlapping

blocks(xii) 120591 is used to determine the training step of MLP

22 Generating Chaotic Number Using Chaotic Map In theproposed algorithm two chaotic logistic maps are used toachieve the goal of image encryption which are as follows

119883119899+1= 119903119909times 119883119899(1 minus 119883

119899) (1)

119884119899+1= 119903119910times 119884119899(1 minus 119884

119899) (2)

where 119903119909 119903119910and the initial conditions119883

01198840are produced by

an external secret key Therefore

119903119909=38

10+

(11986028

+ 11986127

+ 11986226

+ 11986325

+ 11986424

)

23 (3)

119903119910=37

10+

(11986528

+ 11986627

+ 11986726

+ 11986825

+ 11986924

)

23 (4)

1198830=(120582 times 100 + 120574 times 10 + 120588) mod (256)

10 times 28 (5)

1198840is derived from 119883 sequence Depending on the step 119884

0=

119883(120572)

4 Advances in Multimedia

Ciphered image

Plain image

ANNprocess

Pixelsubstitution in

block m

Imagesplitting in i

subimages

Pixelsubstitution in

subimage i

Pixelpermutation in

block m

Subimage isplitting in m

blocks

Permutation key Substitution key

External 128 bits

Chaotic generator

Increment of m120573 round

Increment of i

Figure 1 Block diagram of the proposed scheme

Ve

V0e

Ws W

0s

Inputlayer

Hidden layer Outputlayer

Multilayer perceptron

X = (x1 x2 xp) Y = (y1 y2 yp)

Figure 2 Multilayer perceptron structure

23 Artificial Neural Network Process The aim of this partis to generate the matrix code from the plain image whichwould be used in the first step of diffusion operation At theend of the training process the ANN produces the biases andweights matrices code119882 which are used in the first diffusionstep

The type of neural network used in this paper ismultilayerperceptron (MLP) trained with the well-known backpropa-gation algorithm This structure is composed of one neuronin input layer eight neurons in the hidden layer and one nodein output layer as as shown in Figure 2

In Figure 2 119883 is the vector of the input signal 119884 is theoutput signal vector119881

119890119882119904are the inputoutput weights and

11988101198901198820119904are the inputoutput biases

The process of the forward propagation of the trainingalgorithm is given as follows

119910119896= 119892(119882

0119904+

119899119888119888

sum

119895=1

119885119895119882119904119895) (119896 = 1 2 119901) (6)

119892 (120585) = 119886120585 119886 isin R (7)

119885119895= 119891 (119881

0119890119895+ 119909119896119881119890119895) (119895 = 1 2 119899

119888119888)

(119896 = 1 2 119901)

(8)

119891 (120585) = tanh (120585) (9)

ER119896= 119910119896minus 119909119896 (10)

Advances in Multimedia 5

where119892 is a linear function defined by (7) and119885119895is the output

of hidden layer defined by (8) where119891 is a hyperbolic tangentfunction given by (9) This output pattern is then comparedto the desired output and an error signal is computed by (10)

The process of the backward propagation of the trainingalgorithm is given as follows

120575119900119896= 119886ER

119896(119896 = 1 2 119901) 119886 isin R

120575ℎ119895= 119885119895(1 minus 119885

119895)

119899119888119888

sum

119895=1

120575119900119896119882119904119895(119896 = 1 2 119901)

(11)

Based on the error signal received connection weights andbiases are updated for each unit until convergence of theneural network using the following equations

119881119890(119894) = 119881

119890(119894) + Ψ times 120575

ℎ119895times 119909119896

119882119904(119894) = 119882

119904(119894) + Ψ times 120575

119900119896times 119885119895

1198820119904(119894) = 119882

0119904(119894) + Ψ times 120575

119900119896

1198810119890(119894) = 119881

0119890(119894) + Ψ times 120575

ℎ119895

(12)

with (119894 = 1 2 epochmax) and epochmax the maximumiteration

231 Process of Neural Network Training The different stepsof the algorithm are described as follows

Step 1 (preprocessing stage) The image to be encrypted isdivided into two sets 80 of the original image is usedfor pattern training and the rest of the image (20) isused for patterns test Since the pixel value is relativelyhigh each pattern is normalized The process can be doneusing the function ldquomapminmaxrdquo of the MATLAB signalprocessing toolboxThis function processes original image bynormalizing the minimum andmaximum values of each rowto [minus1 1]

Step 2 (initialization) One fundamental issue is how to adaptthe weights of the MLP to achieve a given inputoutputmap and choose reasonable network learning parameters(learning rate Ψ) The initial values of network connectionweights (119881

119890119882119904) and biases (119881

01198901198820119904) are random numbers

generated using chaotic logistic map as shown in (1) wherethe parameter 119903

119909and the initial condition 119883

0for the first

sequence are given by (3) and (5) respectivelyThe next initialcondition is taken in the previous sequence The parameters119860 119861 119862 119863 119864 120582 120574 and 120588 are provided by an external secretkey as indicated in Section 21

The learning rate Ψ is given by (13) and the total neuronsof the hidden layer are denoted by 119899

119888119888where Ψ and 119899

119888119888are

produced by an external secret key

Ψ =120591

1000 (13)

Step 3 (feedforward computation) The size of training set is119901 times 119902 Each 119902 column of the training set 119909

119896 (119896 = 1 2 119901)

is presented to the network and each sample 119909119896computes the

actual output sample 119910119896using (6)

Step 4 (feedback computation) The output sample 119910119896is used

to compute the errors as shown in (10) and (11)

Step 5 (modification of the network connection) Theweightsand biases connection are updated using (12)

Step 6 (evaluation of the training accuracy) A root meansquare error (RMSE) is used as a performance index toevaluate a training accuracy as follows

RMSE = radicsum119901

119896=1(119909119896minus 119910119896)2

119901 (14)

If RMSE ge 120576 repeat Steps 3ndash6 where 120576 is a given accuracythreshold

Step 7 (validation test) The actual outputs can be calculatedusing the weights and biases obtained in the training stage(Steps 2ndash6) and then the overall accuracy of the network canbe measured by a testing RMSET given by

RMSET = radicsum119902119905

119896=1(119905119896minus 119910119905119896)2

119902119905

(15)

where 119905119896and 119910

119905119896represent the desired outputs and actual

output of the set test and 119902119905is the number of pattern tests

Step 8 (posttreatment) At the end of the test processthe inverse transformation of ldquomapminmaxrdquo function (seeStep 1) is applied for the reconstruction of the original imageand the ANN produces the biases and weights matrices code119882 which are used in the first diffusion step

24Masking withMLPMatrix Code This step is the first stepof substitution in the encryption process Here we used thematrix code 119882 given by ANN process to change the pixelvalue by utilizing logical XOR operation The plain image119868119898times119899

is divided into four subimages 1198601198981015840times119899 Every subimage

119860 is divided into several blocks 119861 of size 119899119888119888times 119899 To change

the value of the pixel the corresponding code119862 in the matrixcode119882 is selected and XORed with 119861 For the next block thecode for logical XOR operation is the block resulting fromthe last XOR operation The process is done on the wholesubimage119860 and we continue with the next step of encryptionalgorithm

25 Permutation with Chaotic Code The change of the pixellocation is a second step of our encryption image algorithmEquation (1) is used to generate the sequence of permutationThe technique used for pixel permutation is based on theascending sorting of the chaotic sequence The subencryptedimage (obtained from Section 24) is divided into severalsquared nonoverlapping blocks The size of each block isdecided by a secret key For the first subimage block the initialcondition of the chaotic logistic map 119883

0is derived from the

external key For the other subimage blocks1198830is provided by

the last sequence generated In the permutation process sortthe element of the sequence generated in ascending order and

6 Advances in Multimedia

compare the index between the original and sorted elementsof the sequence generated and tabulate the index changeApply this index change to the block considered to rearrangethe location of each pixel within the same block

26 Masking with Chaotic Code In this step we changethe pixel value of the subencrypted block (obtained fromSection 25) The chaotic sequence used to mask each pixelvalue in this part is generated from (2) The initial condition1198840is derived from the last sequence obtained from (1) 119884

0=

119883(120572) As the numbers generated from (2) are not integerthe chaotic sequence is transformed into integer sequence asfollows

119884 = 119910 times 1000 (16)

119884 = 119910 times mod (256) (17)

The selected block is XORed with a block obtained from (17)

27 Pseudocode of the Proposed Encryption Algorithm

(1) Generate an external secret key(2) Calculate 119903

119909 119903119910 and119883

0

(3) Generate the matrix code 119882 by an ANN trainingprocess

(4) Divide a plain image into four subimages(5) Divide the matrix code119882 into four submatrices 119862

119894

(6) Divide subimage 119860 into several blocks 119861119894

(7) Take the first block 1198611and XOR it with 119862

1

(8) The result obtained in Step 7 is now the code for a nextblock 119861

119894

(9) Repeat 7 and 8 on the whole subimage 119860 to obtainsubencrypted image 119860rsquo

(10) Divide 119860rsquo into several squared blocks119872119894

(11) Generate permutation sequence using (1) Permutethe location of each pixel in 119872

1as indicated in

Section 25(12) Generatemasking sequence from (2) and XOR it with

the block obtained from Step 11(13) Repeat Steps 11 and 12 on the whole 119860rsquo(14) Repeat Steps 10ndash13 119896 round(15) Repeat Steps 4ndash14 on the whole image 119868

3 Computing Validation Using ExperimentalData and Security Analysis

31 Computing Validation Some computing results usingexperimental data are given in this section in order todemonstrate the efficiency of the proposed scheme Severalgray-scale images are evaluated The duration of the trainingprocess in the case of Baboon image is onemin (using Intel(R)core (TM) i3-2328M CPU 220GHz RAM 4Go) For the

evaluation of encryption quality the correlation coefficient(CO) is used and is calculated as [1 22]

CO

=

119873sum119873

119895=1(119909119895times 119910119895) minus sum119873

119895=1119909119895times sum119873

119895=1119910119895

radic(119873sum119873

119895=11199092

119895minus (sum119873

119895=1119909119895)2

) times (119873sum119873

119895=11199102

119895minus (sum119873

119895=1119910119895)2

)

(18)

where 119909 and 119910 are gray-scale pixel values of the original andencrypted images and 119873 is the total number of pixels Weused the USC-SIPI image database which is a collection ofdigitized images available and maintained by the Universityof Southern California [1] We used miscellaneous volume tomeasure the correlation coefficient of severalUSC-SIPI imagedatabases (freely available at httpsipiuscedudatabase)[1] The results are firstly compared with the encryptionschemepresented by Fouda et al [51] and an encrypted imagescheme generated by the Pareek et al [4] is applied secondlyin the medical image A striking example of the degree pro-vided by the proposed cipher reveals patterns in the plain textas shown in Figure 3 where the plain images are encrypted bythe secret key ldquo23421100452972604309100881297041rdquo (dec-imal) Computationally it is clear that there is negligiblecorrelation between the plain image and ciphered image asshown in Tables 1 and 2 where the proposed scheme showsthe smallest correlation coefficient (CO)Thus the proposedscheme provides better performances than those obtained byFouda et al (2014) [51] and Pareek et al methods (2013) [4](Table 1)

32 Security Analysis A good encryption scheme shouldresist against all kinds of known attacks such as known-plain-text attack cipher text attack statistical attack andvarious brute force attacks [1 4 51] Some security analyses onthe proposed image encryption scheme including the mostimportant ones like key space analysis and statistical analysiswhich demonstrated the satisfactory security of the proposedscheme are described Various images have been tested andsimilar results are obtained However due to page limit onlythe results for Lenna Baboon and medical images such asTaenia saginata and Toxocara canis (Figure 3) are used forillustration

321 Key Space Analysis A good image encryption algo-rithm should be sensitive to the cipher keys and the key spaceshould be large enough tomake brute force attacks infeasibleFor the proposed image encryption algorithm key spaceanalysis and testing have been performed and completelycarried out and the results are summarized as follows

(i) Key Space The proposed image cipher has 2128 differentcombinations of secret keys

(ii) Key Sensitivity Test An ideal image encryption procedureshould be sensitive with respect to the secret key that isthe change of a single bit in the secret key should produce acompletely different encrypted image To test the sensitivity of

Advances in Multimedia 7

(a) (b)

(c) (d)

(e) (f)

(g) (h)

Figure 3 Encryption by the proposed scheme using the secret key ldquo23421100452972604309100881297041rdquo Frames (a) and (b) show a plainimage ldquoLennardquo and its corresponding cipher image respectively Frames (c) and (d) show a plain image ldquoBaboonrdquo and its corresponding cipherimage respectively Frames (e) and (f) show a plain image ldquoTaenia saginatardquo and its corresponding cipher image respectively Frames (g) and(h) show a plain image ldquoToxocara canisrdquo and its corresponding cipher image respectively

8 Advances in Multimedia

Table 1 Comparative results

Image parameters Correlation coefficients Entropy informationImage name Size Type Fouda et al [51] Pareek et al [4] Proposed scheme Fouda et al [51] Pareek et al [4] Proposed schemeGirl (Lenna) 512 times 512 Gray minus00017 minus00003 minus32825119890 minus 005 79992 79952 79994

Baboon 512 times 512 Gray minus00024 mdash minus20137119890 minus 004 79991 mdash 79993

Peppers 200 times 200 Gray mdash minus00012 62295119890 minus 004 mdash 79844 79992

Table 2 Correlation coefficients and entropy information between the gray image and corresponding cipher image of several USC-SIPIimages databases and some medical images The encryption has been done using the secret key ldquo23421100452972604309100881297041rdquo

File name File description Size Correlation coefficients Entropy information4101 Girl 256 times 256 minus31456119890 minus 004 799754105 House 256 times 256 65647119890 minus 004 799755112 Clock 256 times 256 minus85321119890 minus 004 799714204 Girl (Lenna) 512 times 512 minus32825119890 minus 005 799944203 Baboon 512 times 512 minus20137119890 minus 004 79993Elaine 512 Girl (Elaine) 512 times 512 26659119890 minus 004 799934207 Peppers 512 times 512 95657119890 minus 004 79992Boat 512 Fishing Boat 512 times 512 minus46505119890 minus 004 799937101 Truck 512 times 512 24855119890 minus 004 79994mdash Toxoplasma gondii 512 times 512 minus31456119890 minus 004 79993mdash Taenia saginata 512 times 512 minus77169119890 minus 004 79993mdash Entamoeba coli 512 times 512 minus51410119890 minus 004 79993mdash Plasmodium falciparum 512 times 512 minus33624119890 minus 005 79958mdash Cryptosporidium sp oocysts 512 times 512 16842119890 minus 004 799945303 Man 1024 times 1024 minus68554119890 minus 004 79998

Table 3 Correlation between various decrypted images shown inFigure 4

Correlation coefficient between various decrypted images shownin Figure 4Figures 4(a) and 4(b) 87604119890 minus 004

Figures 4(a) and 4(c) 15835119890 minus 004

Figures 4(a) and 4(d) 00030

Figures 4(b) and 4(c) 81398119890 minus 004

Figures 4(b) and 4(d) minus00041

Figures 4(c) and 4(d) 00034

the proposed image cipher with respect to the key encryptedimage corresponding to plain image is decrypted with aslightly different key compared to the original one Furtherwe calculate correlation coefficient between the encryptedimage and the image decrypted using a slightly different keyThis procedure is described as follows

(a) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100882297041rdquo and theresultant encrypted image is shown in Figure 3(a)

(b) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100881297081rdquo and theresultant encrypted image is given in Figure 3(b)

(c) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23521100452972604309100881297041rdquo and theresultant encrypted image is depicted in Figure 3(c)

(d) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421110452972604309100881297041rdquo and theresultant encrypted image is reported in Figure 3(d)

With a slight change in the key one is unable to find any clueabout the original image from the decrypted image To com-pare the decrypted images we have calculated the correlationcoefficientThe results are given in Table 3We conclude fromthis table that one cannot find any clue about the plain imageeven if there is a little change in the key The correlationcoefficient is negligible Having the right pair of secret keyis an important part while decrypting the image as a slightchange in the secret key will not retrieve the exact originalimage The above example shows that the decryption of theencrypted image with the wrong secret key will not reveal anyinformation about the original image These results confirmthe effectiveness of the proposed algorithm

322 Statistical Analysis Statistical analysis on the proposedimage encryption algorithm shows superior confusion anddiffusion properties which strongly resist statistical attacks

Advances in Multimedia 9

(a) (b)

(c) (d)

Figure 4 Frames (a)ndash(d) show the decrypted images from the encrypted image of Figure 3(b) using slightly different keys compared to thekey used for encryption

Table 4 Correlation coefficients of two adjacent pixels in original and encrypted images

Images HC VC DCGirl minus18772119890 minus 004 minus00015 minus00015

House minus91631119890 minus 004 minus92734119890 minus 004 minus00033

Clock 94186119890 minus 004 minus14436119890 minus 004 minus00102

Girl (Lenna) 54435119890 minus 004 32131119890 minus 004 minus44382119890 minus 004

Baboon 36478119890 minus 004 43778119890 minus 004 minus00028

Girl (Elaine) 87529119890 minus 004 37196119890 minus 004 minus73646119890 minus 004

Peppers 00020 minus95121119890 minus 005 00040

Fishing Boat 00011 minus54823119890 minus 004 00020

Truck 36615119890 minus 004 minus40810119890 minus 004 70184119890 minus 004

Toxoplasma gondii minus68938119890 minus 004 minus22139119890 minus 004 minus00013

Taenia saginata minus00010 27169119890 minus 004 00019

Plasmodium falciparum minus16999119890 minus 004 14880119890 minus 005 27926119890 minus 004

Cryptosporidium sp oocysts minus72488119890 minus 004 minus99171119890 minus 004 minus00018

10 Advances in Multimedia

(a) (b)

0

1000

2000

3000

0 100 200

(c)

0

1000

2000

0 100 200

(d)

Figure 5 Histogram analysis frames (a) and (b) show a plain image ldquoLennardquo and its corresponding cipher image respectively Frames (c)and (d) show histograms of images shown in frames (a) and (b) respectively

This can be shown by a test on the histograms of theenciphered images and on the correlations of adjacent pixelsin the ciphered image [36] as described in the next paragraph

Histograms of Encrypted Images Statistical analysis of Lennaimages and their encrypted images yielded their gray-scalehistogram given in Figure 5 This figure shows that thehistogram of the ciphered image is fairly uniform and issignificantly different from that of the original image Alsoit demonstrates that the encryption algorithm has covered upall the characters of the plain image

Correlation of Two Adjacent Pixels To test the correlationbetween two adjacent pixels in plain image and cipheredimage the following procedure was carried out First ran-domly select all pairs of two adjacent (in horizontal ver-tical and diagonal directions) pixels from an image Thenreferring to [1] calculate the correlation coefficient of eachpair by (18) The results for horizontal vertical and diagonaldirections were obtained and are shown in Table 4 Thesecorrelation analyses prove that the proposed encryption

technique satisfies zero cocorrelation property thus itsrobustness against statistical attacks is proved

323 Entropy Information Analysis Information entropyintroduced by Pareek et al [4] is a common criterion thatshows the randomness of the data The expression of entropyinformation is given by

119867(119878) = minus

119873minus1

sum

119894=0

119875 (119878119894) log2(1

119875 (119878119894)) (19)

where 119873 is the number of gray levels in the image and 119875(119904119894)

shows the probability of appearance of the symbol 119904119894 In the

case of 256 gray-scale images truly random image entropy isequal to eight [51] which is the ideal value The entropy of apractical source generating random messages is smaller thanthe ideal one However the entropy of encrypted messagesshould be equal to eight otherwise there exists a certaindegree of predictability which threatens its security Table 2gives the entropy of images encrypted by the proposedscheme It appears that the entropy of ciphered images is

Advances in Multimedia 11

Table 5 NPCR and UACI of some ciphered images

Images Girl (Lenna) Baboon Girl (Elaine) Peppers Toxoplasma gondii Toxocara canisNPCR 996128 996206 996018 996125 996022 996204

UACI 334203 334405 335032 3348025 335120 334365

almost close to eight We can conclude that the proposedencryption method is robust against entropy attack

324 Differential Attacks Another desirable property for theproposed cipher is its sensitivity to small changes in theplain image (single bit change in plain image) To test theinfluence of one-pixel change on the plain image encryptedby the proposed cipher two commonmeasures may be usednumber of pixels change rate (NPCR) and unified averagechanging intensity (UACI) [22 51] which are calculatedTherefore if 119860(119894 119895) and 119861(119894 119895) are the pixels in row 119894 andcolumn 119895 of the encrypted images 119860 and 119861 with only one-pixel difference between the respective plain images then theNPCR is calculated by using the following formula

NCPR =sum119894119895119863(119894 119895)

119882 times 119867times 100 (20)

where119882 and119867 are the width and height of 119860 or 119861119863(119894 119895) isproduced by the following way

119863(119894 119895) = 1 if 119860 (119894 119895) = (119894 119895)0 ortherwise

(21)

The second number (UACI)measures the average intensity ofdifferences between the plain image and the encrypted imagecalculated by the following formula

UACI (119860 119861) = 1

119882 times119867

[

[

sum

119894119895

1003816100381610038161003816119860 (119894 119895) minus 119861 (119894 119895)1003816100381610038161003816

255

]

]

times 100

(22)

Computing values of NPCR and UACI for a few imagesare shown in Table 5 According to the values of the NPCRover 9960 for all images the encryption scheme is verysensitive with respect to small changes in the plain imageTheUACI in all cases is found close to the ideal values of 3333indicating that the rate of influence due to one-pixel changeis very large Generally these obtained results for NPCR andUACI obtained after only one round encryption show thatthe proposed algorithm is very sensitive with respect to plainimage (plain images have only one-pixel difference)

4 Conclusion

In this paper a robust gray image encryption scheme basedon chaotic logistic map combined with artificial neural net-work has been proposed In the proposed image encryptionscheme an external key of 128 bits two chaotic logisticmaps and multilayer perceptron have been used to confusethe relationship between the cipher image and the plain

image The main feature of this algorithm is that it is easilyimplementable and hencemore suitable for image encryptionapplications Computing results using experimental data andsecurity analysis have shown that our proposed schemeprovides better performance than some recent results ofliterature

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] N K Pareek V Patidar and K K Sud ldquoImage encryption usingchaotic logistic maprdquo Image and Vision Computing vol 24 no9 pp 926ndash934 2006

[2] V Patidar N K Pareek G Purohit and K Sud ldquoModifiedsubstitution-diffusion image cipher using chaotic standard andlogistic mapsrdquo Communications in Nonlinear Science and Num-erical Simulation vol 15 no 10 pp 2755ndash2765 2010

[3] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[4] N K Pareek V Patidar and K K Sud ldquoDiffusion-substitutionbased gray image encryption schemerdquoDigital Signal Processingvol 23 no 3 pp 894ndash901 2013

[5] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[6] R Ye ldquoA novel chaos-based image encryption scheme with anefficient permutation-diffusion mechanismrdquo Optics Communi-cations vol 284 no 22 pp 5290ndash5298 2011

[7] C-C Chang M-S Hwang and T-S Chen ldquoA new encryptionalgorithm for image cryptosystemsrdquo Journal of Systems andSoftware vol 58 no 2 pp 83ndash91 2001

[8] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[9] L Zhang X Liao andXWang ldquoAn image encryption approachbased on chaotic mapsrdquo Chaos Solitons amp Fractals vol 24 no3 pp 759ndash765 2005

[10] K-W Wong B S-H Kwok and W-S Law ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters Section A General Atomic and Solid State Physics vol372 no 15 pp 2645ndash2652 2008

[11] B S Wong K Kwok and L Wing-Shing ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters pp 2645ndash2652 2008

[12] S Li C Li G Chen and K-T Lo ldquoCryptanalysis of theRCESRSES image encryption schemerdquo Journal of Systems andSoftware vol 81 no 7 pp 1130ndash1143 2008

12 Advances in Multimedia

[13] G Alvarez and S Li ldquoCryptanalyzing a nonlinear chaotic algo-rithm (NCA) for image encryptionrdquo Communications in Non-linear Science andNumerical Simulation vol 14 no 11 pp 3743ndash3749 2009

[14] C Li S Li G Chen and W A Halang ldquoCryptanalysis ofan image encryption scheme based on a compound chaoticsequencerdquo Image and Vision Computing vol 27 no 8 pp 1035ndash1039 2009

[15] H Cheng ldquoPartial encryption of compressed images andvideosrdquo IEEE Transactions on Signal Processing vol 48 no 8pp 2439ndash2451 2000

[16] J C Yen and J I Guo ldquoAn efficient hierarchical chaotic imageencryption algorithm and its VLSI realizationrdquo IEE Proceedings-Vision Image Processing vol 147 pp 167ndash175 2000

[17] K Wang W Pei L Zou A Song and Z He ldquoOn the securityof 3D Cat map based symmetric image encryption schemerdquoPhysics Letters Section A General Atomic and Solid StatePhysics vol 343 no 6 pp 432ndash439 2005

[18] G Chen and S T Liu ldquoOn generalized synchronization ofspatial chaosrdquoChaos Solitons and Fractals vol 15 no 2 pp 311ndash318 2003

[19] D Xiao X Liao and P Wei ldquoAnalysis and improvement ofa chaos-based image encryption algorithmrdquo Chaos Solitons ampFractals vol 40 no 5 pp 2191ndash2199 2009

[20] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaos maprdquo Chaos Solitons andFractals vol 38 no 3 pp 631ndash640 2008

[21] F Sun and S Liu ldquoCryptographic pseudo-random sequencefrom the spatial chaotic maprdquo Chaos Solitons and Fractals vol41 no 5 pp 2216ndash2219 2009

[22] V Patidar N K Pareek G Purohit and K K Sud ldquoArobust and secure chaotic standard map based pseudorandompermutation-substitution scheme for image encryptionrdquoOpticsCommunications vol 284 no 19 pp 4331ndash4339 2011

[23] S A Parah J A Sheikh A M Hafiz and G M Bhat ldquoDatahiding in scrambled images a new double layer security datahiding techniquerdquo Computers and Electrical Engineering vol40 no 1 pp 70ndash82 2014

[24] L Y Zhang C Li K-W Wong S Shu and G Chen ldquoCrypt-analyzing a chaos-based image encryption algorithm usingalternate structurerdquo Journal of Systems and Software vol 85 no9 pp 2077ndash2085 2012

[25] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithm with dynamical compound chaosrdquo The Journal ofSystems and Software vol 85 no 4 pp 850ndash858 2012

[26] S T Liu and F Y Sun ldquoSpatial chaos-based image encryptiondesignrdquo Science in China Series G Physics Mechanics andAstronomy vol 52 no 2 pp 177ndash183 2009

[27] X Zhang L Shao Z Zhao and Z Liang ldquoAn image encryptionscheme based on constructing large permutation with chaoticsequencerdquo Computers and Electrical Engineering vol 40 no 3pp 931ndash941 2014

[28] XWang andGHe ldquoCryptanalysis on a novel image encryptionmethod based on total shuffling schemerdquo Optics Communica-tions vol 284 no 24 pp 5404ndash5407 2011

[29] I Darkiran and K Danisman ldquoArtificial neural network basedchaotic generator for cryptologyrdquoTheTurkish Journal of Electri-cal Engineering amp Computer Sciences vol 18 pp 744ndash753 2010

[30] N Bigdeli Y Farid and K Afshar ldquoA robust hybrid methodfor image encryption based on Hopfield neural networkrdquoComputers and Electrical Engineering vol 38 no 2 pp 356ndash369 2012

[31] N Bigdeli Y Farid and K Afshar ldquoA novel image encryptiondecryption scheme based on chaotic neural networksrdquo Engi-neering Applications of Artificial Intelligence vol 25 no 4 pp753ndash765 2012

[32] T Gao Q Gu and S Emmanuel ldquoA novel image authenticationscheme based on hyper-chaotic cell neural networkrdquo ChaosSolitons amp Fractals vol 42 no 1 pp 548ndash553 2009

[33] A Kassem H A H Hassan Y Harkouss and R Assaf ldquoEffi-cient neural chaotic generator for image encryptionrdquo DigitalSignal Processing A Review Journal vol 25 no 1 pp 266ndash2742014

[34] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[35] S Mazloom and A M Eftekhari-Moghadam ldquoColor imageencryption based on coupled nonlinear chaotic maprdquo ChaosSolitons and Fractals vol 42 no 3 pp 1745ndash1754 2009

[36] V Patidar N K Pareek and K K Sud ldquoA new substitution-diffusion based image cipher using chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 14 no 7 pp 3056ndash3075 2009

[37] P Manjunath and K L Sudha ldquoChaos image encryption usingpixel shufflingrdquo CS and IT vol 2 pp 169ndash179 2011

[38] H H Nien W T Huang C M Hung et al ldquoHybrid imageencryption using multi-chaos-systemrdquo in Proceedings of the 7thInternational Conference on Information Communications andSignal Processing (ICICS rsquo09) pp 1ndash5 2009

[39] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[40] C Fu B-B Lin Y-S Miao X Liu and J-J Chen ldquoA novelchaos-based bit-level permutation scheme for digital imageencryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[41] G J Zhang andQ Liu ldquoAnovel image encryptionmethodbasedon a skew tent maprdquo Optics Communications vol 284 2011

[42] X Wang J Zhao and H Liu ldquoA new image encryptionalgorithmbased on chaosrdquoOptics Communications vol 285 no5 pp 562ndash566 2012

[43] L Teng and X Wang ldquoA bit-level image encryption algorithmbased on spatiotemporal chaotic system and self-adaptiverdquoOptics Communications vol 285 no 20 pp 4048ndash4054 2012

[44] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

[45] J Liu H Jin L Ma Y Li and W Jin ldquoOptical color imageencryption based on computer generated hologram and chaotictheoryrdquo Optics Communications vol 307 pp 76ndash79 2013

[46] S Behnia A Akhavan A Akhshani and A Samsudin ldquoImageencryption based on the Jacobian elliptic mapsrdquoThe Journal ofSystems and Software vol 86 no 9 pp 2429ndash2438 2013

[47] C Li S Li M Asim J Nunez G Alvarez and G Chen ldquoImageencryption based on the jacobian elliptic mapsrdquo Image andVision Computing vol 27 pp 1371ndash1381 2009

[48] G Bhatnagar and Q MWu ldquoSelective image encryption basedon pixels of interest and singular value decompositionrdquo DigitalSignal Processing vol 22 no 4 pp 648ndash663 2012

[49] X Wang D Luan and X Bao ldquoCryptanalysis of an imageencryption algorithm using Chebyshev generatorrdquo Digital Sig-nal Processing AReview Journal vol 25 no 1 pp 244ndash247 2014

Advances in Multimedia 13

[50] S Bahrami and M Naderi ldquoImage encryption using alightweight stream encryption algorithmrdquo Advances in Multi-media vol 2012 Article ID 767364 8 pages 2012

[51] J S Fouda J Y Effa S Sabat and M Ali ldquoA fast chaotic blockcipher for image encryptionrdquo Communications in NonlinearScience and Numerical Simulation vol 19 no 3 pp 578ndash5882014

[52] J W Yoon and H Kim ldquoAn image encryption scheme with apseudorandom permutation based on chaotic mapsrdquo Commu-nications inNonlinear Science andNumerical Simulation vol 15no 12 pp 3998ndash4006 2010

[53] T Chen and J Cai ldquoA novel remote user authentication schemeusing interacting neural networkrdquo in Advances in NaturalComputation vol 3610 of Lecture Notes in Computer Science pp1117ndash1120 Springer Berlin Germany 2005

[54] Y Hu C Zhu and Z Wang ldquoAn improved piecewise linearchaotic map based image encryption algorithmrdquo The ScientificWorld Journal vol 2014 Article ID 275818 7 pages 2014

[55] R Boriga A C Dascalescu and A-V Diaconu ldquoA new one-dimensional chaotic map and its use in a novel real-time imageencryption schemerdquo Advances in Multimedia vol 2014 ArticleID 409586 15 pages 2014

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 2: Research Article A Simple and Robust Gray Image Encryption …downloads.hindawi.com/journals/am/2014/602921.pdf · 2019-07-31 · Research Article A Simple and Robust Gray Image Encryption

2 Advances in Multimedia

computing precision used to represent the floating pointoutput of chaotic system as it introduces cycles in thebehavior of chaotic systems and hence becomes vulnerable toattacks [4 23] The development of artificial neural network(ANN) approach is widely used by soft computing techniquesthat have the capability to capture and model complex inputoutput relationships of any system The advantages of ANNare the ability to generalize results obtained from knownsituations to unforeseen situations the fast response time inoperational phase the high degree of structural parallelismreliability and efficiency [29] A number of chaos- and ANN-based image encryption schemes have been developed inrecent years [29ndash33] Pareek et al in [1] have proposed anew image encryption scheme based on two chaotic logisticmaps and external secret key of 80 bits to encrypt the colourimage In [34] a chaos-based image encryption algorithmwith variable control parameters is introduced to improvethe deficiency usually obtained by using fixed parametersin the permutation stage which is vulnerable to attacksMazloom and Eftekhari-Moghadam in [35] have proposed anovel chaos-based cryptosystem for color image encryptionoperating as a symmetric stream-cipher where the objectiveis to design a new chaotic algorithmwhich has the propertiesof nonlinearity and coupled structure Patidar et al in [36]have proposed a new substitution-diffusion approach basedon chaotic standard and logistic maps which is very fastand possesses most of the confusion and diffusion propertiesthat any good cryptosystem should have In [2] a modifiedsubstitution-diffusion image cipher using chaotic standardand logistic maps is proposed to improve some of theweakness obtained by Patidar et al [36] in order to make itmore robust against attacks In [37] a new algorithm whichutilizes the single logistic map against the four maps usedby Nien et al [38] is described They used Henon map andLorentz map for pixel shuffling and measured correlationcoefficient and key sensitivity for finding the best suited mapfor this algorithm But only pixel location is changed toshuffle the whole image which is not sufficient to make theproposed algorithm robust against attacks [5 27 39] In [40]a novel chaos-based bit-level permutation scheme for digitalimage encryption is proposed In that work the schemeintroduced a significant diffusion effect in permutation pro-cedure through a two-stage bit-level shuffling algorithm bychaotic sequence sorting algorithm and Arnold cat map Yein [6] has presented a novel chaos-based image encryptionscheme with an efficient permutation-diffusion mechanismIn the permutation process he used one generalized Arnoldmap to generate a chaotic orbit To improve the diffusioneffect a two-way diffusion process is presented where onegeneralized Arnold map and one generalized Bernoulli shiftmap are utilized to generate two pseudorandom gray valuesequencesWang andHe in [28] have developed cryptanalysison a novel image encryption method based on total shufflingscheme to enhance the security of the scheme based on anovel image encryption method proposed by Zhang and Liu[41] Wang et al in [42] introduced a new image encryptionalgorithm based on chaos theory The proposed algorithmrealizes fast encryption and decryption of both gray-scaleimage and true color image by using the pseudorandom

sequence generated by a group of chaotic maps In [43] a bit-level image encryption algorithm based on spatiotemporalchaotic system which is self-adaptive is proposed They useda bit-level encryption scheme to reduce the volume of dataduring encryption and decryption in order to reduce theexecution time They also used the adaptive encryptionscheme to make the ciphered image dependent on the plainimage to improve performance In [44] an image encryptionmethod based on total shuffling is presented to improve someof the deficiency obtained by Zhang and Liu [41] Liu et alin [45] have proposed optical color image encryption basedon computer generated hologram and chaotic theory toreduce the amount of information and facilitate networktransmission Behnia et al in [46] have presented a novelimage encryption algorithm based on the Jacobian ellipticmaps to overcome some fundamental drawbacks in thechaotic cryptosystems such as small key space and weaksecurity [47] Bhatnagar and Wu in [48] have presented anefficient yet simple selective encryption technique based onSaw-Tooth space filling curve pixels of interest nonlinearchaoticmap and singular value decompositionThe core ideaof that proposed scheme is to scramble the pixel positions bythe means of Saw-Tooth space filling curve followed by theselection of significant pixels using pixels of interest methodThen the diffusion selective encryption process is done onthe significant pixels using a secret image key obtainedfrom nonlinear chaotic map space filling curve and singularvalue decomposition Recently Pareek et al in [4] haveproposed an efficient encryption algorithm for gray imageusing a secret key of 128 bits without using chaos In thatalgorithm sixteen rounds are used in the encryption schemeLikewise Wang et al in [49] have proposed cryptanalysis ofan image encryption algorithm using Chebyshev generatorto overcome some drawbacks in chaotic cryptosystem thatthreat the security Bahrami andNaderi in [50] have proposeda simple and lightweight stream encryption algorithm forimage encryption Wang and Luan in [3] have combinedcellular automata (CA) with chaos to propose a new imageencryption In the confusion stage they shuffle image onunit-level which is a smaller level than pixels by using chaoticmapsThe reversible cellular automata havemany advantagessuch as large evolution rule spaces However it is performedon higher half pixel bits several times in diffusion stageto substitute pixels In [51] an improved method for fastencryption of images using chaos method is introducedIn [27] a rapid and efficient method for generating largepermutation is proposed by introducing the combinationoperation on permutation In that work a large permutationhas been generated by combining several small permutationsin order to improve the work of Yoon andKim [52] Chen andCai in [53] proposed a neural network-based authenticationscheme which can provide a dynamic and secure remote userauthentication over a completely in-secure communicationchannel In [32] a novel image authentication scheme basedon hyperchaotic cell neural network (HCCNN) is proposedBigdeli et al in [31] have presented a novel image encryp-tiondecryption algorithm based on chaotic neural network(CNN) The employed CNN is comprised of two 3-neuronlayers called chaotic neuron layer (CNL) and permutation

Advances in Multimedia 3

neuron layer (PNL) The values of three RGB (Red Greenand Blue) color components of image constitute inputs of theCNN and three encoded streams are the network outputsCNL is a chaotic layer where three well-known chaoticsystems that is Chua Lorenz and Lursquos systems participatein generating weights and biases matrices of this layer In thatwork a 160-bit-long authentication code is used to generatethe initial conditions and the parameters of the CNL and PNLand provide satisfactory performance In [33] an efficientneural chaotic generator for image encryption is proposedIn that work neural network can act as an efficient sourceof perturbation in the chaotic generator which increases thecyclersquos length and thus avoids the dynamical degradation dueto the used finite dimensional space On the other hand theuse of neural network enlarges the key space of the chaoticgenerator in an enormous way

Most of the above image encryption schemes developedare more complicated and may be difficult to implementin real time This is the main motivation of the proposedalgorithm in this paper where a simple and efficient methodfor gray image encryption scheme based on chaos and mul-tilayer perceptron (MLP) ANN techniques is investigatedThe proposed algorithm satisfies the requirements of secureimage encryption Firstly we use an external secret key onchaotic logistic map to initialize biases and weights matricesof the MLP During the training process with the backprop-agation algorithm the MLP determines the weights matrixof connections which will be used for the first diffusionstage Secondly a chaotic sequence is generated from thechaotic logistic map to permutate the pixels positions onthe subimage Finally we use the same chaotic logistic mapwith different parameters and different initial conditions todiffuse the subimage of thewhole image In the last two stagesthe initial conditions of chaotic logistic maps are variableamong subimages The resulting cryptosystem algorithmpossesses most of the diffusion and confusion propertiesThecomputing results provide better performances compared tothose obtained in [4 51] In addition we use simple logisticmap instead of complex ones proposed in [5 32 51 54 55]Therefore the proposed algorithm is easily implementableand more suitable for image encryption applications

The rest of the paper is organized as follows Section 2presents the proposed encryption algorithm Section 3describes the comparative results and security analysis of theproposed algorithm Finally in Section 4 some concludingremarks are reported

2 Description of the Proposed ImageEncryption Algorithm

In this section we present the new step-by-step imageencryption algorithm In the proposed encryption schemethe image is encrypted using chaos and ANN as shown inFigure 1 Image 119868

119898times119899to be encrypted is firstly divided into four

nonoverlapping subimages 1198601198981015840times119899 Every subimage is divided

into several nonoverlapping blocksThe size of the new blockand the number of rounds are decided by an external secretkey The proposed encryption algorithm uses substitution

and diffusion mechanisms In the following section the roleof different steps used in the algorithm as well as completedetails of encryption algorithm is discussed

21 External Secret Key The proposed imageencryption algorithm utilizes an externalsecret key of thirty-two decimal numbers LetldquoABCDEFGHIJKLMNOPQRSTUVWZ120572120573120582120574120588120578120583120591rdquo bean external key

(i) ABCDE refers to the parameter of the first chaoticlogistic map

(ii) FGHIJ refers to the parameter of the second chaoticlogistic map

(iii) KLM gives the initial condition of the input biases ofMLP

(iv) NOP gives the initial condition of the input weight ofMLP

(v) QRS gives the initial condition of the output biases ofMLP

(vi) TUV gives the initial condition of the output weightof MLP

(vii) WZ is the total number of hidden layers in MLP(viii) 120572 is used to determine the initial condition of the

second chaotic logistic map(ix) 120573 is the total round(x) 120582120574120588 gives the initial condition of the first chaotic

logistic map(xi) 120578120583 determines the size of the squared nonoverlapping

blocks(xii) 120591 is used to determine the training step of MLP

22 Generating Chaotic Number Using Chaotic Map In theproposed algorithm two chaotic logistic maps are used toachieve the goal of image encryption which are as follows

119883119899+1= 119903119909times 119883119899(1 minus 119883

119899) (1)

119884119899+1= 119903119910times 119884119899(1 minus 119884

119899) (2)

where 119903119909 119903119910and the initial conditions119883

01198840are produced by

an external secret key Therefore

119903119909=38

10+

(11986028

+ 11986127

+ 11986226

+ 11986325

+ 11986424

)

23 (3)

119903119910=37

10+

(11986528

+ 11986627

+ 11986726

+ 11986825

+ 11986924

)

23 (4)

1198830=(120582 times 100 + 120574 times 10 + 120588) mod (256)

10 times 28 (5)

1198840is derived from 119883 sequence Depending on the step 119884

0=

119883(120572)

4 Advances in Multimedia

Ciphered image

Plain image

ANNprocess

Pixelsubstitution in

block m

Imagesplitting in i

subimages

Pixelsubstitution in

subimage i

Pixelpermutation in

block m

Subimage isplitting in m

blocks

Permutation key Substitution key

External 128 bits

Chaotic generator

Increment of m120573 round

Increment of i

Figure 1 Block diagram of the proposed scheme

Ve

V0e

Ws W

0s

Inputlayer

Hidden layer Outputlayer

Multilayer perceptron

X = (x1 x2 xp) Y = (y1 y2 yp)

Figure 2 Multilayer perceptron structure

23 Artificial Neural Network Process The aim of this partis to generate the matrix code from the plain image whichwould be used in the first step of diffusion operation At theend of the training process the ANN produces the biases andweights matrices code119882 which are used in the first diffusionstep

The type of neural network used in this paper ismultilayerperceptron (MLP) trained with the well-known backpropa-gation algorithm This structure is composed of one neuronin input layer eight neurons in the hidden layer and one nodein output layer as as shown in Figure 2

In Figure 2 119883 is the vector of the input signal 119884 is theoutput signal vector119881

119890119882119904are the inputoutput weights and

11988101198901198820119904are the inputoutput biases

The process of the forward propagation of the trainingalgorithm is given as follows

119910119896= 119892(119882

0119904+

119899119888119888

sum

119895=1

119885119895119882119904119895) (119896 = 1 2 119901) (6)

119892 (120585) = 119886120585 119886 isin R (7)

119885119895= 119891 (119881

0119890119895+ 119909119896119881119890119895) (119895 = 1 2 119899

119888119888)

(119896 = 1 2 119901)

(8)

119891 (120585) = tanh (120585) (9)

ER119896= 119910119896minus 119909119896 (10)

Advances in Multimedia 5

where119892 is a linear function defined by (7) and119885119895is the output

of hidden layer defined by (8) where119891 is a hyperbolic tangentfunction given by (9) This output pattern is then comparedto the desired output and an error signal is computed by (10)

The process of the backward propagation of the trainingalgorithm is given as follows

120575119900119896= 119886ER

119896(119896 = 1 2 119901) 119886 isin R

120575ℎ119895= 119885119895(1 minus 119885

119895)

119899119888119888

sum

119895=1

120575119900119896119882119904119895(119896 = 1 2 119901)

(11)

Based on the error signal received connection weights andbiases are updated for each unit until convergence of theneural network using the following equations

119881119890(119894) = 119881

119890(119894) + Ψ times 120575

ℎ119895times 119909119896

119882119904(119894) = 119882

119904(119894) + Ψ times 120575

119900119896times 119885119895

1198820119904(119894) = 119882

0119904(119894) + Ψ times 120575

119900119896

1198810119890(119894) = 119881

0119890(119894) + Ψ times 120575

ℎ119895

(12)

with (119894 = 1 2 epochmax) and epochmax the maximumiteration

231 Process of Neural Network Training The different stepsof the algorithm are described as follows

Step 1 (preprocessing stage) The image to be encrypted isdivided into two sets 80 of the original image is usedfor pattern training and the rest of the image (20) isused for patterns test Since the pixel value is relativelyhigh each pattern is normalized The process can be doneusing the function ldquomapminmaxrdquo of the MATLAB signalprocessing toolboxThis function processes original image bynormalizing the minimum andmaximum values of each rowto [minus1 1]

Step 2 (initialization) One fundamental issue is how to adaptthe weights of the MLP to achieve a given inputoutputmap and choose reasonable network learning parameters(learning rate Ψ) The initial values of network connectionweights (119881

119890119882119904) and biases (119881

01198901198820119904) are random numbers

generated using chaotic logistic map as shown in (1) wherethe parameter 119903

119909and the initial condition 119883

0for the first

sequence are given by (3) and (5) respectivelyThe next initialcondition is taken in the previous sequence The parameters119860 119861 119862 119863 119864 120582 120574 and 120588 are provided by an external secretkey as indicated in Section 21

The learning rate Ψ is given by (13) and the total neuronsof the hidden layer are denoted by 119899

119888119888where Ψ and 119899

119888119888are

produced by an external secret key

Ψ =120591

1000 (13)

Step 3 (feedforward computation) The size of training set is119901 times 119902 Each 119902 column of the training set 119909

119896 (119896 = 1 2 119901)

is presented to the network and each sample 119909119896computes the

actual output sample 119910119896using (6)

Step 4 (feedback computation) The output sample 119910119896is used

to compute the errors as shown in (10) and (11)

Step 5 (modification of the network connection) Theweightsand biases connection are updated using (12)

Step 6 (evaluation of the training accuracy) A root meansquare error (RMSE) is used as a performance index toevaluate a training accuracy as follows

RMSE = radicsum119901

119896=1(119909119896minus 119910119896)2

119901 (14)

If RMSE ge 120576 repeat Steps 3ndash6 where 120576 is a given accuracythreshold

Step 7 (validation test) The actual outputs can be calculatedusing the weights and biases obtained in the training stage(Steps 2ndash6) and then the overall accuracy of the network canbe measured by a testing RMSET given by

RMSET = radicsum119902119905

119896=1(119905119896minus 119910119905119896)2

119902119905

(15)

where 119905119896and 119910

119905119896represent the desired outputs and actual

output of the set test and 119902119905is the number of pattern tests

Step 8 (posttreatment) At the end of the test processthe inverse transformation of ldquomapminmaxrdquo function (seeStep 1) is applied for the reconstruction of the original imageand the ANN produces the biases and weights matrices code119882 which are used in the first diffusion step

24Masking withMLPMatrix Code This step is the first stepof substitution in the encryption process Here we used thematrix code 119882 given by ANN process to change the pixelvalue by utilizing logical XOR operation The plain image119868119898times119899

is divided into four subimages 1198601198981015840times119899 Every subimage

119860 is divided into several blocks 119861 of size 119899119888119888times 119899 To change

the value of the pixel the corresponding code119862 in the matrixcode119882 is selected and XORed with 119861 For the next block thecode for logical XOR operation is the block resulting fromthe last XOR operation The process is done on the wholesubimage119860 and we continue with the next step of encryptionalgorithm

25 Permutation with Chaotic Code The change of the pixellocation is a second step of our encryption image algorithmEquation (1) is used to generate the sequence of permutationThe technique used for pixel permutation is based on theascending sorting of the chaotic sequence The subencryptedimage (obtained from Section 24) is divided into severalsquared nonoverlapping blocks The size of each block isdecided by a secret key For the first subimage block the initialcondition of the chaotic logistic map 119883

0is derived from the

external key For the other subimage blocks1198830is provided by

the last sequence generated In the permutation process sortthe element of the sequence generated in ascending order and

6 Advances in Multimedia

compare the index between the original and sorted elementsof the sequence generated and tabulate the index changeApply this index change to the block considered to rearrangethe location of each pixel within the same block

26 Masking with Chaotic Code In this step we changethe pixel value of the subencrypted block (obtained fromSection 25) The chaotic sequence used to mask each pixelvalue in this part is generated from (2) The initial condition1198840is derived from the last sequence obtained from (1) 119884

0=

119883(120572) As the numbers generated from (2) are not integerthe chaotic sequence is transformed into integer sequence asfollows

119884 = 119910 times 1000 (16)

119884 = 119910 times mod (256) (17)

The selected block is XORed with a block obtained from (17)

27 Pseudocode of the Proposed Encryption Algorithm

(1) Generate an external secret key(2) Calculate 119903

119909 119903119910 and119883

0

(3) Generate the matrix code 119882 by an ANN trainingprocess

(4) Divide a plain image into four subimages(5) Divide the matrix code119882 into four submatrices 119862

119894

(6) Divide subimage 119860 into several blocks 119861119894

(7) Take the first block 1198611and XOR it with 119862

1

(8) The result obtained in Step 7 is now the code for a nextblock 119861

119894

(9) Repeat 7 and 8 on the whole subimage 119860 to obtainsubencrypted image 119860rsquo

(10) Divide 119860rsquo into several squared blocks119872119894

(11) Generate permutation sequence using (1) Permutethe location of each pixel in 119872

1as indicated in

Section 25(12) Generatemasking sequence from (2) and XOR it with

the block obtained from Step 11(13) Repeat Steps 11 and 12 on the whole 119860rsquo(14) Repeat Steps 10ndash13 119896 round(15) Repeat Steps 4ndash14 on the whole image 119868

3 Computing Validation Using ExperimentalData and Security Analysis

31 Computing Validation Some computing results usingexperimental data are given in this section in order todemonstrate the efficiency of the proposed scheme Severalgray-scale images are evaluated The duration of the trainingprocess in the case of Baboon image is onemin (using Intel(R)core (TM) i3-2328M CPU 220GHz RAM 4Go) For the

evaluation of encryption quality the correlation coefficient(CO) is used and is calculated as [1 22]

CO

=

119873sum119873

119895=1(119909119895times 119910119895) minus sum119873

119895=1119909119895times sum119873

119895=1119910119895

radic(119873sum119873

119895=11199092

119895minus (sum119873

119895=1119909119895)2

) times (119873sum119873

119895=11199102

119895minus (sum119873

119895=1119910119895)2

)

(18)

where 119909 and 119910 are gray-scale pixel values of the original andencrypted images and 119873 is the total number of pixels Weused the USC-SIPI image database which is a collection ofdigitized images available and maintained by the Universityof Southern California [1] We used miscellaneous volume tomeasure the correlation coefficient of severalUSC-SIPI imagedatabases (freely available at httpsipiuscedudatabase)[1] The results are firstly compared with the encryptionschemepresented by Fouda et al [51] and an encrypted imagescheme generated by the Pareek et al [4] is applied secondlyin the medical image A striking example of the degree pro-vided by the proposed cipher reveals patterns in the plain textas shown in Figure 3 where the plain images are encrypted bythe secret key ldquo23421100452972604309100881297041rdquo (dec-imal) Computationally it is clear that there is negligiblecorrelation between the plain image and ciphered image asshown in Tables 1 and 2 where the proposed scheme showsthe smallest correlation coefficient (CO)Thus the proposedscheme provides better performances than those obtained byFouda et al (2014) [51] and Pareek et al methods (2013) [4](Table 1)

32 Security Analysis A good encryption scheme shouldresist against all kinds of known attacks such as known-plain-text attack cipher text attack statistical attack andvarious brute force attacks [1 4 51] Some security analyses onthe proposed image encryption scheme including the mostimportant ones like key space analysis and statistical analysiswhich demonstrated the satisfactory security of the proposedscheme are described Various images have been tested andsimilar results are obtained However due to page limit onlythe results for Lenna Baboon and medical images such asTaenia saginata and Toxocara canis (Figure 3) are used forillustration

321 Key Space Analysis A good image encryption algo-rithm should be sensitive to the cipher keys and the key spaceshould be large enough tomake brute force attacks infeasibleFor the proposed image encryption algorithm key spaceanalysis and testing have been performed and completelycarried out and the results are summarized as follows

(i) Key Space The proposed image cipher has 2128 differentcombinations of secret keys

(ii) Key Sensitivity Test An ideal image encryption procedureshould be sensitive with respect to the secret key that isthe change of a single bit in the secret key should produce acompletely different encrypted image To test the sensitivity of

Advances in Multimedia 7

(a) (b)

(c) (d)

(e) (f)

(g) (h)

Figure 3 Encryption by the proposed scheme using the secret key ldquo23421100452972604309100881297041rdquo Frames (a) and (b) show a plainimage ldquoLennardquo and its corresponding cipher image respectively Frames (c) and (d) show a plain image ldquoBaboonrdquo and its corresponding cipherimage respectively Frames (e) and (f) show a plain image ldquoTaenia saginatardquo and its corresponding cipher image respectively Frames (g) and(h) show a plain image ldquoToxocara canisrdquo and its corresponding cipher image respectively

8 Advances in Multimedia

Table 1 Comparative results

Image parameters Correlation coefficients Entropy informationImage name Size Type Fouda et al [51] Pareek et al [4] Proposed scheme Fouda et al [51] Pareek et al [4] Proposed schemeGirl (Lenna) 512 times 512 Gray minus00017 minus00003 minus32825119890 minus 005 79992 79952 79994

Baboon 512 times 512 Gray minus00024 mdash minus20137119890 minus 004 79991 mdash 79993

Peppers 200 times 200 Gray mdash minus00012 62295119890 minus 004 mdash 79844 79992

Table 2 Correlation coefficients and entropy information between the gray image and corresponding cipher image of several USC-SIPIimages databases and some medical images The encryption has been done using the secret key ldquo23421100452972604309100881297041rdquo

File name File description Size Correlation coefficients Entropy information4101 Girl 256 times 256 minus31456119890 minus 004 799754105 House 256 times 256 65647119890 minus 004 799755112 Clock 256 times 256 minus85321119890 minus 004 799714204 Girl (Lenna) 512 times 512 minus32825119890 minus 005 799944203 Baboon 512 times 512 minus20137119890 minus 004 79993Elaine 512 Girl (Elaine) 512 times 512 26659119890 minus 004 799934207 Peppers 512 times 512 95657119890 minus 004 79992Boat 512 Fishing Boat 512 times 512 minus46505119890 minus 004 799937101 Truck 512 times 512 24855119890 minus 004 79994mdash Toxoplasma gondii 512 times 512 minus31456119890 minus 004 79993mdash Taenia saginata 512 times 512 minus77169119890 minus 004 79993mdash Entamoeba coli 512 times 512 minus51410119890 minus 004 79993mdash Plasmodium falciparum 512 times 512 minus33624119890 minus 005 79958mdash Cryptosporidium sp oocysts 512 times 512 16842119890 minus 004 799945303 Man 1024 times 1024 minus68554119890 minus 004 79998

Table 3 Correlation between various decrypted images shown inFigure 4

Correlation coefficient between various decrypted images shownin Figure 4Figures 4(a) and 4(b) 87604119890 minus 004

Figures 4(a) and 4(c) 15835119890 minus 004

Figures 4(a) and 4(d) 00030

Figures 4(b) and 4(c) 81398119890 minus 004

Figures 4(b) and 4(d) minus00041

Figures 4(c) and 4(d) 00034

the proposed image cipher with respect to the key encryptedimage corresponding to plain image is decrypted with aslightly different key compared to the original one Furtherwe calculate correlation coefficient between the encryptedimage and the image decrypted using a slightly different keyThis procedure is described as follows

(a) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100882297041rdquo and theresultant encrypted image is shown in Figure 3(a)

(b) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100881297081rdquo and theresultant encrypted image is given in Figure 3(b)

(c) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23521100452972604309100881297041rdquo and theresultant encrypted image is depicted in Figure 3(c)

(d) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421110452972604309100881297041rdquo and theresultant encrypted image is reported in Figure 3(d)

With a slight change in the key one is unable to find any clueabout the original image from the decrypted image To com-pare the decrypted images we have calculated the correlationcoefficientThe results are given in Table 3We conclude fromthis table that one cannot find any clue about the plain imageeven if there is a little change in the key The correlationcoefficient is negligible Having the right pair of secret keyis an important part while decrypting the image as a slightchange in the secret key will not retrieve the exact originalimage The above example shows that the decryption of theencrypted image with the wrong secret key will not reveal anyinformation about the original image These results confirmthe effectiveness of the proposed algorithm

322 Statistical Analysis Statistical analysis on the proposedimage encryption algorithm shows superior confusion anddiffusion properties which strongly resist statistical attacks

Advances in Multimedia 9

(a) (b)

(c) (d)

Figure 4 Frames (a)ndash(d) show the decrypted images from the encrypted image of Figure 3(b) using slightly different keys compared to thekey used for encryption

Table 4 Correlation coefficients of two adjacent pixels in original and encrypted images

Images HC VC DCGirl minus18772119890 minus 004 minus00015 minus00015

House minus91631119890 minus 004 minus92734119890 minus 004 minus00033

Clock 94186119890 minus 004 minus14436119890 minus 004 minus00102

Girl (Lenna) 54435119890 minus 004 32131119890 minus 004 minus44382119890 minus 004

Baboon 36478119890 minus 004 43778119890 minus 004 minus00028

Girl (Elaine) 87529119890 minus 004 37196119890 minus 004 minus73646119890 minus 004

Peppers 00020 minus95121119890 minus 005 00040

Fishing Boat 00011 minus54823119890 minus 004 00020

Truck 36615119890 minus 004 minus40810119890 minus 004 70184119890 minus 004

Toxoplasma gondii minus68938119890 minus 004 minus22139119890 minus 004 minus00013

Taenia saginata minus00010 27169119890 minus 004 00019

Plasmodium falciparum minus16999119890 minus 004 14880119890 minus 005 27926119890 minus 004

Cryptosporidium sp oocysts minus72488119890 minus 004 minus99171119890 minus 004 minus00018

10 Advances in Multimedia

(a) (b)

0

1000

2000

3000

0 100 200

(c)

0

1000

2000

0 100 200

(d)

Figure 5 Histogram analysis frames (a) and (b) show a plain image ldquoLennardquo and its corresponding cipher image respectively Frames (c)and (d) show histograms of images shown in frames (a) and (b) respectively

This can be shown by a test on the histograms of theenciphered images and on the correlations of adjacent pixelsin the ciphered image [36] as described in the next paragraph

Histograms of Encrypted Images Statistical analysis of Lennaimages and their encrypted images yielded their gray-scalehistogram given in Figure 5 This figure shows that thehistogram of the ciphered image is fairly uniform and issignificantly different from that of the original image Alsoit demonstrates that the encryption algorithm has covered upall the characters of the plain image

Correlation of Two Adjacent Pixels To test the correlationbetween two adjacent pixels in plain image and cipheredimage the following procedure was carried out First ran-domly select all pairs of two adjacent (in horizontal ver-tical and diagonal directions) pixels from an image Thenreferring to [1] calculate the correlation coefficient of eachpair by (18) The results for horizontal vertical and diagonaldirections were obtained and are shown in Table 4 Thesecorrelation analyses prove that the proposed encryption

technique satisfies zero cocorrelation property thus itsrobustness against statistical attacks is proved

323 Entropy Information Analysis Information entropyintroduced by Pareek et al [4] is a common criterion thatshows the randomness of the data The expression of entropyinformation is given by

119867(119878) = minus

119873minus1

sum

119894=0

119875 (119878119894) log2(1

119875 (119878119894)) (19)

where 119873 is the number of gray levels in the image and 119875(119904119894)

shows the probability of appearance of the symbol 119904119894 In the

case of 256 gray-scale images truly random image entropy isequal to eight [51] which is the ideal value The entropy of apractical source generating random messages is smaller thanthe ideal one However the entropy of encrypted messagesshould be equal to eight otherwise there exists a certaindegree of predictability which threatens its security Table 2gives the entropy of images encrypted by the proposedscheme It appears that the entropy of ciphered images is

Advances in Multimedia 11

Table 5 NPCR and UACI of some ciphered images

Images Girl (Lenna) Baboon Girl (Elaine) Peppers Toxoplasma gondii Toxocara canisNPCR 996128 996206 996018 996125 996022 996204

UACI 334203 334405 335032 3348025 335120 334365

almost close to eight We can conclude that the proposedencryption method is robust against entropy attack

324 Differential Attacks Another desirable property for theproposed cipher is its sensitivity to small changes in theplain image (single bit change in plain image) To test theinfluence of one-pixel change on the plain image encryptedby the proposed cipher two commonmeasures may be usednumber of pixels change rate (NPCR) and unified averagechanging intensity (UACI) [22 51] which are calculatedTherefore if 119860(119894 119895) and 119861(119894 119895) are the pixels in row 119894 andcolumn 119895 of the encrypted images 119860 and 119861 with only one-pixel difference between the respective plain images then theNPCR is calculated by using the following formula

NCPR =sum119894119895119863(119894 119895)

119882 times 119867times 100 (20)

where119882 and119867 are the width and height of 119860 or 119861119863(119894 119895) isproduced by the following way

119863(119894 119895) = 1 if 119860 (119894 119895) = (119894 119895)0 ortherwise

(21)

The second number (UACI)measures the average intensity ofdifferences between the plain image and the encrypted imagecalculated by the following formula

UACI (119860 119861) = 1

119882 times119867

[

[

sum

119894119895

1003816100381610038161003816119860 (119894 119895) minus 119861 (119894 119895)1003816100381610038161003816

255

]

]

times 100

(22)

Computing values of NPCR and UACI for a few imagesare shown in Table 5 According to the values of the NPCRover 9960 for all images the encryption scheme is verysensitive with respect to small changes in the plain imageTheUACI in all cases is found close to the ideal values of 3333indicating that the rate of influence due to one-pixel changeis very large Generally these obtained results for NPCR andUACI obtained after only one round encryption show thatthe proposed algorithm is very sensitive with respect to plainimage (plain images have only one-pixel difference)

4 Conclusion

In this paper a robust gray image encryption scheme basedon chaotic logistic map combined with artificial neural net-work has been proposed In the proposed image encryptionscheme an external key of 128 bits two chaotic logisticmaps and multilayer perceptron have been used to confusethe relationship between the cipher image and the plain

image The main feature of this algorithm is that it is easilyimplementable and hencemore suitable for image encryptionapplications Computing results using experimental data andsecurity analysis have shown that our proposed schemeprovides better performance than some recent results ofliterature

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] N K Pareek V Patidar and K K Sud ldquoImage encryption usingchaotic logistic maprdquo Image and Vision Computing vol 24 no9 pp 926ndash934 2006

[2] V Patidar N K Pareek G Purohit and K Sud ldquoModifiedsubstitution-diffusion image cipher using chaotic standard andlogistic mapsrdquo Communications in Nonlinear Science and Num-erical Simulation vol 15 no 10 pp 2755ndash2765 2010

[3] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[4] N K Pareek V Patidar and K K Sud ldquoDiffusion-substitutionbased gray image encryption schemerdquoDigital Signal Processingvol 23 no 3 pp 894ndash901 2013

[5] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[6] R Ye ldquoA novel chaos-based image encryption scheme with anefficient permutation-diffusion mechanismrdquo Optics Communi-cations vol 284 no 22 pp 5290ndash5298 2011

[7] C-C Chang M-S Hwang and T-S Chen ldquoA new encryptionalgorithm for image cryptosystemsrdquo Journal of Systems andSoftware vol 58 no 2 pp 83ndash91 2001

[8] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[9] L Zhang X Liao andXWang ldquoAn image encryption approachbased on chaotic mapsrdquo Chaos Solitons amp Fractals vol 24 no3 pp 759ndash765 2005

[10] K-W Wong B S-H Kwok and W-S Law ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters Section A General Atomic and Solid State Physics vol372 no 15 pp 2645ndash2652 2008

[11] B S Wong K Kwok and L Wing-Shing ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters pp 2645ndash2652 2008

[12] S Li C Li G Chen and K-T Lo ldquoCryptanalysis of theRCESRSES image encryption schemerdquo Journal of Systems andSoftware vol 81 no 7 pp 1130ndash1143 2008

12 Advances in Multimedia

[13] G Alvarez and S Li ldquoCryptanalyzing a nonlinear chaotic algo-rithm (NCA) for image encryptionrdquo Communications in Non-linear Science andNumerical Simulation vol 14 no 11 pp 3743ndash3749 2009

[14] C Li S Li G Chen and W A Halang ldquoCryptanalysis ofan image encryption scheme based on a compound chaoticsequencerdquo Image and Vision Computing vol 27 no 8 pp 1035ndash1039 2009

[15] H Cheng ldquoPartial encryption of compressed images andvideosrdquo IEEE Transactions on Signal Processing vol 48 no 8pp 2439ndash2451 2000

[16] J C Yen and J I Guo ldquoAn efficient hierarchical chaotic imageencryption algorithm and its VLSI realizationrdquo IEE Proceedings-Vision Image Processing vol 147 pp 167ndash175 2000

[17] K Wang W Pei L Zou A Song and Z He ldquoOn the securityof 3D Cat map based symmetric image encryption schemerdquoPhysics Letters Section A General Atomic and Solid StatePhysics vol 343 no 6 pp 432ndash439 2005

[18] G Chen and S T Liu ldquoOn generalized synchronization ofspatial chaosrdquoChaos Solitons and Fractals vol 15 no 2 pp 311ndash318 2003

[19] D Xiao X Liao and P Wei ldquoAnalysis and improvement ofa chaos-based image encryption algorithmrdquo Chaos Solitons ampFractals vol 40 no 5 pp 2191ndash2199 2009

[20] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaos maprdquo Chaos Solitons andFractals vol 38 no 3 pp 631ndash640 2008

[21] F Sun and S Liu ldquoCryptographic pseudo-random sequencefrom the spatial chaotic maprdquo Chaos Solitons and Fractals vol41 no 5 pp 2216ndash2219 2009

[22] V Patidar N K Pareek G Purohit and K K Sud ldquoArobust and secure chaotic standard map based pseudorandompermutation-substitution scheme for image encryptionrdquoOpticsCommunications vol 284 no 19 pp 4331ndash4339 2011

[23] S A Parah J A Sheikh A M Hafiz and G M Bhat ldquoDatahiding in scrambled images a new double layer security datahiding techniquerdquo Computers and Electrical Engineering vol40 no 1 pp 70ndash82 2014

[24] L Y Zhang C Li K-W Wong S Shu and G Chen ldquoCrypt-analyzing a chaos-based image encryption algorithm usingalternate structurerdquo Journal of Systems and Software vol 85 no9 pp 2077ndash2085 2012

[25] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithm with dynamical compound chaosrdquo The Journal ofSystems and Software vol 85 no 4 pp 850ndash858 2012

[26] S T Liu and F Y Sun ldquoSpatial chaos-based image encryptiondesignrdquo Science in China Series G Physics Mechanics andAstronomy vol 52 no 2 pp 177ndash183 2009

[27] X Zhang L Shao Z Zhao and Z Liang ldquoAn image encryptionscheme based on constructing large permutation with chaoticsequencerdquo Computers and Electrical Engineering vol 40 no 3pp 931ndash941 2014

[28] XWang andGHe ldquoCryptanalysis on a novel image encryptionmethod based on total shuffling schemerdquo Optics Communica-tions vol 284 no 24 pp 5404ndash5407 2011

[29] I Darkiran and K Danisman ldquoArtificial neural network basedchaotic generator for cryptologyrdquoTheTurkish Journal of Electri-cal Engineering amp Computer Sciences vol 18 pp 744ndash753 2010

[30] N Bigdeli Y Farid and K Afshar ldquoA robust hybrid methodfor image encryption based on Hopfield neural networkrdquoComputers and Electrical Engineering vol 38 no 2 pp 356ndash369 2012

[31] N Bigdeli Y Farid and K Afshar ldquoA novel image encryptiondecryption scheme based on chaotic neural networksrdquo Engi-neering Applications of Artificial Intelligence vol 25 no 4 pp753ndash765 2012

[32] T Gao Q Gu and S Emmanuel ldquoA novel image authenticationscheme based on hyper-chaotic cell neural networkrdquo ChaosSolitons amp Fractals vol 42 no 1 pp 548ndash553 2009

[33] A Kassem H A H Hassan Y Harkouss and R Assaf ldquoEffi-cient neural chaotic generator for image encryptionrdquo DigitalSignal Processing A Review Journal vol 25 no 1 pp 266ndash2742014

[34] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[35] S Mazloom and A M Eftekhari-Moghadam ldquoColor imageencryption based on coupled nonlinear chaotic maprdquo ChaosSolitons and Fractals vol 42 no 3 pp 1745ndash1754 2009

[36] V Patidar N K Pareek and K K Sud ldquoA new substitution-diffusion based image cipher using chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 14 no 7 pp 3056ndash3075 2009

[37] P Manjunath and K L Sudha ldquoChaos image encryption usingpixel shufflingrdquo CS and IT vol 2 pp 169ndash179 2011

[38] H H Nien W T Huang C M Hung et al ldquoHybrid imageencryption using multi-chaos-systemrdquo in Proceedings of the 7thInternational Conference on Information Communications andSignal Processing (ICICS rsquo09) pp 1ndash5 2009

[39] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[40] C Fu B-B Lin Y-S Miao X Liu and J-J Chen ldquoA novelchaos-based bit-level permutation scheme for digital imageencryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[41] G J Zhang andQ Liu ldquoAnovel image encryptionmethodbasedon a skew tent maprdquo Optics Communications vol 284 2011

[42] X Wang J Zhao and H Liu ldquoA new image encryptionalgorithmbased on chaosrdquoOptics Communications vol 285 no5 pp 562ndash566 2012

[43] L Teng and X Wang ldquoA bit-level image encryption algorithmbased on spatiotemporal chaotic system and self-adaptiverdquoOptics Communications vol 285 no 20 pp 4048ndash4054 2012

[44] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

[45] J Liu H Jin L Ma Y Li and W Jin ldquoOptical color imageencryption based on computer generated hologram and chaotictheoryrdquo Optics Communications vol 307 pp 76ndash79 2013

[46] S Behnia A Akhavan A Akhshani and A Samsudin ldquoImageencryption based on the Jacobian elliptic mapsrdquoThe Journal ofSystems and Software vol 86 no 9 pp 2429ndash2438 2013

[47] C Li S Li M Asim J Nunez G Alvarez and G Chen ldquoImageencryption based on the jacobian elliptic mapsrdquo Image andVision Computing vol 27 pp 1371ndash1381 2009

[48] G Bhatnagar and Q MWu ldquoSelective image encryption basedon pixels of interest and singular value decompositionrdquo DigitalSignal Processing vol 22 no 4 pp 648ndash663 2012

[49] X Wang D Luan and X Bao ldquoCryptanalysis of an imageencryption algorithm using Chebyshev generatorrdquo Digital Sig-nal Processing AReview Journal vol 25 no 1 pp 244ndash247 2014

Advances in Multimedia 13

[50] S Bahrami and M Naderi ldquoImage encryption using alightweight stream encryption algorithmrdquo Advances in Multi-media vol 2012 Article ID 767364 8 pages 2012

[51] J S Fouda J Y Effa S Sabat and M Ali ldquoA fast chaotic blockcipher for image encryptionrdquo Communications in NonlinearScience and Numerical Simulation vol 19 no 3 pp 578ndash5882014

[52] J W Yoon and H Kim ldquoAn image encryption scheme with apseudorandom permutation based on chaotic mapsrdquo Commu-nications inNonlinear Science andNumerical Simulation vol 15no 12 pp 3998ndash4006 2010

[53] T Chen and J Cai ldquoA novel remote user authentication schemeusing interacting neural networkrdquo in Advances in NaturalComputation vol 3610 of Lecture Notes in Computer Science pp1117ndash1120 Springer Berlin Germany 2005

[54] Y Hu C Zhu and Z Wang ldquoAn improved piecewise linearchaotic map based image encryption algorithmrdquo The ScientificWorld Journal vol 2014 Article ID 275818 7 pages 2014

[55] R Boriga A C Dascalescu and A-V Diaconu ldquoA new one-dimensional chaotic map and its use in a novel real-time imageencryption schemerdquo Advances in Multimedia vol 2014 ArticleID 409586 15 pages 2014

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 3: Research Article A Simple and Robust Gray Image Encryption …downloads.hindawi.com/journals/am/2014/602921.pdf · 2019-07-31 · Research Article A Simple and Robust Gray Image Encryption

Advances in Multimedia 3

neuron layer (PNL) The values of three RGB (Red Greenand Blue) color components of image constitute inputs of theCNN and three encoded streams are the network outputsCNL is a chaotic layer where three well-known chaoticsystems that is Chua Lorenz and Lursquos systems participatein generating weights and biases matrices of this layer In thatwork a 160-bit-long authentication code is used to generatethe initial conditions and the parameters of the CNL and PNLand provide satisfactory performance In [33] an efficientneural chaotic generator for image encryption is proposedIn that work neural network can act as an efficient sourceof perturbation in the chaotic generator which increases thecyclersquos length and thus avoids the dynamical degradation dueto the used finite dimensional space On the other hand theuse of neural network enlarges the key space of the chaoticgenerator in an enormous way

Most of the above image encryption schemes developedare more complicated and may be difficult to implementin real time This is the main motivation of the proposedalgorithm in this paper where a simple and efficient methodfor gray image encryption scheme based on chaos and mul-tilayer perceptron (MLP) ANN techniques is investigatedThe proposed algorithm satisfies the requirements of secureimage encryption Firstly we use an external secret key onchaotic logistic map to initialize biases and weights matricesof the MLP During the training process with the backprop-agation algorithm the MLP determines the weights matrixof connections which will be used for the first diffusionstage Secondly a chaotic sequence is generated from thechaotic logistic map to permutate the pixels positions onthe subimage Finally we use the same chaotic logistic mapwith different parameters and different initial conditions todiffuse the subimage of thewhole image In the last two stagesthe initial conditions of chaotic logistic maps are variableamong subimages The resulting cryptosystem algorithmpossesses most of the diffusion and confusion propertiesThecomputing results provide better performances compared tothose obtained in [4 51] In addition we use simple logisticmap instead of complex ones proposed in [5 32 51 54 55]Therefore the proposed algorithm is easily implementableand more suitable for image encryption applications

The rest of the paper is organized as follows Section 2presents the proposed encryption algorithm Section 3describes the comparative results and security analysis of theproposed algorithm Finally in Section 4 some concludingremarks are reported

2 Description of the Proposed ImageEncryption Algorithm

In this section we present the new step-by-step imageencryption algorithm In the proposed encryption schemethe image is encrypted using chaos and ANN as shown inFigure 1 Image 119868

119898times119899to be encrypted is firstly divided into four

nonoverlapping subimages 1198601198981015840times119899 Every subimage is divided

into several nonoverlapping blocksThe size of the new blockand the number of rounds are decided by an external secretkey The proposed encryption algorithm uses substitution

and diffusion mechanisms In the following section the roleof different steps used in the algorithm as well as completedetails of encryption algorithm is discussed

21 External Secret Key The proposed imageencryption algorithm utilizes an externalsecret key of thirty-two decimal numbers LetldquoABCDEFGHIJKLMNOPQRSTUVWZ120572120573120582120574120588120578120583120591rdquo bean external key

(i) ABCDE refers to the parameter of the first chaoticlogistic map

(ii) FGHIJ refers to the parameter of the second chaoticlogistic map

(iii) KLM gives the initial condition of the input biases ofMLP

(iv) NOP gives the initial condition of the input weight ofMLP

(v) QRS gives the initial condition of the output biases ofMLP

(vi) TUV gives the initial condition of the output weightof MLP

(vii) WZ is the total number of hidden layers in MLP(viii) 120572 is used to determine the initial condition of the

second chaotic logistic map(ix) 120573 is the total round(x) 120582120574120588 gives the initial condition of the first chaotic

logistic map(xi) 120578120583 determines the size of the squared nonoverlapping

blocks(xii) 120591 is used to determine the training step of MLP

22 Generating Chaotic Number Using Chaotic Map In theproposed algorithm two chaotic logistic maps are used toachieve the goal of image encryption which are as follows

119883119899+1= 119903119909times 119883119899(1 minus 119883

119899) (1)

119884119899+1= 119903119910times 119884119899(1 minus 119884

119899) (2)

where 119903119909 119903119910and the initial conditions119883

01198840are produced by

an external secret key Therefore

119903119909=38

10+

(11986028

+ 11986127

+ 11986226

+ 11986325

+ 11986424

)

23 (3)

119903119910=37

10+

(11986528

+ 11986627

+ 11986726

+ 11986825

+ 11986924

)

23 (4)

1198830=(120582 times 100 + 120574 times 10 + 120588) mod (256)

10 times 28 (5)

1198840is derived from 119883 sequence Depending on the step 119884

0=

119883(120572)

4 Advances in Multimedia

Ciphered image

Plain image

ANNprocess

Pixelsubstitution in

block m

Imagesplitting in i

subimages

Pixelsubstitution in

subimage i

Pixelpermutation in

block m

Subimage isplitting in m

blocks

Permutation key Substitution key

External 128 bits

Chaotic generator

Increment of m120573 round

Increment of i

Figure 1 Block diagram of the proposed scheme

Ve

V0e

Ws W

0s

Inputlayer

Hidden layer Outputlayer

Multilayer perceptron

X = (x1 x2 xp) Y = (y1 y2 yp)

Figure 2 Multilayer perceptron structure

23 Artificial Neural Network Process The aim of this partis to generate the matrix code from the plain image whichwould be used in the first step of diffusion operation At theend of the training process the ANN produces the biases andweights matrices code119882 which are used in the first diffusionstep

The type of neural network used in this paper ismultilayerperceptron (MLP) trained with the well-known backpropa-gation algorithm This structure is composed of one neuronin input layer eight neurons in the hidden layer and one nodein output layer as as shown in Figure 2

In Figure 2 119883 is the vector of the input signal 119884 is theoutput signal vector119881

119890119882119904are the inputoutput weights and

11988101198901198820119904are the inputoutput biases

The process of the forward propagation of the trainingalgorithm is given as follows

119910119896= 119892(119882

0119904+

119899119888119888

sum

119895=1

119885119895119882119904119895) (119896 = 1 2 119901) (6)

119892 (120585) = 119886120585 119886 isin R (7)

119885119895= 119891 (119881

0119890119895+ 119909119896119881119890119895) (119895 = 1 2 119899

119888119888)

(119896 = 1 2 119901)

(8)

119891 (120585) = tanh (120585) (9)

ER119896= 119910119896minus 119909119896 (10)

Advances in Multimedia 5

where119892 is a linear function defined by (7) and119885119895is the output

of hidden layer defined by (8) where119891 is a hyperbolic tangentfunction given by (9) This output pattern is then comparedto the desired output and an error signal is computed by (10)

The process of the backward propagation of the trainingalgorithm is given as follows

120575119900119896= 119886ER

119896(119896 = 1 2 119901) 119886 isin R

120575ℎ119895= 119885119895(1 minus 119885

119895)

119899119888119888

sum

119895=1

120575119900119896119882119904119895(119896 = 1 2 119901)

(11)

Based on the error signal received connection weights andbiases are updated for each unit until convergence of theneural network using the following equations

119881119890(119894) = 119881

119890(119894) + Ψ times 120575

ℎ119895times 119909119896

119882119904(119894) = 119882

119904(119894) + Ψ times 120575

119900119896times 119885119895

1198820119904(119894) = 119882

0119904(119894) + Ψ times 120575

119900119896

1198810119890(119894) = 119881

0119890(119894) + Ψ times 120575

ℎ119895

(12)

with (119894 = 1 2 epochmax) and epochmax the maximumiteration

231 Process of Neural Network Training The different stepsof the algorithm are described as follows

Step 1 (preprocessing stage) The image to be encrypted isdivided into two sets 80 of the original image is usedfor pattern training and the rest of the image (20) isused for patterns test Since the pixel value is relativelyhigh each pattern is normalized The process can be doneusing the function ldquomapminmaxrdquo of the MATLAB signalprocessing toolboxThis function processes original image bynormalizing the minimum andmaximum values of each rowto [minus1 1]

Step 2 (initialization) One fundamental issue is how to adaptthe weights of the MLP to achieve a given inputoutputmap and choose reasonable network learning parameters(learning rate Ψ) The initial values of network connectionweights (119881

119890119882119904) and biases (119881

01198901198820119904) are random numbers

generated using chaotic logistic map as shown in (1) wherethe parameter 119903

119909and the initial condition 119883

0for the first

sequence are given by (3) and (5) respectivelyThe next initialcondition is taken in the previous sequence The parameters119860 119861 119862 119863 119864 120582 120574 and 120588 are provided by an external secretkey as indicated in Section 21

The learning rate Ψ is given by (13) and the total neuronsof the hidden layer are denoted by 119899

119888119888where Ψ and 119899

119888119888are

produced by an external secret key

Ψ =120591

1000 (13)

Step 3 (feedforward computation) The size of training set is119901 times 119902 Each 119902 column of the training set 119909

119896 (119896 = 1 2 119901)

is presented to the network and each sample 119909119896computes the

actual output sample 119910119896using (6)

Step 4 (feedback computation) The output sample 119910119896is used

to compute the errors as shown in (10) and (11)

Step 5 (modification of the network connection) Theweightsand biases connection are updated using (12)

Step 6 (evaluation of the training accuracy) A root meansquare error (RMSE) is used as a performance index toevaluate a training accuracy as follows

RMSE = radicsum119901

119896=1(119909119896minus 119910119896)2

119901 (14)

If RMSE ge 120576 repeat Steps 3ndash6 where 120576 is a given accuracythreshold

Step 7 (validation test) The actual outputs can be calculatedusing the weights and biases obtained in the training stage(Steps 2ndash6) and then the overall accuracy of the network canbe measured by a testing RMSET given by

RMSET = radicsum119902119905

119896=1(119905119896minus 119910119905119896)2

119902119905

(15)

where 119905119896and 119910

119905119896represent the desired outputs and actual

output of the set test and 119902119905is the number of pattern tests

Step 8 (posttreatment) At the end of the test processthe inverse transformation of ldquomapminmaxrdquo function (seeStep 1) is applied for the reconstruction of the original imageand the ANN produces the biases and weights matrices code119882 which are used in the first diffusion step

24Masking withMLPMatrix Code This step is the first stepof substitution in the encryption process Here we used thematrix code 119882 given by ANN process to change the pixelvalue by utilizing logical XOR operation The plain image119868119898times119899

is divided into four subimages 1198601198981015840times119899 Every subimage

119860 is divided into several blocks 119861 of size 119899119888119888times 119899 To change

the value of the pixel the corresponding code119862 in the matrixcode119882 is selected and XORed with 119861 For the next block thecode for logical XOR operation is the block resulting fromthe last XOR operation The process is done on the wholesubimage119860 and we continue with the next step of encryptionalgorithm

25 Permutation with Chaotic Code The change of the pixellocation is a second step of our encryption image algorithmEquation (1) is used to generate the sequence of permutationThe technique used for pixel permutation is based on theascending sorting of the chaotic sequence The subencryptedimage (obtained from Section 24) is divided into severalsquared nonoverlapping blocks The size of each block isdecided by a secret key For the first subimage block the initialcondition of the chaotic logistic map 119883

0is derived from the

external key For the other subimage blocks1198830is provided by

the last sequence generated In the permutation process sortthe element of the sequence generated in ascending order and

6 Advances in Multimedia

compare the index between the original and sorted elementsof the sequence generated and tabulate the index changeApply this index change to the block considered to rearrangethe location of each pixel within the same block

26 Masking with Chaotic Code In this step we changethe pixel value of the subencrypted block (obtained fromSection 25) The chaotic sequence used to mask each pixelvalue in this part is generated from (2) The initial condition1198840is derived from the last sequence obtained from (1) 119884

0=

119883(120572) As the numbers generated from (2) are not integerthe chaotic sequence is transformed into integer sequence asfollows

119884 = 119910 times 1000 (16)

119884 = 119910 times mod (256) (17)

The selected block is XORed with a block obtained from (17)

27 Pseudocode of the Proposed Encryption Algorithm

(1) Generate an external secret key(2) Calculate 119903

119909 119903119910 and119883

0

(3) Generate the matrix code 119882 by an ANN trainingprocess

(4) Divide a plain image into four subimages(5) Divide the matrix code119882 into four submatrices 119862

119894

(6) Divide subimage 119860 into several blocks 119861119894

(7) Take the first block 1198611and XOR it with 119862

1

(8) The result obtained in Step 7 is now the code for a nextblock 119861

119894

(9) Repeat 7 and 8 on the whole subimage 119860 to obtainsubencrypted image 119860rsquo

(10) Divide 119860rsquo into several squared blocks119872119894

(11) Generate permutation sequence using (1) Permutethe location of each pixel in 119872

1as indicated in

Section 25(12) Generatemasking sequence from (2) and XOR it with

the block obtained from Step 11(13) Repeat Steps 11 and 12 on the whole 119860rsquo(14) Repeat Steps 10ndash13 119896 round(15) Repeat Steps 4ndash14 on the whole image 119868

3 Computing Validation Using ExperimentalData and Security Analysis

31 Computing Validation Some computing results usingexperimental data are given in this section in order todemonstrate the efficiency of the proposed scheme Severalgray-scale images are evaluated The duration of the trainingprocess in the case of Baboon image is onemin (using Intel(R)core (TM) i3-2328M CPU 220GHz RAM 4Go) For the

evaluation of encryption quality the correlation coefficient(CO) is used and is calculated as [1 22]

CO

=

119873sum119873

119895=1(119909119895times 119910119895) minus sum119873

119895=1119909119895times sum119873

119895=1119910119895

radic(119873sum119873

119895=11199092

119895minus (sum119873

119895=1119909119895)2

) times (119873sum119873

119895=11199102

119895minus (sum119873

119895=1119910119895)2

)

(18)

where 119909 and 119910 are gray-scale pixel values of the original andencrypted images and 119873 is the total number of pixels Weused the USC-SIPI image database which is a collection ofdigitized images available and maintained by the Universityof Southern California [1] We used miscellaneous volume tomeasure the correlation coefficient of severalUSC-SIPI imagedatabases (freely available at httpsipiuscedudatabase)[1] The results are firstly compared with the encryptionschemepresented by Fouda et al [51] and an encrypted imagescheme generated by the Pareek et al [4] is applied secondlyin the medical image A striking example of the degree pro-vided by the proposed cipher reveals patterns in the plain textas shown in Figure 3 where the plain images are encrypted bythe secret key ldquo23421100452972604309100881297041rdquo (dec-imal) Computationally it is clear that there is negligiblecorrelation between the plain image and ciphered image asshown in Tables 1 and 2 where the proposed scheme showsthe smallest correlation coefficient (CO)Thus the proposedscheme provides better performances than those obtained byFouda et al (2014) [51] and Pareek et al methods (2013) [4](Table 1)

32 Security Analysis A good encryption scheme shouldresist against all kinds of known attacks such as known-plain-text attack cipher text attack statistical attack andvarious brute force attacks [1 4 51] Some security analyses onthe proposed image encryption scheme including the mostimportant ones like key space analysis and statistical analysiswhich demonstrated the satisfactory security of the proposedscheme are described Various images have been tested andsimilar results are obtained However due to page limit onlythe results for Lenna Baboon and medical images such asTaenia saginata and Toxocara canis (Figure 3) are used forillustration

321 Key Space Analysis A good image encryption algo-rithm should be sensitive to the cipher keys and the key spaceshould be large enough tomake brute force attacks infeasibleFor the proposed image encryption algorithm key spaceanalysis and testing have been performed and completelycarried out and the results are summarized as follows

(i) Key Space The proposed image cipher has 2128 differentcombinations of secret keys

(ii) Key Sensitivity Test An ideal image encryption procedureshould be sensitive with respect to the secret key that isthe change of a single bit in the secret key should produce acompletely different encrypted image To test the sensitivity of

Advances in Multimedia 7

(a) (b)

(c) (d)

(e) (f)

(g) (h)

Figure 3 Encryption by the proposed scheme using the secret key ldquo23421100452972604309100881297041rdquo Frames (a) and (b) show a plainimage ldquoLennardquo and its corresponding cipher image respectively Frames (c) and (d) show a plain image ldquoBaboonrdquo and its corresponding cipherimage respectively Frames (e) and (f) show a plain image ldquoTaenia saginatardquo and its corresponding cipher image respectively Frames (g) and(h) show a plain image ldquoToxocara canisrdquo and its corresponding cipher image respectively

8 Advances in Multimedia

Table 1 Comparative results

Image parameters Correlation coefficients Entropy informationImage name Size Type Fouda et al [51] Pareek et al [4] Proposed scheme Fouda et al [51] Pareek et al [4] Proposed schemeGirl (Lenna) 512 times 512 Gray minus00017 minus00003 minus32825119890 minus 005 79992 79952 79994

Baboon 512 times 512 Gray minus00024 mdash minus20137119890 minus 004 79991 mdash 79993

Peppers 200 times 200 Gray mdash minus00012 62295119890 minus 004 mdash 79844 79992

Table 2 Correlation coefficients and entropy information between the gray image and corresponding cipher image of several USC-SIPIimages databases and some medical images The encryption has been done using the secret key ldquo23421100452972604309100881297041rdquo

File name File description Size Correlation coefficients Entropy information4101 Girl 256 times 256 minus31456119890 minus 004 799754105 House 256 times 256 65647119890 minus 004 799755112 Clock 256 times 256 minus85321119890 minus 004 799714204 Girl (Lenna) 512 times 512 minus32825119890 minus 005 799944203 Baboon 512 times 512 minus20137119890 minus 004 79993Elaine 512 Girl (Elaine) 512 times 512 26659119890 minus 004 799934207 Peppers 512 times 512 95657119890 minus 004 79992Boat 512 Fishing Boat 512 times 512 minus46505119890 minus 004 799937101 Truck 512 times 512 24855119890 minus 004 79994mdash Toxoplasma gondii 512 times 512 minus31456119890 minus 004 79993mdash Taenia saginata 512 times 512 minus77169119890 minus 004 79993mdash Entamoeba coli 512 times 512 minus51410119890 minus 004 79993mdash Plasmodium falciparum 512 times 512 minus33624119890 minus 005 79958mdash Cryptosporidium sp oocysts 512 times 512 16842119890 minus 004 799945303 Man 1024 times 1024 minus68554119890 minus 004 79998

Table 3 Correlation between various decrypted images shown inFigure 4

Correlation coefficient between various decrypted images shownin Figure 4Figures 4(a) and 4(b) 87604119890 minus 004

Figures 4(a) and 4(c) 15835119890 minus 004

Figures 4(a) and 4(d) 00030

Figures 4(b) and 4(c) 81398119890 minus 004

Figures 4(b) and 4(d) minus00041

Figures 4(c) and 4(d) 00034

the proposed image cipher with respect to the key encryptedimage corresponding to plain image is decrypted with aslightly different key compared to the original one Furtherwe calculate correlation coefficient between the encryptedimage and the image decrypted using a slightly different keyThis procedure is described as follows

(a) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100882297041rdquo and theresultant encrypted image is shown in Figure 3(a)

(b) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100881297081rdquo and theresultant encrypted image is given in Figure 3(b)

(c) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23521100452972604309100881297041rdquo and theresultant encrypted image is depicted in Figure 3(c)

(d) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421110452972604309100881297041rdquo and theresultant encrypted image is reported in Figure 3(d)

With a slight change in the key one is unable to find any clueabout the original image from the decrypted image To com-pare the decrypted images we have calculated the correlationcoefficientThe results are given in Table 3We conclude fromthis table that one cannot find any clue about the plain imageeven if there is a little change in the key The correlationcoefficient is negligible Having the right pair of secret keyis an important part while decrypting the image as a slightchange in the secret key will not retrieve the exact originalimage The above example shows that the decryption of theencrypted image with the wrong secret key will not reveal anyinformation about the original image These results confirmthe effectiveness of the proposed algorithm

322 Statistical Analysis Statistical analysis on the proposedimage encryption algorithm shows superior confusion anddiffusion properties which strongly resist statistical attacks

Advances in Multimedia 9

(a) (b)

(c) (d)

Figure 4 Frames (a)ndash(d) show the decrypted images from the encrypted image of Figure 3(b) using slightly different keys compared to thekey used for encryption

Table 4 Correlation coefficients of two adjacent pixels in original and encrypted images

Images HC VC DCGirl minus18772119890 minus 004 minus00015 minus00015

House minus91631119890 minus 004 minus92734119890 minus 004 minus00033

Clock 94186119890 minus 004 minus14436119890 minus 004 minus00102

Girl (Lenna) 54435119890 minus 004 32131119890 minus 004 minus44382119890 minus 004

Baboon 36478119890 minus 004 43778119890 minus 004 minus00028

Girl (Elaine) 87529119890 minus 004 37196119890 minus 004 minus73646119890 minus 004

Peppers 00020 minus95121119890 minus 005 00040

Fishing Boat 00011 minus54823119890 minus 004 00020

Truck 36615119890 minus 004 minus40810119890 minus 004 70184119890 minus 004

Toxoplasma gondii minus68938119890 minus 004 minus22139119890 minus 004 minus00013

Taenia saginata minus00010 27169119890 minus 004 00019

Plasmodium falciparum minus16999119890 minus 004 14880119890 minus 005 27926119890 minus 004

Cryptosporidium sp oocysts minus72488119890 minus 004 minus99171119890 minus 004 minus00018

10 Advances in Multimedia

(a) (b)

0

1000

2000

3000

0 100 200

(c)

0

1000

2000

0 100 200

(d)

Figure 5 Histogram analysis frames (a) and (b) show a plain image ldquoLennardquo and its corresponding cipher image respectively Frames (c)and (d) show histograms of images shown in frames (a) and (b) respectively

This can be shown by a test on the histograms of theenciphered images and on the correlations of adjacent pixelsin the ciphered image [36] as described in the next paragraph

Histograms of Encrypted Images Statistical analysis of Lennaimages and their encrypted images yielded their gray-scalehistogram given in Figure 5 This figure shows that thehistogram of the ciphered image is fairly uniform and issignificantly different from that of the original image Alsoit demonstrates that the encryption algorithm has covered upall the characters of the plain image

Correlation of Two Adjacent Pixels To test the correlationbetween two adjacent pixels in plain image and cipheredimage the following procedure was carried out First ran-domly select all pairs of two adjacent (in horizontal ver-tical and diagonal directions) pixels from an image Thenreferring to [1] calculate the correlation coefficient of eachpair by (18) The results for horizontal vertical and diagonaldirections were obtained and are shown in Table 4 Thesecorrelation analyses prove that the proposed encryption

technique satisfies zero cocorrelation property thus itsrobustness against statistical attacks is proved

323 Entropy Information Analysis Information entropyintroduced by Pareek et al [4] is a common criterion thatshows the randomness of the data The expression of entropyinformation is given by

119867(119878) = minus

119873minus1

sum

119894=0

119875 (119878119894) log2(1

119875 (119878119894)) (19)

where 119873 is the number of gray levels in the image and 119875(119904119894)

shows the probability of appearance of the symbol 119904119894 In the

case of 256 gray-scale images truly random image entropy isequal to eight [51] which is the ideal value The entropy of apractical source generating random messages is smaller thanthe ideal one However the entropy of encrypted messagesshould be equal to eight otherwise there exists a certaindegree of predictability which threatens its security Table 2gives the entropy of images encrypted by the proposedscheme It appears that the entropy of ciphered images is

Advances in Multimedia 11

Table 5 NPCR and UACI of some ciphered images

Images Girl (Lenna) Baboon Girl (Elaine) Peppers Toxoplasma gondii Toxocara canisNPCR 996128 996206 996018 996125 996022 996204

UACI 334203 334405 335032 3348025 335120 334365

almost close to eight We can conclude that the proposedencryption method is robust against entropy attack

324 Differential Attacks Another desirable property for theproposed cipher is its sensitivity to small changes in theplain image (single bit change in plain image) To test theinfluence of one-pixel change on the plain image encryptedby the proposed cipher two commonmeasures may be usednumber of pixels change rate (NPCR) and unified averagechanging intensity (UACI) [22 51] which are calculatedTherefore if 119860(119894 119895) and 119861(119894 119895) are the pixels in row 119894 andcolumn 119895 of the encrypted images 119860 and 119861 with only one-pixel difference between the respective plain images then theNPCR is calculated by using the following formula

NCPR =sum119894119895119863(119894 119895)

119882 times 119867times 100 (20)

where119882 and119867 are the width and height of 119860 or 119861119863(119894 119895) isproduced by the following way

119863(119894 119895) = 1 if 119860 (119894 119895) = (119894 119895)0 ortherwise

(21)

The second number (UACI)measures the average intensity ofdifferences between the plain image and the encrypted imagecalculated by the following formula

UACI (119860 119861) = 1

119882 times119867

[

[

sum

119894119895

1003816100381610038161003816119860 (119894 119895) minus 119861 (119894 119895)1003816100381610038161003816

255

]

]

times 100

(22)

Computing values of NPCR and UACI for a few imagesare shown in Table 5 According to the values of the NPCRover 9960 for all images the encryption scheme is verysensitive with respect to small changes in the plain imageTheUACI in all cases is found close to the ideal values of 3333indicating that the rate of influence due to one-pixel changeis very large Generally these obtained results for NPCR andUACI obtained after only one round encryption show thatthe proposed algorithm is very sensitive with respect to plainimage (plain images have only one-pixel difference)

4 Conclusion

In this paper a robust gray image encryption scheme basedon chaotic logistic map combined with artificial neural net-work has been proposed In the proposed image encryptionscheme an external key of 128 bits two chaotic logisticmaps and multilayer perceptron have been used to confusethe relationship between the cipher image and the plain

image The main feature of this algorithm is that it is easilyimplementable and hencemore suitable for image encryptionapplications Computing results using experimental data andsecurity analysis have shown that our proposed schemeprovides better performance than some recent results ofliterature

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] N K Pareek V Patidar and K K Sud ldquoImage encryption usingchaotic logistic maprdquo Image and Vision Computing vol 24 no9 pp 926ndash934 2006

[2] V Patidar N K Pareek G Purohit and K Sud ldquoModifiedsubstitution-diffusion image cipher using chaotic standard andlogistic mapsrdquo Communications in Nonlinear Science and Num-erical Simulation vol 15 no 10 pp 2755ndash2765 2010

[3] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[4] N K Pareek V Patidar and K K Sud ldquoDiffusion-substitutionbased gray image encryption schemerdquoDigital Signal Processingvol 23 no 3 pp 894ndash901 2013

[5] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[6] R Ye ldquoA novel chaos-based image encryption scheme with anefficient permutation-diffusion mechanismrdquo Optics Communi-cations vol 284 no 22 pp 5290ndash5298 2011

[7] C-C Chang M-S Hwang and T-S Chen ldquoA new encryptionalgorithm for image cryptosystemsrdquo Journal of Systems andSoftware vol 58 no 2 pp 83ndash91 2001

[8] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[9] L Zhang X Liao andXWang ldquoAn image encryption approachbased on chaotic mapsrdquo Chaos Solitons amp Fractals vol 24 no3 pp 759ndash765 2005

[10] K-W Wong B S-H Kwok and W-S Law ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters Section A General Atomic and Solid State Physics vol372 no 15 pp 2645ndash2652 2008

[11] B S Wong K Kwok and L Wing-Shing ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters pp 2645ndash2652 2008

[12] S Li C Li G Chen and K-T Lo ldquoCryptanalysis of theRCESRSES image encryption schemerdquo Journal of Systems andSoftware vol 81 no 7 pp 1130ndash1143 2008

12 Advances in Multimedia

[13] G Alvarez and S Li ldquoCryptanalyzing a nonlinear chaotic algo-rithm (NCA) for image encryptionrdquo Communications in Non-linear Science andNumerical Simulation vol 14 no 11 pp 3743ndash3749 2009

[14] C Li S Li G Chen and W A Halang ldquoCryptanalysis ofan image encryption scheme based on a compound chaoticsequencerdquo Image and Vision Computing vol 27 no 8 pp 1035ndash1039 2009

[15] H Cheng ldquoPartial encryption of compressed images andvideosrdquo IEEE Transactions on Signal Processing vol 48 no 8pp 2439ndash2451 2000

[16] J C Yen and J I Guo ldquoAn efficient hierarchical chaotic imageencryption algorithm and its VLSI realizationrdquo IEE Proceedings-Vision Image Processing vol 147 pp 167ndash175 2000

[17] K Wang W Pei L Zou A Song and Z He ldquoOn the securityof 3D Cat map based symmetric image encryption schemerdquoPhysics Letters Section A General Atomic and Solid StatePhysics vol 343 no 6 pp 432ndash439 2005

[18] G Chen and S T Liu ldquoOn generalized synchronization ofspatial chaosrdquoChaos Solitons and Fractals vol 15 no 2 pp 311ndash318 2003

[19] D Xiao X Liao and P Wei ldquoAnalysis and improvement ofa chaos-based image encryption algorithmrdquo Chaos Solitons ampFractals vol 40 no 5 pp 2191ndash2199 2009

[20] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaos maprdquo Chaos Solitons andFractals vol 38 no 3 pp 631ndash640 2008

[21] F Sun and S Liu ldquoCryptographic pseudo-random sequencefrom the spatial chaotic maprdquo Chaos Solitons and Fractals vol41 no 5 pp 2216ndash2219 2009

[22] V Patidar N K Pareek G Purohit and K K Sud ldquoArobust and secure chaotic standard map based pseudorandompermutation-substitution scheme for image encryptionrdquoOpticsCommunications vol 284 no 19 pp 4331ndash4339 2011

[23] S A Parah J A Sheikh A M Hafiz and G M Bhat ldquoDatahiding in scrambled images a new double layer security datahiding techniquerdquo Computers and Electrical Engineering vol40 no 1 pp 70ndash82 2014

[24] L Y Zhang C Li K-W Wong S Shu and G Chen ldquoCrypt-analyzing a chaos-based image encryption algorithm usingalternate structurerdquo Journal of Systems and Software vol 85 no9 pp 2077ndash2085 2012

[25] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithm with dynamical compound chaosrdquo The Journal ofSystems and Software vol 85 no 4 pp 850ndash858 2012

[26] S T Liu and F Y Sun ldquoSpatial chaos-based image encryptiondesignrdquo Science in China Series G Physics Mechanics andAstronomy vol 52 no 2 pp 177ndash183 2009

[27] X Zhang L Shao Z Zhao and Z Liang ldquoAn image encryptionscheme based on constructing large permutation with chaoticsequencerdquo Computers and Electrical Engineering vol 40 no 3pp 931ndash941 2014

[28] XWang andGHe ldquoCryptanalysis on a novel image encryptionmethod based on total shuffling schemerdquo Optics Communica-tions vol 284 no 24 pp 5404ndash5407 2011

[29] I Darkiran and K Danisman ldquoArtificial neural network basedchaotic generator for cryptologyrdquoTheTurkish Journal of Electri-cal Engineering amp Computer Sciences vol 18 pp 744ndash753 2010

[30] N Bigdeli Y Farid and K Afshar ldquoA robust hybrid methodfor image encryption based on Hopfield neural networkrdquoComputers and Electrical Engineering vol 38 no 2 pp 356ndash369 2012

[31] N Bigdeli Y Farid and K Afshar ldquoA novel image encryptiondecryption scheme based on chaotic neural networksrdquo Engi-neering Applications of Artificial Intelligence vol 25 no 4 pp753ndash765 2012

[32] T Gao Q Gu and S Emmanuel ldquoA novel image authenticationscheme based on hyper-chaotic cell neural networkrdquo ChaosSolitons amp Fractals vol 42 no 1 pp 548ndash553 2009

[33] A Kassem H A H Hassan Y Harkouss and R Assaf ldquoEffi-cient neural chaotic generator for image encryptionrdquo DigitalSignal Processing A Review Journal vol 25 no 1 pp 266ndash2742014

[34] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[35] S Mazloom and A M Eftekhari-Moghadam ldquoColor imageencryption based on coupled nonlinear chaotic maprdquo ChaosSolitons and Fractals vol 42 no 3 pp 1745ndash1754 2009

[36] V Patidar N K Pareek and K K Sud ldquoA new substitution-diffusion based image cipher using chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 14 no 7 pp 3056ndash3075 2009

[37] P Manjunath and K L Sudha ldquoChaos image encryption usingpixel shufflingrdquo CS and IT vol 2 pp 169ndash179 2011

[38] H H Nien W T Huang C M Hung et al ldquoHybrid imageencryption using multi-chaos-systemrdquo in Proceedings of the 7thInternational Conference on Information Communications andSignal Processing (ICICS rsquo09) pp 1ndash5 2009

[39] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[40] C Fu B-B Lin Y-S Miao X Liu and J-J Chen ldquoA novelchaos-based bit-level permutation scheme for digital imageencryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[41] G J Zhang andQ Liu ldquoAnovel image encryptionmethodbasedon a skew tent maprdquo Optics Communications vol 284 2011

[42] X Wang J Zhao and H Liu ldquoA new image encryptionalgorithmbased on chaosrdquoOptics Communications vol 285 no5 pp 562ndash566 2012

[43] L Teng and X Wang ldquoA bit-level image encryption algorithmbased on spatiotemporal chaotic system and self-adaptiverdquoOptics Communications vol 285 no 20 pp 4048ndash4054 2012

[44] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

[45] J Liu H Jin L Ma Y Li and W Jin ldquoOptical color imageencryption based on computer generated hologram and chaotictheoryrdquo Optics Communications vol 307 pp 76ndash79 2013

[46] S Behnia A Akhavan A Akhshani and A Samsudin ldquoImageencryption based on the Jacobian elliptic mapsrdquoThe Journal ofSystems and Software vol 86 no 9 pp 2429ndash2438 2013

[47] C Li S Li M Asim J Nunez G Alvarez and G Chen ldquoImageencryption based on the jacobian elliptic mapsrdquo Image andVision Computing vol 27 pp 1371ndash1381 2009

[48] G Bhatnagar and Q MWu ldquoSelective image encryption basedon pixels of interest and singular value decompositionrdquo DigitalSignal Processing vol 22 no 4 pp 648ndash663 2012

[49] X Wang D Luan and X Bao ldquoCryptanalysis of an imageencryption algorithm using Chebyshev generatorrdquo Digital Sig-nal Processing AReview Journal vol 25 no 1 pp 244ndash247 2014

Advances in Multimedia 13

[50] S Bahrami and M Naderi ldquoImage encryption using alightweight stream encryption algorithmrdquo Advances in Multi-media vol 2012 Article ID 767364 8 pages 2012

[51] J S Fouda J Y Effa S Sabat and M Ali ldquoA fast chaotic blockcipher for image encryptionrdquo Communications in NonlinearScience and Numerical Simulation vol 19 no 3 pp 578ndash5882014

[52] J W Yoon and H Kim ldquoAn image encryption scheme with apseudorandom permutation based on chaotic mapsrdquo Commu-nications inNonlinear Science andNumerical Simulation vol 15no 12 pp 3998ndash4006 2010

[53] T Chen and J Cai ldquoA novel remote user authentication schemeusing interacting neural networkrdquo in Advances in NaturalComputation vol 3610 of Lecture Notes in Computer Science pp1117ndash1120 Springer Berlin Germany 2005

[54] Y Hu C Zhu and Z Wang ldquoAn improved piecewise linearchaotic map based image encryption algorithmrdquo The ScientificWorld Journal vol 2014 Article ID 275818 7 pages 2014

[55] R Boriga A C Dascalescu and A-V Diaconu ldquoA new one-dimensional chaotic map and its use in a novel real-time imageencryption schemerdquo Advances in Multimedia vol 2014 ArticleID 409586 15 pages 2014

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 4: Research Article A Simple and Robust Gray Image Encryption …downloads.hindawi.com/journals/am/2014/602921.pdf · 2019-07-31 · Research Article A Simple and Robust Gray Image Encryption

4 Advances in Multimedia

Ciphered image

Plain image

ANNprocess

Pixelsubstitution in

block m

Imagesplitting in i

subimages

Pixelsubstitution in

subimage i

Pixelpermutation in

block m

Subimage isplitting in m

blocks

Permutation key Substitution key

External 128 bits

Chaotic generator

Increment of m120573 round

Increment of i

Figure 1 Block diagram of the proposed scheme

Ve

V0e

Ws W

0s

Inputlayer

Hidden layer Outputlayer

Multilayer perceptron

X = (x1 x2 xp) Y = (y1 y2 yp)

Figure 2 Multilayer perceptron structure

23 Artificial Neural Network Process The aim of this partis to generate the matrix code from the plain image whichwould be used in the first step of diffusion operation At theend of the training process the ANN produces the biases andweights matrices code119882 which are used in the first diffusionstep

The type of neural network used in this paper ismultilayerperceptron (MLP) trained with the well-known backpropa-gation algorithm This structure is composed of one neuronin input layer eight neurons in the hidden layer and one nodein output layer as as shown in Figure 2

In Figure 2 119883 is the vector of the input signal 119884 is theoutput signal vector119881

119890119882119904are the inputoutput weights and

11988101198901198820119904are the inputoutput biases

The process of the forward propagation of the trainingalgorithm is given as follows

119910119896= 119892(119882

0119904+

119899119888119888

sum

119895=1

119885119895119882119904119895) (119896 = 1 2 119901) (6)

119892 (120585) = 119886120585 119886 isin R (7)

119885119895= 119891 (119881

0119890119895+ 119909119896119881119890119895) (119895 = 1 2 119899

119888119888)

(119896 = 1 2 119901)

(8)

119891 (120585) = tanh (120585) (9)

ER119896= 119910119896minus 119909119896 (10)

Advances in Multimedia 5

where119892 is a linear function defined by (7) and119885119895is the output

of hidden layer defined by (8) where119891 is a hyperbolic tangentfunction given by (9) This output pattern is then comparedto the desired output and an error signal is computed by (10)

The process of the backward propagation of the trainingalgorithm is given as follows

120575119900119896= 119886ER

119896(119896 = 1 2 119901) 119886 isin R

120575ℎ119895= 119885119895(1 minus 119885

119895)

119899119888119888

sum

119895=1

120575119900119896119882119904119895(119896 = 1 2 119901)

(11)

Based on the error signal received connection weights andbiases are updated for each unit until convergence of theneural network using the following equations

119881119890(119894) = 119881

119890(119894) + Ψ times 120575

ℎ119895times 119909119896

119882119904(119894) = 119882

119904(119894) + Ψ times 120575

119900119896times 119885119895

1198820119904(119894) = 119882

0119904(119894) + Ψ times 120575

119900119896

1198810119890(119894) = 119881

0119890(119894) + Ψ times 120575

ℎ119895

(12)

with (119894 = 1 2 epochmax) and epochmax the maximumiteration

231 Process of Neural Network Training The different stepsof the algorithm are described as follows

Step 1 (preprocessing stage) The image to be encrypted isdivided into two sets 80 of the original image is usedfor pattern training and the rest of the image (20) isused for patterns test Since the pixel value is relativelyhigh each pattern is normalized The process can be doneusing the function ldquomapminmaxrdquo of the MATLAB signalprocessing toolboxThis function processes original image bynormalizing the minimum andmaximum values of each rowto [minus1 1]

Step 2 (initialization) One fundamental issue is how to adaptthe weights of the MLP to achieve a given inputoutputmap and choose reasonable network learning parameters(learning rate Ψ) The initial values of network connectionweights (119881

119890119882119904) and biases (119881

01198901198820119904) are random numbers

generated using chaotic logistic map as shown in (1) wherethe parameter 119903

119909and the initial condition 119883

0for the first

sequence are given by (3) and (5) respectivelyThe next initialcondition is taken in the previous sequence The parameters119860 119861 119862 119863 119864 120582 120574 and 120588 are provided by an external secretkey as indicated in Section 21

The learning rate Ψ is given by (13) and the total neuronsof the hidden layer are denoted by 119899

119888119888where Ψ and 119899

119888119888are

produced by an external secret key

Ψ =120591

1000 (13)

Step 3 (feedforward computation) The size of training set is119901 times 119902 Each 119902 column of the training set 119909

119896 (119896 = 1 2 119901)

is presented to the network and each sample 119909119896computes the

actual output sample 119910119896using (6)

Step 4 (feedback computation) The output sample 119910119896is used

to compute the errors as shown in (10) and (11)

Step 5 (modification of the network connection) Theweightsand biases connection are updated using (12)

Step 6 (evaluation of the training accuracy) A root meansquare error (RMSE) is used as a performance index toevaluate a training accuracy as follows

RMSE = radicsum119901

119896=1(119909119896minus 119910119896)2

119901 (14)

If RMSE ge 120576 repeat Steps 3ndash6 where 120576 is a given accuracythreshold

Step 7 (validation test) The actual outputs can be calculatedusing the weights and biases obtained in the training stage(Steps 2ndash6) and then the overall accuracy of the network canbe measured by a testing RMSET given by

RMSET = radicsum119902119905

119896=1(119905119896minus 119910119905119896)2

119902119905

(15)

where 119905119896and 119910

119905119896represent the desired outputs and actual

output of the set test and 119902119905is the number of pattern tests

Step 8 (posttreatment) At the end of the test processthe inverse transformation of ldquomapminmaxrdquo function (seeStep 1) is applied for the reconstruction of the original imageand the ANN produces the biases and weights matrices code119882 which are used in the first diffusion step

24Masking withMLPMatrix Code This step is the first stepof substitution in the encryption process Here we used thematrix code 119882 given by ANN process to change the pixelvalue by utilizing logical XOR operation The plain image119868119898times119899

is divided into four subimages 1198601198981015840times119899 Every subimage

119860 is divided into several blocks 119861 of size 119899119888119888times 119899 To change

the value of the pixel the corresponding code119862 in the matrixcode119882 is selected and XORed with 119861 For the next block thecode for logical XOR operation is the block resulting fromthe last XOR operation The process is done on the wholesubimage119860 and we continue with the next step of encryptionalgorithm

25 Permutation with Chaotic Code The change of the pixellocation is a second step of our encryption image algorithmEquation (1) is used to generate the sequence of permutationThe technique used for pixel permutation is based on theascending sorting of the chaotic sequence The subencryptedimage (obtained from Section 24) is divided into severalsquared nonoverlapping blocks The size of each block isdecided by a secret key For the first subimage block the initialcondition of the chaotic logistic map 119883

0is derived from the

external key For the other subimage blocks1198830is provided by

the last sequence generated In the permutation process sortthe element of the sequence generated in ascending order and

6 Advances in Multimedia

compare the index between the original and sorted elementsof the sequence generated and tabulate the index changeApply this index change to the block considered to rearrangethe location of each pixel within the same block

26 Masking with Chaotic Code In this step we changethe pixel value of the subencrypted block (obtained fromSection 25) The chaotic sequence used to mask each pixelvalue in this part is generated from (2) The initial condition1198840is derived from the last sequence obtained from (1) 119884

0=

119883(120572) As the numbers generated from (2) are not integerthe chaotic sequence is transformed into integer sequence asfollows

119884 = 119910 times 1000 (16)

119884 = 119910 times mod (256) (17)

The selected block is XORed with a block obtained from (17)

27 Pseudocode of the Proposed Encryption Algorithm

(1) Generate an external secret key(2) Calculate 119903

119909 119903119910 and119883

0

(3) Generate the matrix code 119882 by an ANN trainingprocess

(4) Divide a plain image into four subimages(5) Divide the matrix code119882 into four submatrices 119862

119894

(6) Divide subimage 119860 into several blocks 119861119894

(7) Take the first block 1198611and XOR it with 119862

1

(8) The result obtained in Step 7 is now the code for a nextblock 119861

119894

(9) Repeat 7 and 8 on the whole subimage 119860 to obtainsubencrypted image 119860rsquo

(10) Divide 119860rsquo into several squared blocks119872119894

(11) Generate permutation sequence using (1) Permutethe location of each pixel in 119872

1as indicated in

Section 25(12) Generatemasking sequence from (2) and XOR it with

the block obtained from Step 11(13) Repeat Steps 11 and 12 on the whole 119860rsquo(14) Repeat Steps 10ndash13 119896 round(15) Repeat Steps 4ndash14 on the whole image 119868

3 Computing Validation Using ExperimentalData and Security Analysis

31 Computing Validation Some computing results usingexperimental data are given in this section in order todemonstrate the efficiency of the proposed scheme Severalgray-scale images are evaluated The duration of the trainingprocess in the case of Baboon image is onemin (using Intel(R)core (TM) i3-2328M CPU 220GHz RAM 4Go) For the

evaluation of encryption quality the correlation coefficient(CO) is used and is calculated as [1 22]

CO

=

119873sum119873

119895=1(119909119895times 119910119895) minus sum119873

119895=1119909119895times sum119873

119895=1119910119895

radic(119873sum119873

119895=11199092

119895minus (sum119873

119895=1119909119895)2

) times (119873sum119873

119895=11199102

119895minus (sum119873

119895=1119910119895)2

)

(18)

where 119909 and 119910 are gray-scale pixel values of the original andencrypted images and 119873 is the total number of pixels Weused the USC-SIPI image database which is a collection ofdigitized images available and maintained by the Universityof Southern California [1] We used miscellaneous volume tomeasure the correlation coefficient of severalUSC-SIPI imagedatabases (freely available at httpsipiuscedudatabase)[1] The results are firstly compared with the encryptionschemepresented by Fouda et al [51] and an encrypted imagescheme generated by the Pareek et al [4] is applied secondlyin the medical image A striking example of the degree pro-vided by the proposed cipher reveals patterns in the plain textas shown in Figure 3 where the plain images are encrypted bythe secret key ldquo23421100452972604309100881297041rdquo (dec-imal) Computationally it is clear that there is negligiblecorrelation between the plain image and ciphered image asshown in Tables 1 and 2 where the proposed scheme showsthe smallest correlation coefficient (CO)Thus the proposedscheme provides better performances than those obtained byFouda et al (2014) [51] and Pareek et al methods (2013) [4](Table 1)

32 Security Analysis A good encryption scheme shouldresist against all kinds of known attacks such as known-plain-text attack cipher text attack statistical attack andvarious brute force attacks [1 4 51] Some security analyses onthe proposed image encryption scheme including the mostimportant ones like key space analysis and statistical analysiswhich demonstrated the satisfactory security of the proposedscheme are described Various images have been tested andsimilar results are obtained However due to page limit onlythe results for Lenna Baboon and medical images such asTaenia saginata and Toxocara canis (Figure 3) are used forillustration

321 Key Space Analysis A good image encryption algo-rithm should be sensitive to the cipher keys and the key spaceshould be large enough tomake brute force attacks infeasibleFor the proposed image encryption algorithm key spaceanalysis and testing have been performed and completelycarried out and the results are summarized as follows

(i) Key Space The proposed image cipher has 2128 differentcombinations of secret keys

(ii) Key Sensitivity Test An ideal image encryption procedureshould be sensitive with respect to the secret key that isthe change of a single bit in the secret key should produce acompletely different encrypted image To test the sensitivity of

Advances in Multimedia 7

(a) (b)

(c) (d)

(e) (f)

(g) (h)

Figure 3 Encryption by the proposed scheme using the secret key ldquo23421100452972604309100881297041rdquo Frames (a) and (b) show a plainimage ldquoLennardquo and its corresponding cipher image respectively Frames (c) and (d) show a plain image ldquoBaboonrdquo and its corresponding cipherimage respectively Frames (e) and (f) show a plain image ldquoTaenia saginatardquo and its corresponding cipher image respectively Frames (g) and(h) show a plain image ldquoToxocara canisrdquo and its corresponding cipher image respectively

8 Advances in Multimedia

Table 1 Comparative results

Image parameters Correlation coefficients Entropy informationImage name Size Type Fouda et al [51] Pareek et al [4] Proposed scheme Fouda et al [51] Pareek et al [4] Proposed schemeGirl (Lenna) 512 times 512 Gray minus00017 minus00003 minus32825119890 minus 005 79992 79952 79994

Baboon 512 times 512 Gray minus00024 mdash minus20137119890 minus 004 79991 mdash 79993

Peppers 200 times 200 Gray mdash minus00012 62295119890 minus 004 mdash 79844 79992

Table 2 Correlation coefficients and entropy information between the gray image and corresponding cipher image of several USC-SIPIimages databases and some medical images The encryption has been done using the secret key ldquo23421100452972604309100881297041rdquo

File name File description Size Correlation coefficients Entropy information4101 Girl 256 times 256 minus31456119890 minus 004 799754105 House 256 times 256 65647119890 minus 004 799755112 Clock 256 times 256 minus85321119890 minus 004 799714204 Girl (Lenna) 512 times 512 minus32825119890 minus 005 799944203 Baboon 512 times 512 minus20137119890 minus 004 79993Elaine 512 Girl (Elaine) 512 times 512 26659119890 minus 004 799934207 Peppers 512 times 512 95657119890 minus 004 79992Boat 512 Fishing Boat 512 times 512 minus46505119890 minus 004 799937101 Truck 512 times 512 24855119890 minus 004 79994mdash Toxoplasma gondii 512 times 512 minus31456119890 minus 004 79993mdash Taenia saginata 512 times 512 minus77169119890 minus 004 79993mdash Entamoeba coli 512 times 512 minus51410119890 minus 004 79993mdash Plasmodium falciparum 512 times 512 minus33624119890 minus 005 79958mdash Cryptosporidium sp oocysts 512 times 512 16842119890 minus 004 799945303 Man 1024 times 1024 minus68554119890 minus 004 79998

Table 3 Correlation between various decrypted images shown inFigure 4

Correlation coefficient between various decrypted images shownin Figure 4Figures 4(a) and 4(b) 87604119890 minus 004

Figures 4(a) and 4(c) 15835119890 minus 004

Figures 4(a) and 4(d) 00030

Figures 4(b) and 4(c) 81398119890 minus 004

Figures 4(b) and 4(d) minus00041

Figures 4(c) and 4(d) 00034

the proposed image cipher with respect to the key encryptedimage corresponding to plain image is decrypted with aslightly different key compared to the original one Furtherwe calculate correlation coefficient between the encryptedimage and the image decrypted using a slightly different keyThis procedure is described as follows

(a) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100882297041rdquo and theresultant encrypted image is shown in Figure 3(a)

(b) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100881297081rdquo and theresultant encrypted image is given in Figure 3(b)

(c) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23521100452972604309100881297041rdquo and theresultant encrypted image is depicted in Figure 3(c)

(d) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421110452972604309100881297041rdquo and theresultant encrypted image is reported in Figure 3(d)

With a slight change in the key one is unable to find any clueabout the original image from the decrypted image To com-pare the decrypted images we have calculated the correlationcoefficientThe results are given in Table 3We conclude fromthis table that one cannot find any clue about the plain imageeven if there is a little change in the key The correlationcoefficient is negligible Having the right pair of secret keyis an important part while decrypting the image as a slightchange in the secret key will not retrieve the exact originalimage The above example shows that the decryption of theencrypted image with the wrong secret key will not reveal anyinformation about the original image These results confirmthe effectiveness of the proposed algorithm

322 Statistical Analysis Statistical analysis on the proposedimage encryption algorithm shows superior confusion anddiffusion properties which strongly resist statistical attacks

Advances in Multimedia 9

(a) (b)

(c) (d)

Figure 4 Frames (a)ndash(d) show the decrypted images from the encrypted image of Figure 3(b) using slightly different keys compared to thekey used for encryption

Table 4 Correlation coefficients of two adjacent pixels in original and encrypted images

Images HC VC DCGirl minus18772119890 minus 004 minus00015 minus00015

House minus91631119890 minus 004 minus92734119890 minus 004 minus00033

Clock 94186119890 minus 004 minus14436119890 minus 004 minus00102

Girl (Lenna) 54435119890 minus 004 32131119890 minus 004 minus44382119890 minus 004

Baboon 36478119890 minus 004 43778119890 minus 004 minus00028

Girl (Elaine) 87529119890 minus 004 37196119890 minus 004 minus73646119890 minus 004

Peppers 00020 minus95121119890 minus 005 00040

Fishing Boat 00011 minus54823119890 minus 004 00020

Truck 36615119890 minus 004 minus40810119890 minus 004 70184119890 minus 004

Toxoplasma gondii minus68938119890 minus 004 minus22139119890 minus 004 minus00013

Taenia saginata minus00010 27169119890 minus 004 00019

Plasmodium falciparum minus16999119890 minus 004 14880119890 minus 005 27926119890 minus 004

Cryptosporidium sp oocysts minus72488119890 minus 004 minus99171119890 minus 004 minus00018

10 Advances in Multimedia

(a) (b)

0

1000

2000

3000

0 100 200

(c)

0

1000

2000

0 100 200

(d)

Figure 5 Histogram analysis frames (a) and (b) show a plain image ldquoLennardquo and its corresponding cipher image respectively Frames (c)and (d) show histograms of images shown in frames (a) and (b) respectively

This can be shown by a test on the histograms of theenciphered images and on the correlations of adjacent pixelsin the ciphered image [36] as described in the next paragraph

Histograms of Encrypted Images Statistical analysis of Lennaimages and their encrypted images yielded their gray-scalehistogram given in Figure 5 This figure shows that thehistogram of the ciphered image is fairly uniform and issignificantly different from that of the original image Alsoit demonstrates that the encryption algorithm has covered upall the characters of the plain image

Correlation of Two Adjacent Pixels To test the correlationbetween two adjacent pixels in plain image and cipheredimage the following procedure was carried out First ran-domly select all pairs of two adjacent (in horizontal ver-tical and diagonal directions) pixels from an image Thenreferring to [1] calculate the correlation coefficient of eachpair by (18) The results for horizontal vertical and diagonaldirections were obtained and are shown in Table 4 Thesecorrelation analyses prove that the proposed encryption

technique satisfies zero cocorrelation property thus itsrobustness against statistical attacks is proved

323 Entropy Information Analysis Information entropyintroduced by Pareek et al [4] is a common criterion thatshows the randomness of the data The expression of entropyinformation is given by

119867(119878) = minus

119873minus1

sum

119894=0

119875 (119878119894) log2(1

119875 (119878119894)) (19)

where 119873 is the number of gray levels in the image and 119875(119904119894)

shows the probability of appearance of the symbol 119904119894 In the

case of 256 gray-scale images truly random image entropy isequal to eight [51] which is the ideal value The entropy of apractical source generating random messages is smaller thanthe ideal one However the entropy of encrypted messagesshould be equal to eight otherwise there exists a certaindegree of predictability which threatens its security Table 2gives the entropy of images encrypted by the proposedscheme It appears that the entropy of ciphered images is

Advances in Multimedia 11

Table 5 NPCR and UACI of some ciphered images

Images Girl (Lenna) Baboon Girl (Elaine) Peppers Toxoplasma gondii Toxocara canisNPCR 996128 996206 996018 996125 996022 996204

UACI 334203 334405 335032 3348025 335120 334365

almost close to eight We can conclude that the proposedencryption method is robust against entropy attack

324 Differential Attacks Another desirable property for theproposed cipher is its sensitivity to small changes in theplain image (single bit change in plain image) To test theinfluence of one-pixel change on the plain image encryptedby the proposed cipher two commonmeasures may be usednumber of pixels change rate (NPCR) and unified averagechanging intensity (UACI) [22 51] which are calculatedTherefore if 119860(119894 119895) and 119861(119894 119895) are the pixels in row 119894 andcolumn 119895 of the encrypted images 119860 and 119861 with only one-pixel difference between the respective plain images then theNPCR is calculated by using the following formula

NCPR =sum119894119895119863(119894 119895)

119882 times 119867times 100 (20)

where119882 and119867 are the width and height of 119860 or 119861119863(119894 119895) isproduced by the following way

119863(119894 119895) = 1 if 119860 (119894 119895) = (119894 119895)0 ortherwise

(21)

The second number (UACI)measures the average intensity ofdifferences between the plain image and the encrypted imagecalculated by the following formula

UACI (119860 119861) = 1

119882 times119867

[

[

sum

119894119895

1003816100381610038161003816119860 (119894 119895) minus 119861 (119894 119895)1003816100381610038161003816

255

]

]

times 100

(22)

Computing values of NPCR and UACI for a few imagesare shown in Table 5 According to the values of the NPCRover 9960 for all images the encryption scheme is verysensitive with respect to small changes in the plain imageTheUACI in all cases is found close to the ideal values of 3333indicating that the rate of influence due to one-pixel changeis very large Generally these obtained results for NPCR andUACI obtained after only one round encryption show thatthe proposed algorithm is very sensitive with respect to plainimage (plain images have only one-pixel difference)

4 Conclusion

In this paper a robust gray image encryption scheme basedon chaotic logistic map combined with artificial neural net-work has been proposed In the proposed image encryptionscheme an external key of 128 bits two chaotic logisticmaps and multilayer perceptron have been used to confusethe relationship between the cipher image and the plain

image The main feature of this algorithm is that it is easilyimplementable and hencemore suitable for image encryptionapplications Computing results using experimental data andsecurity analysis have shown that our proposed schemeprovides better performance than some recent results ofliterature

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] N K Pareek V Patidar and K K Sud ldquoImage encryption usingchaotic logistic maprdquo Image and Vision Computing vol 24 no9 pp 926ndash934 2006

[2] V Patidar N K Pareek G Purohit and K Sud ldquoModifiedsubstitution-diffusion image cipher using chaotic standard andlogistic mapsrdquo Communications in Nonlinear Science and Num-erical Simulation vol 15 no 10 pp 2755ndash2765 2010

[3] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[4] N K Pareek V Patidar and K K Sud ldquoDiffusion-substitutionbased gray image encryption schemerdquoDigital Signal Processingvol 23 no 3 pp 894ndash901 2013

[5] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[6] R Ye ldquoA novel chaos-based image encryption scheme with anefficient permutation-diffusion mechanismrdquo Optics Communi-cations vol 284 no 22 pp 5290ndash5298 2011

[7] C-C Chang M-S Hwang and T-S Chen ldquoA new encryptionalgorithm for image cryptosystemsrdquo Journal of Systems andSoftware vol 58 no 2 pp 83ndash91 2001

[8] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[9] L Zhang X Liao andXWang ldquoAn image encryption approachbased on chaotic mapsrdquo Chaos Solitons amp Fractals vol 24 no3 pp 759ndash765 2005

[10] K-W Wong B S-H Kwok and W-S Law ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters Section A General Atomic and Solid State Physics vol372 no 15 pp 2645ndash2652 2008

[11] B S Wong K Kwok and L Wing-Shing ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters pp 2645ndash2652 2008

[12] S Li C Li G Chen and K-T Lo ldquoCryptanalysis of theRCESRSES image encryption schemerdquo Journal of Systems andSoftware vol 81 no 7 pp 1130ndash1143 2008

12 Advances in Multimedia

[13] G Alvarez and S Li ldquoCryptanalyzing a nonlinear chaotic algo-rithm (NCA) for image encryptionrdquo Communications in Non-linear Science andNumerical Simulation vol 14 no 11 pp 3743ndash3749 2009

[14] C Li S Li G Chen and W A Halang ldquoCryptanalysis ofan image encryption scheme based on a compound chaoticsequencerdquo Image and Vision Computing vol 27 no 8 pp 1035ndash1039 2009

[15] H Cheng ldquoPartial encryption of compressed images andvideosrdquo IEEE Transactions on Signal Processing vol 48 no 8pp 2439ndash2451 2000

[16] J C Yen and J I Guo ldquoAn efficient hierarchical chaotic imageencryption algorithm and its VLSI realizationrdquo IEE Proceedings-Vision Image Processing vol 147 pp 167ndash175 2000

[17] K Wang W Pei L Zou A Song and Z He ldquoOn the securityof 3D Cat map based symmetric image encryption schemerdquoPhysics Letters Section A General Atomic and Solid StatePhysics vol 343 no 6 pp 432ndash439 2005

[18] G Chen and S T Liu ldquoOn generalized synchronization ofspatial chaosrdquoChaos Solitons and Fractals vol 15 no 2 pp 311ndash318 2003

[19] D Xiao X Liao and P Wei ldquoAnalysis and improvement ofa chaos-based image encryption algorithmrdquo Chaos Solitons ampFractals vol 40 no 5 pp 2191ndash2199 2009

[20] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaos maprdquo Chaos Solitons andFractals vol 38 no 3 pp 631ndash640 2008

[21] F Sun and S Liu ldquoCryptographic pseudo-random sequencefrom the spatial chaotic maprdquo Chaos Solitons and Fractals vol41 no 5 pp 2216ndash2219 2009

[22] V Patidar N K Pareek G Purohit and K K Sud ldquoArobust and secure chaotic standard map based pseudorandompermutation-substitution scheme for image encryptionrdquoOpticsCommunications vol 284 no 19 pp 4331ndash4339 2011

[23] S A Parah J A Sheikh A M Hafiz and G M Bhat ldquoDatahiding in scrambled images a new double layer security datahiding techniquerdquo Computers and Electrical Engineering vol40 no 1 pp 70ndash82 2014

[24] L Y Zhang C Li K-W Wong S Shu and G Chen ldquoCrypt-analyzing a chaos-based image encryption algorithm usingalternate structurerdquo Journal of Systems and Software vol 85 no9 pp 2077ndash2085 2012

[25] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithm with dynamical compound chaosrdquo The Journal ofSystems and Software vol 85 no 4 pp 850ndash858 2012

[26] S T Liu and F Y Sun ldquoSpatial chaos-based image encryptiondesignrdquo Science in China Series G Physics Mechanics andAstronomy vol 52 no 2 pp 177ndash183 2009

[27] X Zhang L Shao Z Zhao and Z Liang ldquoAn image encryptionscheme based on constructing large permutation with chaoticsequencerdquo Computers and Electrical Engineering vol 40 no 3pp 931ndash941 2014

[28] XWang andGHe ldquoCryptanalysis on a novel image encryptionmethod based on total shuffling schemerdquo Optics Communica-tions vol 284 no 24 pp 5404ndash5407 2011

[29] I Darkiran and K Danisman ldquoArtificial neural network basedchaotic generator for cryptologyrdquoTheTurkish Journal of Electri-cal Engineering amp Computer Sciences vol 18 pp 744ndash753 2010

[30] N Bigdeli Y Farid and K Afshar ldquoA robust hybrid methodfor image encryption based on Hopfield neural networkrdquoComputers and Electrical Engineering vol 38 no 2 pp 356ndash369 2012

[31] N Bigdeli Y Farid and K Afshar ldquoA novel image encryptiondecryption scheme based on chaotic neural networksrdquo Engi-neering Applications of Artificial Intelligence vol 25 no 4 pp753ndash765 2012

[32] T Gao Q Gu and S Emmanuel ldquoA novel image authenticationscheme based on hyper-chaotic cell neural networkrdquo ChaosSolitons amp Fractals vol 42 no 1 pp 548ndash553 2009

[33] A Kassem H A H Hassan Y Harkouss and R Assaf ldquoEffi-cient neural chaotic generator for image encryptionrdquo DigitalSignal Processing A Review Journal vol 25 no 1 pp 266ndash2742014

[34] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[35] S Mazloom and A M Eftekhari-Moghadam ldquoColor imageencryption based on coupled nonlinear chaotic maprdquo ChaosSolitons and Fractals vol 42 no 3 pp 1745ndash1754 2009

[36] V Patidar N K Pareek and K K Sud ldquoA new substitution-diffusion based image cipher using chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 14 no 7 pp 3056ndash3075 2009

[37] P Manjunath and K L Sudha ldquoChaos image encryption usingpixel shufflingrdquo CS and IT vol 2 pp 169ndash179 2011

[38] H H Nien W T Huang C M Hung et al ldquoHybrid imageencryption using multi-chaos-systemrdquo in Proceedings of the 7thInternational Conference on Information Communications andSignal Processing (ICICS rsquo09) pp 1ndash5 2009

[39] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[40] C Fu B-B Lin Y-S Miao X Liu and J-J Chen ldquoA novelchaos-based bit-level permutation scheme for digital imageencryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[41] G J Zhang andQ Liu ldquoAnovel image encryptionmethodbasedon a skew tent maprdquo Optics Communications vol 284 2011

[42] X Wang J Zhao and H Liu ldquoA new image encryptionalgorithmbased on chaosrdquoOptics Communications vol 285 no5 pp 562ndash566 2012

[43] L Teng and X Wang ldquoA bit-level image encryption algorithmbased on spatiotemporal chaotic system and self-adaptiverdquoOptics Communications vol 285 no 20 pp 4048ndash4054 2012

[44] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

[45] J Liu H Jin L Ma Y Li and W Jin ldquoOptical color imageencryption based on computer generated hologram and chaotictheoryrdquo Optics Communications vol 307 pp 76ndash79 2013

[46] S Behnia A Akhavan A Akhshani and A Samsudin ldquoImageencryption based on the Jacobian elliptic mapsrdquoThe Journal ofSystems and Software vol 86 no 9 pp 2429ndash2438 2013

[47] C Li S Li M Asim J Nunez G Alvarez and G Chen ldquoImageencryption based on the jacobian elliptic mapsrdquo Image andVision Computing vol 27 pp 1371ndash1381 2009

[48] G Bhatnagar and Q MWu ldquoSelective image encryption basedon pixels of interest and singular value decompositionrdquo DigitalSignal Processing vol 22 no 4 pp 648ndash663 2012

[49] X Wang D Luan and X Bao ldquoCryptanalysis of an imageencryption algorithm using Chebyshev generatorrdquo Digital Sig-nal Processing AReview Journal vol 25 no 1 pp 244ndash247 2014

Advances in Multimedia 13

[50] S Bahrami and M Naderi ldquoImage encryption using alightweight stream encryption algorithmrdquo Advances in Multi-media vol 2012 Article ID 767364 8 pages 2012

[51] J S Fouda J Y Effa S Sabat and M Ali ldquoA fast chaotic blockcipher for image encryptionrdquo Communications in NonlinearScience and Numerical Simulation vol 19 no 3 pp 578ndash5882014

[52] J W Yoon and H Kim ldquoAn image encryption scheme with apseudorandom permutation based on chaotic mapsrdquo Commu-nications inNonlinear Science andNumerical Simulation vol 15no 12 pp 3998ndash4006 2010

[53] T Chen and J Cai ldquoA novel remote user authentication schemeusing interacting neural networkrdquo in Advances in NaturalComputation vol 3610 of Lecture Notes in Computer Science pp1117ndash1120 Springer Berlin Germany 2005

[54] Y Hu C Zhu and Z Wang ldquoAn improved piecewise linearchaotic map based image encryption algorithmrdquo The ScientificWorld Journal vol 2014 Article ID 275818 7 pages 2014

[55] R Boriga A C Dascalescu and A-V Diaconu ldquoA new one-dimensional chaotic map and its use in a novel real-time imageencryption schemerdquo Advances in Multimedia vol 2014 ArticleID 409586 15 pages 2014

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 5: Research Article A Simple and Robust Gray Image Encryption …downloads.hindawi.com/journals/am/2014/602921.pdf · 2019-07-31 · Research Article A Simple and Robust Gray Image Encryption

Advances in Multimedia 5

where119892 is a linear function defined by (7) and119885119895is the output

of hidden layer defined by (8) where119891 is a hyperbolic tangentfunction given by (9) This output pattern is then comparedto the desired output and an error signal is computed by (10)

The process of the backward propagation of the trainingalgorithm is given as follows

120575119900119896= 119886ER

119896(119896 = 1 2 119901) 119886 isin R

120575ℎ119895= 119885119895(1 minus 119885

119895)

119899119888119888

sum

119895=1

120575119900119896119882119904119895(119896 = 1 2 119901)

(11)

Based on the error signal received connection weights andbiases are updated for each unit until convergence of theneural network using the following equations

119881119890(119894) = 119881

119890(119894) + Ψ times 120575

ℎ119895times 119909119896

119882119904(119894) = 119882

119904(119894) + Ψ times 120575

119900119896times 119885119895

1198820119904(119894) = 119882

0119904(119894) + Ψ times 120575

119900119896

1198810119890(119894) = 119881

0119890(119894) + Ψ times 120575

ℎ119895

(12)

with (119894 = 1 2 epochmax) and epochmax the maximumiteration

231 Process of Neural Network Training The different stepsof the algorithm are described as follows

Step 1 (preprocessing stage) The image to be encrypted isdivided into two sets 80 of the original image is usedfor pattern training and the rest of the image (20) isused for patterns test Since the pixel value is relativelyhigh each pattern is normalized The process can be doneusing the function ldquomapminmaxrdquo of the MATLAB signalprocessing toolboxThis function processes original image bynormalizing the minimum andmaximum values of each rowto [minus1 1]

Step 2 (initialization) One fundamental issue is how to adaptthe weights of the MLP to achieve a given inputoutputmap and choose reasonable network learning parameters(learning rate Ψ) The initial values of network connectionweights (119881

119890119882119904) and biases (119881

01198901198820119904) are random numbers

generated using chaotic logistic map as shown in (1) wherethe parameter 119903

119909and the initial condition 119883

0for the first

sequence are given by (3) and (5) respectivelyThe next initialcondition is taken in the previous sequence The parameters119860 119861 119862 119863 119864 120582 120574 and 120588 are provided by an external secretkey as indicated in Section 21

The learning rate Ψ is given by (13) and the total neuronsof the hidden layer are denoted by 119899

119888119888where Ψ and 119899

119888119888are

produced by an external secret key

Ψ =120591

1000 (13)

Step 3 (feedforward computation) The size of training set is119901 times 119902 Each 119902 column of the training set 119909

119896 (119896 = 1 2 119901)

is presented to the network and each sample 119909119896computes the

actual output sample 119910119896using (6)

Step 4 (feedback computation) The output sample 119910119896is used

to compute the errors as shown in (10) and (11)

Step 5 (modification of the network connection) Theweightsand biases connection are updated using (12)

Step 6 (evaluation of the training accuracy) A root meansquare error (RMSE) is used as a performance index toevaluate a training accuracy as follows

RMSE = radicsum119901

119896=1(119909119896minus 119910119896)2

119901 (14)

If RMSE ge 120576 repeat Steps 3ndash6 where 120576 is a given accuracythreshold

Step 7 (validation test) The actual outputs can be calculatedusing the weights and biases obtained in the training stage(Steps 2ndash6) and then the overall accuracy of the network canbe measured by a testing RMSET given by

RMSET = radicsum119902119905

119896=1(119905119896minus 119910119905119896)2

119902119905

(15)

where 119905119896and 119910

119905119896represent the desired outputs and actual

output of the set test and 119902119905is the number of pattern tests

Step 8 (posttreatment) At the end of the test processthe inverse transformation of ldquomapminmaxrdquo function (seeStep 1) is applied for the reconstruction of the original imageand the ANN produces the biases and weights matrices code119882 which are used in the first diffusion step

24Masking withMLPMatrix Code This step is the first stepof substitution in the encryption process Here we used thematrix code 119882 given by ANN process to change the pixelvalue by utilizing logical XOR operation The plain image119868119898times119899

is divided into four subimages 1198601198981015840times119899 Every subimage

119860 is divided into several blocks 119861 of size 119899119888119888times 119899 To change

the value of the pixel the corresponding code119862 in the matrixcode119882 is selected and XORed with 119861 For the next block thecode for logical XOR operation is the block resulting fromthe last XOR operation The process is done on the wholesubimage119860 and we continue with the next step of encryptionalgorithm

25 Permutation with Chaotic Code The change of the pixellocation is a second step of our encryption image algorithmEquation (1) is used to generate the sequence of permutationThe technique used for pixel permutation is based on theascending sorting of the chaotic sequence The subencryptedimage (obtained from Section 24) is divided into severalsquared nonoverlapping blocks The size of each block isdecided by a secret key For the first subimage block the initialcondition of the chaotic logistic map 119883

0is derived from the

external key For the other subimage blocks1198830is provided by

the last sequence generated In the permutation process sortthe element of the sequence generated in ascending order and

6 Advances in Multimedia

compare the index between the original and sorted elementsof the sequence generated and tabulate the index changeApply this index change to the block considered to rearrangethe location of each pixel within the same block

26 Masking with Chaotic Code In this step we changethe pixel value of the subencrypted block (obtained fromSection 25) The chaotic sequence used to mask each pixelvalue in this part is generated from (2) The initial condition1198840is derived from the last sequence obtained from (1) 119884

0=

119883(120572) As the numbers generated from (2) are not integerthe chaotic sequence is transformed into integer sequence asfollows

119884 = 119910 times 1000 (16)

119884 = 119910 times mod (256) (17)

The selected block is XORed with a block obtained from (17)

27 Pseudocode of the Proposed Encryption Algorithm

(1) Generate an external secret key(2) Calculate 119903

119909 119903119910 and119883

0

(3) Generate the matrix code 119882 by an ANN trainingprocess

(4) Divide a plain image into four subimages(5) Divide the matrix code119882 into four submatrices 119862

119894

(6) Divide subimage 119860 into several blocks 119861119894

(7) Take the first block 1198611and XOR it with 119862

1

(8) The result obtained in Step 7 is now the code for a nextblock 119861

119894

(9) Repeat 7 and 8 on the whole subimage 119860 to obtainsubencrypted image 119860rsquo

(10) Divide 119860rsquo into several squared blocks119872119894

(11) Generate permutation sequence using (1) Permutethe location of each pixel in 119872

1as indicated in

Section 25(12) Generatemasking sequence from (2) and XOR it with

the block obtained from Step 11(13) Repeat Steps 11 and 12 on the whole 119860rsquo(14) Repeat Steps 10ndash13 119896 round(15) Repeat Steps 4ndash14 on the whole image 119868

3 Computing Validation Using ExperimentalData and Security Analysis

31 Computing Validation Some computing results usingexperimental data are given in this section in order todemonstrate the efficiency of the proposed scheme Severalgray-scale images are evaluated The duration of the trainingprocess in the case of Baboon image is onemin (using Intel(R)core (TM) i3-2328M CPU 220GHz RAM 4Go) For the

evaluation of encryption quality the correlation coefficient(CO) is used and is calculated as [1 22]

CO

=

119873sum119873

119895=1(119909119895times 119910119895) minus sum119873

119895=1119909119895times sum119873

119895=1119910119895

radic(119873sum119873

119895=11199092

119895minus (sum119873

119895=1119909119895)2

) times (119873sum119873

119895=11199102

119895minus (sum119873

119895=1119910119895)2

)

(18)

where 119909 and 119910 are gray-scale pixel values of the original andencrypted images and 119873 is the total number of pixels Weused the USC-SIPI image database which is a collection ofdigitized images available and maintained by the Universityof Southern California [1] We used miscellaneous volume tomeasure the correlation coefficient of severalUSC-SIPI imagedatabases (freely available at httpsipiuscedudatabase)[1] The results are firstly compared with the encryptionschemepresented by Fouda et al [51] and an encrypted imagescheme generated by the Pareek et al [4] is applied secondlyin the medical image A striking example of the degree pro-vided by the proposed cipher reveals patterns in the plain textas shown in Figure 3 where the plain images are encrypted bythe secret key ldquo23421100452972604309100881297041rdquo (dec-imal) Computationally it is clear that there is negligiblecorrelation between the plain image and ciphered image asshown in Tables 1 and 2 where the proposed scheme showsthe smallest correlation coefficient (CO)Thus the proposedscheme provides better performances than those obtained byFouda et al (2014) [51] and Pareek et al methods (2013) [4](Table 1)

32 Security Analysis A good encryption scheme shouldresist against all kinds of known attacks such as known-plain-text attack cipher text attack statistical attack andvarious brute force attacks [1 4 51] Some security analyses onthe proposed image encryption scheme including the mostimportant ones like key space analysis and statistical analysiswhich demonstrated the satisfactory security of the proposedscheme are described Various images have been tested andsimilar results are obtained However due to page limit onlythe results for Lenna Baboon and medical images such asTaenia saginata and Toxocara canis (Figure 3) are used forillustration

321 Key Space Analysis A good image encryption algo-rithm should be sensitive to the cipher keys and the key spaceshould be large enough tomake brute force attacks infeasibleFor the proposed image encryption algorithm key spaceanalysis and testing have been performed and completelycarried out and the results are summarized as follows

(i) Key Space The proposed image cipher has 2128 differentcombinations of secret keys

(ii) Key Sensitivity Test An ideal image encryption procedureshould be sensitive with respect to the secret key that isthe change of a single bit in the secret key should produce acompletely different encrypted image To test the sensitivity of

Advances in Multimedia 7

(a) (b)

(c) (d)

(e) (f)

(g) (h)

Figure 3 Encryption by the proposed scheme using the secret key ldquo23421100452972604309100881297041rdquo Frames (a) and (b) show a plainimage ldquoLennardquo and its corresponding cipher image respectively Frames (c) and (d) show a plain image ldquoBaboonrdquo and its corresponding cipherimage respectively Frames (e) and (f) show a plain image ldquoTaenia saginatardquo and its corresponding cipher image respectively Frames (g) and(h) show a plain image ldquoToxocara canisrdquo and its corresponding cipher image respectively

8 Advances in Multimedia

Table 1 Comparative results

Image parameters Correlation coefficients Entropy informationImage name Size Type Fouda et al [51] Pareek et al [4] Proposed scheme Fouda et al [51] Pareek et al [4] Proposed schemeGirl (Lenna) 512 times 512 Gray minus00017 minus00003 minus32825119890 minus 005 79992 79952 79994

Baboon 512 times 512 Gray minus00024 mdash minus20137119890 minus 004 79991 mdash 79993

Peppers 200 times 200 Gray mdash minus00012 62295119890 minus 004 mdash 79844 79992

Table 2 Correlation coefficients and entropy information between the gray image and corresponding cipher image of several USC-SIPIimages databases and some medical images The encryption has been done using the secret key ldquo23421100452972604309100881297041rdquo

File name File description Size Correlation coefficients Entropy information4101 Girl 256 times 256 minus31456119890 minus 004 799754105 House 256 times 256 65647119890 minus 004 799755112 Clock 256 times 256 minus85321119890 minus 004 799714204 Girl (Lenna) 512 times 512 minus32825119890 minus 005 799944203 Baboon 512 times 512 minus20137119890 minus 004 79993Elaine 512 Girl (Elaine) 512 times 512 26659119890 minus 004 799934207 Peppers 512 times 512 95657119890 minus 004 79992Boat 512 Fishing Boat 512 times 512 minus46505119890 minus 004 799937101 Truck 512 times 512 24855119890 minus 004 79994mdash Toxoplasma gondii 512 times 512 minus31456119890 minus 004 79993mdash Taenia saginata 512 times 512 minus77169119890 minus 004 79993mdash Entamoeba coli 512 times 512 minus51410119890 minus 004 79993mdash Plasmodium falciparum 512 times 512 minus33624119890 minus 005 79958mdash Cryptosporidium sp oocysts 512 times 512 16842119890 minus 004 799945303 Man 1024 times 1024 minus68554119890 minus 004 79998

Table 3 Correlation between various decrypted images shown inFigure 4

Correlation coefficient between various decrypted images shownin Figure 4Figures 4(a) and 4(b) 87604119890 minus 004

Figures 4(a) and 4(c) 15835119890 minus 004

Figures 4(a) and 4(d) 00030

Figures 4(b) and 4(c) 81398119890 minus 004

Figures 4(b) and 4(d) minus00041

Figures 4(c) and 4(d) 00034

the proposed image cipher with respect to the key encryptedimage corresponding to plain image is decrypted with aslightly different key compared to the original one Furtherwe calculate correlation coefficient between the encryptedimage and the image decrypted using a slightly different keyThis procedure is described as follows

(a) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100882297041rdquo and theresultant encrypted image is shown in Figure 3(a)

(b) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100881297081rdquo and theresultant encrypted image is given in Figure 3(b)

(c) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23521100452972604309100881297041rdquo and theresultant encrypted image is depicted in Figure 3(c)

(d) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421110452972604309100881297041rdquo and theresultant encrypted image is reported in Figure 3(d)

With a slight change in the key one is unable to find any clueabout the original image from the decrypted image To com-pare the decrypted images we have calculated the correlationcoefficientThe results are given in Table 3We conclude fromthis table that one cannot find any clue about the plain imageeven if there is a little change in the key The correlationcoefficient is negligible Having the right pair of secret keyis an important part while decrypting the image as a slightchange in the secret key will not retrieve the exact originalimage The above example shows that the decryption of theencrypted image with the wrong secret key will not reveal anyinformation about the original image These results confirmthe effectiveness of the proposed algorithm

322 Statistical Analysis Statistical analysis on the proposedimage encryption algorithm shows superior confusion anddiffusion properties which strongly resist statistical attacks

Advances in Multimedia 9

(a) (b)

(c) (d)

Figure 4 Frames (a)ndash(d) show the decrypted images from the encrypted image of Figure 3(b) using slightly different keys compared to thekey used for encryption

Table 4 Correlation coefficients of two adjacent pixels in original and encrypted images

Images HC VC DCGirl minus18772119890 minus 004 minus00015 minus00015

House minus91631119890 minus 004 minus92734119890 minus 004 minus00033

Clock 94186119890 minus 004 minus14436119890 minus 004 minus00102

Girl (Lenna) 54435119890 minus 004 32131119890 minus 004 minus44382119890 minus 004

Baboon 36478119890 minus 004 43778119890 minus 004 minus00028

Girl (Elaine) 87529119890 minus 004 37196119890 minus 004 minus73646119890 minus 004

Peppers 00020 minus95121119890 minus 005 00040

Fishing Boat 00011 minus54823119890 minus 004 00020

Truck 36615119890 minus 004 minus40810119890 minus 004 70184119890 minus 004

Toxoplasma gondii minus68938119890 minus 004 minus22139119890 minus 004 minus00013

Taenia saginata minus00010 27169119890 minus 004 00019

Plasmodium falciparum minus16999119890 minus 004 14880119890 minus 005 27926119890 minus 004

Cryptosporidium sp oocysts minus72488119890 minus 004 minus99171119890 minus 004 minus00018

10 Advances in Multimedia

(a) (b)

0

1000

2000

3000

0 100 200

(c)

0

1000

2000

0 100 200

(d)

Figure 5 Histogram analysis frames (a) and (b) show a plain image ldquoLennardquo and its corresponding cipher image respectively Frames (c)and (d) show histograms of images shown in frames (a) and (b) respectively

This can be shown by a test on the histograms of theenciphered images and on the correlations of adjacent pixelsin the ciphered image [36] as described in the next paragraph

Histograms of Encrypted Images Statistical analysis of Lennaimages and their encrypted images yielded their gray-scalehistogram given in Figure 5 This figure shows that thehistogram of the ciphered image is fairly uniform and issignificantly different from that of the original image Alsoit demonstrates that the encryption algorithm has covered upall the characters of the plain image

Correlation of Two Adjacent Pixels To test the correlationbetween two adjacent pixels in plain image and cipheredimage the following procedure was carried out First ran-domly select all pairs of two adjacent (in horizontal ver-tical and diagonal directions) pixels from an image Thenreferring to [1] calculate the correlation coefficient of eachpair by (18) The results for horizontal vertical and diagonaldirections were obtained and are shown in Table 4 Thesecorrelation analyses prove that the proposed encryption

technique satisfies zero cocorrelation property thus itsrobustness against statistical attacks is proved

323 Entropy Information Analysis Information entropyintroduced by Pareek et al [4] is a common criterion thatshows the randomness of the data The expression of entropyinformation is given by

119867(119878) = minus

119873minus1

sum

119894=0

119875 (119878119894) log2(1

119875 (119878119894)) (19)

where 119873 is the number of gray levels in the image and 119875(119904119894)

shows the probability of appearance of the symbol 119904119894 In the

case of 256 gray-scale images truly random image entropy isequal to eight [51] which is the ideal value The entropy of apractical source generating random messages is smaller thanthe ideal one However the entropy of encrypted messagesshould be equal to eight otherwise there exists a certaindegree of predictability which threatens its security Table 2gives the entropy of images encrypted by the proposedscheme It appears that the entropy of ciphered images is

Advances in Multimedia 11

Table 5 NPCR and UACI of some ciphered images

Images Girl (Lenna) Baboon Girl (Elaine) Peppers Toxoplasma gondii Toxocara canisNPCR 996128 996206 996018 996125 996022 996204

UACI 334203 334405 335032 3348025 335120 334365

almost close to eight We can conclude that the proposedencryption method is robust against entropy attack

324 Differential Attacks Another desirable property for theproposed cipher is its sensitivity to small changes in theplain image (single bit change in plain image) To test theinfluence of one-pixel change on the plain image encryptedby the proposed cipher two commonmeasures may be usednumber of pixels change rate (NPCR) and unified averagechanging intensity (UACI) [22 51] which are calculatedTherefore if 119860(119894 119895) and 119861(119894 119895) are the pixels in row 119894 andcolumn 119895 of the encrypted images 119860 and 119861 with only one-pixel difference between the respective plain images then theNPCR is calculated by using the following formula

NCPR =sum119894119895119863(119894 119895)

119882 times 119867times 100 (20)

where119882 and119867 are the width and height of 119860 or 119861119863(119894 119895) isproduced by the following way

119863(119894 119895) = 1 if 119860 (119894 119895) = (119894 119895)0 ortherwise

(21)

The second number (UACI)measures the average intensity ofdifferences between the plain image and the encrypted imagecalculated by the following formula

UACI (119860 119861) = 1

119882 times119867

[

[

sum

119894119895

1003816100381610038161003816119860 (119894 119895) minus 119861 (119894 119895)1003816100381610038161003816

255

]

]

times 100

(22)

Computing values of NPCR and UACI for a few imagesare shown in Table 5 According to the values of the NPCRover 9960 for all images the encryption scheme is verysensitive with respect to small changes in the plain imageTheUACI in all cases is found close to the ideal values of 3333indicating that the rate of influence due to one-pixel changeis very large Generally these obtained results for NPCR andUACI obtained after only one round encryption show thatthe proposed algorithm is very sensitive with respect to plainimage (plain images have only one-pixel difference)

4 Conclusion

In this paper a robust gray image encryption scheme basedon chaotic logistic map combined with artificial neural net-work has been proposed In the proposed image encryptionscheme an external key of 128 bits two chaotic logisticmaps and multilayer perceptron have been used to confusethe relationship between the cipher image and the plain

image The main feature of this algorithm is that it is easilyimplementable and hencemore suitable for image encryptionapplications Computing results using experimental data andsecurity analysis have shown that our proposed schemeprovides better performance than some recent results ofliterature

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] N K Pareek V Patidar and K K Sud ldquoImage encryption usingchaotic logistic maprdquo Image and Vision Computing vol 24 no9 pp 926ndash934 2006

[2] V Patidar N K Pareek G Purohit and K Sud ldquoModifiedsubstitution-diffusion image cipher using chaotic standard andlogistic mapsrdquo Communications in Nonlinear Science and Num-erical Simulation vol 15 no 10 pp 2755ndash2765 2010

[3] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[4] N K Pareek V Patidar and K K Sud ldquoDiffusion-substitutionbased gray image encryption schemerdquoDigital Signal Processingvol 23 no 3 pp 894ndash901 2013

[5] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[6] R Ye ldquoA novel chaos-based image encryption scheme with anefficient permutation-diffusion mechanismrdquo Optics Communi-cations vol 284 no 22 pp 5290ndash5298 2011

[7] C-C Chang M-S Hwang and T-S Chen ldquoA new encryptionalgorithm for image cryptosystemsrdquo Journal of Systems andSoftware vol 58 no 2 pp 83ndash91 2001

[8] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[9] L Zhang X Liao andXWang ldquoAn image encryption approachbased on chaotic mapsrdquo Chaos Solitons amp Fractals vol 24 no3 pp 759ndash765 2005

[10] K-W Wong B S-H Kwok and W-S Law ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters Section A General Atomic and Solid State Physics vol372 no 15 pp 2645ndash2652 2008

[11] B S Wong K Kwok and L Wing-Shing ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters pp 2645ndash2652 2008

[12] S Li C Li G Chen and K-T Lo ldquoCryptanalysis of theRCESRSES image encryption schemerdquo Journal of Systems andSoftware vol 81 no 7 pp 1130ndash1143 2008

12 Advances in Multimedia

[13] G Alvarez and S Li ldquoCryptanalyzing a nonlinear chaotic algo-rithm (NCA) for image encryptionrdquo Communications in Non-linear Science andNumerical Simulation vol 14 no 11 pp 3743ndash3749 2009

[14] C Li S Li G Chen and W A Halang ldquoCryptanalysis ofan image encryption scheme based on a compound chaoticsequencerdquo Image and Vision Computing vol 27 no 8 pp 1035ndash1039 2009

[15] H Cheng ldquoPartial encryption of compressed images andvideosrdquo IEEE Transactions on Signal Processing vol 48 no 8pp 2439ndash2451 2000

[16] J C Yen and J I Guo ldquoAn efficient hierarchical chaotic imageencryption algorithm and its VLSI realizationrdquo IEE Proceedings-Vision Image Processing vol 147 pp 167ndash175 2000

[17] K Wang W Pei L Zou A Song and Z He ldquoOn the securityof 3D Cat map based symmetric image encryption schemerdquoPhysics Letters Section A General Atomic and Solid StatePhysics vol 343 no 6 pp 432ndash439 2005

[18] G Chen and S T Liu ldquoOn generalized synchronization ofspatial chaosrdquoChaos Solitons and Fractals vol 15 no 2 pp 311ndash318 2003

[19] D Xiao X Liao and P Wei ldquoAnalysis and improvement ofa chaos-based image encryption algorithmrdquo Chaos Solitons ampFractals vol 40 no 5 pp 2191ndash2199 2009

[20] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaos maprdquo Chaos Solitons andFractals vol 38 no 3 pp 631ndash640 2008

[21] F Sun and S Liu ldquoCryptographic pseudo-random sequencefrom the spatial chaotic maprdquo Chaos Solitons and Fractals vol41 no 5 pp 2216ndash2219 2009

[22] V Patidar N K Pareek G Purohit and K K Sud ldquoArobust and secure chaotic standard map based pseudorandompermutation-substitution scheme for image encryptionrdquoOpticsCommunications vol 284 no 19 pp 4331ndash4339 2011

[23] S A Parah J A Sheikh A M Hafiz and G M Bhat ldquoDatahiding in scrambled images a new double layer security datahiding techniquerdquo Computers and Electrical Engineering vol40 no 1 pp 70ndash82 2014

[24] L Y Zhang C Li K-W Wong S Shu and G Chen ldquoCrypt-analyzing a chaos-based image encryption algorithm usingalternate structurerdquo Journal of Systems and Software vol 85 no9 pp 2077ndash2085 2012

[25] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithm with dynamical compound chaosrdquo The Journal ofSystems and Software vol 85 no 4 pp 850ndash858 2012

[26] S T Liu and F Y Sun ldquoSpatial chaos-based image encryptiondesignrdquo Science in China Series G Physics Mechanics andAstronomy vol 52 no 2 pp 177ndash183 2009

[27] X Zhang L Shao Z Zhao and Z Liang ldquoAn image encryptionscheme based on constructing large permutation with chaoticsequencerdquo Computers and Electrical Engineering vol 40 no 3pp 931ndash941 2014

[28] XWang andGHe ldquoCryptanalysis on a novel image encryptionmethod based on total shuffling schemerdquo Optics Communica-tions vol 284 no 24 pp 5404ndash5407 2011

[29] I Darkiran and K Danisman ldquoArtificial neural network basedchaotic generator for cryptologyrdquoTheTurkish Journal of Electri-cal Engineering amp Computer Sciences vol 18 pp 744ndash753 2010

[30] N Bigdeli Y Farid and K Afshar ldquoA robust hybrid methodfor image encryption based on Hopfield neural networkrdquoComputers and Electrical Engineering vol 38 no 2 pp 356ndash369 2012

[31] N Bigdeli Y Farid and K Afshar ldquoA novel image encryptiondecryption scheme based on chaotic neural networksrdquo Engi-neering Applications of Artificial Intelligence vol 25 no 4 pp753ndash765 2012

[32] T Gao Q Gu and S Emmanuel ldquoA novel image authenticationscheme based on hyper-chaotic cell neural networkrdquo ChaosSolitons amp Fractals vol 42 no 1 pp 548ndash553 2009

[33] A Kassem H A H Hassan Y Harkouss and R Assaf ldquoEffi-cient neural chaotic generator for image encryptionrdquo DigitalSignal Processing A Review Journal vol 25 no 1 pp 266ndash2742014

[34] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[35] S Mazloom and A M Eftekhari-Moghadam ldquoColor imageencryption based on coupled nonlinear chaotic maprdquo ChaosSolitons and Fractals vol 42 no 3 pp 1745ndash1754 2009

[36] V Patidar N K Pareek and K K Sud ldquoA new substitution-diffusion based image cipher using chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 14 no 7 pp 3056ndash3075 2009

[37] P Manjunath and K L Sudha ldquoChaos image encryption usingpixel shufflingrdquo CS and IT vol 2 pp 169ndash179 2011

[38] H H Nien W T Huang C M Hung et al ldquoHybrid imageencryption using multi-chaos-systemrdquo in Proceedings of the 7thInternational Conference on Information Communications andSignal Processing (ICICS rsquo09) pp 1ndash5 2009

[39] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[40] C Fu B-B Lin Y-S Miao X Liu and J-J Chen ldquoA novelchaos-based bit-level permutation scheme for digital imageencryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[41] G J Zhang andQ Liu ldquoAnovel image encryptionmethodbasedon a skew tent maprdquo Optics Communications vol 284 2011

[42] X Wang J Zhao and H Liu ldquoA new image encryptionalgorithmbased on chaosrdquoOptics Communications vol 285 no5 pp 562ndash566 2012

[43] L Teng and X Wang ldquoA bit-level image encryption algorithmbased on spatiotemporal chaotic system and self-adaptiverdquoOptics Communications vol 285 no 20 pp 4048ndash4054 2012

[44] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

[45] J Liu H Jin L Ma Y Li and W Jin ldquoOptical color imageencryption based on computer generated hologram and chaotictheoryrdquo Optics Communications vol 307 pp 76ndash79 2013

[46] S Behnia A Akhavan A Akhshani and A Samsudin ldquoImageencryption based on the Jacobian elliptic mapsrdquoThe Journal ofSystems and Software vol 86 no 9 pp 2429ndash2438 2013

[47] C Li S Li M Asim J Nunez G Alvarez and G Chen ldquoImageencryption based on the jacobian elliptic mapsrdquo Image andVision Computing vol 27 pp 1371ndash1381 2009

[48] G Bhatnagar and Q MWu ldquoSelective image encryption basedon pixels of interest and singular value decompositionrdquo DigitalSignal Processing vol 22 no 4 pp 648ndash663 2012

[49] X Wang D Luan and X Bao ldquoCryptanalysis of an imageencryption algorithm using Chebyshev generatorrdquo Digital Sig-nal Processing AReview Journal vol 25 no 1 pp 244ndash247 2014

Advances in Multimedia 13

[50] S Bahrami and M Naderi ldquoImage encryption using alightweight stream encryption algorithmrdquo Advances in Multi-media vol 2012 Article ID 767364 8 pages 2012

[51] J S Fouda J Y Effa S Sabat and M Ali ldquoA fast chaotic blockcipher for image encryptionrdquo Communications in NonlinearScience and Numerical Simulation vol 19 no 3 pp 578ndash5882014

[52] J W Yoon and H Kim ldquoAn image encryption scheme with apseudorandom permutation based on chaotic mapsrdquo Commu-nications inNonlinear Science andNumerical Simulation vol 15no 12 pp 3998ndash4006 2010

[53] T Chen and J Cai ldquoA novel remote user authentication schemeusing interacting neural networkrdquo in Advances in NaturalComputation vol 3610 of Lecture Notes in Computer Science pp1117ndash1120 Springer Berlin Germany 2005

[54] Y Hu C Zhu and Z Wang ldquoAn improved piecewise linearchaotic map based image encryption algorithmrdquo The ScientificWorld Journal vol 2014 Article ID 275818 7 pages 2014

[55] R Boriga A C Dascalescu and A-V Diaconu ldquoA new one-dimensional chaotic map and its use in a novel real-time imageencryption schemerdquo Advances in Multimedia vol 2014 ArticleID 409586 15 pages 2014

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 6: Research Article A Simple and Robust Gray Image Encryption …downloads.hindawi.com/journals/am/2014/602921.pdf · 2019-07-31 · Research Article A Simple and Robust Gray Image Encryption

6 Advances in Multimedia

compare the index between the original and sorted elementsof the sequence generated and tabulate the index changeApply this index change to the block considered to rearrangethe location of each pixel within the same block

26 Masking with Chaotic Code In this step we changethe pixel value of the subencrypted block (obtained fromSection 25) The chaotic sequence used to mask each pixelvalue in this part is generated from (2) The initial condition1198840is derived from the last sequence obtained from (1) 119884

0=

119883(120572) As the numbers generated from (2) are not integerthe chaotic sequence is transformed into integer sequence asfollows

119884 = 119910 times 1000 (16)

119884 = 119910 times mod (256) (17)

The selected block is XORed with a block obtained from (17)

27 Pseudocode of the Proposed Encryption Algorithm

(1) Generate an external secret key(2) Calculate 119903

119909 119903119910 and119883

0

(3) Generate the matrix code 119882 by an ANN trainingprocess

(4) Divide a plain image into four subimages(5) Divide the matrix code119882 into four submatrices 119862

119894

(6) Divide subimage 119860 into several blocks 119861119894

(7) Take the first block 1198611and XOR it with 119862

1

(8) The result obtained in Step 7 is now the code for a nextblock 119861

119894

(9) Repeat 7 and 8 on the whole subimage 119860 to obtainsubencrypted image 119860rsquo

(10) Divide 119860rsquo into several squared blocks119872119894

(11) Generate permutation sequence using (1) Permutethe location of each pixel in 119872

1as indicated in

Section 25(12) Generatemasking sequence from (2) and XOR it with

the block obtained from Step 11(13) Repeat Steps 11 and 12 on the whole 119860rsquo(14) Repeat Steps 10ndash13 119896 round(15) Repeat Steps 4ndash14 on the whole image 119868

3 Computing Validation Using ExperimentalData and Security Analysis

31 Computing Validation Some computing results usingexperimental data are given in this section in order todemonstrate the efficiency of the proposed scheme Severalgray-scale images are evaluated The duration of the trainingprocess in the case of Baboon image is onemin (using Intel(R)core (TM) i3-2328M CPU 220GHz RAM 4Go) For the

evaluation of encryption quality the correlation coefficient(CO) is used and is calculated as [1 22]

CO

=

119873sum119873

119895=1(119909119895times 119910119895) minus sum119873

119895=1119909119895times sum119873

119895=1119910119895

radic(119873sum119873

119895=11199092

119895minus (sum119873

119895=1119909119895)2

) times (119873sum119873

119895=11199102

119895minus (sum119873

119895=1119910119895)2

)

(18)

where 119909 and 119910 are gray-scale pixel values of the original andencrypted images and 119873 is the total number of pixels Weused the USC-SIPI image database which is a collection ofdigitized images available and maintained by the Universityof Southern California [1] We used miscellaneous volume tomeasure the correlation coefficient of severalUSC-SIPI imagedatabases (freely available at httpsipiuscedudatabase)[1] The results are firstly compared with the encryptionschemepresented by Fouda et al [51] and an encrypted imagescheme generated by the Pareek et al [4] is applied secondlyin the medical image A striking example of the degree pro-vided by the proposed cipher reveals patterns in the plain textas shown in Figure 3 where the plain images are encrypted bythe secret key ldquo23421100452972604309100881297041rdquo (dec-imal) Computationally it is clear that there is negligiblecorrelation between the plain image and ciphered image asshown in Tables 1 and 2 where the proposed scheme showsthe smallest correlation coefficient (CO)Thus the proposedscheme provides better performances than those obtained byFouda et al (2014) [51] and Pareek et al methods (2013) [4](Table 1)

32 Security Analysis A good encryption scheme shouldresist against all kinds of known attacks such as known-plain-text attack cipher text attack statistical attack andvarious brute force attacks [1 4 51] Some security analyses onthe proposed image encryption scheme including the mostimportant ones like key space analysis and statistical analysiswhich demonstrated the satisfactory security of the proposedscheme are described Various images have been tested andsimilar results are obtained However due to page limit onlythe results for Lenna Baboon and medical images such asTaenia saginata and Toxocara canis (Figure 3) are used forillustration

321 Key Space Analysis A good image encryption algo-rithm should be sensitive to the cipher keys and the key spaceshould be large enough tomake brute force attacks infeasibleFor the proposed image encryption algorithm key spaceanalysis and testing have been performed and completelycarried out and the results are summarized as follows

(i) Key Space The proposed image cipher has 2128 differentcombinations of secret keys

(ii) Key Sensitivity Test An ideal image encryption procedureshould be sensitive with respect to the secret key that isthe change of a single bit in the secret key should produce acompletely different encrypted image To test the sensitivity of

Advances in Multimedia 7

(a) (b)

(c) (d)

(e) (f)

(g) (h)

Figure 3 Encryption by the proposed scheme using the secret key ldquo23421100452972604309100881297041rdquo Frames (a) and (b) show a plainimage ldquoLennardquo and its corresponding cipher image respectively Frames (c) and (d) show a plain image ldquoBaboonrdquo and its corresponding cipherimage respectively Frames (e) and (f) show a plain image ldquoTaenia saginatardquo and its corresponding cipher image respectively Frames (g) and(h) show a plain image ldquoToxocara canisrdquo and its corresponding cipher image respectively

8 Advances in Multimedia

Table 1 Comparative results

Image parameters Correlation coefficients Entropy informationImage name Size Type Fouda et al [51] Pareek et al [4] Proposed scheme Fouda et al [51] Pareek et al [4] Proposed schemeGirl (Lenna) 512 times 512 Gray minus00017 minus00003 minus32825119890 minus 005 79992 79952 79994

Baboon 512 times 512 Gray minus00024 mdash minus20137119890 minus 004 79991 mdash 79993

Peppers 200 times 200 Gray mdash minus00012 62295119890 minus 004 mdash 79844 79992

Table 2 Correlation coefficients and entropy information between the gray image and corresponding cipher image of several USC-SIPIimages databases and some medical images The encryption has been done using the secret key ldquo23421100452972604309100881297041rdquo

File name File description Size Correlation coefficients Entropy information4101 Girl 256 times 256 minus31456119890 minus 004 799754105 House 256 times 256 65647119890 minus 004 799755112 Clock 256 times 256 minus85321119890 minus 004 799714204 Girl (Lenna) 512 times 512 minus32825119890 minus 005 799944203 Baboon 512 times 512 minus20137119890 minus 004 79993Elaine 512 Girl (Elaine) 512 times 512 26659119890 minus 004 799934207 Peppers 512 times 512 95657119890 minus 004 79992Boat 512 Fishing Boat 512 times 512 minus46505119890 minus 004 799937101 Truck 512 times 512 24855119890 minus 004 79994mdash Toxoplasma gondii 512 times 512 minus31456119890 minus 004 79993mdash Taenia saginata 512 times 512 minus77169119890 minus 004 79993mdash Entamoeba coli 512 times 512 minus51410119890 minus 004 79993mdash Plasmodium falciparum 512 times 512 minus33624119890 minus 005 79958mdash Cryptosporidium sp oocysts 512 times 512 16842119890 minus 004 799945303 Man 1024 times 1024 minus68554119890 minus 004 79998

Table 3 Correlation between various decrypted images shown inFigure 4

Correlation coefficient between various decrypted images shownin Figure 4Figures 4(a) and 4(b) 87604119890 minus 004

Figures 4(a) and 4(c) 15835119890 minus 004

Figures 4(a) and 4(d) 00030

Figures 4(b) and 4(c) 81398119890 minus 004

Figures 4(b) and 4(d) minus00041

Figures 4(c) and 4(d) 00034

the proposed image cipher with respect to the key encryptedimage corresponding to plain image is decrypted with aslightly different key compared to the original one Furtherwe calculate correlation coefficient between the encryptedimage and the image decrypted using a slightly different keyThis procedure is described as follows

(a) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100882297041rdquo and theresultant encrypted image is shown in Figure 3(a)

(b) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100881297081rdquo and theresultant encrypted image is given in Figure 3(b)

(c) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23521100452972604309100881297041rdquo and theresultant encrypted image is depicted in Figure 3(c)

(d) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421110452972604309100881297041rdquo and theresultant encrypted image is reported in Figure 3(d)

With a slight change in the key one is unable to find any clueabout the original image from the decrypted image To com-pare the decrypted images we have calculated the correlationcoefficientThe results are given in Table 3We conclude fromthis table that one cannot find any clue about the plain imageeven if there is a little change in the key The correlationcoefficient is negligible Having the right pair of secret keyis an important part while decrypting the image as a slightchange in the secret key will not retrieve the exact originalimage The above example shows that the decryption of theencrypted image with the wrong secret key will not reveal anyinformation about the original image These results confirmthe effectiveness of the proposed algorithm

322 Statistical Analysis Statistical analysis on the proposedimage encryption algorithm shows superior confusion anddiffusion properties which strongly resist statistical attacks

Advances in Multimedia 9

(a) (b)

(c) (d)

Figure 4 Frames (a)ndash(d) show the decrypted images from the encrypted image of Figure 3(b) using slightly different keys compared to thekey used for encryption

Table 4 Correlation coefficients of two adjacent pixels in original and encrypted images

Images HC VC DCGirl minus18772119890 minus 004 minus00015 minus00015

House minus91631119890 minus 004 minus92734119890 minus 004 minus00033

Clock 94186119890 minus 004 minus14436119890 minus 004 minus00102

Girl (Lenna) 54435119890 minus 004 32131119890 minus 004 minus44382119890 minus 004

Baboon 36478119890 minus 004 43778119890 minus 004 minus00028

Girl (Elaine) 87529119890 minus 004 37196119890 minus 004 minus73646119890 minus 004

Peppers 00020 minus95121119890 minus 005 00040

Fishing Boat 00011 minus54823119890 minus 004 00020

Truck 36615119890 minus 004 minus40810119890 minus 004 70184119890 minus 004

Toxoplasma gondii minus68938119890 minus 004 minus22139119890 minus 004 minus00013

Taenia saginata minus00010 27169119890 minus 004 00019

Plasmodium falciparum minus16999119890 minus 004 14880119890 minus 005 27926119890 minus 004

Cryptosporidium sp oocysts minus72488119890 minus 004 minus99171119890 minus 004 minus00018

10 Advances in Multimedia

(a) (b)

0

1000

2000

3000

0 100 200

(c)

0

1000

2000

0 100 200

(d)

Figure 5 Histogram analysis frames (a) and (b) show a plain image ldquoLennardquo and its corresponding cipher image respectively Frames (c)and (d) show histograms of images shown in frames (a) and (b) respectively

This can be shown by a test on the histograms of theenciphered images and on the correlations of adjacent pixelsin the ciphered image [36] as described in the next paragraph

Histograms of Encrypted Images Statistical analysis of Lennaimages and their encrypted images yielded their gray-scalehistogram given in Figure 5 This figure shows that thehistogram of the ciphered image is fairly uniform and issignificantly different from that of the original image Alsoit demonstrates that the encryption algorithm has covered upall the characters of the plain image

Correlation of Two Adjacent Pixels To test the correlationbetween two adjacent pixels in plain image and cipheredimage the following procedure was carried out First ran-domly select all pairs of two adjacent (in horizontal ver-tical and diagonal directions) pixels from an image Thenreferring to [1] calculate the correlation coefficient of eachpair by (18) The results for horizontal vertical and diagonaldirections were obtained and are shown in Table 4 Thesecorrelation analyses prove that the proposed encryption

technique satisfies zero cocorrelation property thus itsrobustness against statistical attacks is proved

323 Entropy Information Analysis Information entropyintroduced by Pareek et al [4] is a common criterion thatshows the randomness of the data The expression of entropyinformation is given by

119867(119878) = minus

119873minus1

sum

119894=0

119875 (119878119894) log2(1

119875 (119878119894)) (19)

where 119873 is the number of gray levels in the image and 119875(119904119894)

shows the probability of appearance of the symbol 119904119894 In the

case of 256 gray-scale images truly random image entropy isequal to eight [51] which is the ideal value The entropy of apractical source generating random messages is smaller thanthe ideal one However the entropy of encrypted messagesshould be equal to eight otherwise there exists a certaindegree of predictability which threatens its security Table 2gives the entropy of images encrypted by the proposedscheme It appears that the entropy of ciphered images is

Advances in Multimedia 11

Table 5 NPCR and UACI of some ciphered images

Images Girl (Lenna) Baboon Girl (Elaine) Peppers Toxoplasma gondii Toxocara canisNPCR 996128 996206 996018 996125 996022 996204

UACI 334203 334405 335032 3348025 335120 334365

almost close to eight We can conclude that the proposedencryption method is robust against entropy attack

324 Differential Attacks Another desirable property for theproposed cipher is its sensitivity to small changes in theplain image (single bit change in plain image) To test theinfluence of one-pixel change on the plain image encryptedby the proposed cipher two commonmeasures may be usednumber of pixels change rate (NPCR) and unified averagechanging intensity (UACI) [22 51] which are calculatedTherefore if 119860(119894 119895) and 119861(119894 119895) are the pixels in row 119894 andcolumn 119895 of the encrypted images 119860 and 119861 with only one-pixel difference between the respective plain images then theNPCR is calculated by using the following formula

NCPR =sum119894119895119863(119894 119895)

119882 times 119867times 100 (20)

where119882 and119867 are the width and height of 119860 or 119861119863(119894 119895) isproduced by the following way

119863(119894 119895) = 1 if 119860 (119894 119895) = (119894 119895)0 ortherwise

(21)

The second number (UACI)measures the average intensity ofdifferences between the plain image and the encrypted imagecalculated by the following formula

UACI (119860 119861) = 1

119882 times119867

[

[

sum

119894119895

1003816100381610038161003816119860 (119894 119895) minus 119861 (119894 119895)1003816100381610038161003816

255

]

]

times 100

(22)

Computing values of NPCR and UACI for a few imagesare shown in Table 5 According to the values of the NPCRover 9960 for all images the encryption scheme is verysensitive with respect to small changes in the plain imageTheUACI in all cases is found close to the ideal values of 3333indicating that the rate of influence due to one-pixel changeis very large Generally these obtained results for NPCR andUACI obtained after only one round encryption show thatthe proposed algorithm is very sensitive with respect to plainimage (plain images have only one-pixel difference)

4 Conclusion

In this paper a robust gray image encryption scheme basedon chaotic logistic map combined with artificial neural net-work has been proposed In the proposed image encryptionscheme an external key of 128 bits two chaotic logisticmaps and multilayer perceptron have been used to confusethe relationship between the cipher image and the plain

image The main feature of this algorithm is that it is easilyimplementable and hencemore suitable for image encryptionapplications Computing results using experimental data andsecurity analysis have shown that our proposed schemeprovides better performance than some recent results ofliterature

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] N K Pareek V Patidar and K K Sud ldquoImage encryption usingchaotic logistic maprdquo Image and Vision Computing vol 24 no9 pp 926ndash934 2006

[2] V Patidar N K Pareek G Purohit and K Sud ldquoModifiedsubstitution-diffusion image cipher using chaotic standard andlogistic mapsrdquo Communications in Nonlinear Science and Num-erical Simulation vol 15 no 10 pp 2755ndash2765 2010

[3] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[4] N K Pareek V Patidar and K K Sud ldquoDiffusion-substitutionbased gray image encryption schemerdquoDigital Signal Processingvol 23 no 3 pp 894ndash901 2013

[5] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[6] R Ye ldquoA novel chaos-based image encryption scheme with anefficient permutation-diffusion mechanismrdquo Optics Communi-cations vol 284 no 22 pp 5290ndash5298 2011

[7] C-C Chang M-S Hwang and T-S Chen ldquoA new encryptionalgorithm for image cryptosystemsrdquo Journal of Systems andSoftware vol 58 no 2 pp 83ndash91 2001

[8] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[9] L Zhang X Liao andXWang ldquoAn image encryption approachbased on chaotic mapsrdquo Chaos Solitons amp Fractals vol 24 no3 pp 759ndash765 2005

[10] K-W Wong B S-H Kwok and W-S Law ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters Section A General Atomic and Solid State Physics vol372 no 15 pp 2645ndash2652 2008

[11] B S Wong K Kwok and L Wing-Shing ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters pp 2645ndash2652 2008

[12] S Li C Li G Chen and K-T Lo ldquoCryptanalysis of theRCESRSES image encryption schemerdquo Journal of Systems andSoftware vol 81 no 7 pp 1130ndash1143 2008

12 Advances in Multimedia

[13] G Alvarez and S Li ldquoCryptanalyzing a nonlinear chaotic algo-rithm (NCA) for image encryptionrdquo Communications in Non-linear Science andNumerical Simulation vol 14 no 11 pp 3743ndash3749 2009

[14] C Li S Li G Chen and W A Halang ldquoCryptanalysis ofan image encryption scheme based on a compound chaoticsequencerdquo Image and Vision Computing vol 27 no 8 pp 1035ndash1039 2009

[15] H Cheng ldquoPartial encryption of compressed images andvideosrdquo IEEE Transactions on Signal Processing vol 48 no 8pp 2439ndash2451 2000

[16] J C Yen and J I Guo ldquoAn efficient hierarchical chaotic imageencryption algorithm and its VLSI realizationrdquo IEE Proceedings-Vision Image Processing vol 147 pp 167ndash175 2000

[17] K Wang W Pei L Zou A Song and Z He ldquoOn the securityof 3D Cat map based symmetric image encryption schemerdquoPhysics Letters Section A General Atomic and Solid StatePhysics vol 343 no 6 pp 432ndash439 2005

[18] G Chen and S T Liu ldquoOn generalized synchronization ofspatial chaosrdquoChaos Solitons and Fractals vol 15 no 2 pp 311ndash318 2003

[19] D Xiao X Liao and P Wei ldquoAnalysis and improvement ofa chaos-based image encryption algorithmrdquo Chaos Solitons ampFractals vol 40 no 5 pp 2191ndash2199 2009

[20] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaos maprdquo Chaos Solitons andFractals vol 38 no 3 pp 631ndash640 2008

[21] F Sun and S Liu ldquoCryptographic pseudo-random sequencefrom the spatial chaotic maprdquo Chaos Solitons and Fractals vol41 no 5 pp 2216ndash2219 2009

[22] V Patidar N K Pareek G Purohit and K K Sud ldquoArobust and secure chaotic standard map based pseudorandompermutation-substitution scheme for image encryptionrdquoOpticsCommunications vol 284 no 19 pp 4331ndash4339 2011

[23] S A Parah J A Sheikh A M Hafiz and G M Bhat ldquoDatahiding in scrambled images a new double layer security datahiding techniquerdquo Computers and Electrical Engineering vol40 no 1 pp 70ndash82 2014

[24] L Y Zhang C Li K-W Wong S Shu and G Chen ldquoCrypt-analyzing a chaos-based image encryption algorithm usingalternate structurerdquo Journal of Systems and Software vol 85 no9 pp 2077ndash2085 2012

[25] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithm with dynamical compound chaosrdquo The Journal ofSystems and Software vol 85 no 4 pp 850ndash858 2012

[26] S T Liu and F Y Sun ldquoSpatial chaos-based image encryptiondesignrdquo Science in China Series G Physics Mechanics andAstronomy vol 52 no 2 pp 177ndash183 2009

[27] X Zhang L Shao Z Zhao and Z Liang ldquoAn image encryptionscheme based on constructing large permutation with chaoticsequencerdquo Computers and Electrical Engineering vol 40 no 3pp 931ndash941 2014

[28] XWang andGHe ldquoCryptanalysis on a novel image encryptionmethod based on total shuffling schemerdquo Optics Communica-tions vol 284 no 24 pp 5404ndash5407 2011

[29] I Darkiran and K Danisman ldquoArtificial neural network basedchaotic generator for cryptologyrdquoTheTurkish Journal of Electri-cal Engineering amp Computer Sciences vol 18 pp 744ndash753 2010

[30] N Bigdeli Y Farid and K Afshar ldquoA robust hybrid methodfor image encryption based on Hopfield neural networkrdquoComputers and Electrical Engineering vol 38 no 2 pp 356ndash369 2012

[31] N Bigdeli Y Farid and K Afshar ldquoA novel image encryptiondecryption scheme based on chaotic neural networksrdquo Engi-neering Applications of Artificial Intelligence vol 25 no 4 pp753ndash765 2012

[32] T Gao Q Gu and S Emmanuel ldquoA novel image authenticationscheme based on hyper-chaotic cell neural networkrdquo ChaosSolitons amp Fractals vol 42 no 1 pp 548ndash553 2009

[33] A Kassem H A H Hassan Y Harkouss and R Assaf ldquoEffi-cient neural chaotic generator for image encryptionrdquo DigitalSignal Processing A Review Journal vol 25 no 1 pp 266ndash2742014

[34] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[35] S Mazloom and A M Eftekhari-Moghadam ldquoColor imageencryption based on coupled nonlinear chaotic maprdquo ChaosSolitons and Fractals vol 42 no 3 pp 1745ndash1754 2009

[36] V Patidar N K Pareek and K K Sud ldquoA new substitution-diffusion based image cipher using chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 14 no 7 pp 3056ndash3075 2009

[37] P Manjunath and K L Sudha ldquoChaos image encryption usingpixel shufflingrdquo CS and IT vol 2 pp 169ndash179 2011

[38] H H Nien W T Huang C M Hung et al ldquoHybrid imageencryption using multi-chaos-systemrdquo in Proceedings of the 7thInternational Conference on Information Communications andSignal Processing (ICICS rsquo09) pp 1ndash5 2009

[39] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[40] C Fu B-B Lin Y-S Miao X Liu and J-J Chen ldquoA novelchaos-based bit-level permutation scheme for digital imageencryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[41] G J Zhang andQ Liu ldquoAnovel image encryptionmethodbasedon a skew tent maprdquo Optics Communications vol 284 2011

[42] X Wang J Zhao and H Liu ldquoA new image encryptionalgorithmbased on chaosrdquoOptics Communications vol 285 no5 pp 562ndash566 2012

[43] L Teng and X Wang ldquoA bit-level image encryption algorithmbased on spatiotemporal chaotic system and self-adaptiverdquoOptics Communications vol 285 no 20 pp 4048ndash4054 2012

[44] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

[45] J Liu H Jin L Ma Y Li and W Jin ldquoOptical color imageencryption based on computer generated hologram and chaotictheoryrdquo Optics Communications vol 307 pp 76ndash79 2013

[46] S Behnia A Akhavan A Akhshani and A Samsudin ldquoImageencryption based on the Jacobian elliptic mapsrdquoThe Journal ofSystems and Software vol 86 no 9 pp 2429ndash2438 2013

[47] C Li S Li M Asim J Nunez G Alvarez and G Chen ldquoImageencryption based on the jacobian elliptic mapsrdquo Image andVision Computing vol 27 pp 1371ndash1381 2009

[48] G Bhatnagar and Q MWu ldquoSelective image encryption basedon pixels of interest and singular value decompositionrdquo DigitalSignal Processing vol 22 no 4 pp 648ndash663 2012

[49] X Wang D Luan and X Bao ldquoCryptanalysis of an imageencryption algorithm using Chebyshev generatorrdquo Digital Sig-nal Processing AReview Journal vol 25 no 1 pp 244ndash247 2014

Advances in Multimedia 13

[50] S Bahrami and M Naderi ldquoImage encryption using alightweight stream encryption algorithmrdquo Advances in Multi-media vol 2012 Article ID 767364 8 pages 2012

[51] J S Fouda J Y Effa S Sabat and M Ali ldquoA fast chaotic blockcipher for image encryptionrdquo Communications in NonlinearScience and Numerical Simulation vol 19 no 3 pp 578ndash5882014

[52] J W Yoon and H Kim ldquoAn image encryption scheme with apseudorandom permutation based on chaotic mapsrdquo Commu-nications inNonlinear Science andNumerical Simulation vol 15no 12 pp 3998ndash4006 2010

[53] T Chen and J Cai ldquoA novel remote user authentication schemeusing interacting neural networkrdquo in Advances in NaturalComputation vol 3610 of Lecture Notes in Computer Science pp1117ndash1120 Springer Berlin Germany 2005

[54] Y Hu C Zhu and Z Wang ldquoAn improved piecewise linearchaotic map based image encryption algorithmrdquo The ScientificWorld Journal vol 2014 Article ID 275818 7 pages 2014

[55] R Boriga A C Dascalescu and A-V Diaconu ldquoA new one-dimensional chaotic map and its use in a novel real-time imageencryption schemerdquo Advances in Multimedia vol 2014 ArticleID 409586 15 pages 2014

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 7: Research Article A Simple and Robust Gray Image Encryption …downloads.hindawi.com/journals/am/2014/602921.pdf · 2019-07-31 · Research Article A Simple and Robust Gray Image Encryption

Advances in Multimedia 7

(a) (b)

(c) (d)

(e) (f)

(g) (h)

Figure 3 Encryption by the proposed scheme using the secret key ldquo23421100452972604309100881297041rdquo Frames (a) and (b) show a plainimage ldquoLennardquo and its corresponding cipher image respectively Frames (c) and (d) show a plain image ldquoBaboonrdquo and its corresponding cipherimage respectively Frames (e) and (f) show a plain image ldquoTaenia saginatardquo and its corresponding cipher image respectively Frames (g) and(h) show a plain image ldquoToxocara canisrdquo and its corresponding cipher image respectively

8 Advances in Multimedia

Table 1 Comparative results

Image parameters Correlation coefficients Entropy informationImage name Size Type Fouda et al [51] Pareek et al [4] Proposed scheme Fouda et al [51] Pareek et al [4] Proposed schemeGirl (Lenna) 512 times 512 Gray minus00017 minus00003 minus32825119890 minus 005 79992 79952 79994

Baboon 512 times 512 Gray minus00024 mdash minus20137119890 minus 004 79991 mdash 79993

Peppers 200 times 200 Gray mdash minus00012 62295119890 minus 004 mdash 79844 79992

Table 2 Correlation coefficients and entropy information between the gray image and corresponding cipher image of several USC-SIPIimages databases and some medical images The encryption has been done using the secret key ldquo23421100452972604309100881297041rdquo

File name File description Size Correlation coefficients Entropy information4101 Girl 256 times 256 minus31456119890 minus 004 799754105 House 256 times 256 65647119890 minus 004 799755112 Clock 256 times 256 minus85321119890 minus 004 799714204 Girl (Lenna) 512 times 512 minus32825119890 minus 005 799944203 Baboon 512 times 512 minus20137119890 minus 004 79993Elaine 512 Girl (Elaine) 512 times 512 26659119890 minus 004 799934207 Peppers 512 times 512 95657119890 minus 004 79992Boat 512 Fishing Boat 512 times 512 minus46505119890 minus 004 799937101 Truck 512 times 512 24855119890 minus 004 79994mdash Toxoplasma gondii 512 times 512 minus31456119890 minus 004 79993mdash Taenia saginata 512 times 512 minus77169119890 minus 004 79993mdash Entamoeba coli 512 times 512 minus51410119890 minus 004 79993mdash Plasmodium falciparum 512 times 512 minus33624119890 minus 005 79958mdash Cryptosporidium sp oocysts 512 times 512 16842119890 minus 004 799945303 Man 1024 times 1024 minus68554119890 minus 004 79998

Table 3 Correlation between various decrypted images shown inFigure 4

Correlation coefficient between various decrypted images shownin Figure 4Figures 4(a) and 4(b) 87604119890 minus 004

Figures 4(a) and 4(c) 15835119890 minus 004

Figures 4(a) and 4(d) 00030

Figures 4(b) and 4(c) 81398119890 minus 004

Figures 4(b) and 4(d) minus00041

Figures 4(c) and 4(d) 00034

the proposed image cipher with respect to the key encryptedimage corresponding to plain image is decrypted with aslightly different key compared to the original one Furtherwe calculate correlation coefficient between the encryptedimage and the image decrypted using a slightly different keyThis procedure is described as follows

(a) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100882297041rdquo and theresultant encrypted image is shown in Figure 3(a)

(b) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100881297081rdquo and theresultant encrypted image is given in Figure 3(b)

(c) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23521100452972604309100881297041rdquo and theresultant encrypted image is depicted in Figure 3(c)

(d) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421110452972604309100881297041rdquo and theresultant encrypted image is reported in Figure 3(d)

With a slight change in the key one is unable to find any clueabout the original image from the decrypted image To com-pare the decrypted images we have calculated the correlationcoefficientThe results are given in Table 3We conclude fromthis table that one cannot find any clue about the plain imageeven if there is a little change in the key The correlationcoefficient is negligible Having the right pair of secret keyis an important part while decrypting the image as a slightchange in the secret key will not retrieve the exact originalimage The above example shows that the decryption of theencrypted image with the wrong secret key will not reveal anyinformation about the original image These results confirmthe effectiveness of the proposed algorithm

322 Statistical Analysis Statistical analysis on the proposedimage encryption algorithm shows superior confusion anddiffusion properties which strongly resist statistical attacks

Advances in Multimedia 9

(a) (b)

(c) (d)

Figure 4 Frames (a)ndash(d) show the decrypted images from the encrypted image of Figure 3(b) using slightly different keys compared to thekey used for encryption

Table 4 Correlation coefficients of two adjacent pixels in original and encrypted images

Images HC VC DCGirl minus18772119890 minus 004 minus00015 minus00015

House minus91631119890 minus 004 minus92734119890 minus 004 minus00033

Clock 94186119890 minus 004 minus14436119890 minus 004 minus00102

Girl (Lenna) 54435119890 minus 004 32131119890 minus 004 minus44382119890 minus 004

Baboon 36478119890 minus 004 43778119890 minus 004 minus00028

Girl (Elaine) 87529119890 minus 004 37196119890 minus 004 minus73646119890 minus 004

Peppers 00020 minus95121119890 minus 005 00040

Fishing Boat 00011 minus54823119890 minus 004 00020

Truck 36615119890 minus 004 minus40810119890 minus 004 70184119890 minus 004

Toxoplasma gondii minus68938119890 minus 004 minus22139119890 minus 004 minus00013

Taenia saginata minus00010 27169119890 minus 004 00019

Plasmodium falciparum minus16999119890 minus 004 14880119890 minus 005 27926119890 minus 004

Cryptosporidium sp oocysts minus72488119890 minus 004 minus99171119890 minus 004 minus00018

10 Advances in Multimedia

(a) (b)

0

1000

2000

3000

0 100 200

(c)

0

1000

2000

0 100 200

(d)

Figure 5 Histogram analysis frames (a) and (b) show a plain image ldquoLennardquo and its corresponding cipher image respectively Frames (c)and (d) show histograms of images shown in frames (a) and (b) respectively

This can be shown by a test on the histograms of theenciphered images and on the correlations of adjacent pixelsin the ciphered image [36] as described in the next paragraph

Histograms of Encrypted Images Statistical analysis of Lennaimages and their encrypted images yielded their gray-scalehistogram given in Figure 5 This figure shows that thehistogram of the ciphered image is fairly uniform and issignificantly different from that of the original image Alsoit demonstrates that the encryption algorithm has covered upall the characters of the plain image

Correlation of Two Adjacent Pixels To test the correlationbetween two adjacent pixels in plain image and cipheredimage the following procedure was carried out First ran-domly select all pairs of two adjacent (in horizontal ver-tical and diagonal directions) pixels from an image Thenreferring to [1] calculate the correlation coefficient of eachpair by (18) The results for horizontal vertical and diagonaldirections were obtained and are shown in Table 4 Thesecorrelation analyses prove that the proposed encryption

technique satisfies zero cocorrelation property thus itsrobustness against statistical attacks is proved

323 Entropy Information Analysis Information entropyintroduced by Pareek et al [4] is a common criterion thatshows the randomness of the data The expression of entropyinformation is given by

119867(119878) = minus

119873minus1

sum

119894=0

119875 (119878119894) log2(1

119875 (119878119894)) (19)

where 119873 is the number of gray levels in the image and 119875(119904119894)

shows the probability of appearance of the symbol 119904119894 In the

case of 256 gray-scale images truly random image entropy isequal to eight [51] which is the ideal value The entropy of apractical source generating random messages is smaller thanthe ideal one However the entropy of encrypted messagesshould be equal to eight otherwise there exists a certaindegree of predictability which threatens its security Table 2gives the entropy of images encrypted by the proposedscheme It appears that the entropy of ciphered images is

Advances in Multimedia 11

Table 5 NPCR and UACI of some ciphered images

Images Girl (Lenna) Baboon Girl (Elaine) Peppers Toxoplasma gondii Toxocara canisNPCR 996128 996206 996018 996125 996022 996204

UACI 334203 334405 335032 3348025 335120 334365

almost close to eight We can conclude that the proposedencryption method is robust against entropy attack

324 Differential Attacks Another desirable property for theproposed cipher is its sensitivity to small changes in theplain image (single bit change in plain image) To test theinfluence of one-pixel change on the plain image encryptedby the proposed cipher two commonmeasures may be usednumber of pixels change rate (NPCR) and unified averagechanging intensity (UACI) [22 51] which are calculatedTherefore if 119860(119894 119895) and 119861(119894 119895) are the pixels in row 119894 andcolumn 119895 of the encrypted images 119860 and 119861 with only one-pixel difference between the respective plain images then theNPCR is calculated by using the following formula

NCPR =sum119894119895119863(119894 119895)

119882 times 119867times 100 (20)

where119882 and119867 are the width and height of 119860 or 119861119863(119894 119895) isproduced by the following way

119863(119894 119895) = 1 if 119860 (119894 119895) = (119894 119895)0 ortherwise

(21)

The second number (UACI)measures the average intensity ofdifferences between the plain image and the encrypted imagecalculated by the following formula

UACI (119860 119861) = 1

119882 times119867

[

[

sum

119894119895

1003816100381610038161003816119860 (119894 119895) minus 119861 (119894 119895)1003816100381610038161003816

255

]

]

times 100

(22)

Computing values of NPCR and UACI for a few imagesare shown in Table 5 According to the values of the NPCRover 9960 for all images the encryption scheme is verysensitive with respect to small changes in the plain imageTheUACI in all cases is found close to the ideal values of 3333indicating that the rate of influence due to one-pixel changeis very large Generally these obtained results for NPCR andUACI obtained after only one round encryption show thatthe proposed algorithm is very sensitive with respect to plainimage (plain images have only one-pixel difference)

4 Conclusion

In this paper a robust gray image encryption scheme basedon chaotic logistic map combined with artificial neural net-work has been proposed In the proposed image encryptionscheme an external key of 128 bits two chaotic logisticmaps and multilayer perceptron have been used to confusethe relationship between the cipher image and the plain

image The main feature of this algorithm is that it is easilyimplementable and hencemore suitable for image encryptionapplications Computing results using experimental data andsecurity analysis have shown that our proposed schemeprovides better performance than some recent results ofliterature

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] N K Pareek V Patidar and K K Sud ldquoImage encryption usingchaotic logistic maprdquo Image and Vision Computing vol 24 no9 pp 926ndash934 2006

[2] V Patidar N K Pareek G Purohit and K Sud ldquoModifiedsubstitution-diffusion image cipher using chaotic standard andlogistic mapsrdquo Communications in Nonlinear Science and Num-erical Simulation vol 15 no 10 pp 2755ndash2765 2010

[3] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[4] N K Pareek V Patidar and K K Sud ldquoDiffusion-substitutionbased gray image encryption schemerdquoDigital Signal Processingvol 23 no 3 pp 894ndash901 2013

[5] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[6] R Ye ldquoA novel chaos-based image encryption scheme with anefficient permutation-diffusion mechanismrdquo Optics Communi-cations vol 284 no 22 pp 5290ndash5298 2011

[7] C-C Chang M-S Hwang and T-S Chen ldquoA new encryptionalgorithm for image cryptosystemsrdquo Journal of Systems andSoftware vol 58 no 2 pp 83ndash91 2001

[8] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[9] L Zhang X Liao andXWang ldquoAn image encryption approachbased on chaotic mapsrdquo Chaos Solitons amp Fractals vol 24 no3 pp 759ndash765 2005

[10] K-W Wong B S-H Kwok and W-S Law ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters Section A General Atomic and Solid State Physics vol372 no 15 pp 2645ndash2652 2008

[11] B S Wong K Kwok and L Wing-Shing ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters pp 2645ndash2652 2008

[12] S Li C Li G Chen and K-T Lo ldquoCryptanalysis of theRCESRSES image encryption schemerdquo Journal of Systems andSoftware vol 81 no 7 pp 1130ndash1143 2008

12 Advances in Multimedia

[13] G Alvarez and S Li ldquoCryptanalyzing a nonlinear chaotic algo-rithm (NCA) for image encryptionrdquo Communications in Non-linear Science andNumerical Simulation vol 14 no 11 pp 3743ndash3749 2009

[14] C Li S Li G Chen and W A Halang ldquoCryptanalysis ofan image encryption scheme based on a compound chaoticsequencerdquo Image and Vision Computing vol 27 no 8 pp 1035ndash1039 2009

[15] H Cheng ldquoPartial encryption of compressed images andvideosrdquo IEEE Transactions on Signal Processing vol 48 no 8pp 2439ndash2451 2000

[16] J C Yen and J I Guo ldquoAn efficient hierarchical chaotic imageencryption algorithm and its VLSI realizationrdquo IEE Proceedings-Vision Image Processing vol 147 pp 167ndash175 2000

[17] K Wang W Pei L Zou A Song and Z He ldquoOn the securityof 3D Cat map based symmetric image encryption schemerdquoPhysics Letters Section A General Atomic and Solid StatePhysics vol 343 no 6 pp 432ndash439 2005

[18] G Chen and S T Liu ldquoOn generalized synchronization ofspatial chaosrdquoChaos Solitons and Fractals vol 15 no 2 pp 311ndash318 2003

[19] D Xiao X Liao and P Wei ldquoAnalysis and improvement ofa chaos-based image encryption algorithmrdquo Chaos Solitons ampFractals vol 40 no 5 pp 2191ndash2199 2009

[20] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaos maprdquo Chaos Solitons andFractals vol 38 no 3 pp 631ndash640 2008

[21] F Sun and S Liu ldquoCryptographic pseudo-random sequencefrom the spatial chaotic maprdquo Chaos Solitons and Fractals vol41 no 5 pp 2216ndash2219 2009

[22] V Patidar N K Pareek G Purohit and K K Sud ldquoArobust and secure chaotic standard map based pseudorandompermutation-substitution scheme for image encryptionrdquoOpticsCommunications vol 284 no 19 pp 4331ndash4339 2011

[23] S A Parah J A Sheikh A M Hafiz and G M Bhat ldquoDatahiding in scrambled images a new double layer security datahiding techniquerdquo Computers and Electrical Engineering vol40 no 1 pp 70ndash82 2014

[24] L Y Zhang C Li K-W Wong S Shu and G Chen ldquoCrypt-analyzing a chaos-based image encryption algorithm usingalternate structurerdquo Journal of Systems and Software vol 85 no9 pp 2077ndash2085 2012

[25] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithm with dynamical compound chaosrdquo The Journal ofSystems and Software vol 85 no 4 pp 850ndash858 2012

[26] S T Liu and F Y Sun ldquoSpatial chaos-based image encryptiondesignrdquo Science in China Series G Physics Mechanics andAstronomy vol 52 no 2 pp 177ndash183 2009

[27] X Zhang L Shao Z Zhao and Z Liang ldquoAn image encryptionscheme based on constructing large permutation with chaoticsequencerdquo Computers and Electrical Engineering vol 40 no 3pp 931ndash941 2014

[28] XWang andGHe ldquoCryptanalysis on a novel image encryptionmethod based on total shuffling schemerdquo Optics Communica-tions vol 284 no 24 pp 5404ndash5407 2011

[29] I Darkiran and K Danisman ldquoArtificial neural network basedchaotic generator for cryptologyrdquoTheTurkish Journal of Electri-cal Engineering amp Computer Sciences vol 18 pp 744ndash753 2010

[30] N Bigdeli Y Farid and K Afshar ldquoA robust hybrid methodfor image encryption based on Hopfield neural networkrdquoComputers and Electrical Engineering vol 38 no 2 pp 356ndash369 2012

[31] N Bigdeli Y Farid and K Afshar ldquoA novel image encryptiondecryption scheme based on chaotic neural networksrdquo Engi-neering Applications of Artificial Intelligence vol 25 no 4 pp753ndash765 2012

[32] T Gao Q Gu and S Emmanuel ldquoA novel image authenticationscheme based on hyper-chaotic cell neural networkrdquo ChaosSolitons amp Fractals vol 42 no 1 pp 548ndash553 2009

[33] A Kassem H A H Hassan Y Harkouss and R Assaf ldquoEffi-cient neural chaotic generator for image encryptionrdquo DigitalSignal Processing A Review Journal vol 25 no 1 pp 266ndash2742014

[34] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[35] S Mazloom and A M Eftekhari-Moghadam ldquoColor imageencryption based on coupled nonlinear chaotic maprdquo ChaosSolitons and Fractals vol 42 no 3 pp 1745ndash1754 2009

[36] V Patidar N K Pareek and K K Sud ldquoA new substitution-diffusion based image cipher using chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 14 no 7 pp 3056ndash3075 2009

[37] P Manjunath and K L Sudha ldquoChaos image encryption usingpixel shufflingrdquo CS and IT vol 2 pp 169ndash179 2011

[38] H H Nien W T Huang C M Hung et al ldquoHybrid imageencryption using multi-chaos-systemrdquo in Proceedings of the 7thInternational Conference on Information Communications andSignal Processing (ICICS rsquo09) pp 1ndash5 2009

[39] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[40] C Fu B-B Lin Y-S Miao X Liu and J-J Chen ldquoA novelchaos-based bit-level permutation scheme for digital imageencryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[41] G J Zhang andQ Liu ldquoAnovel image encryptionmethodbasedon a skew tent maprdquo Optics Communications vol 284 2011

[42] X Wang J Zhao and H Liu ldquoA new image encryptionalgorithmbased on chaosrdquoOptics Communications vol 285 no5 pp 562ndash566 2012

[43] L Teng and X Wang ldquoA bit-level image encryption algorithmbased on spatiotemporal chaotic system and self-adaptiverdquoOptics Communications vol 285 no 20 pp 4048ndash4054 2012

[44] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

[45] J Liu H Jin L Ma Y Li and W Jin ldquoOptical color imageencryption based on computer generated hologram and chaotictheoryrdquo Optics Communications vol 307 pp 76ndash79 2013

[46] S Behnia A Akhavan A Akhshani and A Samsudin ldquoImageencryption based on the Jacobian elliptic mapsrdquoThe Journal ofSystems and Software vol 86 no 9 pp 2429ndash2438 2013

[47] C Li S Li M Asim J Nunez G Alvarez and G Chen ldquoImageencryption based on the jacobian elliptic mapsrdquo Image andVision Computing vol 27 pp 1371ndash1381 2009

[48] G Bhatnagar and Q MWu ldquoSelective image encryption basedon pixels of interest and singular value decompositionrdquo DigitalSignal Processing vol 22 no 4 pp 648ndash663 2012

[49] X Wang D Luan and X Bao ldquoCryptanalysis of an imageencryption algorithm using Chebyshev generatorrdquo Digital Sig-nal Processing AReview Journal vol 25 no 1 pp 244ndash247 2014

Advances in Multimedia 13

[50] S Bahrami and M Naderi ldquoImage encryption using alightweight stream encryption algorithmrdquo Advances in Multi-media vol 2012 Article ID 767364 8 pages 2012

[51] J S Fouda J Y Effa S Sabat and M Ali ldquoA fast chaotic blockcipher for image encryptionrdquo Communications in NonlinearScience and Numerical Simulation vol 19 no 3 pp 578ndash5882014

[52] J W Yoon and H Kim ldquoAn image encryption scheme with apseudorandom permutation based on chaotic mapsrdquo Commu-nications inNonlinear Science andNumerical Simulation vol 15no 12 pp 3998ndash4006 2010

[53] T Chen and J Cai ldquoA novel remote user authentication schemeusing interacting neural networkrdquo in Advances in NaturalComputation vol 3610 of Lecture Notes in Computer Science pp1117ndash1120 Springer Berlin Germany 2005

[54] Y Hu C Zhu and Z Wang ldquoAn improved piecewise linearchaotic map based image encryption algorithmrdquo The ScientificWorld Journal vol 2014 Article ID 275818 7 pages 2014

[55] R Boriga A C Dascalescu and A-V Diaconu ldquoA new one-dimensional chaotic map and its use in a novel real-time imageencryption schemerdquo Advances in Multimedia vol 2014 ArticleID 409586 15 pages 2014

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 8: Research Article A Simple and Robust Gray Image Encryption …downloads.hindawi.com/journals/am/2014/602921.pdf · 2019-07-31 · Research Article A Simple and Robust Gray Image Encryption

8 Advances in Multimedia

Table 1 Comparative results

Image parameters Correlation coefficients Entropy informationImage name Size Type Fouda et al [51] Pareek et al [4] Proposed scheme Fouda et al [51] Pareek et al [4] Proposed schemeGirl (Lenna) 512 times 512 Gray minus00017 minus00003 minus32825119890 minus 005 79992 79952 79994

Baboon 512 times 512 Gray minus00024 mdash minus20137119890 minus 004 79991 mdash 79993

Peppers 200 times 200 Gray mdash minus00012 62295119890 minus 004 mdash 79844 79992

Table 2 Correlation coefficients and entropy information between the gray image and corresponding cipher image of several USC-SIPIimages databases and some medical images The encryption has been done using the secret key ldquo23421100452972604309100881297041rdquo

File name File description Size Correlation coefficients Entropy information4101 Girl 256 times 256 minus31456119890 minus 004 799754105 House 256 times 256 65647119890 minus 004 799755112 Clock 256 times 256 minus85321119890 minus 004 799714204 Girl (Lenna) 512 times 512 minus32825119890 minus 005 799944203 Baboon 512 times 512 minus20137119890 minus 004 79993Elaine 512 Girl (Elaine) 512 times 512 26659119890 minus 004 799934207 Peppers 512 times 512 95657119890 minus 004 79992Boat 512 Fishing Boat 512 times 512 minus46505119890 minus 004 799937101 Truck 512 times 512 24855119890 minus 004 79994mdash Toxoplasma gondii 512 times 512 minus31456119890 minus 004 79993mdash Taenia saginata 512 times 512 minus77169119890 minus 004 79993mdash Entamoeba coli 512 times 512 minus51410119890 minus 004 79993mdash Plasmodium falciparum 512 times 512 minus33624119890 minus 005 79958mdash Cryptosporidium sp oocysts 512 times 512 16842119890 minus 004 799945303 Man 1024 times 1024 minus68554119890 minus 004 79998

Table 3 Correlation between various decrypted images shown inFigure 4

Correlation coefficient between various decrypted images shownin Figure 4Figures 4(a) and 4(b) 87604119890 minus 004

Figures 4(a) and 4(c) 15835119890 minus 004

Figures 4(a) and 4(d) 00030

Figures 4(b) and 4(c) 81398119890 minus 004

Figures 4(b) and 4(d) minus00041

Figures 4(c) and 4(d) 00034

the proposed image cipher with respect to the key encryptedimage corresponding to plain image is decrypted with aslightly different key compared to the original one Furtherwe calculate correlation coefficient between the encryptedimage and the image decrypted using a slightly different keyThis procedure is described as follows

(a) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100882297041rdquo and theresultant encrypted image is shown in Figure 3(a)

(b) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421100452972604309100881297081rdquo and theresultant encrypted image is given in Figure 3(b)

(c) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23521100452972604309100881297041rdquo and theresultant encrypted image is depicted in Figure 3(c)

(d) The encrypted image (Figure 3(b)) is decryptedby making a slight modification in the originalkey ldquo23421110452972604309100881297041rdquo and theresultant encrypted image is reported in Figure 3(d)

With a slight change in the key one is unable to find any clueabout the original image from the decrypted image To com-pare the decrypted images we have calculated the correlationcoefficientThe results are given in Table 3We conclude fromthis table that one cannot find any clue about the plain imageeven if there is a little change in the key The correlationcoefficient is negligible Having the right pair of secret keyis an important part while decrypting the image as a slightchange in the secret key will not retrieve the exact originalimage The above example shows that the decryption of theencrypted image with the wrong secret key will not reveal anyinformation about the original image These results confirmthe effectiveness of the proposed algorithm

322 Statistical Analysis Statistical analysis on the proposedimage encryption algorithm shows superior confusion anddiffusion properties which strongly resist statistical attacks

Advances in Multimedia 9

(a) (b)

(c) (d)

Figure 4 Frames (a)ndash(d) show the decrypted images from the encrypted image of Figure 3(b) using slightly different keys compared to thekey used for encryption

Table 4 Correlation coefficients of two adjacent pixels in original and encrypted images

Images HC VC DCGirl minus18772119890 minus 004 minus00015 minus00015

House minus91631119890 minus 004 minus92734119890 minus 004 minus00033

Clock 94186119890 minus 004 minus14436119890 minus 004 minus00102

Girl (Lenna) 54435119890 minus 004 32131119890 minus 004 minus44382119890 minus 004

Baboon 36478119890 minus 004 43778119890 minus 004 minus00028

Girl (Elaine) 87529119890 minus 004 37196119890 minus 004 minus73646119890 minus 004

Peppers 00020 minus95121119890 minus 005 00040

Fishing Boat 00011 minus54823119890 minus 004 00020

Truck 36615119890 minus 004 minus40810119890 minus 004 70184119890 minus 004

Toxoplasma gondii minus68938119890 minus 004 minus22139119890 minus 004 minus00013

Taenia saginata minus00010 27169119890 minus 004 00019

Plasmodium falciparum minus16999119890 minus 004 14880119890 minus 005 27926119890 minus 004

Cryptosporidium sp oocysts minus72488119890 minus 004 minus99171119890 minus 004 minus00018

10 Advances in Multimedia

(a) (b)

0

1000

2000

3000

0 100 200

(c)

0

1000

2000

0 100 200

(d)

Figure 5 Histogram analysis frames (a) and (b) show a plain image ldquoLennardquo and its corresponding cipher image respectively Frames (c)and (d) show histograms of images shown in frames (a) and (b) respectively

This can be shown by a test on the histograms of theenciphered images and on the correlations of adjacent pixelsin the ciphered image [36] as described in the next paragraph

Histograms of Encrypted Images Statistical analysis of Lennaimages and their encrypted images yielded their gray-scalehistogram given in Figure 5 This figure shows that thehistogram of the ciphered image is fairly uniform and issignificantly different from that of the original image Alsoit demonstrates that the encryption algorithm has covered upall the characters of the plain image

Correlation of Two Adjacent Pixels To test the correlationbetween two adjacent pixels in plain image and cipheredimage the following procedure was carried out First ran-domly select all pairs of two adjacent (in horizontal ver-tical and diagonal directions) pixels from an image Thenreferring to [1] calculate the correlation coefficient of eachpair by (18) The results for horizontal vertical and diagonaldirections were obtained and are shown in Table 4 Thesecorrelation analyses prove that the proposed encryption

technique satisfies zero cocorrelation property thus itsrobustness against statistical attacks is proved

323 Entropy Information Analysis Information entropyintroduced by Pareek et al [4] is a common criterion thatshows the randomness of the data The expression of entropyinformation is given by

119867(119878) = minus

119873minus1

sum

119894=0

119875 (119878119894) log2(1

119875 (119878119894)) (19)

where 119873 is the number of gray levels in the image and 119875(119904119894)

shows the probability of appearance of the symbol 119904119894 In the

case of 256 gray-scale images truly random image entropy isequal to eight [51] which is the ideal value The entropy of apractical source generating random messages is smaller thanthe ideal one However the entropy of encrypted messagesshould be equal to eight otherwise there exists a certaindegree of predictability which threatens its security Table 2gives the entropy of images encrypted by the proposedscheme It appears that the entropy of ciphered images is

Advances in Multimedia 11

Table 5 NPCR and UACI of some ciphered images

Images Girl (Lenna) Baboon Girl (Elaine) Peppers Toxoplasma gondii Toxocara canisNPCR 996128 996206 996018 996125 996022 996204

UACI 334203 334405 335032 3348025 335120 334365

almost close to eight We can conclude that the proposedencryption method is robust against entropy attack

324 Differential Attacks Another desirable property for theproposed cipher is its sensitivity to small changes in theplain image (single bit change in plain image) To test theinfluence of one-pixel change on the plain image encryptedby the proposed cipher two commonmeasures may be usednumber of pixels change rate (NPCR) and unified averagechanging intensity (UACI) [22 51] which are calculatedTherefore if 119860(119894 119895) and 119861(119894 119895) are the pixels in row 119894 andcolumn 119895 of the encrypted images 119860 and 119861 with only one-pixel difference between the respective plain images then theNPCR is calculated by using the following formula

NCPR =sum119894119895119863(119894 119895)

119882 times 119867times 100 (20)

where119882 and119867 are the width and height of 119860 or 119861119863(119894 119895) isproduced by the following way

119863(119894 119895) = 1 if 119860 (119894 119895) = (119894 119895)0 ortherwise

(21)

The second number (UACI)measures the average intensity ofdifferences between the plain image and the encrypted imagecalculated by the following formula

UACI (119860 119861) = 1

119882 times119867

[

[

sum

119894119895

1003816100381610038161003816119860 (119894 119895) minus 119861 (119894 119895)1003816100381610038161003816

255

]

]

times 100

(22)

Computing values of NPCR and UACI for a few imagesare shown in Table 5 According to the values of the NPCRover 9960 for all images the encryption scheme is verysensitive with respect to small changes in the plain imageTheUACI in all cases is found close to the ideal values of 3333indicating that the rate of influence due to one-pixel changeis very large Generally these obtained results for NPCR andUACI obtained after only one round encryption show thatthe proposed algorithm is very sensitive with respect to plainimage (plain images have only one-pixel difference)

4 Conclusion

In this paper a robust gray image encryption scheme basedon chaotic logistic map combined with artificial neural net-work has been proposed In the proposed image encryptionscheme an external key of 128 bits two chaotic logisticmaps and multilayer perceptron have been used to confusethe relationship between the cipher image and the plain

image The main feature of this algorithm is that it is easilyimplementable and hencemore suitable for image encryptionapplications Computing results using experimental data andsecurity analysis have shown that our proposed schemeprovides better performance than some recent results ofliterature

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] N K Pareek V Patidar and K K Sud ldquoImage encryption usingchaotic logistic maprdquo Image and Vision Computing vol 24 no9 pp 926ndash934 2006

[2] V Patidar N K Pareek G Purohit and K Sud ldquoModifiedsubstitution-diffusion image cipher using chaotic standard andlogistic mapsrdquo Communications in Nonlinear Science and Num-erical Simulation vol 15 no 10 pp 2755ndash2765 2010

[3] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[4] N K Pareek V Patidar and K K Sud ldquoDiffusion-substitutionbased gray image encryption schemerdquoDigital Signal Processingvol 23 no 3 pp 894ndash901 2013

[5] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[6] R Ye ldquoA novel chaos-based image encryption scheme with anefficient permutation-diffusion mechanismrdquo Optics Communi-cations vol 284 no 22 pp 5290ndash5298 2011

[7] C-C Chang M-S Hwang and T-S Chen ldquoA new encryptionalgorithm for image cryptosystemsrdquo Journal of Systems andSoftware vol 58 no 2 pp 83ndash91 2001

[8] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[9] L Zhang X Liao andXWang ldquoAn image encryption approachbased on chaotic mapsrdquo Chaos Solitons amp Fractals vol 24 no3 pp 759ndash765 2005

[10] K-W Wong B S-H Kwok and W-S Law ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters Section A General Atomic and Solid State Physics vol372 no 15 pp 2645ndash2652 2008

[11] B S Wong K Kwok and L Wing-Shing ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters pp 2645ndash2652 2008

[12] S Li C Li G Chen and K-T Lo ldquoCryptanalysis of theRCESRSES image encryption schemerdquo Journal of Systems andSoftware vol 81 no 7 pp 1130ndash1143 2008

12 Advances in Multimedia

[13] G Alvarez and S Li ldquoCryptanalyzing a nonlinear chaotic algo-rithm (NCA) for image encryptionrdquo Communications in Non-linear Science andNumerical Simulation vol 14 no 11 pp 3743ndash3749 2009

[14] C Li S Li G Chen and W A Halang ldquoCryptanalysis ofan image encryption scheme based on a compound chaoticsequencerdquo Image and Vision Computing vol 27 no 8 pp 1035ndash1039 2009

[15] H Cheng ldquoPartial encryption of compressed images andvideosrdquo IEEE Transactions on Signal Processing vol 48 no 8pp 2439ndash2451 2000

[16] J C Yen and J I Guo ldquoAn efficient hierarchical chaotic imageencryption algorithm and its VLSI realizationrdquo IEE Proceedings-Vision Image Processing vol 147 pp 167ndash175 2000

[17] K Wang W Pei L Zou A Song and Z He ldquoOn the securityof 3D Cat map based symmetric image encryption schemerdquoPhysics Letters Section A General Atomic and Solid StatePhysics vol 343 no 6 pp 432ndash439 2005

[18] G Chen and S T Liu ldquoOn generalized synchronization ofspatial chaosrdquoChaos Solitons and Fractals vol 15 no 2 pp 311ndash318 2003

[19] D Xiao X Liao and P Wei ldquoAnalysis and improvement ofa chaos-based image encryption algorithmrdquo Chaos Solitons ampFractals vol 40 no 5 pp 2191ndash2199 2009

[20] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaos maprdquo Chaos Solitons andFractals vol 38 no 3 pp 631ndash640 2008

[21] F Sun and S Liu ldquoCryptographic pseudo-random sequencefrom the spatial chaotic maprdquo Chaos Solitons and Fractals vol41 no 5 pp 2216ndash2219 2009

[22] V Patidar N K Pareek G Purohit and K K Sud ldquoArobust and secure chaotic standard map based pseudorandompermutation-substitution scheme for image encryptionrdquoOpticsCommunications vol 284 no 19 pp 4331ndash4339 2011

[23] S A Parah J A Sheikh A M Hafiz and G M Bhat ldquoDatahiding in scrambled images a new double layer security datahiding techniquerdquo Computers and Electrical Engineering vol40 no 1 pp 70ndash82 2014

[24] L Y Zhang C Li K-W Wong S Shu and G Chen ldquoCrypt-analyzing a chaos-based image encryption algorithm usingalternate structurerdquo Journal of Systems and Software vol 85 no9 pp 2077ndash2085 2012

[25] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithm with dynamical compound chaosrdquo The Journal ofSystems and Software vol 85 no 4 pp 850ndash858 2012

[26] S T Liu and F Y Sun ldquoSpatial chaos-based image encryptiondesignrdquo Science in China Series G Physics Mechanics andAstronomy vol 52 no 2 pp 177ndash183 2009

[27] X Zhang L Shao Z Zhao and Z Liang ldquoAn image encryptionscheme based on constructing large permutation with chaoticsequencerdquo Computers and Electrical Engineering vol 40 no 3pp 931ndash941 2014

[28] XWang andGHe ldquoCryptanalysis on a novel image encryptionmethod based on total shuffling schemerdquo Optics Communica-tions vol 284 no 24 pp 5404ndash5407 2011

[29] I Darkiran and K Danisman ldquoArtificial neural network basedchaotic generator for cryptologyrdquoTheTurkish Journal of Electri-cal Engineering amp Computer Sciences vol 18 pp 744ndash753 2010

[30] N Bigdeli Y Farid and K Afshar ldquoA robust hybrid methodfor image encryption based on Hopfield neural networkrdquoComputers and Electrical Engineering vol 38 no 2 pp 356ndash369 2012

[31] N Bigdeli Y Farid and K Afshar ldquoA novel image encryptiondecryption scheme based on chaotic neural networksrdquo Engi-neering Applications of Artificial Intelligence vol 25 no 4 pp753ndash765 2012

[32] T Gao Q Gu and S Emmanuel ldquoA novel image authenticationscheme based on hyper-chaotic cell neural networkrdquo ChaosSolitons amp Fractals vol 42 no 1 pp 548ndash553 2009

[33] A Kassem H A H Hassan Y Harkouss and R Assaf ldquoEffi-cient neural chaotic generator for image encryptionrdquo DigitalSignal Processing A Review Journal vol 25 no 1 pp 266ndash2742014

[34] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[35] S Mazloom and A M Eftekhari-Moghadam ldquoColor imageencryption based on coupled nonlinear chaotic maprdquo ChaosSolitons and Fractals vol 42 no 3 pp 1745ndash1754 2009

[36] V Patidar N K Pareek and K K Sud ldquoA new substitution-diffusion based image cipher using chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 14 no 7 pp 3056ndash3075 2009

[37] P Manjunath and K L Sudha ldquoChaos image encryption usingpixel shufflingrdquo CS and IT vol 2 pp 169ndash179 2011

[38] H H Nien W T Huang C M Hung et al ldquoHybrid imageencryption using multi-chaos-systemrdquo in Proceedings of the 7thInternational Conference on Information Communications andSignal Processing (ICICS rsquo09) pp 1ndash5 2009

[39] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[40] C Fu B-B Lin Y-S Miao X Liu and J-J Chen ldquoA novelchaos-based bit-level permutation scheme for digital imageencryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[41] G J Zhang andQ Liu ldquoAnovel image encryptionmethodbasedon a skew tent maprdquo Optics Communications vol 284 2011

[42] X Wang J Zhao and H Liu ldquoA new image encryptionalgorithmbased on chaosrdquoOptics Communications vol 285 no5 pp 562ndash566 2012

[43] L Teng and X Wang ldquoA bit-level image encryption algorithmbased on spatiotemporal chaotic system and self-adaptiverdquoOptics Communications vol 285 no 20 pp 4048ndash4054 2012

[44] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

[45] J Liu H Jin L Ma Y Li and W Jin ldquoOptical color imageencryption based on computer generated hologram and chaotictheoryrdquo Optics Communications vol 307 pp 76ndash79 2013

[46] S Behnia A Akhavan A Akhshani and A Samsudin ldquoImageencryption based on the Jacobian elliptic mapsrdquoThe Journal ofSystems and Software vol 86 no 9 pp 2429ndash2438 2013

[47] C Li S Li M Asim J Nunez G Alvarez and G Chen ldquoImageencryption based on the jacobian elliptic mapsrdquo Image andVision Computing vol 27 pp 1371ndash1381 2009

[48] G Bhatnagar and Q MWu ldquoSelective image encryption basedon pixels of interest and singular value decompositionrdquo DigitalSignal Processing vol 22 no 4 pp 648ndash663 2012

[49] X Wang D Luan and X Bao ldquoCryptanalysis of an imageencryption algorithm using Chebyshev generatorrdquo Digital Sig-nal Processing AReview Journal vol 25 no 1 pp 244ndash247 2014

Advances in Multimedia 13

[50] S Bahrami and M Naderi ldquoImage encryption using alightweight stream encryption algorithmrdquo Advances in Multi-media vol 2012 Article ID 767364 8 pages 2012

[51] J S Fouda J Y Effa S Sabat and M Ali ldquoA fast chaotic blockcipher for image encryptionrdquo Communications in NonlinearScience and Numerical Simulation vol 19 no 3 pp 578ndash5882014

[52] J W Yoon and H Kim ldquoAn image encryption scheme with apseudorandom permutation based on chaotic mapsrdquo Commu-nications inNonlinear Science andNumerical Simulation vol 15no 12 pp 3998ndash4006 2010

[53] T Chen and J Cai ldquoA novel remote user authentication schemeusing interacting neural networkrdquo in Advances in NaturalComputation vol 3610 of Lecture Notes in Computer Science pp1117ndash1120 Springer Berlin Germany 2005

[54] Y Hu C Zhu and Z Wang ldquoAn improved piecewise linearchaotic map based image encryption algorithmrdquo The ScientificWorld Journal vol 2014 Article ID 275818 7 pages 2014

[55] R Boriga A C Dascalescu and A-V Diaconu ldquoA new one-dimensional chaotic map and its use in a novel real-time imageencryption schemerdquo Advances in Multimedia vol 2014 ArticleID 409586 15 pages 2014

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 9: Research Article A Simple and Robust Gray Image Encryption …downloads.hindawi.com/journals/am/2014/602921.pdf · 2019-07-31 · Research Article A Simple and Robust Gray Image Encryption

Advances in Multimedia 9

(a) (b)

(c) (d)

Figure 4 Frames (a)ndash(d) show the decrypted images from the encrypted image of Figure 3(b) using slightly different keys compared to thekey used for encryption

Table 4 Correlation coefficients of two adjacent pixels in original and encrypted images

Images HC VC DCGirl minus18772119890 minus 004 minus00015 minus00015

House minus91631119890 minus 004 minus92734119890 minus 004 minus00033

Clock 94186119890 minus 004 minus14436119890 minus 004 minus00102

Girl (Lenna) 54435119890 minus 004 32131119890 minus 004 minus44382119890 minus 004

Baboon 36478119890 minus 004 43778119890 minus 004 minus00028

Girl (Elaine) 87529119890 minus 004 37196119890 minus 004 minus73646119890 minus 004

Peppers 00020 minus95121119890 minus 005 00040

Fishing Boat 00011 minus54823119890 minus 004 00020

Truck 36615119890 minus 004 minus40810119890 minus 004 70184119890 minus 004

Toxoplasma gondii minus68938119890 minus 004 minus22139119890 minus 004 minus00013

Taenia saginata minus00010 27169119890 minus 004 00019

Plasmodium falciparum minus16999119890 minus 004 14880119890 minus 005 27926119890 minus 004

Cryptosporidium sp oocysts minus72488119890 minus 004 minus99171119890 minus 004 minus00018

10 Advances in Multimedia

(a) (b)

0

1000

2000

3000

0 100 200

(c)

0

1000

2000

0 100 200

(d)

Figure 5 Histogram analysis frames (a) and (b) show a plain image ldquoLennardquo and its corresponding cipher image respectively Frames (c)and (d) show histograms of images shown in frames (a) and (b) respectively

This can be shown by a test on the histograms of theenciphered images and on the correlations of adjacent pixelsin the ciphered image [36] as described in the next paragraph

Histograms of Encrypted Images Statistical analysis of Lennaimages and their encrypted images yielded their gray-scalehistogram given in Figure 5 This figure shows that thehistogram of the ciphered image is fairly uniform and issignificantly different from that of the original image Alsoit demonstrates that the encryption algorithm has covered upall the characters of the plain image

Correlation of Two Adjacent Pixels To test the correlationbetween two adjacent pixels in plain image and cipheredimage the following procedure was carried out First ran-domly select all pairs of two adjacent (in horizontal ver-tical and diagonal directions) pixels from an image Thenreferring to [1] calculate the correlation coefficient of eachpair by (18) The results for horizontal vertical and diagonaldirections were obtained and are shown in Table 4 Thesecorrelation analyses prove that the proposed encryption

technique satisfies zero cocorrelation property thus itsrobustness against statistical attacks is proved

323 Entropy Information Analysis Information entropyintroduced by Pareek et al [4] is a common criterion thatshows the randomness of the data The expression of entropyinformation is given by

119867(119878) = minus

119873minus1

sum

119894=0

119875 (119878119894) log2(1

119875 (119878119894)) (19)

where 119873 is the number of gray levels in the image and 119875(119904119894)

shows the probability of appearance of the symbol 119904119894 In the

case of 256 gray-scale images truly random image entropy isequal to eight [51] which is the ideal value The entropy of apractical source generating random messages is smaller thanthe ideal one However the entropy of encrypted messagesshould be equal to eight otherwise there exists a certaindegree of predictability which threatens its security Table 2gives the entropy of images encrypted by the proposedscheme It appears that the entropy of ciphered images is

Advances in Multimedia 11

Table 5 NPCR and UACI of some ciphered images

Images Girl (Lenna) Baboon Girl (Elaine) Peppers Toxoplasma gondii Toxocara canisNPCR 996128 996206 996018 996125 996022 996204

UACI 334203 334405 335032 3348025 335120 334365

almost close to eight We can conclude that the proposedencryption method is robust against entropy attack

324 Differential Attacks Another desirable property for theproposed cipher is its sensitivity to small changes in theplain image (single bit change in plain image) To test theinfluence of one-pixel change on the plain image encryptedby the proposed cipher two commonmeasures may be usednumber of pixels change rate (NPCR) and unified averagechanging intensity (UACI) [22 51] which are calculatedTherefore if 119860(119894 119895) and 119861(119894 119895) are the pixels in row 119894 andcolumn 119895 of the encrypted images 119860 and 119861 with only one-pixel difference between the respective plain images then theNPCR is calculated by using the following formula

NCPR =sum119894119895119863(119894 119895)

119882 times 119867times 100 (20)

where119882 and119867 are the width and height of 119860 or 119861119863(119894 119895) isproduced by the following way

119863(119894 119895) = 1 if 119860 (119894 119895) = (119894 119895)0 ortherwise

(21)

The second number (UACI)measures the average intensity ofdifferences between the plain image and the encrypted imagecalculated by the following formula

UACI (119860 119861) = 1

119882 times119867

[

[

sum

119894119895

1003816100381610038161003816119860 (119894 119895) minus 119861 (119894 119895)1003816100381610038161003816

255

]

]

times 100

(22)

Computing values of NPCR and UACI for a few imagesare shown in Table 5 According to the values of the NPCRover 9960 for all images the encryption scheme is verysensitive with respect to small changes in the plain imageTheUACI in all cases is found close to the ideal values of 3333indicating that the rate of influence due to one-pixel changeis very large Generally these obtained results for NPCR andUACI obtained after only one round encryption show thatthe proposed algorithm is very sensitive with respect to plainimage (plain images have only one-pixel difference)

4 Conclusion

In this paper a robust gray image encryption scheme basedon chaotic logistic map combined with artificial neural net-work has been proposed In the proposed image encryptionscheme an external key of 128 bits two chaotic logisticmaps and multilayer perceptron have been used to confusethe relationship between the cipher image and the plain

image The main feature of this algorithm is that it is easilyimplementable and hencemore suitable for image encryptionapplications Computing results using experimental data andsecurity analysis have shown that our proposed schemeprovides better performance than some recent results ofliterature

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] N K Pareek V Patidar and K K Sud ldquoImage encryption usingchaotic logistic maprdquo Image and Vision Computing vol 24 no9 pp 926ndash934 2006

[2] V Patidar N K Pareek G Purohit and K Sud ldquoModifiedsubstitution-diffusion image cipher using chaotic standard andlogistic mapsrdquo Communications in Nonlinear Science and Num-erical Simulation vol 15 no 10 pp 2755ndash2765 2010

[3] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[4] N K Pareek V Patidar and K K Sud ldquoDiffusion-substitutionbased gray image encryption schemerdquoDigital Signal Processingvol 23 no 3 pp 894ndash901 2013

[5] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[6] R Ye ldquoA novel chaos-based image encryption scheme with anefficient permutation-diffusion mechanismrdquo Optics Communi-cations vol 284 no 22 pp 5290ndash5298 2011

[7] C-C Chang M-S Hwang and T-S Chen ldquoA new encryptionalgorithm for image cryptosystemsrdquo Journal of Systems andSoftware vol 58 no 2 pp 83ndash91 2001

[8] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[9] L Zhang X Liao andXWang ldquoAn image encryption approachbased on chaotic mapsrdquo Chaos Solitons amp Fractals vol 24 no3 pp 759ndash765 2005

[10] K-W Wong B S-H Kwok and W-S Law ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters Section A General Atomic and Solid State Physics vol372 no 15 pp 2645ndash2652 2008

[11] B S Wong K Kwok and L Wing-Shing ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters pp 2645ndash2652 2008

[12] S Li C Li G Chen and K-T Lo ldquoCryptanalysis of theRCESRSES image encryption schemerdquo Journal of Systems andSoftware vol 81 no 7 pp 1130ndash1143 2008

12 Advances in Multimedia

[13] G Alvarez and S Li ldquoCryptanalyzing a nonlinear chaotic algo-rithm (NCA) for image encryptionrdquo Communications in Non-linear Science andNumerical Simulation vol 14 no 11 pp 3743ndash3749 2009

[14] C Li S Li G Chen and W A Halang ldquoCryptanalysis ofan image encryption scheme based on a compound chaoticsequencerdquo Image and Vision Computing vol 27 no 8 pp 1035ndash1039 2009

[15] H Cheng ldquoPartial encryption of compressed images andvideosrdquo IEEE Transactions on Signal Processing vol 48 no 8pp 2439ndash2451 2000

[16] J C Yen and J I Guo ldquoAn efficient hierarchical chaotic imageencryption algorithm and its VLSI realizationrdquo IEE Proceedings-Vision Image Processing vol 147 pp 167ndash175 2000

[17] K Wang W Pei L Zou A Song and Z He ldquoOn the securityof 3D Cat map based symmetric image encryption schemerdquoPhysics Letters Section A General Atomic and Solid StatePhysics vol 343 no 6 pp 432ndash439 2005

[18] G Chen and S T Liu ldquoOn generalized synchronization ofspatial chaosrdquoChaos Solitons and Fractals vol 15 no 2 pp 311ndash318 2003

[19] D Xiao X Liao and P Wei ldquoAnalysis and improvement ofa chaos-based image encryption algorithmrdquo Chaos Solitons ampFractals vol 40 no 5 pp 2191ndash2199 2009

[20] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaos maprdquo Chaos Solitons andFractals vol 38 no 3 pp 631ndash640 2008

[21] F Sun and S Liu ldquoCryptographic pseudo-random sequencefrom the spatial chaotic maprdquo Chaos Solitons and Fractals vol41 no 5 pp 2216ndash2219 2009

[22] V Patidar N K Pareek G Purohit and K K Sud ldquoArobust and secure chaotic standard map based pseudorandompermutation-substitution scheme for image encryptionrdquoOpticsCommunications vol 284 no 19 pp 4331ndash4339 2011

[23] S A Parah J A Sheikh A M Hafiz and G M Bhat ldquoDatahiding in scrambled images a new double layer security datahiding techniquerdquo Computers and Electrical Engineering vol40 no 1 pp 70ndash82 2014

[24] L Y Zhang C Li K-W Wong S Shu and G Chen ldquoCrypt-analyzing a chaos-based image encryption algorithm usingalternate structurerdquo Journal of Systems and Software vol 85 no9 pp 2077ndash2085 2012

[25] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithm with dynamical compound chaosrdquo The Journal ofSystems and Software vol 85 no 4 pp 850ndash858 2012

[26] S T Liu and F Y Sun ldquoSpatial chaos-based image encryptiondesignrdquo Science in China Series G Physics Mechanics andAstronomy vol 52 no 2 pp 177ndash183 2009

[27] X Zhang L Shao Z Zhao and Z Liang ldquoAn image encryptionscheme based on constructing large permutation with chaoticsequencerdquo Computers and Electrical Engineering vol 40 no 3pp 931ndash941 2014

[28] XWang andGHe ldquoCryptanalysis on a novel image encryptionmethod based on total shuffling schemerdquo Optics Communica-tions vol 284 no 24 pp 5404ndash5407 2011

[29] I Darkiran and K Danisman ldquoArtificial neural network basedchaotic generator for cryptologyrdquoTheTurkish Journal of Electri-cal Engineering amp Computer Sciences vol 18 pp 744ndash753 2010

[30] N Bigdeli Y Farid and K Afshar ldquoA robust hybrid methodfor image encryption based on Hopfield neural networkrdquoComputers and Electrical Engineering vol 38 no 2 pp 356ndash369 2012

[31] N Bigdeli Y Farid and K Afshar ldquoA novel image encryptiondecryption scheme based on chaotic neural networksrdquo Engi-neering Applications of Artificial Intelligence vol 25 no 4 pp753ndash765 2012

[32] T Gao Q Gu and S Emmanuel ldquoA novel image authenticationscheme based on hyper-chaotic cell neural networkrdquo ChaosSolitons amp Fractals vol 42 no 1 pp 548ndash553 2009

[33] A Kassem H A H Hassan Y Harkouss and R Assaf ldquoEffi-cient neural chaotic generator for image encryptionrdquo DigitalSignal Processing A Review Journal vol 25 no 1 pp 266ndash2742014

[34] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[35] S Mazloom and A M Eftekhari-Moghadam ldquoColor imageencryption based on coupled nonlinear chaotic maprdquo ChaosSolitons and Fractals vol 42 no 3 pp 1745ndash1754 2009

[36] V Patidar N K Pareek and K K Sud ldquoA new substitution-diffusion based image cipher using chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 14 no 7 pp 3056ndash3075 2009

[37] P Manjunath and K L Sudha ldquoChaos image encryption usingpixel shufflingrdquo CS and IT vol 2 pp 169ndash179 2011

[38] H H Nien W T Huang C M Hung et al ldquoHybrid imageencryption using multi-chaos-systemrdquo in Proceedings of the 7thInternational Conference on Information Communications andSignal Processing (ICICS rsquo09) pp 1ndash5 2009

[39] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[40] C Fu B-B Lin Y-S Miao X Liu and J-J Chen ldquoA novelchaos-based bit-level permutation scheme for digital imageencryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[41] G J Zhang andQ Liu ldquoAnovel image encryptionmethodbasedon a skew tent maprdquo Optics Communications vol 284 2011

[42] X Wang J Zhao and H Liu ldquoA new image encryptionalgorithmbased on chaosrdquoOptics Communications vol 285 no5 pp 562ndash566 2012

[43] L Teng and X Wang ldquoA bit-level image encryption algorithmbased on spatiotemporal chaotic system and self-adaptiverdquoOptics Communications vol 285 no 20 pp 4048ndash4054 2012

[44] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

[45] J Liu H Jin L Ma Y Li and W Jin ldquoOptical color imageencryption based on computer generated hologram and chaotictheoryrdquo Optics Communications vol 307 pp 76ndash79 2013

[46] S Behnia A Akhavan A Akhshani and A Samsudin ldquoImageencryption based on the Jacobian elliptic mapsrdquoThe Journal ofSystems and Software vol 86 no 9 pp 2429ndash2438 2013

[47] C Li S Li M Asim J Nunez G Alvarez and G Chen ldquoImageencryption based on the jacobian elliptic mapsrdquo Image andVision Computing vol 27 pp 1371ndash1381 2009

[48] G Bhatnagar and Q MWu ldquoSelective image encryption basedon pixels of interest and singular value decompositionrdquo DigitalSignal Processing vol 22 no 4 pp 648ndash663 2012

[49] X Wang D Luan and X Bao ldquoCryptanalysis of an imageencryption algorithm using Chebyshev generatorrdquo Digital Sig-nal Processing AReview Journal vol 25 no 1 pp 244ndash247 2014

Advances in Multimedia 13

[50] S Bahrami and M Naderi ldquoImage encryption using alightweight stream encryption algorithmrdquo Advances in Multi-media vol 2012 Article ID 767364 8 pages 2012

[51] J S Fouda J Y Effa S Sabat and M Ali ldquoA fast chaotic blockcipher for image encryptionrdquo Communications in NonlinearScience and Numerical Simulation vol 19 no 3 pp 578ndash5882014

[52] J W Yoon and H Kim ldquoAn image encryption scheme with apseudorandom permutation based on chaotic mapsrdquo Commu-nications inNonlinear Science andNumerical Simulation vol 15no 12 pp 3998ndash4006 2010

[53] T Chen and J Cai ldquoA novel remote user authentication schemeusing interacting neural networkrdquo in Advances in NaturalComputation vol 3610 of Lecture Notes in Computer Science pp1117ndash1120 Springer Berlin Germany 2005

[54] Y Hu C Zhu and Z Wang ldquoAn improved piecewise linearchaotic map based image encryption algorithmrdquo The ScientificWorld Journal vol 2014 Article ID 275818 7 pages 2014

[55] R Boriga A C Dascalescu and A-V Diaconu ldquoA new one-dimensional chaotic map and its use in a novel real-time imageencryption schemerdquo Advances in Multimedia vol 2014 ArticleID 409586 15 pages 2014

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 10: Research Article A Simple and Robust Gray Image Encryption …downloads.hindawi.com/journals/am/2014/602921.pdf · 2019-07-31 · Research Article A Simple and Robust Gray Image Encryption

10 Advances in Multimedia

(a) (b)

0

1000

2000

3000

0 100 200

(c)

0

1000

2000

0 100 200

(d)

Figure 5 Histogram analysis frames (a) and (b) show a plain image ldquoLennardquo and its corresponding cipher image respectively Frames (c)and (d) show histograms of images shown in frames (a) and (b) respectively

This can be shown by a test on the histograms of theenciphered images and on the correlations of adjacent pixelsin the ciphered image [36] as described in the next paragraph

Histograms of Encrypted Images Statistical analysis of Lennaimages and their encrypted images yielded their gray-scalehistogram given in Figure 5 This figure shows that thehistogram of the ciphered image is fairly uniform and issignificantly different from that of the original image Alsoit demonstrates that the encryption algorithm has covered upall the characters of the plain image

Correlation of Two Adjacent Pixels To test the correlationbetween two adjacent pixels in plain image and cipheredimage the following procedure was carried out First ran-domly select all pairs of two adjacent (in horizontal ver-tical and diagonal directions) pixels from an image Thenreferring to [1] calculate the correlation coefficient of eachpair by (18) The results for horizontal vertical and diagonaldirections were obtained and are shown in Table 4 Thesecorrelation analyses prove that the proposed encryption

technique satisfies zero cocorrelation property thus itsrobustness against statistical attacks is proved

323 Entropy Information Analysis Information entropyintroduced by Pareek et al [4] is a common criterion thatshows the randomness of the data The expression of entropyinformation is given by

119867(119878) = minus

119873minus1

sum

119894=0

119875 (119878119894) log2(1

119875 (119878119894)) (19)

where 119873 is the number of gray levels in the image and 119875(119904119894)

shows the probability of appearance of the symbol 119904119894 In the

case of 256 gray-scale images truly random image entropy isequal to eight [51] which is the ideal value The entropy of apractical source generating random messages is smaller thanthe ideal one However the entropy of encrypted messagesshould be equal to eight otherwise there exists a certaindegree of predictability which threatens its security Table 2gives the entropy of images encrypted by the proposedscheme It appears that the entropy of ciphered images is

Advances in Multimedia 11

Table 5 NPCR and UACI of some ciphered images

Images Girl (Lenna) Baboon Girl (Elaine) Peppers Toxoplasma gondii Toxocara canisNPCR 996128 996206 996018 996125 996022 996204

UACI 334203 334405 335032 3348025 335120 334365

almost close to eight We can conclude that the proposedencryption method is robust against entropy attack

324 Differential Attacks Another desirable property for theproposed cipher is its sensitivity to small changes in theplain image (single bit change in plain image) To test theinfluence of one-pixel change on the plain image encryptedby the proposed cipher two commonmeasures may be usednumber of pixels change rate (NPCR) and unified averagechanging intensity (UACI) [22 51] which are calculatedTherefore if 119860(119894 119895) and 119861(119894 119895) are the pixels in row 119894 andcolumn 119895 of the encrypted images 119860 and 119861 with only one-pixel difference between the respective plain images then theNPCR is calculated by using the following formula

NCPR =sum119894119895119863(119894 119895)

119882 times 119867times 100 (20)

where119882 and119867 are the width and height of 119860 or 119861119863(119894 119895) isproduced by the following way

119863(119894 119895) = 1 if 119860 (119894 119895) = (119894 119895)0 ortherwise

(21)

The second number (UACI)measures the average intensity ofdifferences between the plain image and the encrypted imagecalculated by the following formula

UACI (119860 119861) = 1

119882 times119867

[

[

sum

119894119895

1003816100381610038161003816119860 (119894 119895) minus 119861 (119894 119895)1003816100381610038161003816

255

]

]

times 100

(22)

Computing values of NPCR and UACI for a few imagesare shown in Table 5 According to the values of the NPCRover 9960 for all images the encryption scheme is verysensitive with respect to small changes in the plain imageTheUACI in all cases is found close to the ideal values of 3333indicating that the rate of influence due to one-pixel changeis very large Generally these obtained results for NPCR andUACI obtained after only one round encryption show thatthe proposed algorithm is very sensitive with respect to plainimage (plain images have only one-pixel difference)

4 Conclusion

In this paper a robust gray image encryption scheme basedon chaotic logistic map combined with artificial neural net-work has been proposed In the proposed image encryptionscheme an external key of 128 bits two chaotic logisticmaps and multilayer perceptron have been used to confusethe relationship between the cipher image and the plain

image The main feature of this algorithm is that it is easilyimplementable and hencemore suitable for image encryptionapplications Computing results using experimental data andsecurity analysis have shown that our proposed schemeprovides better performance than some recent results ofliterature

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] N K Pareek V Patidar and K K Sud ldquoImage encryption usingchaotic logistic maprdquo Image and Vision Computing vol 24 no9 pp 926ndash934 2006

[2] V Patidar N K Pareek G Purohit and K Sud ldquoModifiedsubstitution-diffusion image cipher using chaotic standard andlogistic mapsrdquo Communications in Nonlinear Science and Num-erical Simulation vol 15 no 10 pp 2755ndash2765 2010

[3] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[4] N K Pareek V Patidar and K K Sud ldquoDiffusion-substitutionbased gray image encryption schemerdquoDigital Signal Processingvol 23 no 3 pp 894ndash901 2013

[5] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[6] R Ye ldquoA novel chaos-based image encryption scheme with anefficient permutation-diffusion mechanismrdquo Optics Communi-cations vol 284 no 22 pp 5290ndash5298 2011

[7] C-C Chang M-S Hwang and T-S Chen ldquoA new encryptionalgorithm for image cryptosystemsrdquo Journal of Systems andSoftware vol 58 no 2 pp 83ndash91 2001

[8] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[9] L Zhang X Liao andXWang ldquoAn image encryption approachbased on chaotic mapsrdquo Chaos Solitons amp Fractals vol 24 no3 pp 759ndash765 2005

[10] K-W Wong B S-H Kwok and W-S Law ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters Section A General Atomic and Solid State Physics vol372 no 15 pp 2645ndash2652 2008

[11] B S Wong K Kwok and L Wing-Shing ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters pp 2645ndash2652 2008

[12] S Li C Li G Chen and K-T Lo ldquoCryptanalysis of theRCESRSES image encryption schemerdquo Journal of Systems andSoftware vol 81 no 7 pp 1130ndash1143 2008

12 Advances in Multimedia

[13] G Alvarez and S Li ldquoCryptanalyzing a nonlinear chaotic algo-rithm (NCA) for image encryptionrdquo Communications in Non-linear Science andNumerical Simulation vol 14 no 11 pp 3743ndash3749 2009

[14] C Li S Li G Chen and W A Halang ldquoCryptanalysis ofan image encryption scheme based on a compound chaoticsequencerdquo Image and Vision Computing vol 27 no 8 pp 1035ndash1039 2009

[15] H Cheng ldquoPartial encryption of compressed images andvideosrdquo IEEE Transactions on Signal Processing vol 48 no 8pp 2439ndash2451 2000

[16] J C Yen and J I Guo ldquoAn efficient hierarchical chaotic imageencryption algorithm and its VLSI realizationrdquo IEE Proceedings-Vision Image Processing vol 147 pp 167ndash175 2000

[17] K Wang W Pei L Zou A Song and Z He ldquoOn the securityof 3D Cat map based symmetric image encryption schemerdquoPhysics Letters Section A General Atomic and Solid StatePhysics vol 343 no 6 pp 432ndash439 2005

[18] G Chen and S T Liu ldquoOn generalized synchronization ofspatial chaosrdquoChaos Solitons and Fractals vol 15 no 2 pp 311ndash318 2003

[19] D Xiao X Liao and P Wei ldquoAnalysis and improvement ofa chaos-based image encryption algorithmrdquo Chaos Solitons ampFractals vol 40 no 5 pp 2191ndash2199 2009

[20] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaos maprdquo Chaos Solitons andFractals vol 38 no 3 pp 631ndash640 2008

[21] F Sun and S Liu ldquoCryptographic pseudo-random sequencefrom the spatial chaotic maprdquo Chaos Solitons and Fractals vol41 no 5 pp 2216ndash2219 2009

[22] V Patidar N K Pareek G Purohit and K K Sud ldquoArobust and secure chaotic standard map based pseudorandompermutation-substitution scheme for image encryptionrdquoOpticsCommunications vol 284 no 19 pp 4331ndash4339 2011

[23] S A Parah J A Sheikh A M Hafiz and G M Bhat ldquoDatahiding in scrambled images a new double layer security datahiding techniquerdquo Computers and Electrical Engineering vol40 no 1 pp 70ndash82 2014

[24] L Y Zhang C Li K-W Wong S Shu and G Chen ldquoCrypt-analyzing a chaos-based image encryption algorithm usingalternate structurerdquo Journal of Systems and Software vol 85 no9 pp 2077ndash2085 2012

[25] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithm with dynamical compound chaosrdquo The Journal ofSystems and Software vol 85 no 4 pp 850ndash858 2012

[26] S T Liu and F Y Sun ldquoSpatial chaos-based image encryptiondesignrdquo Science in China Series G Physics Mechanics andAstronomy vol 52 no 2 pp 177ndash183 2009

[27] X Zhang L Shao Z Zhao and Z Liang ldquoAn image encryptionscheme based on constructing large permutation with chaoticsequencerdquo Computers and Electrical Engineering vol 40 no 3pp 931ndash941 2014

[28] XWang andGHe ldquoCryptanalysis on a novel image encryptionmethod based on total shuffling schemerdquo Optics Communica-tions vol 284 no 24 pp 5404ndash5407 2011

[29] I Darkiran and K Danisman ldquoArtificial neural network basedchaotic generator for cryptologyrdquoTheTurkish Journal of Electri-cal Engineering amp Computer Sciences vol 18 pp 744ndash753 2010

[30] N Bigdeli Y Farid and K Afshar ldquoA robust hybrid methodfor image encryption based on Hopfield neural networkrdquoComputers and Electrical Engineering vol 38 no 2 pp 356ndash369 2012

[31] N Bigdeli Y Farid and K Afshar ldquoA novel image encryptiondecryption scheme based on chaotic neural networksrdquo Engi-neering Applications of Artificial Intelligence vol 25 no 4 pp753ndash765 2012

[32] T Gao Q Gu and S Emmanuel ldquoA novel image authenticationscheme based on hyper-chaotic cell neural networkrdquo ChaosSolitons amp Fractals vol 42 no 1 pp 548ndash553 2009

[33] A Kassem H A H Hassan Y Harkouss and R Assaf ldquoEffi-cient neural chaotic generator for image encryptionrdquo DigitalSignal Processing A Review Journal vol 25 no 1 pp 266ndash2742014

[34] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[35] S Mazloom and A M Eftekhari-Moghadam ldquoColor imageencryption based on coupled nonlinear chaotic maprdquo ChaosSolitons and Fractals vol 42 no 3 pp 1745ndash1754 2009

[36] V Patidar N K Pareek and K K Sud ldquoA new substitution-diffusion based image cipher using chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 14 no 7 pp 3056ndash3075 2009

[37] P Manjunath and K L Sudha ldquoChaos image encryption usingpixel shufflingrdquo CS and IT vol 2 pp 169ndash179 2011

[38] H H Nien W T Huang C M Hung et al ldquoHybrid imageencryption using multi-chaos-systemrdquo in Proceedings of the 7thInternational Conference on Information Communications andSignal Processing (ICICS rsquo09) pp 1ndash5 2009

[39] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[40] C Fu B-B Lin Y-S Miao X Liu and J-J Chen ldquoA novelchaos-based bit-level permutation scheme for digital imageencryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[41] G J Zhang andQ Liu ldquoAnovel image encryptionmethodbasedon a skew tent maprdquo Optics Communications vol 284 2011

[42] X Wang J Zhao and H Liu ldquoA new image encryptionalgorithmbased on chaosrdquoOptics Communications vol 285 no5 pp 562ndash566 2012

[43] L Teng and X Wang ldquoA bit-level image encryption algorithmbased on spatiotemporal chaotic system and self-adaptiverdquoOptics Communications vol 285 no 20 pp 4048ndash4054 2012

[44] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

[45] J Liu H Jin L Ma Y Li and W Jin ldquoOptical color imageencryption based on computer generated hologram and chaotictheoryrdquo Optics Communications vol 307 pp 76ndash79 2013

[46] S Behnia A Akhavan A Akhshani and A Samsudin ldquoImageencryption based on the Jacobian elliptic mapsrdquoThe Journal ofSystems and Software vol 86 no 9 pp 2429ndash2438 2013

[47] C Li S Li M Asim J Nunez G Alvarez and G Chen ldquoImageencryption based on the jacobian elliptic mapsrdquo Image andVision Computing vol 27 pp 1371ndash1381 2009

[48] G Bhatnagar and Q MWu ldquoSelective image encryption basedon pixels of interest and singular value decompositionrdquo DigitalSignal Processing vol 22 no 4 pp 648ndash663 2012

[49] X Wang D Luan and X Bao ldquoCryptanalysis of an imageencryption algorithm using Chebyshev generatorrdquo Digital Sig-nal Processing AReview Journal vol 25 no 1 pp 244ndash247 2014

Advances in Multimedia 13

[50] S Bahrami and M Naderi ldquoImage encryption using alightweight stream encryption algorithmrdquo Advances in Multi-media vol 2012 Article ID 767364 8 pages 2012

[51] J S Fouda J Y Effa S Sabat and M Ali ldquoA fast chaotic blockcipher for image encryptionrdquo Communications in NonlinearScience and Numerical Simulation vol 19 no 3 pp 578ndash5882014

[52] J W Yoon and H Kim ldquoAn image encryption scheme with apseudorandom permutation based on chaotic mapsrdquo Commu-nications inNonlinear Science andNumerical Simulation vol 15no 12 pp 3998ndash4006 2010

[53] T Chen and J Cai ldquoA novel remote user authentication schemeusing interacting neural networkrdquo in Advances in NaturalComputation vol 3610 of Lecture Notes in Computer Science pp1117ndash1120 Springer Berlin Germany 2005

[54] Y Hu C Zhu and Z Wang ldquoAn improved piecewise linearchaotic map based image encryption algorithmrdquo The ScientificWorld Journal vol 2014 Article ID 275818 7 pages 2014

[55] R Boriga A C Dascalescu and A-V Diaconu ldquoA new one-dimensional chaotic map and its use in a novel real-time imageencryption schemerdquo Advances in Multimedia vol 2014 ArticleID 409586 15 pages 2014

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 11: Research Article A Simple and Robust Gray Image Encryption …downloads.hindawi.com/journals/am/2014/602921.pdf · 2019-07-31 · Research Article A Simple and Robust Gray Image Encryption

Advances in Multimedia 11

Table 5 NPCR and UACI of some ciphered images

Images Girl (Lenna) Baboon Girl (Elaine) Peppers Toxoplasma gondii Toxocara canisNPCR 996128 996206 996018 996125 996022 996204

UACI 334203 334405 335032 3348025 335120 334365

almost close to eight We can conclude that the proposedencryption method is robust against entropy attack

324 Differential Attacks Another desirable property for theproposed cipher is its sensitivity to small changes in theplain image (single bit change in plain image) To test theinfluence of one-pixel change on the plain image encryptedby the proposed cipher two commonmeasures may be usednumber of pixels change rate (NPCR) and unified averagechanging intensity (UACI) [22 51] which are calculatedTherefore if 119860(119894 119895) and 119861(119894 119895) are the pixels in row 119894 andcolumn 119895 of the encrypted images 119860 and 119861 with only one-pixel difference between the respective plain images then theNPCR is calculated by using the following formula

NCPR =sum119894119895119863(119894 119895)

119882 times 119867times 100 (20)

where119882 and119867 are the width and height of 119860 or 119861119863(119894 119895) isproduced by the following way

119863(119894 119895) = 1 if 119860 (119894 119895) = (119894 119895)0 ortherwise

(21)

The second number (UACI)measures the average intensity ofdifferences between the plain image and the encrypted imagecalculated by the following formula

UACI (119860 119861) = 1

119882 times119867

[

[

sum

119894119895

1003816100381610038161003816119860 (119894 119895) minus 119861 (119894 119895)1003816100381610038161003816

255

]

]

times 100

(22)

Computing values of NPCR and UACI for a few imagesare shown in Table 5 According to the values of the NPCRover 9960 for all images the encryption scheme is verysensitive with respect to small changes in the plain imageTheUACI in all cases is found close to the ideal values of 3333indicating that the rate of influence due to one-pixel changeis very large Generally these obtained results for NPCR andUACI obtained after only one round encryption show thatthe proposed algorithm is very sensitive with respect to plainimage (plain images have only one-pixel difference)

4 Conclusion

In this paper a robust gray image encryption scheme basedon chaotic logistic map combined with artificial neural net-work has been proposed In the proposed image encryptionscheme an external key of 128 bits two chaotic logisticmaps and multilayer perceptron have been used to confusethe relationship between the cipher image and the plain

image The main feature of this algorithm is that it is easilyimplementable and hencemore suitable for image encryptionapplications Computing results using experimental data andsecurity analysis have shown that our proposed schemeprovides better performance than some recent results ofliterature

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] N K Pareek V Patidar and K K Sud ldquoImage encryption usingchaotic logistic maprdquo Image and Vision Computing vol 24 no9 pp 926ndash934 2006

[2] V Patidar N K Pareek G Purohit and K Sud ldquoModifiedsubstitution-diffusion image cipher using chaotic standard andlogistic mapsrdquo Communications in Nonlinear Science and Num-erical Simulation vol 15 no 10 pp 2755ndash2765 2010

[3] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[4] N K Pareek V Patidar and K K Sud ldquoDiffusion-substitutionbased gray image encryption schemerdquoDigital Signal Processingvol 23 no 3 pp 894ndash901 2013

[5] G Zhang and Q Liu ldquoA novel image encryption method basedon total shuffling schemerdquoOptics Communications vol 284 no12 pp 2775ndash2780 2011

[6] R Ye ldquoA novel chaos-based image encryption scheme with anefficient permutation-diffusion mechanismrdquo Optics Communi-cations vol 284 no 22 pp 5290ndash5298 2011

[7] C-C Chang M-S Hwang and T-S Chen ldquoA new encryptionalgorithm for image cryptosystemsrdquo Journal of Systems andSoftware vol 58 no 2 pp 83ndash91 2001

[8] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons ampFractals vol 21 no 3 pp 749ndash761 2004

[9] L Zhang X Liao andXWang ldquoAn image encryption approachbased on chaotic mapsrdquo Chaos Solitons amp Fractals vol 24 no3 pp 759ndash765 2005

[10] K-W Wong B S-H Kwok and W-S Law ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters Section A General Atomic and Solid State Physics vol372 no 15 pp 2645ndash2652 2008

[11] B S Wong K Kwok and L Wing-Shing ldquoA fast imageencryption scheme based on chaotic standard maprdquo PhysicsLetters pp 2645ndash2652 2008

[12] S Li C Li G Chen and K-T Lo ldquoCryptanalysis of theRCESRSES image encryption schemerdquo Journal of Systems andSoftware vol 81 no 7 pp 1130ndash1143 2008

12 Advances in Multimedia

[13] G Alvarez and S Li ldquoCryptanalyzing a nonlinear chaotic algo-rithm (NCA) for image encryptionrdquo Communications in Non-linear Science andNumerical Simulation vol 14 no 11 pp 3743ndash3749 2009

[14] C Li S Li G Chen and W A Halang ldquoCryptanalysis ofan image encryption scheme based on a compound chaoticsequencerdquo Image and Vision Computing vol 27 no 8 pp 1035ndash1039 2009

[15] H Cheng ldquoPartial encryption of compressed images andvideosrdquo IEEE Transactions on Signal Processing vol 48 no 8pp 2439ndash2451 2000

[16] J C Yen and J I Guo ldquoAn efficient hierarchical chaotic imageencryption algorithm and its VLSI realizationrdquo IEE Proceedings-Vision Image Processing vol 147 pp 167ndash175 2000

[17] K Wang W Pei L Zou A Song and Z He ldquoOn the securityof 3D Cat map based symmetric image encryption schemerdquoPhysics Letters Section A General Atomic and Solid StatePhysics vol 343 no 6 pp 432ndash439 2005

[18] G Chen and S T Liu ldquoOn generalized synchronization ofspatial chaosrdquoChaos Solitons and Fractals vol 15 no 2 pp 311ndash318 2003

[19] D Xiao X Liao and P Wei ldquoAnalysis and improvement ofa chaos-based image encryption algorithmrdquo Chaos Solitons ampFractals vol 40 no 5 pp 2191ndash2199 2009

[20] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaos maprdquo Chaos Solitons andFractals vol 38 no 3 pp 631ndash640 2008

[21] F Sun and S Liu ldquoCryptographic pseudo-random sequencefrom the spatial chaotic maprdquo Chaos Solitons and Fractals vol41 no 5 pp 2216ndash2219 2009

[22] V Patidar N K Pareek G Purohit and K K Sud ldquoArobust and secure chaotic standard map based pseudorandompermutation-substitution scheme for image encryptionrdquoOpticsCommunications vol 284 no 19 pp 4331ndash4339 2011

[23] S A Parah J A Sheikh A M Hafiz and G M Bhat ldquoDatahiding in scrambled images a new double layer security datahiding techniquerdquo Computers and Electrical Engineering vol40 no 1 pp 70ndash82 2014

[24] L Y Zhang C Li K-W Wong S Shu and G Chen ldquoCrypt-analyzing a chaos-based image encryption algorithm usingalternate structurerdquo Journal of Systems and Software vol 85 no9 pp 2077ndash2085 2012

[25] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithm with dynamical compound chaosrdquo The Journal ofSystems and Software vol 85 no 4 pp 850ndash858 2012

[26] S T Liu and F Y Sun ldquoSpatial chaos-based image encryptiondesignrdquo Science in China Series G Physics Mechanics andAstronomy vol 52 no 2 pp 177ndash183 2009

[27] X Zhang L Shao Z Zhao and Z Liang ldquoAn image encryptionscheme based on constructing large permutation with chaoticsequencerdquo Computers and Electrical Engineering vol 40 no 3pp 931ndash941 2014

[28] XWang andGHe ldquoCryptanalysis on a novel image encryptionmethod based on total shuffling schemerdquo Optics Communica-tions vol 284 no 24 pp 5404ndash5407 2011

[29] I Darkiran and K Danisman ldquoArtificial neural network basedchaotic generator for cryptologyrdquoTheTurkish Journal of Electri-cal Engineering amp Computer Sciences vol 18 pp 744ndash753 2010

[30] N Bigdeli Y Farid and K Afshar ldquoA robust hybrid methodfor image encryption based on Hopfield neural networkrdquoComputers and Electrical Engineering vol 38 no 2 pp 356ndash369 2012

[31] N Bigdeli Y Farid and K Afshar ldquoA novel image encryptiondecryption scheme based on chaotic neural networksrdquo Engi-neering Applications of Artificial Intelligence vol 25 no 4 pp753ndash765 2012

[32] T Gao Q Gu and S Emmanuel ldquoA novel image authenticationscheme based on hyper-chaotic cell neural networkrdquo ChaosSolitons amp Fractals vol 42 no 1 pp 548ndash553 2009

[33] A Kassem H A H Hassan Y Harkouss and R Assaf ldquoEffi-cient neural chaotic generator for image encryptionrdquo DigitalSignal Processing A Review Journal vol 25 no 1 pp 266ndash2742014

[34] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[35] S Mazloom and A M Eftekhari-Moghadam ldquoColor imageencryption based on coupled nonlinear chaotic maprdquo ChaosSolitons and Fractals vol 42 no 3 pp 1745ndash1754 2009

[36] V Patidar N K Pareek and K K Sud ldquoA new substitution-diffusion based image cipher using chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 14 no 7 pp 3056ndash3075 2009

[37] P Manjunath and K L Sudha ldquoChaos image encryption usingpixel shufflingrdquo CS and IT vol 2 pp 169ndash179 2011

[38] H H Nien W T Huang C M Hung et al ldquoHybrid imageencryption using multi-chaos-systemrdquo in Proceedings of the 7thInternational Conference on Information Communications andSignal Processing (ICICS rsquo09) pp 1ndash5 2009

[39] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[40] C Fu B-B Lin Y-S Miao X Liu and J-J Chen ldquoA novelchaos-based bit-level permutation scheme for digital imageencryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[41] G J Zhang andQ Liu ldquoAnovel image encryptionmethodbasedon a skew tent maprdquo Optics Communications vol 284 2011

[42] X Wang J Zhao and H Liu ldquoA new image encryptionalgorithmbased on chaosrdquoOptics Communications vol 285 no5 pp 562ndash566 2012

[43] L Teng and X Wang ldquoA bit-level image encryption algorithmbased on spatiotemporal chaotic system and self-adaptiverdquoOptics Communications vol 285 no 20 pp 4048ndash4054 2012

[44] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

[45] J Liu H Jin L Ma Y Li and W Jin ldquoOptical color imageencryption based on computer generated hologram and chaotictheoryrdquo Optics Communications vol 307 pp 76ndash79 2013

[46] S Behnia A Akhavan A Akhshani and A Samsudin ldquoImageencryption based on the Jacobian elliptic mapsrdquoThe Journal ofSystems and Software vol 86 no 9 pp 2429ndash2438 2013

[47] C Li S Li M Asim J Nunez G Alvarez and G Chen ldquoImageencryption based on the jacobian elliptic mapsrdquo Image andVision Computing vol 27 pp 1371ndash1381 2009

[48] G Bhatnagar and Q MWu ldquoSelective image encryption basedon pixels of interest and singular value decompositionrdquo DigitalSignal Processing vol 22 no 4 pp 648ndash663 2012

[49] X Wang D Luan and X Bao ldquoCryptanalysis of an imageencryption algorithm using Chebyshev generatorrdquo Digital Sig-nal Processing AReview Journal vol 25 no 1 pp 244ndash247 2014

Advances in Multimedia 13

[50] S Bahrami and M Naderi ldquoImage encryption using alightweight stream encryption algorithmrdquo Advances in Multi-media vol 2012 Article ID 767364 8 pages 2012

[51] J S Fouda J Y Effa S Sabat and M Ali ldquoA fast chaotic blockcipher for image encryptionrdquo Communications in NonlinearScience and Numerical Simulation vol 19 no 3 pp 578ndash5882014

[52] J W Yoon and H Kim ldquoAn image encryption scheme with apseudorandom permutation based on chaotic mapsrdquo Commu-nications inNonlinear Science andNumerical Simulation vol 15no 12 pp 3998ndash4006 2010

[53] T Chen and J Cai ldquoA novel remote user authentication schemeusing interacting neural networkrdquo in Advances in NaturalComputation vol 3610 of Lecture Notes in Computer Science pp1117ndash1120 Springer Berlin Germany 2005

[54] Y Hu C Zhu and Z Wang ldquoAn improved piecewise linearchaotic map based image encryption algorithmrdquo The ScientificWorld Journal vol 2014 Article ID 275818 7 pages 2014

[55] R Boriga A C Dascalescu and A-V Diaconu ldquoA new one-dimensional chaotic map and its use in a novel real-time imageencryption schemerdquo Advances in Multimedia vol 2014 ArticleID 409586 15 pages 2014

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 12: Research Article A Simple and Robust Gray Image Encryption …downloads.hindawi.com/journals/am/2014/602921.pdf · 2019-07-31 · Research Article A Simple and Robust Gray Image Encryption

12 Advances in Multimedia

[13] G Alvarez and S Li ldquoCryptanalyzing a nonlinear chaotic algo-rithm (NCA) for image encryptionrdquo Communications in Non-linear Science andNumerical Simulation vol 14 no 11 pp 3743ndash3749 2009

[14] C Li S Li G Chen and W A Halang ldquoCryptanalysis ofan image encryption scheme based on a compound chaoticsequencerdquo Image and Vision Computing vol 27 no 8 pp 1035ndash1039 2009

[15] H Cheng ldquoPartial encryption of compressed images andvideosrdquo IEEE Transactions on Signal Processing vol 48 no 8pp 2439ndash2451 2000

[16] J C Yen and J I Guo ldquoAn efficient hierarchical chaotic imageencryption algorithm and its VLSI realizationrdquo IEE Proceedings-Vision Image Processing vol 147 pp 167ndash175 2000

[17] K Wang W Pei L Zou A Song and Z He ldquoOn the securityof 3D Cat map based symmetric image encryption schemerdquoPhysics Letters Section A General Atomic and Solid StatePhysics vol 343 no 6 pp 432ndash439 2005

[18] G Chen and S T Liu ldquoOn generalized synchronization ofspatial chaosrdquoChaos Solitons and Fractals vol 15 no 2 pp 311ndash318 2003

[19] D Xiao X Liao and P Wei ldquoAnalysis and improvement ofa chaos-based image encryption algorithmrdquo Chaos Solitons ampFractals vol 40 no 5 pp 2191ndash2199 2009

[20] F Sun S Liu Z Li and Z Lu ldquoA novel image encryptionscheme based on spatial chaos maprdquo Chaos Solitons andFractals vol 38 no 3 pp 631ndash640 2008

[21] F Sun and S Liu ldquoCryptographic pseudo-random sequencefrom the spatial chaotic maprdquo Chaos Solitons and Fractals vol41 no 5 pp 2216ndash2219 2009

[22] V Patidar N K Pareek G Purohit and K K Sud ldquoArobust and secure chaotic standard map based pseudorandompermutation-substitution scheme for image encryptionrdquoOpticsCommunications vol 284 no 19 pp 4331ndash4339 2011

[23] S A Parah J A Sheikh A M Hafiz and G M Bhat ldquoDatahiding in scrambled images a new double layer security datahiding techniquerdquo Computers and Electrical Engineering vol40 no 1 pp 70ndash82 2014

[24] L Y Zhang C Li K-W Wong S Shu and G Chen ldquoCrypt-analyzing a chaos-based image encryption algorithm usingalternate structurerdquo Journal of Systems and Software vol 85 no9 pp 2077ndash2085 2012

[25] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithm with dynamical compound chaosrdquo The Journal ofSystems and Software vol 85 no 4 pp 850ndash858 2012

[26] S T Liu and F Y Sun ldquoSpatial chaos-based image encryptiondesignrdquo Science in China Series G Physics Mechanics andAstronomy vol 52 no 2 pp 177ndash183 2009

[27] X Zhang L Shao Z Zhao and Z Liang ldquoAn image encryptionscheme based on constructing large permutation with chaoticsequencerdquo Computers and Electrical Engineering vol 40 no 3pp 931ndash941 2014

[28] XWang andGHe ldquoCryptanalysis on a novel image encryptionmethod based on total shuffling schemerdquo Optics Communica-tions vol 284 no 24 pp 5404ndash5407 2011

[29] I Darkiran and K Danisman ldquoArtificial neural network basedchaotic generator for cryptologyrdquoTheTurkish Journal of Electri-cal Engineering amp Computer Sciences vol 18 pp 744ndash753 2010

[30] N Bigdeli Y Farid and K Afshar ldquoA robust hybrid methodfor image encryption based on Hopfield neural networkrdquoComputers and Electrical Engineering vol 38 no 2 pp 356ndash369 2012

[31] N Bigdeli Y Farid and K Afshar ldquoA novel image encryptiondecryption scheme based on chaotic neural networksrdquo Engi-neering Applications of Artificial Intelligence vol 25 no 4 pp753ndash765 2012

[32] T Gao Q Gu and S Emmanuel ldquoA novel image authenticationscheme based on hyper-chaotic cell neural networkrdquo ChaosSolitons amp Fractals vol 42 no 1 pp 548ndash553 2009

[33] A Kassem H A H Hassan Y Harkouss and R Assaf ldquoEffi-cient neural chaotic generator for image encryptionrdquo DigitalSignal Processing A Review Journal vol 25 no 1 pp 266ndash2742014

[34] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[35] S Mazloom and A M Eftekhari-Moghadam ldquoColor imageencryption based on coupled nonlinear chaotic maprdquo ChaosSolitons and Fractals vol 42 no 3 pp 1745ndash1754 2009

[36] V Patidar N K Pareek and K K Sud ldquoA new substitution-diffusion based image cipher using chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 14 no 7 pp 3056ndash3075 2009

[37] P Manjunath and K L Sudha ldquoChaos image encryption usingpixel shufflingrdquo CS and IT vol 2 pp 169ndash179 2011

[38] H H Nien W T Huang C M Hung et al ldquoHybrid imageencryption using multi-chaos-systemrdquo in Proceedings of the 7thInternational Conference on Information Communications andSignal Processing (ICICS rsquo09) pp 1ndash5 2009

[39] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[40] C Fu B-B Lin Y-S Miao X Liu and J-J Chen ldquoA novelchaos-based bit-level permutation scheme for digital imageencryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[41] G J Zhang andQ Liu ldquoAnovel image encryptionmethodbasedon a skew tent maprdquo Optics Communications vol 284 2011

[42] X Wang J Zhao and H Liu ldquoA new image encryptionalgorithmbased on chaosrdquoOptics Communications vol 285 no5 pp 562ndash566 2012

[43] L Teng and X Wang ldquoA bit-level image encryption algorithmbased on spatiotemporal chaotic system and self-adaptiverdquoOptics Communications vol 285 no 20 pp 4048ndash4054 2012

[44] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

[45] J Liu H Jin L Ma Y Li and W Jin ldquoOptical color imageencryption based on computer generated hologram and chaotictheoryrdquo Optics Communications vol 307 pp 76ndash79 2013

[46] S Behnia A Akhavan A Akhshani and A Samsudin ldquoImageencryption based on the Jacobian elliptic mapsrdquoThe Journal ofSystems and Software vol 86 no 9 pp 2429ndash2438 2013

[47] C Li S Li M Asim J Nunez G Alvarez and G Chen ldquoImageencryption based on the jacobian elliptic mapsrdquo Image andVision Computing vol 27 pp 1371ndash1381 2009

[48] G Bhatnagar and Q MWu ldquoSelective image encryption basedon pixels of interest and singular value decompositionrdquo DigitalSignal Processing vol 22 no 4 pp 648ndash663 2012

[49] X Wang D Luan and X Bao ldquoCryptanalysis of an imageencryption algorithm using Chebyshev generatorrdquo Digital Sig-nal Processing AReview Journal vol 25 no 1 pp 244ndash247 2014

Advances in Multimedia 13

[50] S Bahrami and M Naderi ldquoImage encryption using alightweight stream encryption algorithmrdquo Advances in Multi-media vol 2012 Article ID 767364 8 pages 2012

[51] J S Fouda J Y Effa S Sabat and M Ali ldquoA fast chaotic blockcipher for image encryptionrdquo Communications in NonlinearScience and Numerical Simulation vol 19 no 3 pp 578ndash5882014

[52] J W Yoon and H Kim ldquoAn image encryption scheme with apseudorandom permutation based on chaotic mapsrdquo Commu-nications inNonlinear Science andNumerical Simulation vol 15no 12 pp 3998ndash4006 2010

[53] T Chen and J Cai ldquoA novel remote user authentication schemeusing interacting neural networkrdquo in Advances in NaturalComputation vol 3610 of Lecture Notes in Computer Science pp1117ndash1120 Springer Berlin Germany 2005

[54] Y Hu C Zhu and Z Wang ldquoAn improved piecewise linearchaotic map based image encryption algorithmrdquo The ScientificWorld Journal vol 2014 Article ID 275818 7 pages 2014

[55] R Boriga A C Dascalescu and A-V Diaconu ldquoA new one-dimensional chaotic map and its use in a novel real-time imageencryption schemerdquo Advances in Multimedia vol 2014 ArticleID 409586 15 pages 2014

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 13: Research Article A Simple and Robust Gray Image Encryption …downloads.hindawi.com/journals/am/2014/602921.pdf · 2019-07-31 · Research Article A Simple and Robust Gray Image Encryption

Advances in Multimedia 13

[50] S Bahrami and M Naderi ldquoImage encryption using alightweight stream encryption algorithmrdquo Advances in Multi-media vol 2012 Article ID 767364 8 pages 2012

[51] J S Fouda J Y Effa S Sabat and M Ali ldquoA fast chaotic blockcipher for image encryptionrdquo Communications in NonlinearScience and Numerical Simulation vol 19 no 3 pp 578ndash5882014

[52] J W Yoon and H Kim ldquoAn image encryption scheme with apseudorandom permutation based on chaotic mapsrdquo Commu-nications inNonlinear Science andNumerical Simulation vol 15no 12 pp 3998ndash4006 2010

[53] T Chen and J Cai ldquoA novel remote user authentication schemeusing interacting neural networkrdquo in Advances in NaturalComputation vol 3610 of Lecture Notes in Computer Science pp1117ndash1120 Springer Berlin Germany 2005

[54] Y Hu C Zhu and Z Wang ldquoAn improved piecewise linearchaotic map based image encryption algorithmrdquo The ScientificWorld Journal vol 2014 Article ID 275818 7 pages 2014

[55] R Boriga A C Dascalescu and A-V Diaconu ldquoA new one-dimensional chaotic map and its use in a novel real-time imageencryption schemerdquo Advances in Multimedia vol 2014 ArticleID 409586 15 pages 2014

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 14: Research Article A Simple and Robust Gray Image Encryption …downloads.hindawi.com/journals/am/2014/602921.pdf · 2019-07-31 · Research Article A Simple and Robust Gray Image Encryption

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of