18
Research Article An Image Encryption Scheme Using a 1D Chaotic Double Section Skew Tent Map Rania A. Elmanfaloty 1,2 and Ehab Abou-Bakr 3,4 1 Department of Electrical and Computer Engineering, Faculty of Engineering, King Abdulaziz University, Jeddah 21589, Saudi Arabia 2 Department of Electronics and Communications Engineering, Alexandria Higher Institute of Engineering and Technology, Alexandria, Egypt 3 Department of Electrical Engineering, College of Engineering and IT, Onaizah Colleges, Al-Qassim 56447, Saudi Arabia 4 Department of Computer Engineering, e Higher Institute of Engineering and Technology, El-Behera, Egypt Correspondence should be addressed to Rania A. Elmanfaloty; [email protected] Received 22 May 2020; Revised 23 July 2020; Accepted 4 August 2020; Published 21 October 2020 Academic Editor: Dan Selis ¸teanu Copyright © 2020 Rania A. Elmanfaloty and Ehab Abou-Bakr. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Because of their complex behaviour, simple mathematical and digital hardware representation, one-dimensional (1D) chaotic functions were the earliest choices of cryptologists for applying chaos theory to cryptography. It was discovered later that most of these functions suffer from orbits collapsing into a specific period, especially under finite precision realization and weakness because of their limited number of control parameter(s). is in turn exposed many security issues and was proven to be vulnerable to various types of attacks. is paper addresses the issue of limited number of control parameters by introducing a 1D chaotic function with five control parameters (in addition to the initial condition). Analysis of the function implies its chaotic properties in addition to its ability to generate a cryptographically secured random stream of numbers. To further elaborate on its robustness, a new image encryption algorithm incorporating the function as its random number generator is presented. Various analyses of the new scheme confirm it to be secure with good confusion-diffusion properties. 1. Introduction In the current era, digital technology is changing all aspects of everyday life. It has revolutionized the way data is stored, displayed, and transmitted. However, with the increase of digital-based applications such as mobile communications, cloud storage, and the Internet of things (IoT), more ad- vanced methods of securing these data are also being de- veloped. While many logical/physical techniques exist to protect sensitive data from unauthorized access and acci- dental or intentional destruction [1], encryption is the most popular method of choice for securing them. As depicted in Figure 1, an encryption/decryption should incorporate three basic elements: a message, an encryption/decryption scheme, and a key [2]. Despite the fact that the strength of an algorithm comes from the strength of its key [3, 4], other critical factors come into consideration for the overall performance. Some of these factors would be the computational load of their mathematical representation [5–11], the generated key size, and the randomness of the generated sequence. is is one of many reasons why cryptologists have turned to chaotic functions as many chaotic functions are simple in their mathematical representation [12–14], such as 1-D functions with iterative difference equation [15]. ese functions are also characterized by their high sensitivity to Hindawi Complexity Volume 2020, Article ID 7647421, 18 pages https://doi.org/10.1155/2020/7647421

AnImageEncryptionSchemeUsinga1DChaoticDoubleSection Skew

  • Upload
    others

  • View
    22

  • Download
    0

Embed Size (px)

Citation preview

Research ArticleAn Image Encryption Scheme Using a 1D Chaotic Double SectionSkew Tent Map

Rania A Elmanfaloty 12 and Ehab Abou-Bakr 34

1Department of Electrical and Computer Engineering Faculty of Engineering King Abdulaziz UniversityJeddah 21589 Saudi Arabia2Department of Electronics and Communications Engineering Alexandria Higher Institute of Engineering and TechnologyAlexandria Egypt3Department of Electrical Engineering College of Engineering and IT Onaizah Colleges Al-Qassim 56447 Saudi Arabia4Department of Computer Engineering 1e Higher Institute of Engineering and Technology El-Behera Egypt

Correspondence should be addressed to Rania A Elmanfaloty relmanfalotykauedusa

Received 22 May 2020 Revised 23 July 2020 Accepted 4 August 2020 Published 21 October 2020

Academic Editor Dan Selisteanu

Copyright copy 2020 Rania A Elmanfaloty and Ehab Abou-Bakr is is an open access article distributed under the CreativeCommons Attribution License which permits unrestricted use distribution and reproduction in any medium provided theoriginal work is properly cited

Because of their complex behaviour simple mathematical and digital hardware representation one-dimensional (1D) chaoticfunctions were the earliest choices of cryptologists for applying chaos theory to cryptography It was discovered later that most ofthese functions suffer from orbits collapsing into a specific period especially under finite precision realization and weaknessbecause of their limited number of control parameter(s) is in turn exposed many security issues and was proven to bevulnerable to various types of attacks is paper addresses the issue of limited number of control parameters by introducing a 1Dchaotic function with five control parameters (in addition to the initial condition) Analysis of the function implies its chaoticproperties in addition to its ability to generate a cryptographically secured random stream of numbers To further elaborate on itsrobustness a new image encryption algorithm incorporating the function as its random number generator is presented Variousanalyses of the new scheme confirm it to be secure with good confusion-diffusion properties

1 Introduction

In the current era digital technology is changing all aspectsof everyday life It has revolutionized the way data is storeddisplayed and transmitted However with the increase ofdigital-based applications such as mobile communicationscloud storage and the Internet of things (IoT) more ad-vanced methods of securing these data are also being de-veloped While many logicalphysical techniques exist toprotect sensitive data from unauthorized access and acci-dental or intentional destruction [1] encryption is the mostpopular method of choice for securing them As depicted inFigure 1 an encryptiondecryption should incorporate three

basic elements a message an encryptiondecryptionscheme and a key [2]

Despite the fact that the strength of an algorithm comesfrom the strength of its key [3 4] other critical factors comeinto consideration for the overall performance Some ofthese factors would be the computational load of theirmathematical representation [5ndash11] the generated key sizeand the randomness of the generated sequence

is is one of many reasons why cryptologists haveturned to chaotic functions as many chaotic functions aresimple in their mathematical representation [12ndash14] such as1-D functions with iterative difference equation [15] esefunctions are also characterized by their high sensitivity to

HindawiComplexityVolume 2020 Article ID 7647421 18 pageshttpsdoiorg10115520207647421

initial conditions aperiodicity and unpredictability [16]For all these reasons these functions seem to be ideal forencryption application

When it comes to hardware implementation the cost ofrealizing low dimension maps (specially 1D maps) decreasessignificantly with respect to higher-order ones HoweverPRNG with a single 1D chaotic map as its core proved to beinefficient with generally two main issues [17ndash22] (i) itslimited number of control parameters and (ii) its orbitcollapsing to a specific period under finite precisionimplementation Recent studies suggested that 2D chaoticmaps may be considered as a midpoint balance betweenhardware complexity and chaotic performance is isclearly shown in the recent work of Zhongyun Hua wherethe complexity of 2D chaotic maps was improved by using atwo-dimensional sine chaotification system (2D-SCS) in[23] and two-dimensional modular chaotification system(2D-MCS) in [24]

For the second issue [25 26] investigated the effect offinite precision on the periodic and chaotic behaviour of thelogistic and coupled logistic maps In [27] further studies ofthe same effect were conducted on single and coupled skewtent maps the authors then presented a modified design toreduce the effect of limited finite precision realization oncoupled skew tent maps e finding of the research givesdeep insight on how this issue needs a lot of attention inhardware implementation of chaotic systems

is manuscript deals with the first issue mentioned aboveby introducing a 1D difference chaotic map with five variableparameters (not including the initial condition) e map isfirst analyzed for chaotic properties and its capability to be usedas pseudorandom number generator (PRNG) en based onthe promising results of the map histograms and statisticalanalysis the proposed map will be used as a RING in a newimage encryption scheme Despite the map simplicity itsunique feature of increasing the number of control parametersallowed a key space large enough to withstand brute-forceattack Further analysis of the whole encryption schemeshowed good confusion-diffusion properties

is paper is organized as follows Section 2 gives themathematical representation of the presented map with an

investigation of its chaotic properties in Section 3 a newimage encryption algorithm using the introduced map ispresented and the encryption results were subjected to manystatistical tests to prove its robustness e conclusion isgiven in Section 5

2 A 1D Map with Variable Control Parameters

In this section a 1D map with variable control parameters isintroduced Multiple analysis is conducted to validate itschaotic property en the possibility of employing it as apotential pseudorandom bit generator (PRBG) is tested

21 Mathematical Representation e first order discretedynamical system in Figure 2 is given by

xn+1 f(x)

h

p1xn x isin 0 p1( 1113859

h

L1 minus p1L1 minus xn( 1113857 x isin p1 L1( 1113859

h

p2 minus L1xn minus L1( 1113857 x isin L1 p2( 1113859

h

L2 minus p2L2 minus xn( 1113857 x isin p2 L2( 1113859

⎧⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎩

(1)

where x isin R+ x isin [0 L2] and L1 L2 p1 p2 h1113864 1113865 isin R+ actingas the control parameters Although the previous postulatestated the range of x and the control parameters to be inpositive real number set R+ for the function to exhibit full-chaotic behaviour the following conditions must besatisfied

(i) L1 lt L2(ii) p1 isin (0 L1)(iii) p2 isin (L1 L2)(iv) h L2

Although the function in (1) may seem to resemble thesecond iterate of the skew tent map given by

f(y) yn+1

yn

p y isin R y isin (0 p]

1 minus yn

1 minus py isin R y isin (p 1)

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

(2)

It is obvious that more system parameters were added toincrease the control on its topology where the map de-scribed by (2) has only one control parameter p while theproposed function has five L1 L2 p1 p2 h1113864 1113865 In additionexpanding the phase space to [0 L2] makes it difficult toestimate the control parameters using chaotic signal esti-mation technologies for 1D maps [28 29]

Encryption

Decryption

Plain text P

Ciph

ered

text

C

Recoveredplain text P

Encryption keyke

Decryption keykd

Figure 1 Basic encryptiondecryption system

2 Complexity

22 Chaotic Properties of the Proposed Function In 1989Devaney [30] set the most common definition for classifyingdynamical systems as chaotic that is the system should (i)be topologically transitive (ii) have dense periodic orbitsand (iii) be sensitive to the initial condition (xo) We followthis definition to validate the presented function chaoticproperties In addition to that a numerical calculation of theLyapunov exponent for different values of the control pa-rameters was conducted

221 Topologically Transitivity (Mixing) Letting X be atopological space a continuous map f X⟶ X is said tobe topologically transitive on X if for any two open non-empty subintervals U1 U2 sub X there exists an ngt 0 suchthat fn(U1)capU2 neϕ where ϕ is an empty set

e first five iterates f1 f2 f3 f4 f5 of the functionf [0 L2]⟶ [0 L2] in (1) are shown in Figure 3 It isvisually clear that any fn iterate has k 22nminus 1 ldquoskew tentrdquoand the iterate fn maps itself to the interval [0 L2] isimplies that n satisfies fn(U1)capU2 neϕ and that the pre-sented function is topologically transitive

222 Dense Periodic Orbits By definition a point x isin X is aperiodic point for f with period n isin Ngt0 if fn(x) x usby referring to Figure 3 it is obvious that fn intersects a liney x in 22n locations (once in each interval) As a resulteach interval contains a fixed point of fn that results in aperiodic orbit of period n erefore periodic points of f aredense in [0 L2]

223 Sensitivity to xo p1 p2 L1 L2

Sensitivity to the initial condition xo

emap f X⟶ X is sensitive to the initial conditionsif for any x isin X and any neighbourhood N of x there existy isin N and nge 0 such that |fn(x) minus fn(y)|gt δ where δ gt 0

e presented map shows high sensitivity to the initialcondition as depicted in Figure 4 Two trajectories startingfrom two nearby initial points xo xo + d1113864 1113865 (where d sim 10minus 9)coincide at first and then evolve incoherently afterwards

Sensitivity to the control parameters

p1 p2 L1 L21113864 1113865 To test the sensitivity of the proposedmap for any small perturbation in the control parameters asequence S1 is generated using the values of p1 p2 L1 L21113864 1113865en another sequence S2 is generated but with a smallperturbation of d sim 10minus 9 to any of the control parameterse cross-correlation results in Figure 5 show that nocorrelation was detected between S1 and the sequences of S2is proves the sensitivity of the proposed map to any smallchange in any of the control parameters

224 Lyapunov Exponent (LE) For a dynamical system withtwo infinitesimally close initial points (xo andxo + d) gen-erating two nearby trajectories the rate of exponential di-vergence of these nearby trajectories is called the Lyapunovexponent and is defined by

λ limn⟶infin1n

1113944

nminus 1

i0ln

δ11113868111386811138681113868

1113868111386811138681113868

δo

11138681113868111386811138681113868111386811138681113868 (3)

where δo and δ1 represent a separation between two tra-jectories By itself the Lyapunov exponent defines the degreeof sensitivity to the initial condition However for a dy-namical system bounded in a finite phase space it is thefamiliar test for chaotic behaviour where positive LE indi-cates chaos

e procedural steps described by Sprott in [31] allowthe calculation of the Lyapunov exponent numerically asfollows

(1) Choose any initial condition in the basin of thetrajectory

(2) Sufficiently iterate the map to ensure it is on thetrajectory Select a nearby point with infinitesimalseparation δo

(3) Increment both orbits on iteration and then calculatethe new separation δ1 |xa minus xb|

(4) Evaluate ln(|δ1||δo|) (5) Readjust perturbed trajectory so its separation from

the original trajectory is back to δo and is in the samedirection as δ1 using xbo xa1 + δo(xb1 minus xa1)δ1

(6) Repeat steps 4ndash6 multiple times and then calculatethe average of step 5

Since there are multiple system parameters controllingthe topology of the presented function Algorithm 1 showshow the Lyapunov exponent was calculated by varying p1and p2 while fixing L1 to half of L2 e 3D depiction andcontour representation of the result in Figures 6(a) and 6(b)show that for all values of p1 and p2 λgt 0 and subsequentlythe orbit is ldquounstablerdquo is emphasizes that the map pos-sesses a chaotic behaviour for all values of p1 and p2 is isalso considered an advantage over the LE of the tent mapgiven by (4) and having only one control parameterμ isin [0 2] In comparison it is visible from Figure 6(c) thatfor the tent map to be ldquounstablerdquo (λgt 0) μ must be greaterthan ldquo1rdquo whereas in the proposed map λgt 0 for all values ofthe control parameters

p1

h

X n+1

L1Xn

p1 L2

Figure 2 State space of the 1D map in (1)

Complexity 3

f(y) yn+1 μyn y isin R y isin (0 12)

μ 1 minus yn( 1113857 y isin R y isin [12 1)1113896 μ isin [0 2]

(4)

23 Cryptographic Property of the Presented 1D Map ehistogram count shown in Figure 7 reveals the uniformity ofthe output sequence for different (random) values of thecontrol parameters p1 p2 L1 L21113864 1113865 is is an indication ofgood cryptographic property as a uniform distribution giveslittle information about the system and its controlparameters

e chaotic map described by (1) is used to generate abinary sequence according to the simple and basic schemeshown in Figure 8 e seed xo along with the controlparameters is randomly selectede generated bit-sequenceis subjected to a statistical test to check for clear patterns andits suitability as a (PRNG)

231 Statistical Testing e statistical analysis was con-ducted by the suite provided by the National Institute ofStandards and Technology (NIST STS) [32] NIST packagecomprises 15 tests that target the discovery of nonrandompatterns in the generated sequence It tests for two types ofhypotheses null hypothesisH0 (ie the sequence under testis random) and the alternative hypothesis Ha (ie thesequence under test is not random) After each test a

decision is produced with two possible outcomes eitheraccept H0 or accept Ha ese decisions are based oncalculating the probability (P-value) and comparing it witha significance level (α) For cryptographic applicationscommon values of α are about 001 Hence of P-value ge αthen the null hypothesis is accepted (random sequence) IfP-value lt α then the null hypothesis is rejected (notrandom)

After the test is conducted the resultant P-values arecounted and distributed over ten subintervals in the range of[0 1] Overall distribution of these P-values is determinedusing the incomplete gamma functionP-values igamc((92) (χ22)) where χ2 is the chi-squareof the resultant P-values of a given test and is calculatedusing

00

05

10

15

20

f (x)

20 40 60 80 1000n

Figure 4 Sensitivity to the initial condition xo

X n+1

Xn

(a)

X n+1

Xn

(b)

X n+1

Xn

(c)

X n+1

Xn

(d)

X n+1

Xn

(e)

Figure 3 Multiple iterates of the function in (1) using xo 0001 L1 15 L2 45 h L2 minus δ p1 05 p2 325 (a) f1 (b) f2 (c) f3(d) f4 (e) f5

4 Complexity

χ2 111394410

i1

Fi minus (m10)( 11138572

(m10) (5)

where m is the sample size and Fi is the number of P-valuesin the ith subinterval NIST considers the sequences to beuniformly distributed if P-values ge00001

e generator is tested by producing m 1000 se-quences with a length of 106 bits each (m 100 should besufficient with respect to α 001 however we choose m

1000 to increase the accuracy of our test and prove therobustness of our system) For each sequencexo p1 p2 L1 L21113864 1113865 were randomly chosen and the 15 testswere applied with the results listed in Table 1 To interpretthese empirical results an acceptable proportion rangecalled the confidence region is determined using

confidence interval 1113954p plusmn 3

1113954p(1 minus 1113954p)

m

1113971

(6)

where 1113954p 1 minus α and α 001 For any test the evidence thatthe data is not random is manifested when a result pro-portion falls outside this interval

Substituting in (6) we get the confidence interval of[09805607 09994392] e proportion of sequences thatpasses a test and the confidence region is shown in Figure 9where all proportions lie within the confidence interval

region is is an indication that (1) can be used as PRBGsuitable for cryptographic applications

3 Application to Image Encryption

roughout the years various techniques were devised toachieve the highest possible levels of encryption efficiency[33] Like other types of data that these methods have beenapplied to image encryption is a real challenge due to theevolution in both cryptanalysis techniques and the elec-tronic devices used to apply them [34] In 1998 Fridrichet al [35] introduced a scheme based on the baker mapsince then various schemes based on chaotic maps weregiven in literature [36ndash51] e algorithms based on thetent map and skew tent maps have also been investigatedFor example Li et al [52] proposed image encryption basedon a pure chaotic tent map However [53] showed that thissystem suffered from multiple drawbacks since it is verysimple and depends only on the diffusion step whileomitting the permutation phase e skew tent map wasused in [54] with the orthogonal matrix and in [55] withcellular automata to produce a robust and secure imageencryption schemes

In this section we introduce a new image encryptionscheme based on the presented 1D chaotic function alongwith its security analysis

Corr

elat

ion

10

08

06

04

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(a)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(b)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(c)

Corr

elat

ion

10

08

06

04

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(d)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(e)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(f )

Figure 5 Cross-correlation between two sequences S1 and S2 generated by (1) (a) same parameters (b) with p1S2 p1S1

+ d (c)p2S2

p2S1+ d (d) L1S2

L1S1+ d and (e) L2S2

L2S1+ d where d sim 109 e results show that there is no correlation between the sequences

and that the proposed map is very sensitive to any small change in any of the control parameters

Complexity 5

311e Proposed Scheme e proposed scheme (Figure 10)has four rounds with each round consisting of five hori-zontal stages as follows

(1) e dimension M times N of the image (I) is calculatedand fed along with a key to X f(k1) andY g(k2) Each function will produce a stream ofchaotic random-like numbers with the length(l + M times N times 4 + G times 3) where l is the number ofeliminated iterations from each chaotic function andG is a gap length used to separate subsequences

(2) Four subsequences X1 X2 X3 and X4 are extractedfrom X transformed to M times N matrices

(3) Four permutation matrices PM1 PM2 PM3 andPM4 are formed using X1 X2 X3 and X4

(4) According to the round number an image is per-muted (PIn) using the permutation matrix PMn

(5) Four subsequences Y1 Y2 Y3 and Y4 are extractedfrom Y with Yn used for the diffusion step of PIn toproduce Cn

311 Secret Key Structure Two unique keys (k1 k2) are fedto (f g) for generating a random-like stream As seen fromFigure 11 the whole key is divided into two subkeys witheach containing the necessary parameters for (1) to operateefficiently namely xo p1 p2 L1 L2 h As described in theprevious section h is the height of the map and is usuallyequal to L2 However it was found that choosing h L2 minus δwhere δ is smaller than 1 times 10minus 3 will produce numericalsequences with better uniform distribution and random-likeproperties thus leading to expanding the key space andincreasing the security of the system

Here we select the first five variables to be 32 bits eachand δ to be 10 bits long As a result each key will have alength of 170 bits with an overall of 340 bits for the wholekey e first five variables in each key are calculated basedon fixed-point representation using the followingformula

var 111394430

iminus 12minus i

Bi+1 (7)

L1

L1

L2

0p2

p1 0692007614083080900209696103911081178124713171386

14

13

12

1110

09080706

LE

LE

(a)

06920L1

L1

L2

p2

p10

07788

08655

09523

1039

1126

1213

1299

1386LE

(b)

ndash7

ndash6

ndash5

ndash4

ndash3

ndash2

ndash1

0

1

λ

05 10 15 2000μ

(c)

Figure 6 Calculated Lyapunov exponent for the map in (1) by varying p1 and p2 and the map in (4) (a) 3D LE plot for the map in (1) (b) LEcontour representation for the map in (1) and (c) LE for the map in (4)

6 Complexity

20

15

10

05

00

1200010000

8000600040002000

0

00 05 10 15 20

Coun

tX n

+1

X

Xn

00 02 04 06 08 10 12 14 16 18 20

(a)

2025

15100500

1200010000

8000600040002000

0

00 05 10 15 20 25

Coun

tX n

+1

X

Xn

00 05 10 15 20 25

(b)76543210

1200010000

8000600040002000

0

0 1 2 3 4 5 6 7

0 1 2 3 4 5 6 7

Coun

tX n

+1

X

Xn

(c)

810

6420

1200010000

8000600040002000

0

0 2 4 6 8

2 4 6 8

10

Coun

tX n

+1

X

Xn

(d)

Figure 7 Histogram for randomly selected control parameters showing uniform distribution For the shown figures the parameters wererandomly generated as (a) L1 1 L2 2 h L2 minus δ p1 025 p2 08 (b) L1 13 L2 25 h L2 minus δ p1 075 p2 14 (c)L1 3 L2 7 h L2 minus δ p1 15 p2 68 and (d) L1 2 L2 10 h L2 minus δ p1 14 p2 97

Double skewtent map

x 0g =

1

x le (L22) 11001001001

Binary sequencex gt (L22)

Figure 8 Simple scheme for generating a binary sequence from the iterated output of (1)

(1) for p1⟵ 0 to L1 do(2) for p2⟵ L1 to L2 do(3) run the map for N times(4) xao⟵x(N)

(5) xbo⟵x(N) + δ0(6) for i⟵ 1 to N do(7) run the map with initial xao

(8) run the map with initial xbo

(9) δ1⟵ |xa(i) minus xb(i)|

(10) λ ln|δ1δ0|(11) readjust the perturbed trajectory using(12) xbo xa1 + δo(xb1 minus xa1)δ1(13) end for(14) end for(15) end for

ALGORITHM 1 3D Lyapunov exponent initialise δ0 i N xo

Complexity 7

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

X1

X2

X3

X4

PI1

PI2

PI3

PI4

X (S1 S2)

X (S3 S4)

X (S5 S6)

X (S7 S8)

C1

C2

C4

C3

Image(M times N)M

times N

X

k2

g (k2)

k1

f (k1)

Y (S1 S2)

Y (S3 S4)

Y (S5 S6)

Y (S7 S8)

Xo p1 p2 L1 L2 δ

Xo p1 p2 L1 L2 δ

Figure 10 e proposed encryption scheme using two PRNG incorporating the chaotic map described in (1)

Confidenceinterval

09600965097009750980098509900995100010051010

Prop

ortio

n

Rand

om_e

xcur

sions

_var

iant

Cum

ulat

ive_

sum

sRu

nsLo

nges

t_ru

n

Uni

vers

al

FFT

Non

over

lapp

ing

Ove

rlapp

ing_

tem

plat

e

Rand

om_e

xcur

sions

Seria

l

Rank

Freq

uenc

yBl

ock_

frequ

ency

Line

ar_c

ompl

exity

App

roxi

mat

e_en

trop

y

Figure 9 All proportions passing the test lie within the confidence interval

Xo p1 p2 L1 L2 p1 p2 L1 L2δ

32 bits 32 bits 32 bits 32 bits 32 bits 10 bits

δ

32 bits 32 bits 32 bits 32 bits

k2k1

32 bits 10 bits

Xo

Figure 11 Key structure for the proposed scheme

8 Complexity

However δ is calculated using

δ 1113944minus 23

iminus 142i

(8)

where var represents any of the variablesxo p1 p2 L1 L2 and h Bi+1 represents the bit position fromleft to right structured for two bits as the integer part and30 bits for the fraction is directly tackles the weak keyproperty discussed in [56] especially when using floating-point representation to construct the key

312 Permutation Stage e redundancy characteristic in adigital image leads to a high correlation between its adjacentpixels Hence breaking this correlation by pixel permutationis an important step for securing a scheme against statisticalattacks In this manuscript we used a simple and effectivepermutation algorithm to attain this task (Figure 12) Westart by using the dimension of the original image (M times N)

and the subkey k1 to generate the following sequence usingf(x k1)

X xl xl+1 xl+2 xl+3 xl+MtimesNtimes4+Gtimes31113864 1113865 (9)

059262 122975 080564 108207 032927 188154

059262 122975 080564 055349

135396

059299

131544

120634 073013 079320

122856 080182 056563

108207 032927 188154

a11 a12 a13 a14

a21 a22 a23 a24

a31 a32 a33 a34

a41 a42 a43 a44

059262 108207 032927 055349

059299

131544

135396

120634 073013 056563

122856 080182 079320

122975 080564 188154

a11 a42 a43 a14

a31 a22 a23 a34

a41 a32 a33 a24

a21 a12 a13 a44

032927 055349 059262 108207

056563

079320

080564

059299 073013 120634

080182 122856 131544

122975 135396 188154

a43 a14 a11 a42

a34 a31 a23 a22

a21 a33 a32 a41

a13 a12 a21 a44

[43] [14] [11] [42]

[34]

[24]

[13]

[31] [23] [22]

[33] [32] [41]

[12] [21] [44]

1D to 2Dconversion

Column sorting

Row sorting

Final permutation matrix

Xn

Figure 12 Steps of constructing the permutation matrix

Complexity 9

where l and G are the eliminated iterations and the gapbetween the extracted subsequences e next step is toextract four equal subsequences from X according to thefollowing formulae

X1

X S1 S2( 1113857

X2

X S3 S4( 1113857

X2

X S5 S6( 1113857

X2

X S7 S8( 1113857

(10)

where

S1 l

S2 S1 + M times N minus 1

S3 S2 + G

S4 S3 + M times N minus 1

S5 S4 + G

S6 S5 + M times N minus 1

S7 S6 + G

S8 S7 + M times N minus 1

(11)

e extracted X1 X2 X3 and X4 are converted to 2Dmatrices with dimensions of M times N For the first round the2D matrix from X1 will be sorted first by columns and thenby rows while taking into account the retention of theoriginal location of each cell e pixels of the original imageare then permutated according to these matrices e samesteps are used to permutate the ciphered image from eachround

313 Diffusion Stage To increase the resistance againstdifferential attacks any small change in the original imageshould lead to nonuniform spreading across the cipheredimage After the permutation stage the diffusion phase isdesigned to attain this goal by replacing the bit level value ofeach encrypted pixel with the previously encrypted pixel andthe generated key stream Yn according to the followingformula

ci Ai oplusEi (12)

where Ai is equivalent to I or Cn according to the encryptionround Ei is defined by

Ei

lfloor 1 + Yn1( 1113857 times 1010 mod 256rfloor

lfloorciminus 1 oplus lfloorY

ni times 1010 mod 256rfloor1113872 1113873 1 + Y

ni( 1113857 times 1010

256mod 256rfloor

⎧⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎩

(13)

Similarly by reversing the steps in Figure 12 and using(12) decryption of the encrypted image can be achieved

32 Experimental Results and Security Analysis An en-cryption scheme is said to be robust if it withstands its

security against all types of known attacks like key brute-force attack statistical attacks and differential attack In thissection the proposed scheme is subjected to various securityanalysis methods to verify its robustness All calculationswere performed using a 64-bit double-precision floating-point representation e experimental analysis was doneusing 64-bit MATLAB (R2015a) running underWindows 10installed on a Core i7 22GHz machine with 8GB of RAM

321 Security of the Key Space In the presented algorithmthe secret key consists of two subkeys (k1 and k2 with anoverall of 340 bits composing the whole key Hence 2340 orsim10102 attempts are required to brute-force the key isverifies that the key space is large enough to withstand abrute-force attack

322 Key Sensitivity Analysis An encryption scheme issensitive to its secret key if (a) a change of one bit in the keywill produce a completely different ciphered image and (b) achange of one bit in the key will produce a completelydifferent decrypted image In Figure 5 we proved thesensitivity of the proposed chaotic map to any small changein the initial condition or control parameters Similarly theeffect of changing the least significant bit in the key on theencrypted image is depicted in Figure 13 where Figure 13(a)is the original image en we used the values listed inTable 2 to initially construct the key k1 k21113864 1113865 e key isthen used to encrypt the original image as shown inFigure 13(b) (we call the encrypted image C1) Figure 13(c) isanother encryption (C2) of the original image but by flippingthe LSB in one of the control parameters in the original keyTo verify if changing only one bit produces a completelydifferent encrypted image absolute pixel-by-pixel subtrac-tion was performed between C1 and C2 (|C1 minus C2|) eresult of this subtraction is shown in Figure 13(d) e noisyfigure is an indication that two different encrypted imageswere produced with a slight change in the original key

To further elaborate on this the previously described testwas repeated for all parameters in k1 and k2 e meansquare error (MSE) and peak signal-to-noise ratio (PSNR)were calculated according to (14) and (15) and listed inTable 3 e obtained numbers confirm the sensitivity of thescheme to all key parameters Since k1 is for permuting thepixels and k2 is for changing the gray levels the results in thetable prove that the scheme has good confusion-diffusionproperties

MSE 1113944M

i11113944

N

j1

E1(i j) minus E2(i j)1113858 11138592

M times N (14)

PSNR 20 log10255MSE

radic (15)

323 Histogram Analysis Histogram shows the distribu-tion of color intensities in an image A good encryptionscheme would produce a ciphered image with a uniformly

10 Complexity

distributed histogram even for images with weak color in-tensity distribution

In Figure 14 each histogram of an original image showsunique intensity distribution while all those of the en-cryption result exhibit a uniform shape is indicates thatthe proposed algorithm can resist statistical attacks

324 Correlation Analysis Since the high correlation ofadjacent pixels in an image makes it vulnerable to statisticalattacks a robust encryption scheme should be able to breakthis correlation in the vertical (V) horizontal (H) and di-agonal (D) directions To calculate the correlation coefficientrxy S random pairs of adjacent pixels are selected andsubstituted in the following equations

rxy cov(x y)D(x)D(y)

1113968

D(x) 1S

1113944

S

i1xi minus E(x)( 1113857

2

D(y) 1S

1113944

S

i1yi minus E(y)( 1113857

2

E(x) 1S

1113944

S

i1xi

E(y) 1S

1113944

S

i1yi

cov(x y) 1S

1113944

S

i1xi minus E(x)( 1113857 yi minus E(y)( 1113857

(16)

(a) (b) (c) (d)

Figure 13 Key sensitivity of the proposed algorithm e effect of changing one bit in the key on the encrypted images (a) original image(b) encrypted image C1 using xo 0 times 9AC32BC4 in k1 (corresponding to 24181622900068759918212890625 in decimal form using (7))(c) encrypted image C2 using xo 0times 9AC32BC4 oplus 0times 000000001 for k1 and (d) absolute pixel-by-pixel difference |C1 minus C2| indicating twodifferent encrypted images were produced

Table 1 NIST STS result for 1000 sequences generated by randomly selected xo p1 p2 L1 L21113864 1113865

Test P-values Passing ratio ResultFrequency 0023545 0992 PASSBlock frequency 0101917 0984 PASSCumulative sums 0548314 0993 PASSRuns 017377 0988 PASSLongest run 0420827 099 PASSRank 0727851 0991 PASSFFT 0678686 0992 PASSNonoverlapping template 0968863 0993 PASSOverlapping template 006126 0983 PASSUniversal 015991 0991 PASSApproximate entropy 0544254 0989 PASSRandom excursions 0815329 09947 PASSRandom excursions variant 0878107 09947 PASSSerial 0972382 0991 PASSLinear complexity 0029598 0989 PASS

Table 2 Values used to test for key sensitivity in the proposed algorithm (these values can be converted to their decimal form using (7))

xo p1 p2 L1 L2 δ

k1 0times 9AC32BC4 0times 3AB3C17D 0times 7CCD1CEB 0times 73C14EB6 0timesABDFC4A1 (0010100100)2k2 0times 73C5A427 0times 205AC54F 0times 6213B75A 0times 4147B217 0times 7B241FCA (1111010111)2

Complexity 11

A visual display for S 3000 pixels of such calculations isshown in Figure 15 It is visibly clear that pixel correlation isstrong and compacted in the original image while it isscattered and weak in the ciphered image e result ofsubjecting different images to that test is listed in Table 4 Allthe numbers for the ciphered images suggest weak corre-lation and robustness against statistical attacks

325 Information Entropy Analysis In physics entropy is ameasure of ldquoknowledgerdquo or its opposite ldquouncertaintyrdquo abouta certain system Applying this definition to cryptographyshows that the less information we can extract from theciphered message the more secure the ciphering algorithmis In 1949 Shannon [58] mathematically linked this defi-nition to information security For image encryption thisequation is given by

H(m) minus 11139442n

i1P mi( 1113857log2 P mi( 1113857( 1113857 (17)

where n is the number of bits representing the color intensityand P(mi) is the probability of a color intensity mi in animage I For a grayscale image n 8 bits with total graylevels of 256 (0 sim 255) if all gray levels in an image have thesame probability P(mi) (1256) which is equivalent to auniform histogram then the result of (17) would be 8 isindicates that as the entropy value increases (very close to 8)less information can be extracted from it In other wordshistogram and entropy are both quantitative measures ofldquouncertaintyrdquo one with visual representation and the otherwith a numerical result In Table 5 the result for the entropyanalysis of several ciphered images is listed and confirms theuniform distribution of gray levels in them Another

(a) (b) (c) (d)

0200400600800

100012001400

0 50 100 150 200 250

(e)

0

200

400

600

800

1000

0 50 100 150 200 250

(f )

0 50 100 150 200 250

010002000300040005000600070008000

(g)

0 50 100 150 200 250

0

200

400

600

800

1000

(h)

(i) (j) (k) (l)

0100200300400500600

0 50 100 150 200 250

(m)

0100200300400500600

0 50 100 150 200 250

(n)

0 50 100 150 200 250

0100200300400500600

(o)

0 50 100 150 200 250

0100200300400500600

(p)

Figure 14 Histogram analysis for different images and their ciphered ones (vertically) (ie (a) original image (e) its histogram(i) encryption of (a) and (m) histogram of the ciphered image

12 Complexity

important factor is to calculate the local Shannon entropy(LSE) of nonoverlapping portions of the image using

HkTB(I) 1113944

k

i1

H IBi1113872 1113873

k (18)

where k is the number of blocks TB is the number of pixelsin each block and H(IBi

) is the Shannon entropy of theblock Table 5 shows the comparison of LSE of the proposedscheme with other schemes using significant value α 005k 30 and TB 1936 is led to a critical interval of

(a)

00

50

100

150

200

250

50 100 150 200 250

(b)

0

50

100

150

200

250

0 50 100 150 200 250

(c)

0

50

100

150

200

250

0 50 100 150 200 250

(d)

(e)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(f )

0

50

100

150

200

300

250

0 50 100 150 200 300250

(g)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(h)

Figure 15 Correlation analysis using 3000 adjacent pixels (a) original image (b) vertical correlation (c) horizontal correlation (d) diagonalcorrelation (e) ciphered image (f ) vertical correlation (g) horizontal correlation and (h) diagonal correlation

Table 3 MSE and PSNR of two encrypted images C1 by the key in Table 2 and C2 using the same key but changing one parameter

Changed parameter New value MSE PSNR (dB)xo 0times 9AC32BC4 0times00000001oplus 0times 9AC32BC5 10858 times 103 77730p1 0times 3AB3C17D 0times00000001oplus 0times 3AB3C17C 10984 times 103 77230p2 0times 7CCD1CEB 0times 00000001oplus 0times 7CCD1CEA 10942 times 103 77396L1 0times 73C14EB6 0times 00000001oplus 0times 73C14EB7 10935 times 103 77425L2 0timesABDFC4A1 0times 00000001oplus 0timesABDFC4A0 10892 times 103 77594δ (0010100100)2 (0000000001)2oplus (0010100101)2 10974 times 103 77268xo 0times 73C5A427 0times00000001oplus 0times 73C5A426 10961 times 103 77320p1 0times 205AC54F 0times00000001oplus 0times 205AC54E 10934 times 103 77429p2 0times 6213B75A 0times00000001oplus 0times 6213B75B 10935 times 103 77423L1 0times 4147B217 0times00000001oplus 0times 4147B216 10930 times 103 77445L2 0times 7B241FCA 0times00000001oplus 0times 7B241FCB 10956 times 103 77342δ (1111010111)2(0000000001)2oplus (1111010110)2 10878 times 103 77653

Table 4 Vertical horizontal and diagonal correlation of some images and their encrypted ones (source of the original images [57])

File nameOriginal image Ciphered image

V-correlation H-correlation D-correlation V-correlation H-correlation D-correlation5114 088037 094713 084129 minus 0008326 minus 0061198 00573525208 095097 094137 090008 minus 0017024 0014425 00742885209 088681 089632 082119 minus 0018392 0009652 00691885210 093430 093994 087766 minus 0033006 minus 0041143 00100295301 098366 097222 096749 0037097 0047065 00750355302 089503 090269 085448 minus 0022656 0017415 minus 00140407101 092372 095824 089554 0042068 minus 0002003 0039041

Complexity 13

Table 5 Entropy analysis of sample grayscale images

File nameGlobal entropy LSE

Original Ciphered Proposed scheme Reference [59] Reference [60] Reference [61]5114 7342432 7997188 7902911 7902837 7902795 79030775208 7201007 7999197 7902342 790279 7902831 79034395209 6993994 7999419 7902970 7902972 7903028 79024955210 5705560 7999243 7902073 7902464 7903511 79029595301 7523737 7999823 7902318 7903661 7903106 79034865302 6830329 7999827 7902118 7902545 7903263 79028427101 6027415 7999277 7902515 7902934 7903362 7903452

Table 6 Typical values of Nlowastα Ulowast minusα and Ulowast+

α for different image sizes using α 005

File size NPCR () UACINlowastα Ulowast minus

α Ulowast+α

256times 256 995693 332824 336447512times 512 995893 333730 3355411024times1024 995994 334183 335088

Table 7 NPCR and UACI score results for 26 images with different sizes

File nameNPCR test result UACI test result

Score Status Reference[59]

Reference[60]

Reference[61] Score Status Reference

[59]Reference

[60]Reference

[61]Dimension256times 256 Nlowastα ge 995693 Ulowast minus

α Ulowast+α (332824 336447)

5109tiff 995941 Pass 99603 99599 89415 334722 Pass 33552 33290 06985110tiff 995728 Pass 99636 99627 16201 336179 Pass 33453 33273 00645111tiff 995743 Pass 99942 99635 52489 335225 Pass 33586 33323 04125112tiff 995758 Pass 99792 99617 28144 333374 Pass 33453 33535 04405113tiff 996459 Pass 99792 99624 8677 335497 Pass 33520 33459 00345114tiff 996170 Pass 99621 99632 48378 335752 Pass 33440 33396 12094Dimension512times 512 Nlowastα ge 995893 Ulowast minus

α Ulowast+α (333730 335541)

5208tiff 995918 Pass 99960 99611 30740 334202 Pass 33692 33452 01215209tiff 996040 Pass 99876 99632 23050 333967 Pass 33548 33444 00905210tiff 995987 Pass 99654 99602 99608 335028 Pass 33454 33527 33447101tiff 996014 Pass 99957 99613 11192 334886 Pass 33648 33525 00447102tiff 996056 Pass 99918 99619 61226 334162 Pass 33465 33531 02407103tiff 995975 Pass 99849 99610 10535 335348 Pass 33273 33401 00417104tiff 996006 Pass 99991 99618 22989 334449 Pass 33202 33520 01807105tiff 996109 Pass 99942 99586 94707 334587 Pass 33830 33505 29717106tiff 996113 Pass 99670 99600 67933 334813 Pass 33627 33437 05357107tiff 995968 Pass 99983 99608 47197 334569 Pass 33609 33511 01857108tiff 996117 Pass 99818 99605 5817 334746 Pass 33375 33418 00237109tiff 996151 Pass 99874 99617 58374 334900 Pass 33530 33405 02297110tiff 995941 Pass 99697 99606 99595 334539 Pass 33438 33536 3339boat512tiff 996009 Pass 99715 99615 4513 333759 Pass 33374 33476 0018gray21512tiff 995937 Pass 99643 99609 35443 334828 Pass 33507 33483 0279ruler512tiff 996021 Pass 99637 99623 8248 334163 Pass 33415 33353 0032Dimension512times 512 Nlowastα ge 995994 Ulowast minus

α Ulowast+α (334183 335088)

5301tiff 996078 Pass 99950 99613 12852 334706 Pass 33508 33479 01015302tiff 996009 Pass 99982 99613 99601 334801 Pass 33514 33482 334197201tiff 996010 Pass 99980 99606 60130 334664 Pass 33487 33474 0236

14 Complexity

(7901901305 7903037329) e table shows that the pro-posed scheme falls within these critical values for differentimage sizes

326 Resist to Differential Attack Analysis A robust en-cryption scheme should also be sensitive to small error inthe plaintext at is while using the same key a change inone pixel in the plain image would produce a completelydifferent ciphered image If a scheme possesses thisproperty then it has the ability to resist differential attacks

In practice number of pixelsrsquo change rate (NPCR) andunified average changing intensity (UACI) are the twocommon methods for measuring this type of sensitivityConsider two images I and Iprime where Iprime is slightly differentfrom I by one pixel only Encrypting both images with thesame key will produce C and Cprime

NPCR measures the absolute number of pixels with thesame position in C and Cprime that changed value

NPCR C Cprime( 1113857 1113944ij

D(i j)

T D(i j)

0 whenC(i j) Cprime(i j)

1 whenC(i j)neCprime(i j)

⎧⎪⎨

⎪⎩(19)

where T M times N is the number of pixels in the imageAn ideal scheme would produce NPCR 1 which impliesthat no relation between C and Cprime can be achieved But sincethis value is difficult to attain values very close to unity couldbe accepted under a certain criterion

UACI measures the average intensity difference betweenC and Cprime using the following equation

UACI C Cprime( 1113857 1113944ij

|C(i j) minus C(i j)|

T times L (20)

where L is the maximum level of color intensity Criterionsfor accepting the results of both tests were given in [41] ForNPCR a test result is accepted when it is greater than orequal a one sided hypotheses N with α as its significancelevel

Nlowastα

L +Φminus 1(α)

LT

radic

L + 1 (21)

where Φ(middot)minus 1 is the inverse CDF of the standard normaldistribution N(0 1)

For UACI test the result of an encryption is considered apass if its value falls inside the interval [Ulowast minus

α Ulowast+α ] as

follows

Ulowast minusα μU minus Φminus 1 α

21113874 1113875σU

Ulowast+α μU +Φminus 1 α

21113874 1113875σU

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

μU L + 23L + 3

σU (L + 2) L

2+ 2L + 31113872 1113873

18(L + 1)2

LT

(22)

Using α 005 typical values ofNlowastα Ulowast minusα andUlowast+

α fordifferent image sizes are listed in Table 6

For the proposed algorithm 26 gray scale images withdifferent sizes were subjected to the NPCR and UACI test(α 005) e results are listed in Table 7 with all scorespassing the tests ese results are a good indication that theproposed algorithm is robust and can withstand differentialattacks

327 Perceptual Security Peak Signal-to-Noise Ratio(PSNR) Another indication of encryption quality is tocalculate the PSNR between the original image and theciphered one

Table 8 Peak signal-to-noise ratio (PSNR) between the plain imageP and the ciphered image C

File name Size PSNR dB5114tiff 256times 256 28435208tiff 512times 512 2798935209tiff 512times 512 25835210tiff 512times 512 2798935301tiff 1024times1024 29135302tiff 1024times1024 2952

Table 9 Speed analysis of the proposed scheme for different imagesizes

File name Size Encryption speed (second)5114tiff 256times 256 035455109tiff 256times 256 035485110tiff 256times 256 035195208tiff 512times 512 145985209tiff 512times512 144745301tiff 1024times1024 605165302tiff 1024times1024 59146

Complexity 15

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

initial conditions aperiodicity and unpredictability [16]For all these reasons these functions seem to be ideal forencryption application

When it comes to hardware implementation the cost ofrealizing low dimension maps (specially 1D maps) decreasessignificantly with respect to higher-order ones HoweverPRNG with a single 1D chaotic map as its core proved to beinefficient with generally two main issues [17ndash22] (i) itslimited number of control parameters and (ii) its orbitcollapsing to a specific period under finite precisionimplementation Recent studies suggested that 2D chaoticmaps may be considered as a midpoint balance betweenhardware complexity and chaotic performance is isclearly shown in the recent work of Zhongyun Hua wherethe complexity of 2D chaotic maps was improved by using atwo-dimensional sine chaotification system (2D-SCS) in[23] and two-dimensional modular chaotification system(2D-MCS) in [24]

For the second issue [25 26] investigated the effect offinite precision on the periodic and chaotic behaviour of thelogistic and coupled logistic maps In [27] further studies ofthe same effect were conducted on single and coupled skewtent maps the authors then presented a modified design toreduce the effect of limited finite precision realization oncoupled skew tent maps e finding of the research givesdeep insight on how this issue needs a lot of attention inhardware implementation of chaotic systems

is manuscript deals with the first issue mentioned aboveby introducing a 1D difference chaotic map with five variableparameters (not including the initial condition) e map isfirst analyzed for chaotic properties and its capability to be usedas pseudorandom number generator (PRNG) en based onthe promising results of the map histograms and statisticalanalysis the proposed map will be used as a RING in a newimage encryption scheme Despite the map simplicity itsunique feature of increasing the number of control parametersallowed a key space large enough to withstand brute-forceattack Further analysis of the whole encryption schemeshowed good confusion-diffusion properties

is paper is organized as follows Section 2 gives themathematical representation of the presented map with an

investigation of its chaotic properties in Section 3 a newimage encryption algorithm using the introduced map ispresented and the encryption results were subjected to manystatistical tests to prove its robustness e conclusion isgiven in Section 5

2 A 1D Map with Variable Control Parameters

In this section a 1D map with variable control parameters isintroduced Multiple analysis is conducted to validate itschaotic property en the possibility of employing it as apotential pseudorandom bit generator (PRBG) is tested

21 Mathematical Representation e first order discretedynamical system in Figure 2 is given by

xn+1 f(x)

h

p1xn x isin 0 p1( 1113859

h

L1 minus p1L1 minus xn( 1113857 x isin p1 L1( 1113859

h

p2 minus L1xn minus L1( 1113857 x isin L1 p2( 1113859

h

L2 minus p2L2 minus xn( 1113857 x isin p2 L2( 1113859

⎧⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎩

(1)

where x isin R+ x isin [0 L2] and L1 L2 p1 p2 h1113864 1113865 isin R+ actingas the control parameters Although the previous postulatestated the range of x and the control parameters to be inpositive real number set R+ for the function to exhibit full-chaotic behaviour the following conditions must besatisfied

(i) L1 lt L2(ii) p1 isin (0 L1)(iii) p2 isin (L1 L2)(iv) h L2

Although the function in (1) may seem to resemble thesecond iterate of the skew tent map given by

f(y) yn+1

yn

p y isin R y isin (0 p]

1 minus yn

1 minus py isin R y isin (p 1)

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

(2)

It is obvious that more system parameters were added toincrease the control on its topology where the map de-scribed by (2) has only one control parameter p while theproposed function has five L1 L2 p1 p2 h1113864 1113865 In additionexpanding the phase space to [0 L2] makes it difficult toestimate the control parameters using chaotic signal esti-mation technologies for 1D maps [28 29]

Encryption

Decryption

Plain text P

Ciph

ered

text

C

Recoveredplain text P

Encryption keyke

Decryption keykd

Figure 1 Basic encryptiondecryption system

2 Complexity

22 Chaotic Properties of the Proposed Function In 1989Devaney [30] set the most common definition for classifyingdynamical systems as chaotic that is the system should (i)be topologically transitive (ii) have dense periodic orbitsand (iii) be sensitive to the initial condition (xo) We followthis definition to validate the presented function chaoticproperties In addition to that a numerical calculation of theLyapunov exponent for different values of the control pa-rameters was conducted

221 Topologically Transitivity (Mixing) Letting X be atopological space a continuous map f X⟶ X is said tobe topologically transitive on X if for any two open non-empty subintervals U1 U2 sub X there exists an ngt 0 suchthat fn(U1)capU2 neϕ where ϕ is an empty set

e first five iterates f1 f2 f3 f4 f5 of the functionf [0 L2]⟶ [0 L2] in (1) are shown in Figure 3 It isvisually clear that any fn iterate has k 22nminus 1 ldquoskew tentrdquoand the iterate fn maps itself to the interval [0 L2] isimplies that n satisfies fn(U1)capU2 neϕ and that the pre-sented function is topologically transitive

222 Dense Periodic Orbits By definition a point x isin X is aperiodic point for f with period n isin Ngt0 if fn(x) x usby referring to Figure 3 it is obvious that fn intersects a liney x in 22n locations (once in each interval) As a resulteach interval contains a fixed point of fn that results in aperiodic orbit of period n erefore periodic points of f aredense in [0 L2]

223 Sensitivity to xo p1 p2 L1 L2

Sensitivity to the initial condition xo

emap f X⟶ X is sensitive to the initial conditionsif for any x isin X and any neighbourhood N of x there existy isin N and nge 0 such that |fn(x) minus fn(y)|gt δ where δ gt 0

e presented map shows high sensitivity to the initialcondition as depicted in Figure 4 Two trajectories startingfrom two nearby initial points xo xo + d1113864 1113865 (where d sim 10minus 9)coincide at first and then evolve incoherently afterwards

Sensitivity to the control parameters

p1 p2 L1 L21113864 1113865 To test the sensitivity of the proposedmap for any small perturbation in the control parameters asequence S1 is generated using the values of p1 p2 L1 L21113864 1113865en another sequence S2 is generated but with a smallperturbation of d sim 10minus 9 to any of the control parameterse cross-correlation results in Figure 5 show that nocorrelation was detected between S1 and the sequences of S2is proves the sensitivity of the proposed map to any smallchange in any of the control parameters

224 Lyapunov Exponent (LE) For a dynamical system withtwo infinitesimally close initial points (xo andxo + d) gen-erating two nearby trajectories the rate of exponential di-vergence of these nearby trajectories is called the Lyapunovexponent and is defined by

λ limn⟶infin1n

1113944

nminus 1

i0ln

δ11113868111386811138681113868

1113868111386811138681113868

δo

11138681113868111386811138681113868111386811138681113868 (3)

where δo and δ1 represent a separation between two tra-jectories By itself the Lyapunov exponent defines the degreeof sensitivity to the initial condition However for a dy-namical system bounded in a finite phase space it is thefamiliar test for chaotic behaviour where positive LE indi-cates chaos

e procedural steps described by Sprott in [31] allowthe calculation of the Lyapunov exponent numerically asfollows

(1) Choose any initial condition in the basin of thetrajectory

(2) Sufficiently iterate the map to ensure it is on thetrajectory Select a nearby point with infinitesimalseparation δo

(3) Increment both orbits on iteration and then calculatethe new separation δ1 |xa minus xb|

(4) Evaluate ln(|δ1||δo|) (5) Readjust perturbed trajectory so its separation from

the original trajectory is back to δo and is in the samedirection as δ1 using xbo xa1 + δo(xb1 minus xa1)δ1

(6) Repeat steps 4ndash6 multiple times and then calculatethe average of step 5

Since there are multiple system parameters controllingthe topology of the presented function Algorithm 1 showshow the Lyapunov exponent was calculated by varying p1and p2 while fixing L1 to half of L2 e 3D depiction andcontour representation of the result in Figures 6(a) and 6(b)show that for all values of p1 and p2 λgt 0 and subsequentlythe orbit is ldquounstablerdquo is emphasizes that the map pos-sesses a chaotic behaviour for all values of p1 and p2 is isalso considered an advantage over the LE of the tent mapgiven by (4) and having only one control parameterμ isin [0 2] In comparison it is visible from Figure 6(c) thatfor the tent map to be ldquounstablerdquo (λgt 0) μ must be greaterthan ldquo1rdquo whereas in the proposed map λgt 0 for all values ofthe control parameters

p1

h

X n+1

L1Xn

p1 L2

Figure 2 State space of the 1D map in (1)

Complexity 3

f(y) yn+1 μyn y isin R y isin (0 12)

μ 1 minus yn( 1113857 y isin R y isin [12 1)1113896 μ isin [0 2]

(4)

23 Cryptographic Property of the Presented 1D Map ehistogram count shown in Figure 7 reveals the uniformity ofthe output sequence for different (random) values of thecontrol parameters p1 p2 L1 L21113864 1113865 is is an indication ofgood cryptographic property as a uniform distribution giveslittle information about the system and its controlparameters

e chaotic map described by (1) is used to generate abinary sequence according to the simple and basic schemeshown in Figure 8 e seed xo along with the controlparameters is randomly selectede generated bit-sequenceis subjected to a statistical test to check for clear patterns andits suitability as a (PRNG)

231 Statistical Testing e statistical analysis was con-ducted by the suite provided by the National Institute ofStandards and Technology (NIST STS) [32] NIST packagecomprises 15 tests that target the discovery of nonrandompatterns in the generated sequence It tests for two types ofhypotheses null hypothesisH0 (ie the sequence under testis random) and the alternative hypothesis Ha (ie thesequence under test is not random) After each test a

decision is produced with two possible outcomes eitheraccept H0 or accept Ha ese decisions are based oncalculating the probability (P-value) and comparing it witha significance level (α) For cryptographic applicationscommon values of α are about 001 Hence of P-value ge αthen the null hypothesis is accepted (random sequence) IfP-value lt α then the null hypothesis is rejected (notrandom)

After the test is conducted the resultant P-values arecounted and distributed over ten subintervals in the range of[0 1] Overall distribution of these P-values is determinedusing the incomplete gamma functionP-values igamc((92) (χ22)) where χ2 is the chi-squareof the resultant P-values of a given test and is calculatedusing

00

05

10

15

20

f (x)

20 40 60 80 1000n

Figure 4 Sensitivity to the initial condition xo

X n+1

Xn

(a)

X n+1

Xn

(b)

X n+1

Xn

(c)

X n+1

Xn

(d)

X n+1

Xn

(e)

Figure 3 Multiple iterates of the function in (1) using xo 0001 L1 15 L2 45 h L2 minus δ p1 05 p2 325 (a) f1 (b) f2 (c) f3(d) f4 (e) f5

4 Complexity

χ2 111394410

i1

Fi minus (m10)( 11138572

(m10) (5)

where m is the sample size and Fi is the number of P-valuesin the ith subinterval NIST considers the sequences to beuniformly distributed if P-values ge00001

e generator is tested by producing m 1000 se-quences with a length of 106 bits each (m 100 should besufficient with respect to α 001 however we choose m

1000 to increase the accuracy of our test and prove therobustness of our system) For each sequencexo p1 p2 L1 L21113864 1113865 were randomly chosen and the 15 testswere applied with the results listed in Table 1 To interpretthese empirical results an acceptable proportion rangecalled the confidence region is determined using

confidence interval 1113954p plusmn 3

1113954p(1 minus 1113954p)

m

1113971

(6)

where 1113954p 1 minus α and α 001 For any test the evidence thatthe data is not random is manifested when a result pro-portion falls outside this interval

Substituting in (6) we get the confidence interval of[09805607 09994392] e proportion of sequences thatpasses a test and the confidence region is shown in Figure 9where all proportions lie within the confidence interval

region is is an indication that (1) can be used as PRBGsuitable for cryptographic applications

3 Application to Image Encryption

roughout the years various techniques were devised toachieve the highest possible levels of encryption efficiency[33] Like other types of data that these methods have beenapplied to image encryption is a real challenge due to theevolution in both cryptanalysis techniques and the elec-tronic devices used to apply them [34] In 1998 Fridrichet al [35] introduced a scheme based on the baker mapsince then various schemes based on chaotic maps weregiven in literature [36ndash51] e algorithms based on thetent map and skew tent maps have also been investigatedFor example Li et al [52] proposed image encryption basedon a pure chaotic tent map However [53] showed that thissystem suffered from multiple drawbacks since it is verysimple and depends only on the diffusion step whileomitting the permutation phase e skew tent map wasused in [54] with the orthogonal matrix and in [55] withcellular automata to produce a robust and secure imageencryption schemes

In this section we introduce a new image encryptionscheme based on the presented 1D chaotic function alongwith its security analysis

Corr

elat

ion

10

08

06

04

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(a)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(b)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(c)

Corr

elat

ion

10

08

06

04

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(d)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(e)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(f )

Figure 5 Cross-correlation between two sequences S1 and S2 generated by (1) (a) same parameters (b) with p1S2 p1S1

+ d (c)p2S2

p2S1+ d (d) L1S2

L1S1+ d and (e) L2S2

L2S1+ d where d sim 109 e results show that there is no correlation between the sequences

and that the proposed map is very sensitive to any small change in any of the control parameters

Complexity 5

311e Proposed Scheme e proposed scheme (Figure 10)has four rounds with each round consisting of five hori-zontal stages as follows

(1) e dimension M times N of the image (I) is calculatedand fed along with a key to X f(k1) andY g(k2) Each function will produce a stream ofchaotic random-like numbers with the length(l + M times N times 4 + G times 3) where l is the number ofeliminated iterations from each chaotic function andG is a gap length used to separate subsequences

(2) Four subsequences X1 X2 X3 and X4 are extractedfrom X transformed to M times N matrices

(3) Four permutation matrices PM1 PM2 PM3 andPM4 are formed using X1 X2 X3 and X4

(4) According to the round number an image is per-muted (PIn) using the permutation matrix PMn

(5) Four subsequences Y1 Y2 Y3 and Y4 are extractedfrom Y with Yn used for the diffusion step of PIn toproduce Cn

311 Secret Key Structure Two unique keys (k1 k2) are fedto (f g) for generating a random-like stream As seen fromFigure 11 the whole key is divided into two subkeys witheach containing the necessary parameters for (1) to operateefficiently namely xo p1 p2 L1 L2 h As described in theprevious section h is the height of the map and is usuallyequal to L2 However it was found that choosing h L2 minus δwhere δ is smaller than 1 times 10minus 3 will produce numericalsequences with better uniform distribution and random-likeproperties thus leading to expanding the key space andincreasing the security of the system

Here we select the first five variables to be 32 bits eachand δ to be 10 bits long As a result each key will have alength of 170 bits with an overall of 340 bits for the wholekey e first five variables in each key are calculated basedon fixed-point representation using the followingformula

var 111394430

iminus 12minus i

Bi+1 (7)

L1

L1

L2

0p2

p1 0692007614083080900209696103911081178124713171386

14

13

12

1110

09080706

LE

LE

(a)

06920L1

L1

L2

p2

p10

07788

08655

09523

1039

1126

1213

1299

1386LE

(b)

ndash7

ndash6

ndash5

ndash4

ndash3

ndash2

ndash1

0

1

λ

05 10 15 2000μ

(c)

Figure 6 Calculated Lyapunov exponent for the map in (1) by varying p1 and p2 and the map in (4) (a) 3D LE plot for the map in (1) (b) LEcontour representation for the map in (1) and (c) LE for the map in (4)

6 Complexity

20

15

10

05

00

1200010000

8000600040002000

0

00 05 10 15 20

Coun

tX n

+1

X

Xn

00 02 04 06 08 10 12 14 16 18 20

(a)

2025

15100500

1200010000

8000600040002000

0

00 05 10 15 20 25

Coun

tX n

+1

X

Xn

00 05 10 15 20 25

(b)76543210

1200010000

8000600040002000

0

0 1 2 3 4 5 6 7

0 1 2 3 4 5 6 7

Coun

tX n

+1

X

Xn

(c)

810

6420

1200010000

8000600040002000

0

0 2 4 6 8

2 4 6 8

10

Coun

tX n

+1

X

Xn

(d)

Figure 7 Histogram for randomly selected control parameters showing uniform distribution For the shown figures the parameters wererandomly generated as (a) L1 1 L2 2 h L2 minus δ p1 025 p2 08 (b) L1 13 L2 25 h L2 minus δ p1 075 p2 14 (c)L1 3 L2 7 h L2 minus δ p1 15 p2 68 and (d) L1 2 L2 10 h L2 minus δ p1 14 p2 97

Double skewtent map

x 0g =

1

x le (L22) 11001001001

Binary sequencex gt (L22)

Figure 8 Simple scheme for generating a binary sequence from the iterated output of (1)

(1) for p1⟵ 0 to L1 do(2) for p2⟵ L1 to L2 do(3) run the map for N times(4) xao⟵x(N)

(5) xbo⟵x(N) + δ0(6) for i⟵ 1 to N do(7) run the map with initial xao

(8) run the map with initial xbo

(9) δ1⟵ |xa(i) minus xb(i)|

(10) λ ln|δ1δ0|(11) readjust the perturbed trajectory using(12) xbo xa1 + δo(xb1 minus xa1)δ1(13) end for(14) end for(15) end for

ALGORITHM 1 3D Lyapunov exponent initialise δ0 i N xo

Complexity 7

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

X1

X2

X3

X4

PI1

PI2

PI3

PI4

X (S1 S2)

X (S3 S4)

X (S5 S6)

X (S7 S8)

C1

C2

C4

C3

Image(M times N)M

times N

X

k2

g (k2)

k1

f (k1)

Y (S1 S2)

Y (S3 S4)

Y (S5 S6)

Y (S7 S8)

Xo p1 p2 L1 L2 δ

Xo p1 p2 L1 L2 δ

Figure 10 e proposed encryption scheme using two PRNG incorporating the chaotic map described in (1)

Confidenceinterval

09600965097009750980098509900995100010051010

Prop

ortio

n

Rand

om_e

xcur

sions

_var

iant

Cum

ulat

ive_

sum

sRu

nsLo

nges

t_ru

n

Uni

vers

al

FFT

Non

over

lapp

ing

Ove

rlapp

ing_

tem

plat

e

Rand

om_e

xcur

sions

Seria

l

Rank

Freq

uenc

yBl

ock_

frequ

ency

Line

ar_c

ompl

exity

App

roxi

mat

e_en

trop

y

Figure 9 All proportions passing the test lie within the confidence interval

Xo p1 p2 L1 L2 p1 p2 L1 L2δ

32 bits 32 bits 32 bits 32 bits 32 bits 10 bits

δ

32 bits 32 bits 32 bits 32 bits

k2k1

32 bits 10 bits

Xo

Figure 11 Key structure for the proposed scheme

8 Complexity

However δ is calculated using

δ 1113944minus 23

iminus 142i

(8)

where var represents any of the variablesxo p1 p2 L1 L2 and h Bi+1 represents the bit position fromleft to right structured for two bits as the integer part and30 bits for the fraction is directly tackles the weak keyproperty discussed in [56] especially when using floating-point representation to construct the key

312 Permutation Stage e redundancy characteristic in adigital image leads to a high correlation between its adjacentpixels Hence breaking this correlation by pixel permutationis an important step for securing a scheme against statisticalattacks In this manuscript we used a simple and effectivepermutation algorithm to attain this task (Figure 12) Westart by using the dimension of the original image (M times N)

and the subkey k1 to generate the following sequence usingf(x k1)

X xl xl+1 xl+2 xl+3 xl+MtimesNtimes4+Gtimes31113864 1113865 (9)

059262 122975 080564 108207 032927 188154

059262 122975 080564 055349

135396

059299

131544

120634 073013 079320

122856 080182 056563

108207 032927 188154

a11 a12 a13 a14

a21 a22 a23 a24

a31 a32 a33 a34

a41 a42 a43 a44

059262 108207 032927 055349

059299

131544

135396

120634 073013 056563

122856 080182 079320

122975 080564 188154

a11 a42 a43 a14

a31 a22 a23 a34

a41 a32 a33 a24

a21 a12 a13 a44

032927 055349 059262 108207

056563

079320

080564

059299 073013 120634

080182 122856 131544

122975 135396 188154

a43 a14 a11 a42

a34 a31 a23 a22

a21 a33 a32 a41

a13 a12 a21 a44

[43] [14] [11] [42]

[34]

[24]

[13]

[31] [23] [22]

[33] [32] [41]

[12] [21] [44]

1D to 2Dconversion

Column sorting

Row sorting

Final permutation matrix

Xn

Figure 12 Steps of constructing the permutation matrix

Complexity 9

where l and G are the eliminated iterations and the gapbetween the extracted subsequences e next step is toextract four equal subsequences from X according to thefollowing formulae

X1

X S1 S2( 1113857

X2

X S3 S4( 1113857

X2

X S5 S6( 1113857

X2

X S7 S8( 1113857

(10)

where

S1 l

S2 S1 + M times N minus 1

S3 S2 + G

S4 S3 + M times N minus 1

S5 S4 + G

S6 S5 + M times N minus 1

S7 S6 + G

S8 S7 + M times N minus 1

(11)

e extracted X1 X2 X3 and X4 are converted to 2Dmatrices with dimensions of M times N For the first round the2D matrix from X1 will be sorted first by columns and thenby rows while taking into account the retention of theoriginal location of each cell e pixels of the original imageare then permutated according to these matrices e samesteps are used to permutate the ciphered image from eachround

313 Diffusion Stage To increase the resistance againstdifferential attacks any small change in the original imageshould lead to nonuniform spreading across the cipheredimage After the permutation stage the diffusion phase isdesigned to attain this goal by replacing the bit level value ofeach encrypted pixel with the previously encrypted pixel andthe generated key stream Yn according to the followingformula

ci Ai oplusEi (12)

where Ai is equivalent to I or Cn according to the encryptionround Ei is defined by

Ei

lfloor 1 + Yn1( 1113857 times 1010 mod 256rfloor

lfloorciminus 1 oplus lfloorY

ni times 1010 mod 256rfloor1113872 1113873 1 + Y

ni( 1113857 times 1010

256mod 256rfloor

⎧⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎩

(13)

Similarly by reversing the steps in Figure 12 and using(12) decryption of the encrypted image can be achieved

32 Experimental Results and Security Analysis An en-cryption scheme is said to be robust if it withstands its

security against all types of known attacks like key brute-force attack statistical attacks and differential attack In thissection the proposed scheme is subjected to various securityanalysis methods to verify its robustness All calculationswere performed using a 64-bit double-precision floating-point representation e experimental analysis was doneusing 64-bit MATLAB (R2015a) running underWindows 10installed on a Core i7 22GHz machine with 8GB of RAM

321 Security of the Key Space In the presented algorithmthe secret key consists of two subkeys (k1 and k2 with anoverall of 340 bits composing the whole key Hence 2340 orsim10102 attempts are required to brute-force the key isverifies that the key space is large enough to withstand abrute-force attack

322 Key Sensitivity Analysis An encryption scheme issensitive to its secret key if (a) a change of one bit in the keywill produce a completely different ciphered image and (b) achange of one bit in the key will produce a completelydifferent decrypted image In Figure 5 we proved thesensitivity of the proposed chaotic map to any small changein the initial condition or control parameters Similarly theeffect of changing the least significant bit in the key on theencrypted image is depicted in Figure 13 where Figure 13(a)is the original image en we used the values listed inTable 2 to initially construct the key k1 k21113864 1113865 e key isthen used to encrypt the original image as shown inFigure 13(b) (we call the encrypted image C1) Figure 13(c) isanother encryption (C2) of the original image but by flippingthe LSB in one of the control parameters in the original keyTo verify if changing only one bit produces a completelydifferent encrypted image absolute pixel-by-pixel subtrac-tion was performed between C1 and C2 (|C1 minus C2|) eresult of this subtraction is shown in Figure 13(d) e noisyfigure is an indication that two different encrypted imageswere produced with a slight change in the original key

To further elaborate on this the previously described testwas repeated for all parameters in k1 and k2 e meansquare error (MSE) and peak signal-to-noise ratio (PSNR)were calculated according to (14) and (15) and listed inTable 3 e obtained numbers confirm the sensitivity of thescheme to all key parameters Since k1 is for permuting thepixels and k2 is for changing the gray levels the results in thetable prove that the scheme has good confusion-diffusionproperties

MSE 1113944M

i11113944

N

j1

E1(i j) minus E2(i j)1113858 11138592

M times N (14)

PSNR 20 log10255MSE

radic (15)

323 Histogram Analysis Histogram shows the distribu-tion of color intensities in an image A good encryptionscheme would produce a ciphered image with a uniformly

10 Complexity

distributed histogram even for images with weak color in-tensity distribution

In Figure 14 each histogram of an original image showsunique intensity distribution while all those of the en-cryption result exhibit a uniform shape is indicates thatthe proposed algorithm can resist statistical attacks

324 Correlation Analysis Since the high correlation ofadjacent pixels in an image makes it vulnerable to statisticalattacks a robust encryption scheme should be able to breakthis correlation in the vertical (V) horizontal (H) and di-agonal (D) directions To calculate the correlation coefficientrxy S random pairs of adjacent pixels are selected andsubstituted in the following equations

rxy cov(x y)D(x)D(y)

1113968

D(x) 1S

1113944

S

i1xi minus E(x)( 1113857

2

D(y) 1S

1113944

S

i1yi minus E(y)( 1113857

2

E(x) 1S

1113944

S

i1xi

E(y) 1S

1113944

S

i1yi

cov(x y) 1S

1113944

S

i1xi minus E(x)( 1113857 yi minus E(y)( 1113857

(16)

(a) (b) (c) (d)

Figure 13 Key sensitivity of the proposed algorithm e effect of changing one bit in the key on the encrypted images (a) original image(b) encrypted image C1 using xo 0 times 9AC32BC4 in k1 (corresponding to 24181622900068759918212890625 in decimal form using (7))(c) encrypted image C2 using xo 0times 9AC32BC4 oplus 0times 000000001 for k1 and (d) absolute pixel-by-pixel difference |C1 minus C2| indicating twodifferent encrypted images were produced

Table 1 NIST STS result for 1000 sequences generated by randomly selected xo p1 p2 L1 L21113864 1113865

Test P-values Passing ratio ResultFrequency 0023545 0992 PASSBlock frequency 0101917 0984 PASSCumulative sums 0548314 0993 PASSRuns 017377 0988 PASSLongest run 0420827 099 PASSRank 0727851 0991 PASSFFT 0678686 0992 PASSNonoverlapping template 0968863 0993 PASSOverlapping template 006126 0983 PASSUniversal 015991 0991 PASSApproximate entropy 0544254 0989 PASSRandom excursions 0815329 09947 PASSRandom excursions variant 0878107 09947 PASSSerial 0972382 0991 PASSLinear complexity 0029598 0989 PASS

Table 2 Values used to test for key sensitivity in the proposed algorithm (these values can be converted to their decimal form using (7))

xo p1 p2 L1 L2 δ

k1 0times 9AC32BC4 0times 3AB3C17D 0times 7CCD1CEB 0times 73C14EB6 0timesABDFC4A1 (0010100100)2k2 0times 73C5A427 0times 205AC54F 0times 6213B75A 0times 4147B217 0times 7B241FCA (1111010111)2

Complexity 11

A visual display for S 3000 pixels of such calculations isshown in Figure 15 It is visibly clear that pixel correlation isstrong and compacted in the original image while it isscattered and weak in the ciphered image e result ofsubjecting different images to that test is listed in Table 4 Allthe numbers for the ciphered images suggest weak corre-lation and robustness against statistical attacks

325 Information Entropy Analysis In physics entropy is ameasure of ldquoknowledgerdquo or its opposite ldquouncertaintyrdquo abouta certain system Applying this definition to cryptographyshows that the less information we can extract from theciphered message the more secure the ciphering algorithmis In 1949 Shannon [58] mathematically linked this defi-nition to information security For image encryption thisequation is given by

H(m) minus 11139442n

i1P mi( 1113857log2 P mi( 1113857( 1113857 (17)

where n is the number of bits representing the color intensityand P(mi) is the probability of a color intensity mi in animage I For a grayscale image n 8 bits with total graylevels of 256 (0 sim 255) if all gray levels in an image have thesame probability P(mi) (1256) which is equivalent to auniform histogram then the result of (17) would be 8 isindicates that as the entropy value increases (very close to 8)less information can be extracted from it In other wordshistogram and entropy are both quantitative measures ofldquouncertaintyrdquo one with visual representation and the otherwith a numerical result In Table 5 the result for the entropyanalysis of several ciphered images is listed and confirms theuniform distribution of gray levels in them Another

(a) (b) (c) (d)

0200400600800

100012001400

0 50 100 150 200 250

(e)

0

200

400

600

800

1000

0 50 100 150 200 250

(f )

0 50 100 150 200 250

010002000300040005000600070008000

(g)

0 50 100 150 200 250

0

200

400

600

800

1000

(h)

(i) (j) (k) (l)

0100200300400500600

0 50 100 150 200 250

(m)

0100200300400500600

0 50 100 150 200 250

(n)

0 50 100 150 200 250

0100200300400500600

(o)

0 50 100 150 200 250

0100200300400500600

(p)

Figure 14 Histogram analysis for different images and their ciphered ones (vertically) (ie (a) original image (e) its histogram(i) encryption of (a) and (m) histogram of the ciphered image

12 Complexity

important factor is to calculate the local Shannon entropy(LSE) of nonoverlapping portions of the image using

HkTB(I) 1113944

k

i1

H IBi1113872 1113873

k (18)

where k is the number of blocks TB is the number of pixelsin each block and H(IBi

) is the Shannon entropy of theblock Table 5 shows the comparison of LSE of the proposedscheme with other schemes using significant value α 005k 30 and TB 1936 is led to a critical interval of

(a)

00

50

100

150

200

250

50 100 150 200 250

(b)

0

50

100

150

200

250

0 50 100 150 200 250

(c)

0

50

100

150

200

250

0 50 100 150 200 250

(d)

(e)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(f )

0

50

100

150

200

300

250

0 50 100 150 200 300250

(g)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(h)

Figure 15 Correlation analysis using 3000 adjacent pixels (a) original image (b) vertical correlation (c) horizontal correlation (d) diagonalcorrelation (e) ciphered image (f ) vertical correlation (g) horizontal correlation and (h) diagonal correlation

Table 3 MSE and PSNR of two encrypted images C1 by the key in Table 2 and C2 using the same key but changing one parameter

Changed parameter New value MSE PSNR (dB)xo 0times 9AC32BC4 0times00000001oplus 0times 9AC32BC5 10858 times 103 77730p1 0times 3AB3C17D 0times00000001oplus 0times 3AB3C17C 10984 times 103 77230p2 0times 7CCD1CEB 0times 00000001oplus 0times 7CCD1CEA 10942 times 103 77396L1 0times 73C14EB6 0times 00000001oplus 0times 73C14EB7 10935 times 103 77425L2 0timesABDFC4A1 0times 00000001oplus 0timesABDFC4A0 10892 times 103 77594δ (0010100100)2 (0000000001)2oplus (0010100101)2 10974 times 103 77268xo 0times 73C5A427 0times00000001oplus 0times 73C5A426 10961 times 103 77320p1 0times 205AC54F 0times00000001oplus 0times 205AC54E 10934 times 103 77429p2 0times 6213B75A 0times00000001oplus 0times 6213B75B 10935 times 103 77423L1 0times 4147B217 0times00000001oplus 0times 4147B216 10930 times 103 77445L2 0times 7B241FCA 0times00000001oplus 0times 7B241FCB 10956 times 103 77342δ (1111010111)2(0000000001)2oplus (1111010110)2 10878 times 103 77653

Table 4 Vertical horizontal and diagonal correlation of some images and their encrypted ones (source of the original images [57])

File nameOriginal image Ciphered image

V-correlation H-correlation D-correlation V-correlation H-correlation D-correlation5114 088037 094713 084129 minus 0008326 minus 0061198 00573525208 095097 094137 090008 minus 0017024 0014425 00742885209 088681 089632 082119 minus 0018392 0009652 00691885210 093430 093994 087766 minus 0033006 minus 0041143 00100295301 098366 097222 096749 0037097 0047065 00750355302 089503 090269 085448 minus 0022656 0017415 minus 00140407101 092372 095824 089554 0042068 minus 0002003 0039041

Complexity 13

Table 5 Entropy analysis of sample grayscale images

File nameGlobal entropy LSE

Original Ciphered Proposed scheme Reference [59] Reference [60] Reference [61]5114 7342432 7997188 7902911 7902837 7902795 79030775208 7201007 7999197 7902342 790279 7902831 79034395209 6993994 7999419 7902970 7902972 7903028 79024955210 5705560 7999243 7902073 7902464 7903511 79029595301 7523737 7999823 7902318 7903661 7903106 79034865302 6830329 7999827 7902118 7902545 7903263 79028427101 6027415 7999277 7902515 7902934 7903362 7903452

Table 6 Typical values of Nlowastα Ulowast minusα and Ulowast+

α for different image sizes using α 005

File size NPCR () UACINlowastα Ulowast minus

α Ulowast+α

256times 256 995693 332824 336447512times 512 995893 333730 3355411024times1024 995994 334183 335088

Table 7 NPCR and UACI score results for 26 images with different sizes

File nameNPCR test result UACI test result

Score Status Reference[59]

Reference[60]

Reference[61] Score Status Reference

[59]Reference

[60]Reference

[61]Dimension256times 256 Nlowastα ge 995693 Ulowast minus

α Ulowast+α (332824 336447)

5109tiff 995941 Pass 99603 99599 89415 334722 Pass 33552 33290 06985110tiff 995728 Pass 99636 99627 16201 336179 Pass 33453 33273 00645111tiff 995743 Pass 99942 99635 52489 335225 Pass 33586 33323 04125112tiff 995758 Pass 99792 99617 28144 333374 Pass 33453 33535 04405113tiff 996459 Pass 99792 99624 8677 335497 Pass 33520 33459 00345114tiff 996170 Pass 99621 99632 48378 335752 Pass 33440 33396 12094Dimension512times 512 Nlowastα ge 995893 Ulowast minus

α Ulowast+α (333730 335541)

5208tiff 995918 Pass 99960 99611 30740 334202 Pass 33692 33452 01215209tiff 996040 Pass 99876 99632 23050 333967 Pass 33548 33444 00905210tiff 995987 Pass 99654 99602 99608 335028 Pass 33454 33527 33447101tiff 996014 Pass 99957 99613 11192 334886 Pass 33648 33525 00447102tiff 996056 Pass 99918 99619 61226 334162 Pass 33465 33531 02407103tiff 995975 Pass 99849 99610 10535 335348 Pass 33273 33401 00417104tiff 996006 Pass 99991 99618 22989 334449 Pass 33202 33520 01807105tiff 996109 Pass 99942 99586 94707 334587 Pass 33830 33505 29717106tiff 996113 Pass 99670 99600 67933 334813 Pass 33627 33437 05357107tiff 995968 Pass 99983 99608 47197 334569 Pass 33609 33511 01857108tiff 996117 Pass 99818 99605 5817 334746 Pass 33375 33418 00237109tiff 996151 Pass 99874 99617 58374 334900 Pass 33530 33405 02297110tiff 995941 Pass 99697 99606 99595 334539 Pass 33438 33536 3339boat512tiff 996009 Pass 99715 99615 4513 333759 Pass 33374 33476 0018gray21512tiff 995937 Pass 99643 99609 35443 334828 Pass 33507 33483 0279ruler512tiff 996021 Pass 99637 99623 8248 334163 Pass 33415 33353 0032Dimension512times 512 Nlowastα ge 995994 Ulowast minus

α Ulowast+α (334183 335088)

5301tiff 996078 Pass 99950 99613 12852 334706 Pass 33508 33479 01015302tiff 996009 Pass 99982 99613 99601 334801 Pass 33514 33482 334197201tiff 996010 Pass 99980 99606 60130 334664 Pass 33487 33474 0236

14 Complexity

(7901901305 7903037329) e table shows that the pro-posed scheme falls within these critical values for differentimage sizes

326 Resist to Differential Attack Analysis A robust en-cryption scheme should also be sensitive to small error inthe plaintext at is while using the same key a change inone pixel in the plain image would produce a completelydifferent ciphered image If a scheme possesses thisproperty then it has the ability to resist differential attacks

In practice number of pixelsrsquo change rate (NPCR) andunified average changing intensity (UACI) are the twocommon methods for measuring this type of sensitivityConsider two images I and Iprime where Iprime is slightly differentfrom I by one pixel only Encrypting both images with thesame key will produce C and Cprime

NPCR measures the absolute number of pixels with thesame position in C and Cprime that changed value

NPCR C Cprime( 1113857 1113944ij

D(i j)

T D(i j)

0 whenC(i j) Cprime(i j)

1 whenC(i j)neCprime(i j)

⎧⎪⎨

⎪⎩(19)

where T M times N is the number of pixels in the imageAn ideal scheme would produce NPCR 1 which impliesthat no relation between C and Cprime can be achieved But sincethis value is difficult to attain values very close to unity couldbe accepted under a certain criterion

UACI measures the average intensity difference betweenC and Cprime using the following equation

UACI C Cprime( 1113857 1113944ij

|C(i j) minus C(i j)|

T times L (20)

where L is the maximum level of color intensity Criterionsfor accepting the results of both tests were given in [41] ForNPCR a test result is accepted when it is greater than orequal a one sided hypotheses N with α as its significancelevel

Nlowastα

L +Φminus 1(α)

LT

radic

L + 1 (21)

where Φ(middot)minus 1 is the inverse CDF of the standard normaldistribution N(0 1)

For UACI test the result of an encryption is considered apass if its value falls inside the interval [Ulowast minus

α Ulowast+α ] as

follows

Ulowast minusα μU minus Φminus 1 α

21113874 1113875σU

Ulowast+α μU +Φminus 1 α

21113874 1113875σU

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

μU L + 23L + 3

σU (L + 2) L

2+ 2L + 31113872 1113873

18(L + 1)2

LT

(22)

Using α 005 typical values ofNlowastα Ulowast minusα andUlowast+

α fordifferent image sizes are listed in Table 6

For the proposed algorithm 26 gray scale images withdifferent sizes were subjected to the NPCR and UACI test(α 005) e results are listed in Table 7 with all scorespassing the tests ese results are a good indication that theproposed algorithm is robust and can withstand differentialattacks

327 Perceptual Security Peak Signal-to-Noise Ratio(PSNR) Another indication of encryption quality is tocalculate the PSNR between the original image and theciphered one

Table 8 Peak signal-to-noise ratio (PSNR) between the plain imageP and the ciphered image C

File name Size PSNR dB5114tiff 256times 256 28435208tiff 512times 512 2798935209tiff 512times 512 25835210tiff 512times 512 2798935301tiff 1024times1024 29135302tiff 1024times1024 2952

Table 9 Speed analysis of the proposed scheme for different imagesizes

File name Size Encryption speed (second)5114tiff 256times 256 035455109tiff 256times 256 035485110tiff 256times 256 035195208tiff 512times 512 145985209tiff 512times512 144745301tiff 1024times1024 605165302tiff 1024times1024 59146

Complexity 15

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

22 Chaotic Properties of the Proposed Function In 1989Devaney [30] set the most common definition for classifyingdynamical systems as chaotic that is the system should (i)be topologically transitive (ii) have dense periodic orbitsand (iii) be sensitive to the initial condition (xo) We followthis definition to validate the presented function chaoticproperties In addition to that a numerical calculation of theLyapunov exponent for different values of the control pa-rameters was conducted

221 Topologically Transitivity (Mixing) Letting X be atopological space a continuous map f X⟶ X is said tobe topologically transitive on X if for any two open non-empty subintervals U1 U2 sub X there exists an ngt 0 suchthat fn(U1)capU2 neϕ where ϕ is an empty set

e first five iterates f1 f2 f3 f4 f5 of the functionf [0 L2]⟶ [0 L2] in (1) are shown in Figure 3 It isvisually clear that any fn iterate has k 22nminus 1 ldquoskew tentrdquoand the iterate fn maps itself to the interval [0 L2] isimplies that n satisfies fn(U1)capU2 neϕ and that the pre-sented function is topologically transitive

222 Dense Periodic Orbits By definition a point x isin X is aperiodic point for f with period n isin Ngt0 if fn(x) x usby referring to Figure 3 it is obvious that fn intersects a liney x in 22n locations (once in each interval) As a resulteach interval contains a fixed point of fn that results in aperiodic orbit of period n erefore periodic points of f aredense in [0 L2]

223 Sensitivity to xo p1 p2 L1 L2

Sensitivity to the initial condition xo

emap f X⟶ X is sensitive to the initial conditionsif for any x isin X and any neighbourhood N of x there existy isin N and nge 0 such that |fn(x) minus fn(y)|gt δ where δ gt 0

e presented map shows high sensitivity to the initialcondition as depicted in Figure 4 Two trajectories startingfrom two nearby initial points xo xo + d1113864 1113865 (where d sim 10minus 9)coincide at first and then evolve incoherently afterwards

Sensitivity to the control parameters

p1 p2 L1 L21113864 1113865 To test the sensitivity of the proposedmap for any small perturbation in the control parameters asequence S1 is generated using the values of p1 p2 L1 L21113864 1113865en another sequence S2 is generated but with a smallperturbation of d sim 10minus 9 to any of the control parameterse cross-correlation results in Figure 5 show that nocorrelation was detected between S1 and the sequences of S2is proves the sensitivity of the proposed map to any smallchange in any of the control parameters

224 Lyapunov Exponent (LE) For a dynamical system withtwo infinitesimally close initial points (xo andxo + d) gen-erating two nearby trajectories the rate of exponential di-vergence of these nearby trajectories is called the Lyapunovexponent and is defined by

λ limn⟶infin1n

1113944

nminus 1

i0ln

δ11113868111386811138681113868

1113868111386811138681113868

δo

11138681113868111386811138681113868111386811138681113868 (3)

where δo and δ1 represent a separation between two tra-jectories By itself the Lyapunov exponent defines the degreeof sensitivity to the initial condition However for a dy-namical system bounded in a finite phase space it is thefamiliar test for chaotic behaviour where positive LE indi-cates chaos

e procedural steps described by Sprott in [31] allowthe calculation of the Lyapunov exponent numerically asfollows

(1) Choose any initial condition in the basin of thetrajectory

(2) Sufficiently iterate the map to ensure it is on thetrajectory Select a nearby point with infinitesimalseparation δo

(3) Increment both orbits on iteration and then calculatethe new separation δ1 |xa minus xb|

(4) Evaluate ln(|δ1||δo|) (5) Readjust perturbed trajectory so its separation from

the original trajectory is back to δo and is in the samedirection as δ1 using xbo xa1 + δo(xb1 minus xa1)δ1

(6) Repeat steps 4ndash6 multiple times and then calculatethe average of step 5

Since there are multiple system parameters controllingthe topology of the presented function Algorithm 1 showshow the Lyapunov exponent was calculated by varying p1and p2 while fixing L1 to half of L2 e 3D depiction andcontour representation of the result in Figures 6(a) and 6(b)show that for all values of p1 and p2 λgt 0 and subsequentlythe orbit is ldquounstablerdquo is emphasizes that the map pos-sesses a chaotic behaviour for all values of p1 and p2 is isalso considered an advantage over the LE of the tent mapgiven by (4) and having only one control parameterμ isin [0 2] In comparison it is visible from Figure 6(c) thatfor the tent map to be ldquounstablerdquo (λgt 0) μ must be greaterthan ldquo1rdquo whereas in the proposed map λgt 0 for all values ofthe control parameters

p1

h

X n+1

L1Xn

p1 L2

Figure 2 State space of the 1D map in (1)

Complexity 3

f(y) yn+1 μyn y isin R y isin (0 12)

μ 1 minus yn( 1113857 y isin R y isin [12 1)1113896 μ isin [0 2]

(4)

23 Cryptographic Property of the Presented 1D Map ehistogram count shown in Figure 7 reveals the uniformity ofthe output sequence for different (random) values of thecontrol parameters p1 p2 L1 L21113864 1113865 is is an indication ofgood cryptographic property as a uniform distribution giveslittle information about the system and its controlparameters

e chaotic map described by (1) is used to generate abinary sequence according to the simple and basic schemeshown in Figure 8 e seed xo along with the controlparameters is randomly selectede generated bit-sequenceis subjected to a statistical test to check for clear patterns andits suitability as a (PRNG)

231 Statistical Testing e statistical analysis was con-ducted by the suite provided by the National Institute ofStandards and Technology (NIST STS) [32] NIST packagecomprises 15 tests that target the discovery of nonrandompatterns in the generated sequence It tests for two types ofhypotheses null hypothesisH0 (ie the sequence under testis random) and the alternative hypothesis Ha (ie thesequence under test is not random) After each test a

decision is produced with two possible outcomes eitheraccept H0 or accept Ha ese decisions are based oncalculating the probability (P-value) and comparing it witha significance level (α) For cryptographic applicationscommon values of α are about 001 Hence of P-value ge αthen the null hypothesis is accepted (random sequence) IfP-value lt α then the null hypothesis is rejected (notrandom)

After the test is conducted the resultant P-values arecounted and distributed over ten subintervals in the range of[0 1] Overall distribution of these P-values is determinedusing the incomplete gamma functionP-values igamc((92) (χ22)) where χ2 is the chi-squareof the resultant P-values of a given test and is calculatedusing

00

05

10

15

20

f (x)

20 40 60 80 1000n

Figure 4 Sensitivity to the initial condition xo

X n+1

Xn

(a)

X n+1

Xn

(b)

X n+1

Xn

(c)

X n+1

Xn

(d)

X n+1

Xn

(e)

Figure 3 Multiple iterates of the function in (1) using xo 0001 L1 15 L2 45 h L2 minus δ p1 05 p2 325 (a) f1 (b) f2 (c) f3(d) f4 (e) f5

4 Complexity

χ2 111394410

i1

Fi minus (m10)( 11138572

(m10) (5)

where m is the sample size and Fi is the number of P-valuesin the ith subinterval NIST considers the sequences to beuniformly distributed if P-values ge00001

e generator is tested by producing m 1000 se-quences with a length of 106 bits each (m 100 should besufficient with respect to α 001 however we choose m

1000 to increase the accuracy of our test and prove therobustness of our system) For each sequencexo p1 p2 L1 L21113864 1113865 were randomly chosen and the 15 testswere applied with the results listed in Table 1 To interpretthese empirical results an acceptable proportion rangecalled the confidence region is determined using

confidence interval 1113954p plusmn 3

1113954p(1 minus 1113954p)

m

1113971

(6)

where 1113954p 1 minus α and α 001 For any test the evidence thatthe data is not random is manifested when a result pro-portion falls outside this interval

Substituting in (6) we get the confidence interval of[09805607 09994392] e proportion of sequences thatpasses a test and the confidence region is shown in Figure 9where all proportions lie within the confidence interval

region is is an indication that (1) can be used as PRBGsuitable for cryptographic applications

3 Application to Image Encryption

roughout the years various techniques were devised toachieve the highest possible levels of encryption efficiency[33] Like other types of data that these methods have beenapplied to image encryption is a real challenge due to theevolution in both cryptanalysis techniques and the elec-tronic devices used to apply them [34] In 1998 Fridrichet al [35] introduced a scheme based on the baker mapsince then various schemes based on chaotic maps weregiven in literature [36ndash51] e algorithms based on thetent map and skew tent maps have also been investigatedFor example Li et al [52] proposed image encryption basedon a pure chaotic tent map However [53] showed that thissystem suffered from multiple drawbacks since it is verysimple and depends only on the diffusion step whileomitting the permutation phase e skew tent map wasused in [54] with the orthogonal matrix and in [55] withcellular automata to produce a robust and secure imageencryption schemes

In this section we introduce a new image encryptionscheme based on the presented 1D chaotic function alongwith its security analysis

Corr

elat

ion

10

08

06

04

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(a)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(b)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(c)

Corr

elat

ion

10

08

06

04

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(d)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(e)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(f )

Figure 5 Cross-correlation between two sequences S1 and S2 generated by (1) (a) same parameters (b) with p1S2 p1S1

+ d (c)p2S2

p2S1+ d (d) L1S2

L1S1+ d and (e) L2S2

L2S1+ d where d sim 109 e results show that there is no correlation between the sequences

and that the proposed map is very sensitive to any small change in any of the control parameters

Complexity 5

311e Proposed Scheme e proposed scheme (Figure 10)has four rounds with each round consisting of five hori-zontal stages as follows

(1) e dimension M times N of the image (I) is calculatedand fed along with a key to X f(k1) andY g(k2) Each function will produce a stream ofchaotic random-like numbers with the length(l + M times N times 4 + G times 3) where l is the number ofeliminated iterations from each chaotic function andG is a gap length used to separate subsequences

(2) Four subsequences X1 X2 X3 and X4 are extractedfrom X transformed to M times N matrices

(3) Four permutation matrices PM1 PM2 PM3 andPM4 are formed using X1 X2 X3 and X4

(4) According to the round number an image is per-muted (PIn) using the permutation matrix PMn

(5) Four subsequences Y1 Y2 Y3 and Y4 are extractedfrom Y with Yn used for the diffusion step of PIn toproduce Cn

311 Secret Key Structure Two unique keys (k1 k2) are fedto (f g) for generating a random-like stream As seen fromFigure 11 the whole key is divided into two subkeys witheach containing the necessary parameters for (1) to operateefficiently namely xo p1 p2 L1 L2 h As described in theprevious section h is the height of the map and is usuallyequal to L2 However it was found that choosing h L2 minus δwhere δ is smaller than 1 times 10minus 3 will produce numericalsequences with better uniform distribution and random-likeproperties thus leading to expanding the key space andincreasing the security of the system

Here we select the first five variables to be 32 bits eachand δ to be 10 bits long As a result each key will have alength of 170 bits with an overall of 340 bits for the wholekey e first five variables in each key are calculated basedon fixed-point representation using the followingformula

var 111394430

iminus 12minus i

Bi+1 (7)

L1

L1

L2

0p2

p1 0692007614083080900209696103911081178124713171386

14

13

12

1110

09080706

LE

LE

(a)

06920L1

L1

L2

p2

p10

07788

08655

09523

1039

1126

1213

1299

1386LE

(b)

ndash7

ndash6

ndash5

ndash4

ndash3

ndash2

ndash1

0

1

λ

05 10 15 2000μ

(c)

Figure 6 Calculated Lyapunov exponent for the map in (1) by varying p1 and p2 and the map in (4) (a) 3D LE plot for the map in (1) (b) LEcontour representation for the map in (1) and (c) LE for the map in (4)

6 Complexity

20

15

10

05

00

1200010000

8000600040002000

0

00 05 10 15 20

Coun

tX n

+1

X

Xn

00 02 04 06 08 10 12 14 16 18 20

(a)

2025

15100500

1200010000

8000600040002000

0

00 05 10 15 20 25

Coun

tX n

+1

X

Xn

00 05 10 15 20 25

(b)76543210

1200010000

8000600040002000

0

0 1 2 3 4 5 6 7

0 1 2 3 4 5 6 7

Coun

tX n

+1

X

Xn

(c)

810

6420

1200010000

8000600040002000

0

0 2 4 6 8

2 4 6 8

10

Coun

tX n

+1

X

Xn

(d)

Figure 7 Histogram for randomly selected control parameters showing uniform distribution For the shown figures the parameters wererandomly generated as (a) L1 1 L2 2 h L2 minus δ p1 025 p2 08 (b) L1 13 L2 25 h L2 minus δ p1 075 p2 14 (c)L1 3 L2 7 h L2 minus δ p1 15 p2 68 and (d) L1 2 L2 10 h L2 minus δ p1 14 p2 97

Double skewtent map

x 0g =

1

x le (L22) 11001001001

Binary sequencex gt (L22)

Figure 8 Simple scheme for generating a binary sequence from the iterated output of (1)

(1) for p1⟵ 0 to L1 do(2) for p2⟵ L1 to L2 do(3) run the map for N times(4) xao⟵x(N)

(5) xbo⟵x(N) + δ0(6) for i⟵ 1 to N do(7) run the map with initial xao

(8) run the map with initial xbo

(9) δ1⟵ |xa(i) minus xb(i)|

(10) λ ln|δ1δ0|(11) readjust the perturbed trajectory using(12) xbo xa1 + δo(xb1 minus xa1)δ1(13) end for(14) end for(15) end for

ALGORITHM 1 3D Lyapunov exponent initialise δ0 i N xo

Complexity 7

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

X1

X2

X3

X4

PI1

PI2

PI3

PI4

X (S1 S2)

X (S3 S4)

X (S5 S6)

X (S7 S8)

C1

C2

C4

C3

Image(M times N)M

times N

X

k2

g (k2)

k1

f (k1)

Y (S1 S2)

Y (S3 S4)

Y (S5 S6)

Y (S7 S8)

Xo p1 p2 L1 L2 δ

Xo p1 p2 L1 L2 δ

Figure 10 e proposed encryption scheme using two PRNG incorporating the chaotic map described in (1)

Confidenceinterval

09600965097009750980098509900995100010051010

Prop

ortio

n

Rand

om_e

xcur

sions

_var

iant

Cum

ulat

ive_

sum

sRu

nsLo

nges

t_ru

n

Uni

vers

al

FFT

Non

over

lapp

ing

Ove

rlapp

ing_

tem

plat

e

Rand

om_e

xcur

sions

Seria

l

Rank

Freq

uenc

yBl

ock_

frequ

ency

Line

ar_c

ompl

exity

App

roxi

mat

e_en

trop

y

Figure 9 All proportions passing the test lie within the confidence interval

Xo p1 p2 L1 L2 p1 p2 L1 L2δ

32 bits 32 bits 32 bits 32 bits 32 bits 10 bits

δ

32 bits 32 bits 32 bits 32 bits

k2k1

32 bits 10 bits

Xo

Figure 11 Key structure for the proposed scheme

8 Complexity

However δ is calculated using

δ 1113944minus 23

iminus 142i

(8)

where var represents any of the variablesxo p1 p2 L1 L2 and h Bi+1 represents the bit position fromleft to right structured for two bits as the integer part and30 bits for the fraction is directly tackles the weak keyproperty discussed in [56] especially when using floating-point representation to construct the key

312 Permutation Stage e redundancy characteristic in adigital image leads to a high correlation between its adjacentpixels Hence breaking this correlation by pixel permutationis an important step for securing a scheme against statisticalattacks In this manuscript we used a simple and effectivepermutation algorithm to attain this task (Figure 12) Westart by using the dimension of the original image (M times N)

and the subkey k1 to generate the following sequence usingf(x k1)

X xl xl+1 xl+2 xl+3 xl+MtimesNtimes4+Gtimes31113864 1113865 (9)

059262 122975 080564 108207 032927 188154

059262 122975 080564 055349

135396

059299

131544

120634 073013 079320

122856 080182 056563

108207 032927 188154

a11 a12 a13 a14

a21 a22 a23 a24

a31 a32 a33 a34

a41 a42 a43 a44

059262 108207 032927 055349

059299

131544

135396

120634 073013 056563

122856 080182 079320

122975 080564 188154

a11 a42 a43 a14

a31 a22 a23 a34

a41 a32 a33 a24

a21 a12 a13 a44

032927 055349 059262 108207

056563

079320

080564

059299 073013 120634

080182 122856 131544

122975 135396 188154

a43 a14 a11 a42

a34 a31 a23 a22

a21 a33 a32 a41

a13 a12 a21 a44

[43] [14] [11] [42]

[34]

[24]

[13]

[31] [23] [22]

[33] [32] [41]

[12] [21] [44]

1D to 2Dconversion

Column sorting

Row sorting

Final permutation matrix

Xn

Figure 12 Steps of constructing the permutation matrix

Complexity 9

where l and G are the eliminated iterations and the gapbetween the extracted subsequences e next step is toextract four equal subsequences from X according to thefollowing formulae

X1

X S1 S2( 1113857

X2

X S3 S4( 1113857

X2

X S5 S6( 1113857

X2

X S7 S8( 1113857

(10)

where

S1 l

S2 S1 + M times N minus 1

S3 S2 + G

S4 S3 + M times N minus 1

S5 S4 + G

S6 S5 + M times N minus 1

S7 S6 + G

S8 S7 + M times N minus 1

(11)

e extracted X1 X2 X3 and X4 are converted to 2Dmatrices with dimensions of M times N For the first round the2D matrix from X1 will be sorted first by columns and thenby rows while taking into account the retention of theoriginal location of each cell e pixels of the original imageare then permutated according to these matrices e samesteps are used to permutate the ciphered image from eachround

313 Diffusion Stage To increase the resistance againstdifferential attacks any small change in the original imageshould lead to nonuniform spreading across the cipheredimage After the permutation stage the diffusion phase isdesigned to attain this goal by replacing the bit level value ofeach encrypted pixel with the previously encrypted pixel andthe generated key stream Yn according to the followingformula

ci Ai oplusEi (12)

where Ai is equivalent to I or Cn according to the encryptionround Ei is defined by

Ei

lfloor 1 + Yn1( 1113857 times 1010 mod 256rfloor

lfloorciminus 1 oplus lfloorY

ni times 1010 mod 256rfloor1113872 1113873 1 + Y

ni( 1113857 times 1010

256mod 256rfloor

⎧⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎩

(13)

Similarly by reversing the steps in Figure 12 and using(12) decryption of the encrypted image can be achieved

32 Experimental Results and Security Analysis An en-cryption scheme is said to be robust if it withstands its

security against all types of known attacks like key brute-force attack statistical attacks and differential attack In thissection the proposed scheme is subjected to various securityanalysis methods to verify its robustness All calculationswere performed using a 64-bit double-precision floating-point representation e experimental analysis was doneusing 64-bit MATLAB (R2015a) running underWindows 10installed on a Core i7 22GHz machine with 8GB of RAM

321 Security of the Key Space In the presented algorithmthe secret key consists of two subkeys (k1 and k2 with anoverall of 340 bits composing the whole key Hence 2340 orsim10102 attempts are required to brute-force the key isverifies that the key space is large enough to withstand abrute-force attack

322 Key Sensitivity Analysis An encryption scheme issensitive to its secret key if (a) a change of one bit in the keywill produce a completely different ciphered image and (b) achange of one bit in the key will produce a completelydifferent decrypted image In Figure 5 we proved thesensitivity of the proposed chaotic map to any small changein the initial condition or control parameters Similarly theeffect of changing the least significant bit in the key on theencrypted image is depicted in Figure 13 where Figure 13(a)is the original image en we used the values listed inTable 2 to initially construct the key k1 k21113864 1113865 e key isthen used to encrypt the original image as shown inFigure 13(b) (we call the encrypted image C1) Figure 13(c) isanother encryption (C2) of the original image but by flippingthe LSB in one of the control parameters in the original keyTo verify if changing only one bit produces a completelydifferent encrypted image absolute pixel-by-pixel subtrac-tion was performed between C1 and C2 (|C1 minus C2|) eresult of this subtraction is shown in Figure 13(d) e noisyfigure is an indication that two different encrypted imageswere produced with a slight change in the original key

To further elaborate on this the previously described testwas repeated for all parameters in k1 and k2 e meansquare error (MSE) and peak signal-to-noise ratio (PSNR)were calculated according to (14) and (15) and listed inTable 3 e obtained numbers confirm the sensitivity of thescheme to all key parameters Since k1 is for permuting thepixels and k2 is for changing the gray levels the results in thetable prove that the scheme has good confusion-diffusionproperties

MSE 1113944M

i11113944

N

j1

E1(i j) minus E2(i j)1113858 11138592

M times N (14)

PSNR 20 log10255MSE

radic (15)

323 Histogram Analysis Histogram shows the distribu-tion of color intensities in an image A good encryptionscheme would produce a ciphered image with a uniformly

10 Complexity

distributed histogram even for images with weak color in-tensity distribution

In Figure 14 each histogram of an original image showsunique intensity distribution while all those of the en-cryption result exhibit a uniform shape is indicates thatthe proposed algorithm can resist statistical attacks

324 Correlation Analysis Since the high correlation ofadjacent pixels in an image makes it vulnerable to statisticalattacks a robust encryption scheme should be able to breakthis correlation in the vertical (V) horizontal (H) and di-agonal (D) directions To calculate the correlation coefficientrxy S random pairs of adjacent pixels are selected andsubstituted in the following equations

rxy cov(x y)D(x)D(y)

1113968

D(x) 1S

1113944

S

i1xi minus E(x)( 1113857

2

D(y) 1S

1113944

S

i1yi minus E(y)( 1113857

2

E(x) 1S

1113944

S

i1xi

E(y) 1S

1113944

S

i1yi

cov(x y) 1S

1113944

S

i1xi minus E(x)( 1113857 yi minus E(y)( 1113857

(16)

(a) (b) (c) (d)

Figure 13 Key sensitivity of the proposed algorithm e effect of changing one bit in the key on the encrypted images (a) original image(b) encrypted image C1 using xo 0 times 9AC32BC4 in k1 (corresponding to 24181622900068759918212890625 in decimal form using (7))(c) encrypted image C2 using xo 0times 9AC32BC4 oplus 0times 000000001 for k1 and (d) absolute pixel-by-pixel difference |C1 minus C2| indicating twodifferent encrypted images were produced

Table 1 NIST STS result for 1000 sequences generated by randomly selected xo p1 p2 L1 L21113864 1113865

Test P-values Passing ratio ResultFrequency 0023545 0992 PASSBlock frequency 0101917 0984 PASSCumulative sums 0548314 0993 PASSRuns 017377 0988 PASSLongest run 0420827 099 PASSRank 0727851 0991 PASSFFT 0678686 0992 PASSNonoverlapping template 0968863 0993 PASSOverlapping template 006126 0983 PASSUniversal 015991 0991 PASSApproximate entropy 0544254 0989 PASSRandom excursions 0815329 09947 PASSRandom excursions variant 0878107 09947 PASSSerial 0972382 0991 PASSLinear complexity 0029598 0989 PASS

Table 2 Values used to test for key sensitivity in the proposed algorithm (these values can be converted to their decimal form using (7))

xo p1 p2 L1 L2 δ

k1 0times 9AC32BC4 0times 3AB3C17D 0times 7CCD1CEB 0times 73C14EB6 0timesABDFC4A1 (0010100100)2k2 0times 73C5A427 0times 205AC54F 0times 6213B75A 0times 4147B217 0times 7B241FCA (1111010111)2

Complexity 11

A visual display for S 3000 pixels of such calculations isshown in Figure 15 It is visibly clear that pixel correlation isstrong and compacted in the original image while it isscattered and weak in the ciphered image e result ofsubjecting different images to that test is listed in Table 4 Allthe numbers for the ciphered images suggest weak corre-lation and robustness against statistical attacks

325 Information Entropy Analysis In physics entropy is ameasure of ldquoknowledgerdquo or its opposite ldquouncertaintyrdquo abouta certain system Applying this definition to cryptographyshows that the less information we can extract from theciphered message the more secure the ciphering algorithmis In 1949 Shannon [58] mathematically linked this defi-nition to information security For image encryption thisequation is given by

H(m) minus 11139442n

i1P mi( 1113857log2 P mi( 1113857( 1113857 (17)

where n is the number of bits representing the color intensityand P(mi) is the probability of a color intensity mi in animage I For a grayscale image n 8 bits with total graylevels of 256 (0 sim 255) if all gray levels in an image have thesame probability P(mi) (1256) which is equivalent to auniform histogram then the result of (17) would be 8 isindicates that as the entropy value increases (very close to 8)less information can be extracted from it In other wordshistogram and entropy are both quantitative measures ofldquouncertaintyrdquo one with visual representation and the otherwith a numerical result In Table 5 the result for the entropyanalysis of several ciphered images is listed and confirms theuniform distribution of gray levels in them Another

(a) (b) (c) (d)

0200400600800

100012001400

0 50 100 150 200 250

(e)

0

200

400

600

800

1000

0 50 100 150 200 250

(f )

0 50 100 150 200 250

010002000300040005000600070008000

(g)

0 50 100 150 200 250

0

200

400

600

800

1000

(h)

(i) (j) (k) (l)

0100200300400500600

0 50 100 150 200 250

(m)

0100200300400500600

0 50 100 150 200 250

(n)

0 50 100 150 200 250

0100200300400500600

(o)

0 50 100 150 200 250

0100200300400500600

(p)

Figure 14 Histogram analysis for different images and their ciphered ones (vertically) (ie (a) original image (e) its histogram(i) encryption of (a) and (m) histogram of the ciphered image

12 Complexity

important factor is to calculate the local Shannon entropy(LSE) of nonoverlapping portions of the image using

HkTB(I) 1113944

k

i1

H IBi1113872 1113873

k (18)

where k is the number of blocks TB is the number of pixelsin each block and H(IBi

) is the Shannon entropy of theblock Table 5 shows the comparison of LSE of the proposedscheme with other schemes using significant value α 005k 30 and TB 1936 is led to a critical interval of

(a)

00

50

100

150

200

250

50 100 150 200 250

(b)

0

50

100

150

200

250

0 50 100 150 200 250

(c)

0

50

100

150

200

250

0 50 100 150 200 250

(d)

(e)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(f )

0

50

100

150

200

300

250

0 50 100 150 200 300250

(g)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(h)

Figure 15 Correlation analysis using 3000 adjacent pixels (a) original image (b) vertical correlation (c) horizontal correlation (d) diagonalcorrelation (e) ciphered image (f ) vertical correlation (g) horizontal correlation and (h) diagonal correlation

Table 3 MSE and PSNR of two encrypted images C1 by the key in Table 2 and C2 using the same key but changing one parameter

Changed parameter New value MSE PSNR (dB)xo 0times 9AC32BC4 0times00000001oplus 0times 9AC32BC5 10858 times 103 77730p1 0times 3AB3C17D 0times00000001oplus 0times 3AB3C17C 10984 times 103 77230p2 0times 7CCD1CEB 0times 00000001oplus 0times 7CCD1CEA 10942 times 103 77396L1 0times 73C14EB6 0times 00000001oplus 0times 73C14EB7 10935 times 103 77425L2 0timesABDFC4A1 0times 00000001oplus 0timesABDFC4A0 10892 times 103 77594δ (0010100100)2 (0000000001)2oplus (0010100101)2 10974 times 103 77268xo 0times 73C5A427 0times00000001oplus 0times 73C5A426 10961 times 103 77320p1 0times 205AC54F 0times00000001oplus 0times 205AC54E 10934 times 103 77429p2 0times 6213B75A 0times00000001oplus 0times 6213B75B 10935 times 103 77423L1 0times 4147B217 0times00000001oplus 0times 4147B216 10930 times 103 77445L2 0times 7B241FCA 0times00000001oplus 0times 7B241FCB 10956 times 103 77342δ (1111010111)2(0000000001)2oplus (1111010110)2 10878 times 103 77653

Table 4 Vertical horizontal and diagonal correlation of some images and their encrypted ones (source of the original images [57])

File nameOriginal image Ciphered image

V-correlation H-correlation D-correlation V-correlation H-correlation D-correlation5114 088037 094713 084129 minus 0008326 minus 0061198 00573525208 095097 094137 090008 minus 0017024 0014425 00742885209 088681 089632 082119 minus 0018392 0009652 00691885210 093430 093994 087766 minus 0033006 minus 0041143 00100295301 098366 097222 096749 0037097 0047065 00750355302 089503 090269 085448 minus 0022656 0017415 minus 00140407101 092372 095824 089554 0042068 minus 0002003 0039041

Complexity 13

Table 5 Entropy analysis of sample grayscale images

File nameGlobal entropy LSE

Original Ciphered Proposed scheme Reference [59] Reference [60] Reference [61]5114 7342432 7997188 7902911 7902837 7902795 79030775208 7201007 7999197 7902342 790279 7902831 79034395209 6993994 7999419 7902970 7902972 7903028 79024955210 5705560 7999243 7902073 7902464 7903511 79029595301 7523737 7999823 7902318 7903661 7903106 79034865302 6830329 7999827 7902118 7902545 7903263 79028427101 6027415 7999277 7902515 7902934 7903362 7903452

Table 6 Typical values of Nlowastα Ulowast minusα and Ulowast+

α for different image sizes using α 005

File size NPCR () UACINlowastα Ulowast minus

α Ulowast+α

256times 256 995693 332824 336447512times 512 995893 333730 3355411024times1024 995994 334183 335088

Table 7 NPCR and UACI score results for 26 images with different sizes

File nameNPCR test result UACI test result

Score Status Reference[59]

Reference[60]

Reference[61] Score Status Reference

[59]Reference

[60]Reference

[61]Dimension256times 256 Nlowastα ge 995693 Ulowast minus

α Ulowast+α (332824 336447)

5109tiff 995941 Pass 99603 99599 89415 334722 Pass 33552 33290 06985110tiff 995728 Pass 99636 99627 16201 336179 Pass 33453 33273 00645111tiff 995743 Pass 99942 99635 52489 335225 Pass 33586 33323 04125112tiff 995758 Pass 99792 99617 28144 333374 Pass 33453 33535 04405113tiff 996459 Pass 99792 99624 8677 335497 Pass 33520 33459 00345114tiff 996170 Pass 99621 99632 48378 335752 Pass 33440 33396 12094Dimension512times 512 Nlowastα ge 995893 Ulowast minus

α Ulowast+α (333730 335541)

5208tiff 995918 Pass 99960 99611 30740 334202 Pass 33692 33452 01215209tiff 996040 Pass 99876 99632 23050 333967 Pass 33548 33444 00905210tiff 995987 Pass 99654 99602 99608 335028 Pass 33454 33527 33447101tiff 996014 Pass 99957 99613 11192 334886 Pass 33648 33525 00447102tiff 996056 Pass 99918 99619 61226 334162 Pass 33465 33531 02407103tiff 995975 Pass 99849 99610 10535 335348 Pass 33273 33401 00417104tiff 996006 Pass 99991 99618 22989 334449 Pass 33202 33520 01807105tiff 996109 Pass 99942 99586 94707 334587 Pass 33830 33505 29717106tiff 996113 Pass 99670 99600 67933 334813 Pass 33627 33437 05357107tiff 995968 Pass 99983 99608 47197 334569 Pass 33609 33511 01857108tiff 996117 Pass 99818 99605 5817 334746 Pass 33375 33418 00237109tiff 996151 Pass 99874 99617 58374 334900 Pass 33530 33405 02297110tiff 995941 Pass 99697 99606 99595 334539 Pass 33438 33536 3339boat512tiff 996009 Pass 99715 99615 4513 333759 Pass 33374 33476 0018gray21512tiff 995937 Pass 99643 99609 35443 334828 Pass 33507 33483 0279ruler512tiff 996021 Pass 99637 99623 8248 334163 Pass 33415 33353 0032Dimension512times 512 Nlowastα ge 995994 Ulowast minus

α Ulowast+α (334183 335088)

5301tiff 996078 Pass 99950 99613 12852 334706 Pass 33508 33479 01015302tiff 996009 Pass 99982 99613 99601 334801 Pass 33514 33482 334197201tiff 996010 Pass 99980 99606 60130 334664 Pass 33487 33474 0236

14 Complexity

(7901901305 7903037329) e table shows that the pro-posed scheme falls within these critical values for differentimage sizes

326 Resist to Differential Attack Analysis A robust en-cryption scheme should also be sensitive to small error inthe plaintext at is while using the same key a change inone pixel in the plain image would produce a completelydifferent ciphered image If a scheme possesses thisproperty then it has the ability to resist differential attacks

In practice number of pixelsrsquo change rate (NPCR) andunified average changing intensity (UACI) are the twocommon methods for measuring this type of sensitivityConsider two images I and Iprime where Iprime is slightly differentfrom I by one pixel only Encrypting both images with thesame key will produce C and Cprime

NPCR measures the absolute number of pixels with thesame position in C and Cprime that changed value

NPCR C Cprime( 1113857 1113944ij

D(i j)

T D(i j)

0 whenC(i j) Cprime(i j)

1 whenC(i j)neCprime(i j)

⎧⎪⎨

⎪⎩(19)

where T M times N is the number of pixels in the imageAn ideal scheme would produce NPCR 1 which impliesthat no relation between C and Cprime can be achieved But sincethis value is difficult to attain values very close to unity couldbe accepted under a certain criterion

UACI measures the average intensity difference betweenC and Cprime using the following equation

UACI C Cprime( 1113857 1113944ij

|C(i j) minus C(i j)|

T times L (20)

where L is the maximum level of color intensity Criterionsfor accepting the results of both tests were given in [41] ForNPCR a test result is accepted when it is greater than orequal a one sided hypotheses N with α as its significancelevel

Nlowastα

L +Φminus 1(α)

LT

radic

L + 1 (21)

where Φ(middot)minus 1 is the inverse CDF of the standard normaldistribution N(0 1)

For UACI test the result of an encryption is considered apass if its value falls inside the interval [Ulowast minus

α Ulowast+α ] as

follows

Ulowast minusα μU minus Φminus 1 α

21113874 1113875σU

Ulowast+α μU +Φminus 1 α

21113874 1113875σU

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

μU L + 23L + 3

σU (L + 2) L

2+ 2L + 31113872 1113873

18(L + 1)2

LT

(22)

Using α 005 typical values ofNlowastα Ulowast minusα andUlowast+

α fordifferent image sizes are listed in Table 6

For the proposed algorithm 26 gray scale images withdifferent sizes were subjected to the NPCR and UACI test(α 005) e results are listed in Table 7 with all scorespassing the tests ese results are a good indication that theproposed algorithm is robust and can withstand differentialattacks

327 Perceptual Security Peak Signal-to-Noise Ratio(PSNR) Another indication of encryption quality is tocalculate the PSNR between the original image and theciphered one

Table 8 Peak signal-to-noise ratio (PSNR) between the plain imageP and the ciphered image C

File name Size PSNR dB5114tiff 256times 256 28435208tiff 512times 512 2798935209tiff 512times 512 25835210tiff 512times 512 2798935301tiff 1024times1024 29135302tiff 1024times1024 2952

Table 9 Speed analysis of the proposed scheme for different imagesizes

File name Size Encryption speed (second)5114tiff 256times 256 035455109tiff 256times 256 035485110tiff 256times 256 035195208tiff 512times 512 145985209tiff 512times512 144745301tiff 1024times1024 605165302tiff 1024times1024 59146

Complexity 15

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

f(y) yn+1 μyn y isin R y isin (0 12)

μ 1 minus yn( 1113857 y isin R y isin [12 1)1113896 μ isin [0 2]

(4)

23 Cryptographic Property of the Presented 1D Map ehistogram count shown in Figure 7 reveals the uniformity ofthe output sequence for different (random) values of thecontrol parameters p1 p2 L1 L21113864 1113865 is is an indication ofgood cryptographic property as a uniform distribution giveslittle information about the system and its controlparameters

e chaotic map described by (1) is used to generate abinary sequence according to the simple and basic schemeshown in Figure 8 e seed xo along with the controlparameters is randomly selectede generated bit-sequenceis subjected to a statistical test to check for clear patterns andits suitability as a (PRNG)

231 Statistical Testing e statistical analysis was con-ducted by the suite provided by the National Institute ofStandards and Technology (NIST STS) [32] NIST packagecomprises 15 tests that target the discovery of nonrandompatterns in the generated sequence It tests for two types ofhypotheses null hypothesisH0 (ie the sequence under testis random) and the alternative hypothesis Ha (ie thesequence under test is not random) After each test a

decision is produced with two possible outcomes eitheraccept H0 or accept Ha ese decisions are based oncalculating the probability (P-value) and comparing it witha significance level (α) For cryptographic applicationscommon values of α are about 001 Hence of P-value ge αthen the null hypothesis is accepted (random sequence) IfP-value lt α then the null hypothesis is rejected (notrandom)

After the test is conducted the resultant P-values arecounted and distributed over ten subintervals in the range of[0 1] Overall distribution of these P-values is determinedusing the incomplete gamma functionP-values igamc((92) (χ22)) where χ2 is the chi-squareof the resultant P-values of a given test and is calculatedusing

00

05

10

15

20

f (x)

20 40 60 80 1000n

Figure 4 Sensitivity to the initial condition xo

X n+1

Xn

(a)

X n+1

Xn

(b)

X n+1

Xn

(c)

X n+1

Xn

(d)

X n+1

Xn

(e)

Figure 3 Multiple iterates of the function in (1) using xo 0001 L1 15 L2 45 h L2 minus δ p1 05 p2 325 (a) f1 (b) f2 (c) f3(d) f4 (e) f5

4 Complexity

χ2 111394410

i1

Fi minus (m10)( 11138572

(m10) (5)

where m is the sample size and Fi is the number of P-valuesin the ith subinterval NIST considers the sequences to beuniformly distributed if P-values ge00001

e generator is tested by producing m 1000 se-quences with a length of 106 bits each (m 100 should besufficient with respect to α 001 however we choose m

1000 to increase the accuracy of our test and prove therobustness of our system) For each sequencexo p1 p2 L1 L21113864 1113865 were randomly chosen and the 15 testswere applied with the results listed in Table 1 To interpretthese empirical results an acceptable proportion rangecalled the confidence region is determined using

confidence interval 1113954p plusmn 3

1113954p(1 minus 1113954p)

m

1113971

(6)

where 1113954p 1 minus α and α 001 For any test the evidence thatthe data is not random is manifested when a result pro-portion falls outside this interval

Substituting in (6) we get the confidence interval of[09805607 09994392] e proportion of sequences thatpasses a test and the confidence region is shown in Figure 9where all proportions lie within the confidence interval

region is is an indication that (1) can be used as PRBGsuitable for cryptographic applications

3 Application to Image Encryption

roughout the years various techniques were devised toachieve the highest possible levels of encryption efficiency[33] Like other types of data that these methods have beenapplied to image encryption is a real challenge due to theevolution in both cryptanalysis techniques and the elec-tronic devices used to apply them [34] In 1998 Fridrichet al [35] introduced a scheme based on the baker mapsince then various schemes based on chaotic maps weregiven in literature [36ndash51] e algorithms based on thetent map and skew tent maps have also been investigatedFor example Li et al [52] proposed image encryption basedon a pure chaotic tent map However [53] showed that thissystem suffered from multiple drawbacks since it is verysimple and depends only on the diffusion step whileomitting the permutation phase e skew tent map wasused in [54] with the orthogonal matrix and in [55] withcellular automata to produce a robust and secure imageencryption schemes

In this section we introduce a new image encryptionscheme based on the presented 1D chaotic function alongwith its security analysis

Corr

elat

ion

10

08

06

04

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(a)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(b)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(c)

Corr

elat

ion

10

08

06

04

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(d)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(e)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(f )

Figure 5 Cross-correlation between two sequences S1 and S2 generated by (1) (a) same parameters (b) with p1S2 p1S1

+ d (c)p2S2

p2S1+ d (d) L1S2

L1S1+ d and (e) L2S2

L2S1+ d where d sim 109 e results show that there is no correlation between the sequences

and that the proposed map is very sensitive to any small change in any of the control parameters

Complexity 5

311e Proposed Scheme e proposed scheme (Figure 10)has four rounds with each round consisting of five hori-zontal stages as follows

(1) e dimension M times N of the image (I) is calculatedand fed along with a key to X f(k1) andY g(k2) Each function will produce a stream ofchaotic random-like numbers with the length(l + M times N times 4 + G times 3) where l is the number ofeliminated iterations from each chaotic function andG is a gap length used to separate subsequences

(2) Four subsequences X1 X2 X3 and X4 are extractedfrom X transformed to M times N matrices

(3) Four permutation matrices PM1 PM2 PM3 andPM4 are formed using X1 X2 X3 and X4

(4) According to the round number an image is per-muted (PIn) using the permutation matrix PMn

(5) Four subsequences Y1 Y2 Y3 and Y4 are extractedfrom Y with Yn used for the diffusion step of PIn toproduce Cn

311 Secret Key Structure Two unique keys (k1 k2) are fedto (f g) for generating a random-like stream As seen fromFigure 11 the whole key is divided into two subkeys witheach containing the necessary parameters for (1) to operateefficiently namely xo p1 p2 L1 L2 h As described in theprevious section h is the height of the map and is usuallyequal to L2 However it was found that choosing h L2 minus δwhere δ is smaller than 1 times 10minus 3 will produce numericalsequences with better uniform distribution and random-likeproperties thus leading to expanding the key space andincreasing the security of the system

Here we select the first five variables to be 32 bits eachand δ to be 10 bits long As a result each key will have alength of 170 bits with an overall of 340 bits for the wholekey e first five variables in each key are calculated basedon fixed-point representation using the followingformula

var 111394430

iminus 12minus i

Bi+1 (7)

L1

L1

L2

0p2

p1 0692007614083080900209696103911081178124713171386

14

13

12

1110

09080706

LE

LE

(a)

06920L1

L1

L2

p2

p10

07788

08655

09523

1039

1126

1213

1299

1386LE

(b)

ndash7

ndash6

ndash5

ndash4

ndash3

ndash2

ndash1

0

1

λ

05 10 15 2000μ

(c)

Figure 6 Calculated Lyapunov exponent for the map in (1) by varying p1 and p2 and the map in (4) (a) 3D LE plot for the map in (1) (b) LEcontour representation for the map in (1) and (c) LE for the map in (4)

6 Complexity

20

15

10

05

00

1200010000

8000600040002000

0

00 05 10 15 20

Coun

tX n

+1

X

Xn

00 02 04 06 08 10 12 14 16 18 20

(a)

2025

15100500

1200010000

8000600040002000

0

00 05 10 15 20 25

Coun

tX n

+1

X

Xn

00 05 10 15 20 25

(b)76543210

1200010000

8000600040002000

0

0 1 2 3 4 5 6 7

0 1 2 3 4 5 6 7

Coun

tX n

+1

X

Xn

(c)

810

6420

1200010000

8000600040002000

0

0 2 4 6 8

2 4 6 8

10

Coun

tX n

+1

X

Xn

(d)

Figure 7 Histogram for randomly selected control parameters showing uniform distribution For the shown figures the parameters wererandomly generated as (a) L1 1 L2 2 h L2 minus δ p1 025 p2 08 (b) L1 13 L2 25 h L2 minus δ p1 075 p2 14 (c)L1 3 L2 7 h L2 minus δ p1 15 p2 68 and (d) L1 2 L2 10 h L2 minus δ p1 14 p2 97

Double skewtent map

x 0g =

1

x le (L22) 11001001001

Binary sequencex gt (L22)

Figure 8 Simple scheme for generating a binary sequence from the iterated output of (1)

(1) for p1⟵ 0 to L1 do(2) for p2⟵ L1 to L2 do(3) run the map for N times(4) xao⟵x(N)

(5) xbo⟵x(N) + δ0(6) for i⟵ 1 to N do(7) run the map with initial xao

(8) run the map with initial xbo

(9) δ1⟵ |xa(i) minus xb(i)|

(10) λ ln|δ1δ0|(11) readjust the perturbed trajectory using(12) xbo xa1 + δo(xb1 minus xa1)δ1(13) end for(14) end for(15) end for

ALGORITHM 1 3D Lyapunov exponent initialise δ0 i N xo

Complexity 7

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

X1

X2

X3

X4

PI1

PI2

PI3

PI4

X (S1 S2)

X (S3 S4)

X (S5 S6)

X (S7 S8)

C1

C2

C4

C3

Image(M times N)M

times N

X

k2

g (k2)

k1

f (k1)

Y (S1 S2)

Y (S3 S4)

Y (S5 S6)

Y (S7 S8)

Xo p1 p2 L1 L2 δ

Xo p1 p2 L1 L2 δ

Figure 10 e proposed encryption scheme using two PRNG incorporating the chaotic map described in (1)

Confidenceinterval

09600965097009750980098509900995100010051010

Prop

ortio

n

Rand

om_e

xcur

sions

_var

iant

Cum

ulat

ive_

sum

sRu

nsLo

nges

t_ru

n

Uni

vers

al

FFT

Non

over

lapp

ing

Ove

rlapp

ing_

tem

plat

e

Rand

om_e

xcur

sions

Seria

l

Rank

Freq

uenc

yBl

ock_

frequ

ency

Line

ar_c

ompl

exity

App

roxi

mat

e_en

trop

y

Figure 9 All proportions passing the test lie within the confidence interval

Xo p1 p2 L1 L2 p1 p2 L1 L2δ

32 bits 32 bits 32 bits 32 bits 32 bits 10 bits

δ

32 bits 32 bits 32 bits 32 bits

k2k1

32 bits 10 bits

Xo

Figure 11 Key structure for the proposed scheme

8 Complexity

However δ is calculated using

δ 1113944minus 23

iminus 142i

(8)

where var represents any of the variablesxo p1 p2 L1 L2 and h Bi+1 represents the bit position fromleft to right structured for two bits as the integer part and30 bits for the fraction is directly tackles the weak keyproperty discussed in [56] especially when using floating-point representation to construct the key

312 Permutation Stage e redundancy characteristic in adigital image leads to a high correlation between its adjacentpixels Hence breaking this correlation by pixel permutationis an important step for securing a scheme against statisticalattacks In this manuscript we used a simple and effectivepermutation algorithm to attain this task (Figure 12) Westart by using the dimension of the original image (M times N)

and the subkey k1 to generate the following sequence usingf(x k1)

X xl xl+1 xl+2 xl+3 xl+MtimesNtimes4+Gtimes31113864 1113865 (9)

059262 122975 080564 108207 032927 188154

059262 122975 080564 055349

135396

059299

131544

120634 073013 079320

122856 080182 056563

108207 032927 188154

a11 a12 a13 a14

a21 a22 a23 a24

a31 a32 a33 a34

a41 a42 a43 a44

059262 108207 032927 055349

059299

131544

135396

120634 073013 056563

122856 080182 079320

122975 080564 188154

a11 a42 a43 a14

a31 a22 a23 a34

a41 a32 a33 a24

a21 a12 a13 a44

032927 055349 059262 108207

056563

079320

080564

059299 073013 120634

080182 122856 131544

122975 135396 188154

a43 a14 a11 a42

a34 a31 a23 a22

a21 a33 a32 a41

a13 a12 a21 a44

[43] [14] [11] [42]

[34]

[24]

[13]

[31] [23] [22]

[33] [32] [41]

[12] [21] [44]

1D to 2Dconversion

Column sorting

Row sorting

Final permutation matrix

Xn

Figure 12 Steps of constructing the permutation matrix

Complexity 9

where l and G are the eliminated iterations and the gapbetween the extracted subsequences e next step is toextract four equal subsequences from X according to thefollowing formulae

X1

X S1 S2( 1113857

X2

X S3 S4( 1113857

X2

X S5 S6( 1113857

X2

X S7 S8( 1113857

(10)

where

S1 l

S2 S1 + M times N minus 1

S3 S2 + G

S4 S3 + M times N minus 1

S5 S4 + G

S6 S5 + M times N minus 1

S7 S6 + G

S8 S7 + M times N minus 1

(11)

e extracted X1 X2 X3 and X4 are converted to 2Dmatrices with dimensions of M times N For the first round the2D matrix from X1 will be sorted first by columns and thenby rows while taking into account the retention of theoriginal location of each cell e pixels of the original imageare then permutated according to these matrices e samesteps are used to permutate the ciphered image from eachround

313 Diffusion Stage To increase the resistance againstdifferential attacks any small change in the original imageshould lead to nonuniform spreading across the cipheredimage After the permutation stage the diffusion phase isdesigned to attain this goal by replacing the bit level value ofeach encrypted pixel with the previously encrypted pixel andthe generated key stream Yn according to the followingformula

ci Ai oplusEi (12)

where Ai is equivalent to I or Cn according to the encryptionround Ei is defined by

Ei

lfloor 1 + Yn1( 1113857 times 1010 mod 256rfloor

lfloorciminus 1 oplus lfloorY

ni times 1010 mod 256rfloor1113872 1113873 1 + Y

ni( 1113857 times 1010

256mod 256rfloor

⎧⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎩

(13)

Similarly by reversing the steps in Figure 12 and using(12) decryption of the encrypted image can be achieved

32 Experimental Results and Security Analysis An en-cryption scheme is said to be robust if it withstands its

security against all types of known attacks like key brute-force attack statistical attacks and differential attack In thissection the proposed scheme is subjected to various securityanalysis methods to verify its robustness All calculationswere performed using a 64-bit double-precision floating-point representation e experimental analysis was doneusing 64-bit MATLAB (R2015a) running underWindows 10installed on a Core i7 22GHz machine with 8GB of RAM

321 Security of the Key Space In the presented algorithmthe secret key consists of two subkeys (k1 and k2 with anoverall of 340 bits composing the whole key Hence 2340 orsim10102 attempts are required to brute-force the key isverifies that the key space is large enough to withstand abrute-force attack

322 Key Sensitivity Analysis An encryption scheme issensitive to its secret key if (a) a change of one bit in the keywill produce a completely different ciphered image and (b) achange of one bit in the key will produce a completelydifferent decrypted image In Figure 5 we proved thesensitivity of the proposed chaotic map to any small changein the initial condition or control parameters Similarly theeffect of changing the least significant bit in the key on theencrypted image is depicted in Figure 13 where Figure 13(a)is the original image en we used the values listed inTable 2 to initially construct the key k1 k21113864 1113865 e key isthen used to encrypt the original image as shown inFigure 13(b) (we call the encrypted image C1) Figure 13(c) isanother encryption (C2) of the original image but by flippingthe LSB in one of the control parameters in the original keyTo verify if changing only one bit produces a completelydifferent encrypted image absolute pixel-by-pixel subtrac-tion was performed between C1 and C2 (|C1 minus C2|) eresult of this subtraction is shown in Figure 13(d) e noisyfigure is an indication that two different encrypted imageswere produced with a slight change in the original key

To further elaborate on this the previously described testwas repeated for all parameters in k1 and k2 e meansquare error (MSE) and peak signal-to-noise ratio (PSNR)were calculated according to (14) and (15) and listed inTable 3 e obtained numbers confirm the sensitivity of thescheme to all key parameters Since k1 is for permuting thepixels and k2 is for changing the gray levels the results in thetable prove that the scheme has good confusion-diffusionproperties

MSE 1113944M

i11113944

N

j1

E1(i j) minus E2(i j)1113858 11138592

M times N (14)

PSNR 20 log10255MSE

radic (15)

323 Histogram Analysis Histogram shows the distribu-tion of color intensities in an image A good encryptionscheme would produce a ciphered image with a uniformly

10 Complexity

distributed histogram even for images with weak color in-tensity distribution

In Figure 14 each histogram of an original image showsunique intensity distribution while all those of the en-cryption result exhibit a uniform shape is indicates thatthe proposed algorithm can resist statistical attacks

324 Correlation Analysis Since the high correlation ofadjacent pixels in an image makes it vulnerable to statisticalattacks a robust encryption scheme should be able to breakthis correlation in the vertical (V) horizontal (H) and di-agonal (D) directions To calculate the correlation coefficientrxy S random pairs of adjacent pixels are selected andsubstituted in the following equations

rxy cov(x y)D(x)D(y)

1113968

D(x) 1S

1113944

S

i1xi minus E(x)( 1113857

2

D(y) 1S

1113944

S

i1yi minus E(y)( 1113857

2

E(x) 1S

1113944

S

i1xi

E(y) 1S

1113944

S

i1yi

cov(x y) 1S

1113944

S

i1xi minus E(x)( 1113857 yi minus E(y)( 1113857

(16)

(a) (b) (c) (d)

Figure 13 Key sensitivity of the proposed algorithm e effect of changing one bit in the key on the encrypted images (a) original image(b) encrypted image C1 using xo 0 times 9AC32BC4 in k1 (corresponding to 24181622900068759918212890625 in decimal form using (7))(c) encrypted image C2 using xo 0times 9AC32BC4 oplus 0times 000000001 for k1 and (d) absolute pixel-by-pixel difference |C1 minus C2| indicating twodifferent encrypted images were produced

Table 1 NIST STS result for 1000 sequences generated by randomly selected xo p1 p2 L1 L21113864 1113865

Test P-values Passing ratio ResultFrequency 0023545 0992 PASSBlock frequency 0101917 0984 PASSCumulative sums 0548314 0993 PASSRuns 017377 0988 PASSLongest run 0420827 099 PASSRank 0727851 0991 PASSFFT 0678686 0992 PASSNonoverlapping template 0968863 0993 PASSOverlapping template 006126 0983 PASSUniversal 015991 0991 PASSApproximate entropy 0544254 0989 PASSRandom excursions 0815329 09947 PASSRandom excursions variant 0878107 09947 PASSSerial 0972382 0991 PASSLinear complexity 0029598 0989 PASS

Table 2 Values used to test for key sensitivity in the proposed algorithm (these values can be converted to their decimal form using (7))

xo p1 p2 L1 L2 δ

k1 0times 9AC32BC4 0times 3AB3C17D 0times 7CCD1CEB 0times 73C14EB6 0timesABDFC4A1 (0010100100)2k2 0times 73C5A427 0times 205AC54F 0times 6213B75A 0times 4147B217 0times 7B241FCA (1111010111)2

Complexity 11

A visual display for S 3000 pixels of such calculations isshown in Figure 15 It is visibly clear that pixel correlation isstrong and compacted in the original image while it isscattered and weak in the ciphered image e result ofsubjecting different images to that test is listed in Table 4 Allthe numbers for the ciphered images suggest weak corre-lation and robustness against statistical attacks

325 Information Entropy Analysis In physics entropy is ameasure of ldquoknowledgerdquo or its opposite ldquouncertaintyrdquo abouta certain system Applying this definition to cryptographyshows that the less information we can extract from theciphered message the more secure the ciphering algorithmis In 1949 Shannon [58] mathematically linked this defi-nition to information security For image encryption thisequation is given by

H(m) minus 11139442n

i1P mi( 1113857log2 P mi( 1113857( 1113857 (17)

where n is the number of bits representing the color intensityand P(mi) is the probability of a color intensity mi in animage I For a grayscale image n 8 bits with total graylevels of 256 (0 sim 255) if all gray levels in an image have thesame probability P(mi) (1256) which is equivalent to auniform histogram then the result of (17) would be 8 isindicates that as the entropy value increases (very close to 8)less information can be extracted from it In other wordshistogram and entropy are both quantitative measures ofldquouncertaintyrdquo one with visual representation and the otherwith a numerical result In Table 5 the result for the entropyanalysis of several ciphered images is listed and confirms theuniform distribution of gray levels in them Another

(a) (b) (c) (d)

0200400600800

100012001400

0 50 100 150 200 250

(e)

0

200

400

600

800

1000

0 50 100 150 200 250

(f )

0 50 100 150 200 250

010002000300040005000600070008000

(g)

0 50 100 150 200 250

0

200

400

600

800

1000

(h)

(i) (j) (k) (l)

0100200300400500600

0 50 100 150 200 250

(m)

0100200300400500600

0 50 100 150 200 250

(n)

0 50 100 150 200 250

0100200300400500600

(o)

0 50 100 150 200 250

0100200300400500600

(p)

Figure 14 Histogram analysis for different images and their ciphered ones (vertically) (ie (a) original image (e) its histogram(i) encryption of (a) and (m) histogram of the ciphered image

12 Complexity

important factor is to calculate the local Shannon entropy(LSE) of nonoverlapping portions of the image using

HkTB(I) 1113944

k

i1

H IBi1113872 1113873

k (18)

where k is the number of blocks TB is the number of pixelsin each block and H(IBi

) is the Shannon entropy of theblock Table 5 shows the comparison of LSE of the proposedscheme with other schemes using significant value α 005k 30 and TB 1936 is led to a critical interval of

(a)

00

50

100

150

200

250

50 100 150 200 250

(b)

0

50

100

150

200

250

0 50 100 150 200 250

(c)

0

50

100

150

200

250

0 50 100 150 200 250

(d)

(e)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(f )

0

50

100

150

200

300

250

0 50 100 150 200 300250

(g)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(h)

Figure 15 Correlation analysis using 3000 adjacent pixels (a) original image (b) vertical correlation (c) horizontal correlation (d) diagonalcorrelation (e) ciphered image (f ) vertical correlation (g) horizontal correlation and (h) diagonal correlation

Table 3 MSE and PSNR of two encrypted images C1 by the key in Table 2 and C2 using the same key but changing one parameter

Changed parameter New value MSE PSNR (dB)xo 0times 9AC32BC4 0times00000001oplus 0times 9AC32BC5 10858 times 103 77730p1 0times 3AB3C17D 0times00000001oplus 0times 3AB3C17C 10984 times 103 77230p2 0times 7CCD1CEB 0times 00000001oplus 0times 7CCD1CEA 10942 times 103 77396L1 0times 73C14EB6 0times 00000001oplus 0times 73C14EB7 10935 times 103 77425L2 0timesABDFC4A1 0times 00000001oplus 0timesABDFC4A0 10892 times 103 77594δ (0010100100)2 (0000000001)2oplus (0010100101)2 10974 times 103 77268xo 0times 73C5A427 0times00000001oplus 0times 73C5A426 10961 times 103 77320p1 0times 205AC54F 0times00000001oplus 0times 205AC54E 10934 times 103 77429p2 0times 6213B75A 0times00000001oplus 0times 6213B75B 10935 times 103 77423L1 0times 4147B217 0times00000001oplus 0times 4147B216 10930 times 103 77445L2 0times 7B241FCA 0times00000001oplus 0times 7B241FCB 10956 times 103 77342δ (1111010111)2(0000000001)2oplus (1111010110)2 10878 times 103 77653

Table 4 Vertical horizontal and diagonal correlation of some images and their encrypted ones (source of the original images [57])

File nameOriginal image Ciphered image

V-correlation H-correlation D-correlation V-correlation H-correlation D-correlation5114 088037 094713 084129 minus 0008326 minus 0061198 00573525208 095097 094137 090008 minus 0017024 0014425 00742885209 088681 089632 082119 minus 0018392 0009652 00691885210 093430 093994 087766 minus 0033006 minus 0041143 00100295301 098366 097222 096749 0037097 0047065 00750355302 089503 090269 085448 minus 0022656 0017415 minus 00140407101 092372 095824 089554 0042068 minus 0002003 0039041

Complexity 13

Table 5 Entropy analysis of sample grayscale images

File nameGlobal entropy LSE

Original Ciphered Proposed scheme Reference [59] Reference [60] Reference [61]5114 7342432 7997188 7902911 7902837 7902795 79030775208 7201007 7999197 7902342 790279 7902831 79034395209 6993994 7999419 7902970 7902972 7903028 79024955210 5705560 7999243 7902073 7902464 7903511 79029595301 7523737 7999823 7902318 7903661 7903106 79034865302 6830329 7999827 7902118 7902545 7903263 79028427101 6027415 7999277 7902515 7902934 7903362 7903452

Table 6 Typical values of Nlowastα Ulowast minusα and Ulowast+

α for different image sizes using α 005

File size NPCR () UACINlowastα Ulowast minus

α Ulowast+α

256times 256 995693 332824 336447512times 512 995893 333730 3355411024times1024 995994 334183 335088

Table 7 NPCR and UACI score results for 26 images with different sizes

File nameNPCR test result UACI test result

Score Status Reference[59]

Reference[60]

Reference[61] Score Status Reference

[59]Reference

[60]Reference

[61]Dimension256times 256 Nlowastα ge 995693 Ulowast minus

α Ulowast+α (332824 336447)

5109tiff 995941 Pass 99603 99599 89415 334722 Pass 33552 33290 06985110tiff 995728 Pass 99636 99627 16201 336179 Pass 33453 33273 00645111tiff 995743 Pass 99942 99635 52489 335225 Pass 33586 33323 04125112tiff 995758 Pass 99792 99617 28144 333374 Pass 33453 33535 04405113tiff 996459 Pass 99792 99624 8677 335497 Pass 33520 33459 00345114tiff 996170 Pass 99621 99632 48378 335752 Pass 33440 33396 12094Dimension512times 512 Nlowastα ge 995893 Ulowast minus

α Ulowast+α (333730 335541)

5208tiff 995918 Pass 99960 99611 30740 334202 Pass 33692 33452 01215209tiff 996040 Pass 99876 99632 23050 333967 Pass 33548 33444 00905210tiff 995987 Pass 99654 99602 99608 335028 Pass 33454 33527 33447101tiff 996014 Pass 99957 99613 11192 334886 Pass 33648 33525 00447102tiff 996056 Pass 99918 99619 61226 334162 Pass 33465 33531 02407103tiff 995975 Pass 99849 99610 10535 335348 Pass 33273 33401 00417104tiff 996006 Pass 99991 99618 22989 334449 Pass 33202 33520 01807105tiff 996109 Pass 99942 99586 94707 334587 Pass 33830 33505 29717106tiff 996113 Pass 99670 99600 67933 334813 Pass 33627 33437 05357107tiff 995968 Pass 99983 99608 47197 334569 Pass 33609 33511 01857108tiff 996117 Pass 99818 99605 5817 334746 Pass 33375 33418 00237109tiff 996151 Pass 99874 99617 58374 334900 Pass 33530 33405 02297110tiff 995941 Pass 99697 99606 99595 334539 Pass 33438 33536 3339boat512tiff 996009 Pass 99715 99615 4513 333759 Pass 33374 33476 0018gray21512tiff 995937 Pass 99643 99609 35443 334828 Pass 33507 33483 0279ruler512tiff 996021 Pass 99637 99623 8248 334163 Pass 33415 33353 0032Dimension512times 512 Nlowastα ge 995994 Ulowast minus

α Ulowast+α (334183 335088)

5301tiff 996078 Pass 99950 99613 12852 334706 Pass 33508 33479 01015302tiff 996009 Pass 99982 99613 99601 334801 Pass 33514 33482 334197201tiff 996010 Pass 99980 99606 60130 334664 Pass 33487 33474 0236

14 Complexity

(7901901305 7903037329) e table shows that the pro-posed scheme falls within these critical values for differentimage sizes

326 Resist to Differential Attack Analysis A robust en-cryption scheme should also be sensitive to small error inthe plaintext at is while using the same key a change inone pixel in the plain image would produce a completelydifferent ciphered image If a scheme possesses thisproperty then it has the ability to resist differential attacks

In practice number of pixelsrsquo change rate (NPCR) andunified average changing intensity (UACI) are the twocommon methods for measuring this type of sensitivityConsider two images I and Iprime where Iprime is slightly differentfrom I by one pixel only Encrypting both images with thesame key will produce C and Cprime

NPCR measures the absolute number of pixels with thesame position in C and Cprime that changed value

NPCR C Cprime( 1113857 1113944ij

D(i j)

T D(i j)

0 whenC(i j) Cprime(i j)

1 whenC(i j)neCprime(i j)

⎧⎪⎨

⎪⎩(19)

where T M times N is the number of pixels in the imageAn ideal scheme would produce NPCR 1 which impliesthat no relation between C and Cprime can be achieved But sincethis value is difficult to attain values very close to unity couldbe accepted under a certain criterion

UACI measures the average intensity difference betweenC and Cprime using the following equation

UACI C Cprime( 1113857 1113944ij

|C(i j) minus C(i j)|

T times L (20)

where L is the maximum level of color intensity Criterionsfor accepting the results of both tests were given in [41] ForNPCR a test result is accepted when it is greater than orequal a one sided hypotheses N with α as its significancelevel

Nlowastα

L +Φminus 1(α)

LT

radic

L + 1 (21)

where Φ(middot)minus 1 is the inverse CDF of the standard normaldistribution N(0 1)

For UACI test the result of an encryption is considered apass if its value falls inside the interval [Ulowast minus

α Ulowast+α ] as

follows

Ulowast minusα μU minus Φminus 1 α

21113874 1113875σU

Ulowast+α μU +Φminus 1 α

21113874 1113875σU

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

μU L + 23L + 3

σU (L + 2) L

2+ 2L + 31113872 1113873

18(L + 1)2

LT

(22)

Using α 005 typical values ofNlowastα Ulowast minusα andUlowast+

α fordifferent image sizes are listed in Table 6

For the proposed algorithm 26 gray scale images withdifferent sizes were subjected to the NPCR and UACI test(α 005) e results are listed in Table 7 with all scorespassing the tests ese results are a good indication that theproposed algorithm is robust and can withstand differentialattacks

327 Perceptual Security Peak Signal-to-Noise Ratio(PSNR) Another indication of encryption quality is tocalculate the PSNR between the original image and theciphered one

Table 8 Peak signal-to-noise ratio (PSNR) between the plain imageP and the ciphered image C

File name Size PSNR dB5114tiff 256times 256 28435208tiff 512times 512 2798935209tiff 512times 512 25835210tiff 512times 512 2798935301tiff 1024times1024 29135302tiff 1024times1024 2952

Table 9 Speed analysis of the proposed scheme for different imagesizes

File name Size Encryption speed (second)5114tiff 256times 256 035455109tiff 256times 256 035485110tiff 256times 256 035195208tiff 512times 512 145985209tiff 512times512 144745301tiff 1024times1024 605165302tiff 1024times1024 59146

Complexity 15

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

χ2 111394410

i1

Fi minus (m10)( 11138572

(m10) (5)

where m is the sample size and Fi is the number of P-valuesin the ith subinterval NIST considers the sequences to beuniformly distributed if P-values ge00001

e generator is tested by producing m 1000 se-quences with a length of 106 bits each (m 100 should besufficient with respect to α 001 however we choose m

1000 to increase the accuracy of our test and prove therobustness of our system) For each sequencexo p1 p2 L1 L21113864 1113865 were randomly chosen and the 15 testswere applied with the results listed in Table 1 To interpretthese empirical results an acceptable proportion rangecalled the confidence region is determined using

confidence interval 1113954p plusmn 3

1113954p(1 minus 1113954p)

m

1113971

(6)

where 1113954p 1 minus α and α 001 For any test the evidence thatthe data is not random is manifested when a result pro-portion falls outside this interval

Substituting in (6) we get the confidence interval of[09805607 09994392] e proportion of sequences thatpasses a test and the confidence region is shown in Figure 9where all proportions lie within the confidence interval

region is is an indication that (1) can be used as PRBGsuitable for cryptographic applications

3 Application to Image Encryption

roughout the years various techniques were devised toachieve the highest possible levels of encryption efficiency[33] Like other types of data that these methods have beenapplied to image encryption is a real challenge due to theevolution in both cryptanalysis techniques and the elec-tronic devices used to apply them [34] In 1998 Fridrichet al [35] introduced a scheme based on the baker mapsince then various schemes based on chaotic maps weregiven in literature [36ndash51] e algorithms based on thetent map and skew tent maps have also been investigatedFor example Li et al [52] proposed image encryption basedon a pure chaotic tent map However [53] showed that thissystem suffered from multiple drawbacks since it is verysimple and depends only on the diffusion step whileomitting the permutation phase e skew tent map wasused in [54] with the orthogonal matrix and in [55] withcellular automata to produce a robust and secure imageencryption schemes

In this section we introduce a new image encryptionscheme based on the presented 1D chaotic function alongwith its security analysis

Corr

elat

ion

10

08

06

04

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(a)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(b)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(c)

Corr

elat

ion

10

08

06

04

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(d)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(e)

10

08

06

04Corr

elat

ion

02

00

ndash10 times 107 10 times 107ndash50 times 106 50 times 10600Lags

(f )

Figure 5 Cross-correlation between two sequences S1 and S2 generated by (1) (a) same parameters (b) with p1S2 p1S1

+ d (c)p2S2

p2S1+ d (d) L1S2

L1S1+ d and (e) L2S2

L2S1+ d where d sim 109 e results show that there is no correlation between the sequences

and that the proposed map is very sensitive to any small change in any of the control parameters

Complexity 5

311e Proposed Scheme e proposed scheme (Figure 10)has four rounds with each round consisting of five hori-zontal stages as follows

(1) e dimension M times N of the image (I) is calculatedand fed along with a key to X f(k1) andY g(k2) Each function will produce a stream ofchaotic random-like numbers with the length(l + M times N times 4 + G times 3) where l is the number ofeliminated iterations from each chaotic function andG is a gap length used to separate subsequences

(2) Four subsequences X1 X2 X3 and X4 are extractedfrom X transformed to M times N matrices

(3) Four permutation matrices PM1 PM2 PM3 andPM4 are formed using X1 X2 X3 and X4

(4) According to the round number an image is per-muted (PIn) using the permutation matrix PMn

(5) Four subsequences Y1 Y2 Y3 and Y4 are extractedfrom Y with Yn used for the diffusion step of PIn toproduce Cn

311 Secret Key Structure Two unique keys (k1 k2) are fedto (f g) for generating a random-like stream As seen fromFigure 11 the whole key is divided into two subkeys witheach containing the necessary parameters for (1) to operateefficiently namely xo p1 p2 L1 L2 h As described in theprevious section h is the height of the map and is usuallyequal to L2 However it was found that choosing h L2 minus δwhere δ is smaller than 1 times 10minus 3 will produce numericalsequences with better uniform distribution and random-likeproperties thus leading to expanding the key space andincreasing the security of the system

Here we select the first five variables to be 32 bits eachand δ to be 10 bits long As a result each key will have alength of 170 bits with an overall of 340 bits for the wholekey e first five variables in each key are calculated basedon fixed-point representation using the followingformula

var 111394430

iminus 12minus i

Bi+1 (7)

L1

L1

L2

0p2

p1 0692007614083080900209696103911081178124713171386

14

13

12

1110

09080706

LE

LE

(a)

06920L1

L1

L2

p2

p10

07788

08655

09523

1039

1126

1213

1299

1386LE

(b)

ndash7

ndash6

ndash5

ndash4

ndash3

ndash2

ndash1

0

1

λ

05 10 15 2000μ

(c)

Figure 6 Calculated Lyapunov exponent for the map in (1) by varying p1 and p2 and the map in (4) (a) 3D LE plot for the map in (1) (b) LEcontour representation for the map in (1) and (c) LE for the map in (4)

6 Complexity

20

15

10

05

00

1200010000

8000600040002000

0

00 05 10 15 20

Coun

tX n

+1

X

Xn

00 02 04 06 08 10 12 14 16 18 20

(a)

2025

15100500

1200010000

8000600040002000

0

00 05 10 15 20 25

Coun

tX n

+1

X

Xn

00 05 10 15 20 25

(b)76543210

1200010000

8000600040002000

0

0 1 2 3 4 5 6 7

0 1 2 3 4 5 6 7

Coun

tX n

+1

X

Xn

(c)

810

6420

1200010000

8000600040002000

0

0 2 4 6 8

2 4 6 8

10

Coun

tX n

+1

X

Xn

(d)

Figure 7 Histogram for randomly selected control parameters showing uniform distribution For the shown figures the parameters wererandomly generated as (a) L1 1 L2 2 h L2 minus δ p1 025 p2 08 (b) L1 13 L2 25 h L2 minus δ p1 075 p2 14 (c)L1 3 L2 7 h L2 minus δ p1 15 p2 68 and (d) L1 2 L2 10 h L2 minus δ p1 14 p2 97

Double skewtent map

x 0g =

1

x le (L22) 11001001001

Binary sequencex gt (L22)

Figure 8 Simple scheme for generating a binary sequence from the iterated output of (1)

(1) for p1⟵ 0 to L1 do(2) for p2⟵ L1 to L2 do(3) run the map for N times(4) xao⟵x(N)

(5) xbo⟵x(N) + δ0(6) for i⟵ 1 to N do(7) run the map with initial xao

(8) run the map with initial xbo

(9) δ1⟵ |xa(i) minus xb(i)|

(10) λ ln|δ1δ0|(11) readjust the perturbed trajectory using(12) xbo xa1 + δo(xb1 minus xa1)δ1(13) end for(14) end for(15) end for

ALGORITHM 1 3D Lyapunov exponent initialise δ0 i N xo

Complexity 7

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

X1

X2

X3

X4

PI1

PI2

PI3

PI4

X (S1 S2)

X (S3 S4)

X (S5 S6)

X (S7 S8)

C1

C2

C4

C3

Image(M times N)M

times N

X

k2

g (k2)

k1

f (k1)

Y (S1 S2)

Y (S3 S4)

Y (S5 S6)

Y (S7 S8)

Xo p1 p2 L1 L2 δ

Xo p1 p2 L1 L2 δ

Figure 10 e proposed encryption scheme using two PRNG incorporating the chaotic map described in (1)

Confidenceinterval

09600965097009750980098509900995100010051010

Prop

ortio

n

Rand

om_e

xcur

sions

_var

iant

Cum

ulat

ive_

sum

sRu

nsLo

nges

t_ru

n

Uni

vers

al

FFT

Non

over

lapp

ing

Ove

rlapp

ing_

tem

plat

e

Rand

om_e

xcur

sions

Seria

l

Rank

Freq

uenc

yBl

ock_

frequ

ency

Line

ar_c

ompl

exity

App

roxi

mat

e_en

trop

y

Figure 9 All proportions passing the test lie within the confidence interval

Xo p1 p2 L1 L2 p1 p2 L1 L2δ

32 bits 32 bits 32 bits 32 bits 32 bits 10 bits

δ

32 bits 32 bits 32 bits 32 bits

k2k1

32 bits 10 bits

Xo

Figure 11 Key structure for the proposed scheme

8 Complexity

However δ is calculated using

δ 1113944minus 23

iminus 142i

(8)

where var represents any of the variablesxo p1 p2 L1 L2 and h Bi+1 represents the bit position fromleft to right structured for two bits as the integer part and30 bits for the fraction is directly tackles the weak keyproperty discussed in [56] especially when using floating-point representation to construct the key

312 Permutation Stage e redundancy characteristic in adigital image leads to a high correlation between its adjacentpixels Hence breaking this correlation by pixel permutationis an important step for securing a scheme against statisticalattacks In this manuscript we used a simple and effectivepermutation algorithm to attain this task (Figure 12) Westart by using the dimension of the original image (M times N)

and the subkey k1 to generate the following sequence usingf(x k1)

X xl xl+1 xl+2 xl+3 xl+MtimesNtimes4+Gtimes31113864 1113865 (9)

059262 122975 080564 108207 032927 188154

059262 122975 080564 055349

135396

059299

131544

120634 073013 079320

122856 080182 056563

108207 032927 188154

a11 a12 a13 a14

a21 a22 a23 a24

a31 a32 a33 a34

a41 a42 a43 a44

059262 108207 032927 055349

059299

131544

135396

120634 073013 056563

122856 080182 079320

122975 080564 188154

a11 a42 a43 a14

a31 a22 a23 a34

a41 a32 a33 a24

a21 a12 a13 a44

032927 055349 059262 108207

056563

079320

080564

059299 073013 120634

080182 122856 131544

122975 135396 188154

a43 a14 a11 a42

a34 a31 a23 a22

a21 a33 a32 a41

a13 a12 a21 a44

[43] [14] [11] [42]

[34]

[24]

[13]

[31] [23] [22]

[33] [32] [41]

[12] [21] [44]

1D to 2Dconversion

Column sorting

Row sorting

Final permutation matrix

Xn

Figure 12 Steps of constructing the permutation matrix

Complexity 9

where l and G are the eliminated iterations and the gapbetween the extracted subsequences e next step is toextract four equal subsequences from X according to thefollowing formulae

X1

X S1 S2( 1113857

X2

X S3 S4( 1113857

X2

X S5 S6( 1113857

X2

X S7 S8( 1113857

(10)

where

S1 l

S2 S1 + M times N minus 1

S3 S2 + G

S4 S3 + M times N minus 1

S5 S4 + G

S6 S5 + M times N minus 1

S7 S6 + G

S8 S7 + M times N minus 1

(11)

e extracted X1 X2 X3 and X4 are converted to 2Dmatrices with dimensions of M times N For the first round the2D matrix from X1 will be sorted first by columns and thenby rows while taking into account the retention of theoriginal location of each cell e pixels of the original imageare then permutated according to these matrices e samesteps are used to permutate the ciphered image from eachround

313 Diffusion Stage To increase the resistance againstdifferential attacks any small change in the original imageshould lead to nonuniform spreading across the cipheredimage After the permutation stage the diffusion phase isdesigned to attain this goal by replacing the bit level value ofeach encrypted pixel with the previously encrypted pixel andthe generated key stream Yn according to the followingformula

ci Ai oplusEi (12)

where Ai is equivalent to I or Cn according to the encryptionround Ei is defined by

Ei

lfloor 1 + Yn1( 1113857 times 1010 mod 256rfloor

lfloorciminus 1 oplus lfloorY

ni times 1010 mod 256rfloor1113872 1113873 1 + Y

ni( 1113857 times 1010

256mod 256rfloor

⎧⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎩

(13)

Similarly by reversing the steps in Figure 12 and using(12) decryption of the encrypted image can be achieved

32 Experimental Results and Security Analysis An en-cryption scheme is said to be robust if it withstands its

security against all types of known attacks like key brute-force attack statistical attacks and differential attack In thissection the proposed scheme is subjected to various securityanalysis methods to verify its robustness All calculationswere performed using a 64-bit double-precision floating-point representation e experimental analysis was doneusing 64-bit MATLAB (R2015a) running underWindows 10installed on a Core i7 22GHz machine with 8GB of RAM

321 Security of the Key Space In the presented algorithmthe secret key consists of two subkeys (k1 and k2 with anoverall of 340 bits composing the whole key Hence 2340 orsim10102 attempts are required to brute-force the key isverifies that the key space is large enough to withstand abrute-force attack

322 Key Sensitivity Analysis An encryption scheme issensitive to its secret key if (a) a change of one bit in the keywill produce a completely different ciphered image and (b) achange of one bit in the key will produce a completelydifferent decrypted image In Figure 5 we proved thesensitivity of the proposed chaotic map to any small changein the initial condition or control parameters Similarly theeffect of changing the least significant bit in the key on theencrypted image is depicted in Figure 13 where Figure 13(a)is the original image en we used the values listed inTable 2 to initially construct the key k1 k21113864 1113865 e key isthen used to encrypt the original image as shown inFigure 13(b) (we call the encrypted image C1) Figure 13(c) isanother encryption (C2) of the original image but by flippingthe LSB in one of the control parameters in the original keyTo verify if changing only one bit produces a completelydifferent encrypted image absolute pixel-by-pixel subtrac-tion was performed between C1 and C2 (|C1 minus C2|) eresult of this subtraction is shown in Figure 13(d) e noisyfigure is an indication that two different encrypted imageswere produced with a slight change in the original key

To further elaborate on this the previously described testwas repeated for all parameters in k1 and k2 e meansquare error (MSE) and peak signal-to-noise ratio (PSNR)were calculated according to (14) and (15) and listed inTable 3 e obtained numbers confirm the sensitivity of thescheme to all key parameters Since k1 is for permuting thepixels and k2 is for changing the gray levels the results in thetable prove that the scheme has good confusion-diffusionproperties

MSE 1113944M

i11113944

N

j1

E1(i j) minus E2(i j)1113858 11138592

M times N (14)

PSNR 20 log10255MSE

radic (15)

323 Histogram Analysis Histogram shows the distribu-tion of color intensities in an image A good encryptionscheme would produce a ciphered image with a uniformly

10 Complexity

distributed histogram even for images with weak color in-tensity distribution

In Figure 14 each histogram of an original image showsunique intensity distribution while all those of the en-cryption result exhibit a uniform shape is indicates thatthe proposed algorithm can resist statistical attacks

324 Correlation Analysis Since the high correlation ofadjacent pixels in an image makes it vulnerable to statisticalattacks a robust encryption scheme should be able to breakthis correlation in the vertical (V) horizontal (H) and di-agonal (D) directions To calculate the correlation coefficientrxy S random pairs of adjacent pixels are selected andsubstituted in the following equations

rxy cov(x y)D(x)D(y)

1113968

D(x) 1S

1113944

S

i1xi minus E(x)( 1113857

2

D(y) 1S

1113944

S

i1yi minus E(y)( 1113857

2

E(x) 1S

1113944

S

i1xi

E(y) 1S

1113944

S

i1yi

cov(x y) 1S

1113944

S

i1xi minus E(x)( 1113857 yi minus E(y)( 1113857

(16)

(a) (b) (c) (d)

Figure 13 Key sensitivity of the proposed algorithm e effect of changing one bit in the key on the encrypted images (a) original image(b) encrypted image C1 using xo 0 times 9AC32BC4 in k1 (corresponding to 24181622900068759918212890625 in decimal form using (7))(c) encrypted image C2 using xo 0times 9AC32BC4 oplus 0times 000000001 for k1 and (d) absolute pixel-by-pixel difference |C1 minus C2| indicating twodifferent encrypted images were produced

Table 1 NIST STS result for 1000 sequences generated by randomly selected xo p1 p2 L1 L21113864 1113865

Test P-values Passing ratio ResultFrequency 0023545 0992 PASSBlock frequency 0101917 0984 PASSCumulative sums 0548314 0993 PASSRuns 017377 0988 PASSLongest run 0420827 099 PASSRank 0727851 0991 PASSFFT 0678686 0992 PASSNonoverlapping template 0968863 0993 PASSOverlapping template 006126 0983 PASSUniversal 015991 0991 PASSApproximate entropy 0544254 0989 PASSRandom excursions 0815329 09947 PASSRandom excursions variant 0878107 09947 PASSSerial 0972382 0991 PASSLinear complexity 0029598 0989 PASS

Table 2 Values used to test for key sensitivity in the proposed algorithm (these values can be converted to their decimal form using (7))

xo p1 p2 L1 L2 δ

k1 0times 9AC32BC4 0times 3AB3C17D 0times 7CCD1CEB 0times 73C14EB6 0timesABDFC4A1 (0010100100)2k2 0times 73C5A427 0times 205AC54F 0times 6213B75A 0times 4147B217 0times 7B241FCA (1111010111)2

Complexity 11

A visual display for S 3000 pixels of such calculations isshown in Figure 15 It is visibly clear that pixel correlation isstrong and compacted in the original image while it isscattered and weak in the ciphered image e result ofsubjecting different images to that test is listed in Table 4 Allthe numbers for the ciphered images suggest weak corre-lation and robustness against statistical attacks

325 Information Entropy Analysis In physics entropy is ameasure of ldquoknowledgerdquo or its opposite ldquouncertaintyrdquo abouta certain system Applying this definition to cryptographyshows that the less information we can extract from theciphered message the more secure the ciphering algorithmis In 1949 Shannon [58] mathematically linked this defi-nition to information security For image encryption thisequation is given by

H(m) minus 11139442n

i1P mi( 1113857log2 P mi( 1113857( 1113857 (17)

where n is the number of bits representing the color intensityand P(mi) is the probability of a color intensity mi in animage I For a grayscale image n 8 bits with total graylevels of 256 (0 sim 255) if all gray levels in an image have thesame probability P(mi) (1256) which is equivalent to auniform histogram then the result of (17) would be 8 isindicates that as the entropy value increases (very close to 8)less information can be extracted from it In other wordshistogram and entropy are both quantitative measures ofldquouncertaintyrdquo one with visual representation and the otherwith a numerical result In Table 5 the result for the entropyanalysis of several ciphered images is listed and confirms theuniform distribution of gray levels in them Another

(a) (b) (c) (d)

0200400600800

100012001400

0 50 100 150 200 250

(e)

0

200

400

600

800

1000

0 50 100 150 200 250

(f )

0 50 100 150 200 250

010002000300040005000600070008000

(g)

0 50 100 150 200 250

0

200

400

600

800

1000

(h)

(i) (j) (k) (l)

0100200300400500600

0 50 100 150 200 250

(m)

0100200300400500600

0 50 100 150 200 250

(n)

0 50 100 150 200 250

0100200300400500600

(o)

0 50 100 150 200 250

0100200300400500600

(p)

Figure 14 Histogram analysis for different images and their ciphered ones (vertically) (ie (a) original image (e) its histogram(i) encryption of (a) and (m) histogram of the ciphered image

12 Complexity

important factor is to calculate the local Shannon entropy(LSE) of nonoverlapping portions of the image using

HkTB(I) 1113944

k

i1

H IBi1113872 1113873

k (18)

where k is the number of blocks TB is the number of pixelsin each block and H(IBi

) is the Shannon entropy of theblock Table 5 shows the comparison of LSE of the proposedscheme with other schemes using significant value α 005k 30 and TB 1936 is led to a critical interval of

(a)

00

50

100

150

200

250

50 100 150 200 250

(b)

0

50

100

150

200

250

0 50 100 150 200 250

(c)

0

50

100

150

200

250

0 50 100 150 200 250

(d)

(e)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(f )

0

50

100

150

200

300

250

0 50 100 150 200 300250

(g)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(h)

Figure 15 Correlation analysis using 3000 adjacent pixels (a) original image (b) vertical correlation (c) horizontal correlation (d) diagonalcorrelation (e) ciphered image (f ) vertical correlation (g) horizontal correlation and (h) diagonal correlation

Table 3 MSE and PSNR of two encrypted images C1 by the key in Table 2 and C2 using the same key but changing one parameter

Changed parameter New value MSE PSNR (dB)xo 0times 9AC32BC4 0times00000001oplus 0times 9AC32BC5 10858 times 103 77730p1 0times 3AB3C17D 0times00000001oplus 0times 3AB3C17C 10984 times 103 77230p2 0times 7CCD1CEB 0times 00000001oplus 0times 7CCD1CEA 10942 times 103 77396L1 0times 73C14EB6 0times 00000001oplus 0times 73C14EB7 10935 times 103 77425L2 0timesABDFC4A1 0times 00000001oplus 0timesABDFC4A0 10892 times 103 77594δ (0010100100)2 (0000000001)2oplus (0010100101)2 10974 times 103 77268xo 0times 73C5A427 0times00000001oplus 0times 73C5A426 10961 times 103 77320p1 0times 205AC54F 0times00000001oplus 0times 205AC54E 10934 times 103 77429p2 0times 6213B75A 0times00000001oplus 0times 6213B75B 10935 times 103 77423L1 0times 4147B217 0times00000001oplus 0times 4147B216 10930 times 103 77445L2 0times 7B241FCA 0times00000001oplus 0times 7B241FCB 10956 times 103 77342δ (1111010111)2(0000000001)2oplus (1111010110)2 10878 times 103 77653

Table 4 Vertical horizontal and diagonal correlation of some images and their encrypted ones (source of the original images [57])

File nameOriginal image Ciphered image

V-correlation H-correlation D-correlation V-correlation H-correlation D-correlation5114 088037 094713 084129 minus 0008326 minus 0061198 00573525208 095097 094137 090008 minus 0017024 0014425 00742885209 088681 089632 082119 minus 0018392 0009652 00691885210 093430 093994 087766 minus 0033006 minus 0041143 00100295301 098366 097222 096749 0037097 0047065 00750355302 089503 090269 085448 minus 0022656 0017415 minus 00140407101 092372 095824 089554 0042068 minus 0002003 0039041

Complexity 13

Table 5 Entropy analysis of sample grayscale images

File nameGlobal entropy LSE

Original Ciphered Proposed scheme Reference [59] Reference [60] Reference [61]5114 7342432 7997188 7902911 7902837 7902795 79030775208 7201007 7999197 7902342 790279 7902831 79034395209 6993994 7999419 7902970 7902972 7903028 79024955210 5705560 7999243 7902073 7902464 7903511 79029595301 7523737 7999823 7902318 7903661 7903106 79034865302 6830329 7999827 7902118 7902545 7903263 79028427101 6027415 7999277 7902515 7902934 7903362 7903452

Table 6 Typical values of Nlowastα Ulowast minusα and Ulowast+

α for different image sizes using α 005

File size NPCR () UACINlowastα Ulowast minus

α Ulowast+α

256times 256 995693 332824 336447512times 512 995893 333730 3355411024times1024 995994 334183 335088

Table 7 NPCR and UACI score results for 26 images with different sizes

File nameNPCR test result UACI test result

Score Status Reference[59]

Reference[60]

Reference[61] Score Status Reference

[59]Reference

[60]Reference

[61]Dimension256times 256 Nlowastα ge 995693 Ulowast minus

α Ulowast+α (332824 336447)

5109tiff 995941 Pass 99603 99599 89415 334722 Pass 33552 33290 06985110tiff 995728 Pass 99636 99627 16201 336179 Pass 33453 33273 00645111tiff 995743 Pass 99942 99635 52489 335225 Pass 33586 33323 04125112tiff 995758 Pass 99792 99617 28144 333374 Pass 33453 33535 04405113tiff 996459 Pass 99792 99624 8677 335497 Pass 33520 33459 00345114tiff 996170 Pass 99621 99632 48378 335752 Pass 33440 33396 12094Dimension512times 512 Nlowastα ge 995893 Ulowast minus

α Ulowast+α (333730 335541)

5208tiff 995918 Pass 99960 99611 30740 334202 Pass 33692 33452 01215209tiff 996040 Pass 99876 99632 23050 333967 Pass 33548 33444 00905210tiff 995987 Pass 99654 99602 99608 335028 Pass 33454 33527 33447101tiff 996014 Pass 99957 99613 11192 334886 Pass 33648 33525 00447102tiff 996056 Pass 99918 99619 61226 334162 Pass 33465 33531 02407103tiff 995975 Pass 99849 99610 10535 335348 Pass 33273 33401 00417104tiff 996006 Pass 99991 99618 22989 334449 Pass 33202 33520 01807105tiff 996109 Pass 99942 99586 94707 334587 Pass 33830 33505 29717106tiff 996113 Pass 99670 99600 67933 334813 Pass 33627 33437 05357107tiff 995968 Pass 99983 99608 47197 334569 Pass 33609 33511 01857108tiff 996117 Pass 99818 99605 5817 334746 Pass 33375 33418 00237109tiff 996151 Pass 99874 99617 58374 334900 Pass 33530 33405 02297110tiff 995941 Pass 99697 99606 99595 334539 Pass 33438 33536 3339boat512tiff 996009 Pass 99715 99615 4513 333759 Pass 33374 33476 0018gray21512tiff 995937 Pass 99643 99609 35443 334828 Pass 33507 33483 0279ruler512tiff 996021 Pass 99637 99623 8248 334163 Pass 33415 33353 0032Dimension512times 512 Nlowastα ge 995994 Ulowast minus

α Ulowast+α (334183 335088)

5301tiff 996078 Pass 99950 99613 12852 334706 Pass 33508 33479 01015302tiff 996009 Pass 99982 99613 99601 334801 Pass 33514 33482 334197201tiff 996010 Pass 99980 99606 60130 334664 Pass 33487 33474 0236

14 Complexity

(7901901305 7903037329) e table shows that the pro-posed scheme falls within these critical values for differentimage sizes

326 Resist to Differential Attack Analysis A robust en-cryption scheme should also be sensitive to small error inthe plaintext at is while using the same key a change inone pixel in the plain image would produce a completelydifferent ciphered image If a scheme possesses thisproperty then it has the ability to resist differential attacks

In practice number of pixelsrsquo change rate (NPCR) andunified average changing intensity (UACI) are the twocommon methods for measuring this type of sensitivityConsider two images I and Iprime where Iprime is slightly differentfrom I by one pixel only Encrypting both images with thesame key will produce C and Cprime

NPCR measures the absolute number of pixels with thesame position in C and Cprime that changed value

NPCR C Cprime( 1113857 1113944ij

D(i j)

T D(i j)

0 whenC(i j) Cprime(i j)

1 whenC(i j)neCprime(i j)

⎧⎪⎨

⎪⎩(19)

where T M times N is the number of pixels in the imageAn ideal scheme would produce NPCR 1 which impliesthat no relation between C and Cprime can be achieved But sincethis value is difficult to attain values very close to unity couldbe accepted under a certain criterion

UACI measures the average intensity difference betweenC and Cprime using the following equation

UACI C Cprime( 1113857 1113944ij

|C(i j) minus C(i j)|

T times L (20)

where L is the maximum level of color intensity Criterionsfor accepting the results of both tests were given in [41] ForNPCR a test result is accepted when it is greater than orequal a one sided hypotheses N with α as its significancelevel

Nlowastα

L +Φminus 1(α)

LT

radic

L + 1 (21)

where Φ(middot)minus 1 is the inverse CDF of the standard normaldistribution N(0 1)

For UACI test the result of an encryption is considered apass if its value falls inside the interval [Ulowast minus

α Ulowast+α ] as

follows

Ulowast minusα μU minus Φminus 1 α

21113874 1113875σU

Ulowast+α μU +Φminus 1 α

21113874 1113875σU

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

μU L + 23L + 3

σU (L + 2) L

2+ 2L + 31113872 1113873

18(L + 1)2

LT

(22)

Using α 005 typical values ofNlowastα Ulowast minusα andUlowast+

α fordifferent image sizes are listed in Table 6

For the proposed algorithm 26 gray scale images withdifferent sizes were subjected to the NPCR and UACI test(α 005) e results are listed in Table 7 with all scorespassing the tests ese results are a good indication that theproposed algorithm is robust and can withstand differentialattacks

327 Perceptual Security Peak Signal-to-Noise Ratio(PSNR) Another indication of encryption quality is tocalculate the PSNR between the original image and theciphered one

Table 8 Peak signal-to-noise ratio (PSNR) between the plain imageP and the ciphered image C

File name Size PSNR dB5114tiff 256times 256 28435208tiff 512times 512 2798935209tiff 512times 512 25835210tiff 512times 512 2798935301tiff 1024times1024 29135302tiff 1024times1024 2952

Table 9 Speed analysis of the proposed scheme for different imagesizes

File name Size Encryption speed (second)5114tiff 256times 256 035455109tiff 256times 256 035485110tiff 256times 256 035195208tiff 512times 512 145985209tiff 512times512 144745301tiff 1024times1024 605165302tiff 1024times1024 59146

Complexity 15

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

311e Proposed Scheme e proposed scheme (Figure 10)has four rounds with each round consisting of five hori-zontal stages as follows

(1) e dimension M times N of the image (I) is calculatedand fed along with a key to X f(k1) andY g(k2) Each function will produce a stream ofchaotic random-like numbers with the length(l + M times N times 4 + G times 3) where l is the number ofeliminated iterations from each chaotic function andG is a gap length used to separate subsequences

(2) Four subsequences X1 X2 X3 and X4 are extractedfrom X transformed to M times N matrices

(3) Four permutation matrices PM1 PM2 PM3 andPM4 are formed using X1 X2 X3 and X4

(4) According to the round number an image is per-muted (PIn) using the permutation matrix PMn

(5) Four subsequences Y1 Y2 Y3 and Y4 are extractedfrom Y with Yn used for the diffusion step of PIn toproduce Cn

311 Secret Key Structure Two unique keys (k1 k2) are fedto (f g) for generating a random-like stream As seen fromFigure 11 the whole key is divided into two subkeys witheach containing the necessary parameters for (1) to operateefficiently namely xo p1 p2 L1 L2 h As described in theprevious section h is the height of the map and is usuallyequal to L2 However it was found that choosing h L2 minus δwhere δ is smaller than 1 times 10minus 3 will produce numericalsequences with better uniform distribution and random-likeproperties thus leading to expanding the key space andincreasing the security of the system

Here we select the first five variables to be 32 bits eachand δ to be 10 bits long As a result each key will have alength of 170 bits with an overall of 340 bits for the wholekey e first five variables in each key are calculated basedon fixed-point representation using the followingformula

var 111394430

iminus 12minus i

Bi+1 (7)

L1

L1

L2

0p2

p1 0692007614083080900209696103911081178124713171386

14

13

12

1110

09080706

LE

LE

(a)

06920L1

L1

L2

p2

p10

07788

08655

09523

1039

1126

1213

1299

1386LE

(b)

ndash7

ndash6

ndash5

ndash4

ndash3

ndash2

ndash1

0

1

λ

05 10 15 2000μ

(c)

Figure 6 Calculated Lyapunov exponent for the map in (1) by varying p1 and p2 and the map in (4) (a) 3D LE plot for the map in (1) (b) LEcontour representation for the map in (1) and (c) LE for the map in (4)

6 Complexity

20

15

10

05

00

1200010000

8000600040002000

0

00 05 10 15 20

Coun

tX n

+1

X

Xn

00 02 04 06 08 10 12 14 16 18 20

(a)

2025

15100500

1200010000

8000600040002000

0

00 05 10 15 20 25

Coun

tX n

+1

X

Xn

00 05 10 15 20 25

(b)76543210

1200010000

8000600040002000

0

0 1 2 3 4 5 6 7

0 1 2 3 4 5 6 7

Coun

tX n

+1

X

Xn

(c)

810

6420

1200010000

8000600040002000

0

0 2 4 6 8

2 4 6 8

10

Coun

tX n

+1

X

Xn

(d)

Figure 7 Histogram for randomly selected control parameters showing uniform distribution For the shown figures the parameters wererandomly generated as (a) L1 1 L2 2 h L2 minus δ p1 025 p2 08 (b) L1 13 L2 25 h L2 minus δ p1 075 p2 14 (c)L1 3 L2 7 h L2 minus δ p1 15 p2 68 and (d) L1 2 L2 10 h L2 minus δ p1 14 p2 97

Double skewtent map

x 0g =

1

x le (L22) 11001001001

Binary sequencex gt (L22)

Figure 8 Simple scheme for generating a binary sequence from the iterated output of (1)

(1) for p1⟵ 0 to L1 do(2) for p2⟵ L1 to L2 do(3) run the map for N times(4) xao⟵x(N)

(5) xbo⟵x(N) + δ0(6) for i⟵ 1 to N do(7) run the map with initial xao

(8) run the map with initial xbo

(9) δ1⟵ |xa(i) minus xb(i)|

(10) λ ln|δ1δ0|(11) readjust the perturbed trajectory using(12) xbo xa1 + δo(xb1 minus xa1)δ1(13) end for(14) end for(15) end for

ALGORITHM 1 3D Lyapunov exponent initialise δ0 i N xo

Complexity 7

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

X1

X2

X3

X4

PI1

PI2

PI3

PI4

X (S1 S2)

X (S3 S4)

X (S5 S6)

X (S7 S8)

C1

C2

C4

C3

Image(M times N)M

times N

X

k2

g (k2)

k1

f (k1)

Y (S1 S2)

Y (S3 S4)

Y (S5 S6)

Y (S7 S8)

Xo p1 p2 L1 L2 δ

Xo p1 p2 L1 L2 δ

Figure 10 e proposed encryption scheme using two PRNG incorporating the chaotic map described in (1)

Confidenceinterval

09600965097009750980098509900995100010051010

Prop

ortio

n

Rand

om_e

xcur

sions

_var

iant

Cum

ulat

ive_

sum

sRu

nsLo

nges

t_ru

n

Uni

vers

al

FFT

Non

over

lapp

ing

Ove

rlapp

ing_

tem

plat

e

Rand

om_e

xcur

sions

Seria

l

Rank

Freq

uenc

yBl

ock_

frequ

ency

Line

ar_c

ompl

exity

App

roxi

mat

e_en

trop

y

Figure 9 All proportions passing the test lie within the confidence interval

Xo p1 p2 L1 L2 p1 p2 L1 L2δ

32 bits 32 bits 32 bits 32 bits 32 bits 10 bits

δ

32 bits 32 bits 32 bits 32 bits

k2k1

32 bits 10 bits

Xo

Figure 11 Key structure for the proposed scheme

8 Complexity

However δ is calculated using

δ 1113944minus 23

iminus 142i

(8)

where var represents any of the variablesxo p1 p2 L1 L2 and h Bi+1 represents the bit position fromleft to right structured for two bits as the integer part and30 bits for the fraction is directly tackles the weak keyproperty discussed in [56] especially when using floating-point representation to construct the key

312 Permutation Stage e redundancy characteristic in adigital image leads to a high correlation between its adjacentpixels Hence breaking this correlation by pixel permutationis an important step for securing a scheme against statisticalattacks In this manuscript we used a simple and effectivepermutation algorithm to attain this task (Figure 12) Westart by using the dimension of the original image (M times N)

and the subkey k1 to generate the following sequence usingf(x k1)

X xl xl+1 xl+2 xl+3 xl+MtimesNtimes4+Gtimes31113864 1113865 (9)

059262 122975 080564 108207 032927 188154

059262 122975 080564 055349

135396

059299

131544

120634 073013 079320

122856 080182 056563

108207 032927 188154

a11 a12 a13 a14

a21 a22 a23 a24

a31 a32 a33 a34

a41 a42 a43 a44

059262 108207 032927 055349

059299

131544

135396

120634 073013 056563

122856 080182 079320

122975 080564 188154

a11 a42 a43 a14

a31 a22 a23 a34

a41 a32 a33 a24

a21 a12 a13 a44

032927 055349 059262 108207

056563

079320

080564

059299 073013 120634

080182 122856 131544

122975 135396 188154

a43 a14 a11 a42

a34 a31 a23 a22

a21 a33 a32 a41

a13 a12 a21 a44

[43] [14] [11] [42]

[34]

[24]

[13]

[31] [23] [22]

[33] [32] [41]

[12] [21] [44]

1D to 2Dconversion

Column sorting

Row sorting

Final permutation matrix

Xn

Figure 12 Steps of constructing the permutation matrix

Complexity 9

where l and G are the eliminated iterations and the gapbetween the extracted subsequences e next step is toextract four equal subsequences from X according to thefollowing formulae

X1

X S1 S2( 1113857

X2

X S3 S4( 1113857

X2

X S5 S6( 1113857

X2

X S7 S8( 1113857

(10)

where

S1 l

S2 S1 + M times N minus 1

S3 S2 + G

S4 S3 + M times N minus 1

S5 S4 + G

S6 S5 + M times N minus 1

S7 S6 + G

S8 S7 + M times N minus 1

(11)

e extracted X1 X2 X3 and X4 are converted to 2Dmatrices with dimensions of M times N For the first round the2D matrix from X1 will be sorted first by columns and thenby rows while taking into account the retention of theoriginal location of each cell e pixels of the original imageare then permutated according to these matrices e samesteps are used to permutate the ciphered image from eachround

313 Diffusion Stage To increase the resistance againstdifferential attacks any small change in the original imageshould lead to nonuniform spreading across the cipheredimage After the permutation stage the diffusion phase isdesigned to attain this goal by replacing the bit level value ofeach encrypted pixel with the previously encrypted pixel andthe generated key stream Yn according to the followingformula

ci Ai oplusEi (12)

where Ai is equivalent to I or Cn according to the encryptionround Ei is defined by

Ei

lfloor 1 + Yn1( 1113857 times 1010 mod 256rfloor

lfloorciminus 1 oplus lfloorY

ni times 1010 mod 256rfloor1113872 1113873 1 + Y

ni( 1113857 times 1010

256mod 256rfloor

⎧⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎩

(13)

Similarly by reversing the steps in Figure 12 and using(12) decryption of the encrypted image can be achieved

32 Experimental Results and Security Analysis An en-cryption scheme is said to be robust if it withstands its

security against all types of known attacks like key brute-force attack statistical attacks and differential attack In thissection the proposed scheme is subjected to various securityanalysis methods to verify its robustness All calculationswere performed using a 64-bit double-precision floating-point representation e experimental analysis was doneusing 64-bit MATLAB (R2015a) running underWindows 10installed on a Core i7 22GHz machine with 8GB of RAM

321 Security of the Key Space In the presented algorithmthe secret key consists of two subkeys (k1 and k2 with anoverall of 340 bits composing the whole key Hence 2340 orsim10102 attempts are required to brute-force the key isverifies that the key space is large enough to withstand abrute-force attack

322 Key Sensitivity Analysis An encryption scheme issensitive to its secret key if (a) a change of one bit in the keywill produce a completely different ciphered image and (b) achange of one bit in the key will produce a completelydifferent decrypted image In Figure 5 we proved thesensitivity of the proposed chaotic map to any small changein the initial condition or control parameters Similarly theeffect of changing the least significant bit in the key on theencrypted image is depicted in Figure 13 where Figure 13(a)is the original image en we used the values listed inTable 2 to initially construct the key k1 k21113864 1113865 e key isthen used to encrypt the original image as shown inFigure 13(b) (we call the encrypted image C1) Figure 13(c) isanother encryption (C2) of the original image but by flippingthe LSB in one of the control parameters in the original keyTo verify if changing only one bit produces a completelydifferent encrypted image absolute pixel-by-pixel subtrac-tion was performed between C1 and C2 (|C1 minus C2|) eresult of this subtraction is shown in Figure 13(d) e noisyfigure is an indication that two different encrypted imageswere produced with a slight change in the original key

To further elaborate on this the previously described testwas repeated for all parameters in k1 and k2 e meansquare error (MSE) and peak signal-to-noise ratio (PSNR)were calculated according to (14) and (15) and listed inTable 3 e obtained numbers confirm the sensitivity of thescheme to all key parameters Since k1 is for permuting thepixels and k2 is for changing the gray levels the results in thetable prove that the scheme has good confusion-diffusionproperties

MSE 1113944M

i11113944

N

j1

E1(i j) minus E2(i j)1113858 11138592

M times N (14)

PSNR 20 log10255MSE

radic (15)

323 Histogram Analysis Histogram shows the distribu-tion of color intensities in an image A good encryptionscheme would produce a ciphered image with a uniformly

10 Complexity

distributed histogram even for images with weak color in-tensity distribution

In Figure 14 each histogram of an original image showsunique intensity distribution while all those of the en-cryption result exhibit a uniform shape is indicates thatthe proposed algorithm can resist statistical attacks

324 Correlation Analysis Since the high correlation ofadjacent pixels in an image makes it vulnerable to statisticalattacks a robust encryption scheme should be able to breakthis correlation in the vertical (V) horizontal (H) and di-agonal (D) directions To calculate the correlation coefficientrxy S random pairs of adjacent pixels are selected andsubstituted in the following equations

rxy cov(x y)D(x)D(y)

1113968

D(x) 1S

1113944

S

i1xi minus E(x)( 1113857

2

D(y) 1S

1113944

S

i1yi minus E(y)( 1113857

2

E(x) 1S

1113944

S

i1xi

E(y) 1S

1113944

S

i1yi

cov(x y) 1S

1113944

S

i1xi minus E(x)( 1113857 yi minus E(y)( 1113857

(16)

(a) (b) (c) (d)

Figure 13 Key sensitivity of the proposed algorithm e effect of changing one bit in the key on the encrypted images (a) original image(b) encrypted image C1 using xo 0 times 9AC32BC4 in k1 (corresponding to 24181622900068759918212890625 in decimal form using (7))(c) encrypted image C2 using xo 0times 9AC32BC4 oplus 0times 000000001 for k1 and (d) absolute pixel-by-pixel difference |C1 minus C2| indicating twodifferent encrypted images were produced

Table 1 NIST STS result for 1000 sequences generated by randomly selected xo p1 p2 L1 L21113864 1113865

Test P-values Passing ratio ResultFrequency 0023545 0992 PASSBlock frequency 0101917 0984 PASSCumulative sums 0548314 0993 PASSRuns 017377 0988 PASSLongest run 0420827 099 PASSRank 0727851 0991 PASSFFT 0678686 0992 PASSNonoverlapping template 0968863 0993 PASSOverlapping template 006126 0983 PASSUniversal 015991 0991 PASSApproximate entropy 0544254 0989 PASSRandom excursions 0815329 09947 PASSRandom excursions variant 0878107 09947 PASSSerial 0972382 0991 PASSLinear complexity 0029598 0989 PASS

Table 2 Values used to test for key sensitivity in the proposed algorithm (these values can be converted to their decimal form using (7))

xo p1 p2 L1 L2 δ

k1 0times 9AC32BC4 0times 3AB3C17D 0times 7CCD1CEB 0times 73C14EB6 0timesABDFC4A1 (0010100100)2k2 0times 73C5A427 0times 205AC54F 0times 6213B75A 0times 4147B217 0times 7B241FCA (1111010111)2

Complexity 11

A visual display for S 3000 pixels of such calculations isshown in Figure 15 It is visibly clear that pixel correlation isstrong and compacted in the original image while it isscattered and weak in the ciphered image e result ofsubjecting different images to that test is listed in Table 4 Allthe numbers for the ciphered images suggest weak corre-lation and robustness against statistical attacks

325 Information Entropy Analysis In physics entropy is ameasure of ldquoknowledgerdquo or its opposite ldquouncertaintyrdquo abouta certain system Applying this definition to cryptographyshows that the less information we can extract from theciphered message the more secure the ciphering algorithmis In 1949 Shannon [58] mathematically linked this defi-nition to information security For image encryption thisequation is given by

H(m) minus 11139442n

i1P mi( 1113857log2 P mi( 1113857( 1113857 (17)

where n is the number of bits representing the color intensityand P(mi) is the probability of a color intensity mi in animage I For a grayscale image n 8 bits with total graylevels of 256 (0 sim 255) if all gray levels in an image have thesame probability P(mi) (1256) which is equivalent to auniform histogram then the result of (17) would be 8 isindicates that as the entropy value increases (very close to 8)less information can be extracted from it In other wordshistogram and entropy are both quantitative measures ofldquouncertaintyrdquo one with visual representation and the otherwith a numerical result In Table 5 the result for the entropyanalysis of several ciphered images is listed and confirms theuniform distribution of gray levels in them Another

(a) (b) (c) (d)

0200400600800

100012001400

0 50 100 150 200 250

(e)

0

200

400

600

800

1000

0 50 100 150 200 250

(f )

0 50 100 150 200 250

010002000300040005000600070008000

(g)

0 50 100 150 200 250

0

200

400

600

800

1000

(h)

(i) (j) (k) (l)

0100200300400500600

0 50 100 150 200 250

(m)

0100200300400500600

0 50 100 150 200 250

(n)

0 50 100 150 200 250

0100200300400500600

(o)

0 50 100 150 200 250

0100200300400500600

(p)

Figure 14 Histogram analysis for different images and their ciphered ones (vertically) (ie (a) original image (e) its histogram(i) encryption of (a) and (m) histogram of the ciphered image

12 Complexity

important factor is to calculate the local Shannon entropy(LSE) of nonoverlapping portions of the image using

HkTB(I) 1113944

k

i1

H IBi1113872 1113873

k (18)

where k is the number of blocks TB is the number of pixelsin each block and H(IBi

) is the Shannon entropy of theblock Table 5 shows the comparison of LSE of the proposedscheme with other schemes using significant value α 005k 30 and TB 1936 is led to a critical interval of

(a)

00

50

100

150

200

250

50 100 150 200 250

(b)

0

50

100

150

200

250

0 50 100 150 200 250

(c)

0

50

100

150

200

250

0 50 100 150 200 250

(d)

(e)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(f )

0

50

100

150

200

300

250

0 50 100 150 200 300250

(g)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(h)

Figure 15 Correlation analysis using 3000 adjacent pixels (a) original image (b) vertical correlation (c) horizontal correlation (d) diagonalcorrelation (e) ciphered image (f ) vertical correlation (g) horizontal correlation and (h) diagonal correlation

Table 3 MSE and PSNR of two encrypted images C1 by the key in Table 2 and C2 using the same key but changing one parameter

Changed parameter New value MSE PSNR (dB)xo 0times 9AC32BC4 0times00000001oplus 0times 9AC32BC5 10858 times 103 77730p1 0times 3AB3C17D 0times00000001oplus 0times 3AB3C17C 10984 times 103 77230p2 0times 7CCD1CEB 0times 00000001oplus 0times 7CCD1CEA 10942 times 103 77396L1 0times 73C14EB6 0times 00000001oplus 0times 73C14EB7 10935 times 103 77425L2 0timesABDFC4A1 0times 00000001oplus 0timesABDFC4A0 10892 times 103 77594δ (0010100100)2 (0000000001)2oplus (0010100101)2 10974 times 103 77268xo 0times 73C5A427 0times00000001oplus 0times 73C5A426 10961 times 103 77320p1 0times 205AC54F 0times00000001oplus 0times 205AC54E 10934 times 103 77429p2 0times 6213B75A 0times00000001oplus 0times 6213B75B 10935 times 103 77423L1 0times 4147B217 0times00000001oplus 0times 4147B216 10930 times 103 77445L2 0times 7B241FCA 0times00000001oplus 0times 7B241FCB 10956 times 103 77342δ (1111010111)2(0000000001)2oplus (1111010110)2 10878 times 103 77653

Table 4 Vertical horizontal and diagonal correlation of some images and their encrypted ones (source of the original images [57])

File nameOriginal image Ciphered image

V-correlation H-correlation D-correlation V-correlation H-correlation D-correlation5114 088037 094713 084129 minus 0008326 minus 0061198 00573525208 095097 094137 090008 minus 0017024 0014425 00742885209 088681 089632 082119 minus 0018392 0009652 00691885210 093430 093994 087766 minus 0033006 minus 0041143 00100295301 098366 097222 096749 0037097 0047065 00750355302 089503 090269 085448 minus 0022656 0017415 minus 00140407101 092372 095824 089554 0042068 minus 0002003 0039041

Complexity 13

Table 5 Entropy analysis of sample grayscale images

File nameGlobal entropy LSE

Original Ciphered Proposed scheme Reference [59] Reference [60] Reference [61]5114 7342432 7997188 7902911 7902837 7902795 79030775208 7201007 7999197 7902342 790279 7902831 79034395209 6993994 7999419 7902970 7902972 7903028 79024955210 5705560 7999243 7902073 7902464 7903511 79029595301 7523737 7999823 7902318 7903661 7903106 79034865302 6830329 7999827 7902118 7902545 7903263 79028427101 6027415 7999277 7902515 7902934 7903362 7903452

Table 6 Typical values of Nlowastα Ulowast minusα and Ulowast+

α for different image sizes using α 005

File size NPCR () UACINlowastα Ulowast minus

α Ulowast+α

256times 256 995693 332824 336447512times 512 995893 333730 3355411024times1024 995994 334183 335088

Table 7 NPCR and UACI score results for 26 images with different sizes

File nameNPCR test result UACI test result

Score Status Reference[59]

Reference[60]

Reference[61] Score Status Reference

[59]Reference

[60]Reference

[61]Dimension256times 256 Nlowastα ge 995693 Ulowast minus

α Ulowast+α (332824 336447)

5109tiff 995941 Pass 99603 99599 89415 334722 Pass 33552 33290 06985110tiff 995728 Pass 99636 99627 16201 336179 Pass 33453 33273 00645111tiff 995743 Pass 99942 99635 52489 335225 Pass 33586 33323 04125112tiff 995758 Pass 99792 99617 28144 333374 Pass 33453 33535 04405113tiff 996459 Pass 99792 99624 8677 335497 Pass 33520 33459 00345114tiff 996170 Pass 99621 99632 48378 335752 Pass 33440 33396 12094Dimension512times 512 Nlowastα ge 995893 Ulowast minus

α Ulowast+α (333730 335541)

5208tiff 995918 Pass 99960 99611 30740 334202 Pass 33692 33452 01215209tiff 996040 Pass 99876 99632 23050 333967 Pass 33548 33444 00905210tiff 995987 Pass 99654 99602 99608 335028 Pass 33454 33527 33447101tiff 996014 Pass 99957 99613 11192 334886 Pass 33648 33525 00447102tiff 996056 Pass 99918 99619 61226 334162 Pass 33465 33531 02407103tiff 995975 Pass 99849 99610 10535 335348 Pass 33273 33401 00417104tiff 996006 Pass 99991 99618 22989 334449 Pass 33202 33520 01807105tiff 996109 Pass 99942 99586 94707 334587 Pass 33830 33505 29717106tiff 996113 Pass 99670 99600 67933 334813 Pass 33627 33437 05357107tiff 995968 Pass 99983 99608 47197 334569 Pass 33609 33511 01857108tiff 996117 Pass 99818 99605 5817 334746 Pass 33375 33418 00237109tiff 996151 Pass 99874 99617 58374 334900 Pass 33530 33405 02297110tiff 995941 Pass 99697 99606 99595 334539 Pass 33438 33536 3339boat512tiff 996009 Pass 99715 99615 4513 333759 Pass 33374 33476 0018gray21512tiff 995937 Pass 99643 99609 35443 334828 Pass 33507 33483 0279ruler512tiff 996021 Pass 99637 99623 8248 334163 Pass 33415 33353 0032Dimension512times 512 Nlowastα ge 995994 Ulowast minus

α Ulowast+α (334183 335088)

5301tiff 996078 Pass 99950 99613 12852 334706 Pass 33508 33479 01015302tiff 996009 Pass 99982 99613 99601 334801 Pass 33514 33482 334197201tiff 996010 Pass 99980 99606 60130 334664 Pass 33487 33474 0236

14 Complexity

(7901901305 7903037329) e table shows that the pro-posed scheme falls within these critical values for differentimage sizes

326 Resist to Differential Attack Analysis A robust en-cryption scheme should also be sensitive to small error inthe plaintext at is while using the same key a change inone pixel in the plain image would produce a completelydifferent ciphered image If a scheme possesses thisproperty then it has the ability to resist differential attacks

In practice number of pixelsrsquo change rate (NPCR) andunified average changing intensity (UACI) are the twocommon methods for measuring this type of sensitivityConsider two images I and Iprime where Iprime is slightly differentfrom I by one pixel only Encrypting both images with thesame key will produce C and Cprime

NPCR measures the absolute number of pixels with thesame position in C and Cprime that changed value

NPCR C Cprime( 1113857 1113944ij

D(i j)

T D(i j)

0 whenC(i j) Cprime(i j)

1 whenC(i j)neCprime(i j)

⎧⎪⎨

⎪⎩(19)

where T M times N is the number of pixels in the imageAn ideal scheme would produce NPCR 1 which impliesthat no relation between C and Cprime can be achieved But sincethis value is difficult to attain values very close to unity couldbe accepted under a certain criterion

UACI measures the average intensity difference betweenC and Cprime using the following equation

UACI C Cprime( 1113857 1113944ij

|C(i j) minus C(i j)|

T times L (20)

where L is the maximum level of color intensity Criterionsfor accepting the results of both tests were given in [41] ForNPCR a test result is accepted when it is greater than orequal a one sided hypotheses N with α as its significancelevel

Nlowastα

L +Φminus 1(α)

LT

radic

L + 1 (21)

where Φ(middot)minus 1 is the inverse CDF of the standard normaldistribution N(0 1)

For UACI test the result of an encryption is considered apass if its value falls inside the interval [Ulowast minus

α Ulowast+α ] as

follows

Ulowast minusα μU minus Φminus 1 α

21113874 1113875σU

Ulowast+α μU +Φminus 1 α

21113874 1113875σU

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

μU L + 23L + 3

σU (L + 2) L

2+ 2L + 31113872 1113873

18(L + 1)2

LT

(22)

Using α 005 typical values ofNlowastα Ulowast minusα andUlowast+

α fordifferent image sizes are listed in Table 6

For the proposed algorithm 26 gray scale images withdifferent sizes were subjected to the NPCR and UACI test(α 005) e results are listed in Table 7 with all scorespassing the tests ese results are a good indication that theproposed algorithm is robust and can withstand differentialattacks

327 Perceptual Security Peak Signal-to-Noise Ratio(PSNR) Another indication of encryption quality is tocalculate the PSNR between the original image and theciphered one

Table 8 Peak signal-to-noise ratio (PSNR) between the plain imageP and the ciphered image C

File name Size PSNR dB5114tiff 256times 256 28435208tiff 512times 512 2798935209tiff 512times 512 25835210tiff 512times 512 2798935301tiff 1024times1024 29135302tiff 1024times1024 2952

Table 9 Speed analysis of the proposed scheme for different imagesizes

File name Size Encryption speed (second)5114tiff 256times 256 035455109tiff 256times 256 035485110tiff 256times 256 035195208tiff 512times 512 145985209tiff 512times512 144745301tiff 1024times1024 605165302tiff 1024times1024 59146

Complexity 15

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

20

15

10

05

00

1200010000

8000600040002000

0

00 05 10 15 20

Coun

tX n

+1

X

Xn

00 02 04 06 08 10 12 14 16 18 20

(a)

2025

15100500

1200010000

8000600040002000

0

00 05 10 15 20 25

Coun

tX n

+1

X

Xn

00 05 10 15 20 25

(b)76543210

1200010000

8000600040002000

0

0 1 2 3 4 5 6 7

0 1 2 3 4 5 6 7

Coun

tX n

+1

X

Xn

(c)

810

6420

1200010000

8000600040002000

0

0 2 4 6 8

2 4 6 8

10

Coun

tX n

+1

X

Xn

(d)

Figure 7 Histogram for randomly selected control parameters showing uniform distribution For the shown figures the parameters wererandomly generated as (a) L1 1 L2 2 h L2 minus δ p1 025 p2 08 (b) L1 13 L2 25 h L2 minus δ p1 075 p2 14 (c)L1 3 L2 7 h L2 minus δ p1 15 p2 68 and (d) L1 2 L2 10 h L2 minus δ p1 14 p2 97

Double skewtent map

x 0g =

1

x le (L22) 11001001001

Binary sequencex gt (L22)

Figure 8 Simple scheme for generating a binary sequence from the iterated output of (1)

(1) for p1⟵ 0 to L1 do(2) for p2⟵ L1 to L2 do(3) run the map for N times(4) xao⟵x(N)

(5) xbo⟵x(N) + δ0(6) for i⟵ 1 to N do(7) run the map with initial xao

(8) run the map with initial xbo

(9) δ1⟵ |xa(i) minus xb(i)|

(10) λ ln|δ1δ0|(11) readjust the perturbed trajectory using(12) xbo xa1 + δo(xb1 minus xa1)δ1(13) end for(14) end for(15) end for

ALGORITHM 1 3D Lyapunov exponent initialise δ0 i N xo

Complexity 7

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

X1

X2

X3

X4

PI1

PI2

PI3

PI4

X (S1 S2)

X (S3 S4)

X (S5 S6)

X (S7 S8)

C1

C2

C4

C3

Image(M times N)M

times N

X

k2

g (k2)

k1

f (k1)

Y (S1 S2)

Y (S3 S4)

Y (S5 S6)

Y (S7 S8)

Xo p1 p2 L1 L2 δ

Xo p1 p2 L1 L2 δ

Figure 10 e proposed encryption scheme using two PRNG incorporating the chaotic map described in (1)

Confidenceinterval

09600965097009750980098509900995100010051010

Prop

ortio

n

Rand

om_e

xcur

sions

_var

iant

Cum

ulat

ive_

sum

sRu

nsLo

nges

t_ru

n

Uni

vers

al

FFT

Non

over

lapp

ing

Ove

rlapp

ing_

tem

plat

e

Rand

om_e

xcur

sions

Seria

l

Rank

Freq

uenc

yBl

ock_

frequ

ency

Line

ar_c

ompl

exity

App

roxi

mat

e_en

trop

y

Figure 9 All proportions passing the test lie within the confidence interval

Xo p1 p2 L1 L2 p1 p2 L1 L2δ

32 bits 32 bits 32 bits 32 bits 32 bits 10 bits

δ

32 bits 32 bits 32 bits 32 bits

k2k1

32 bits 10 bits

Xo

Figure 11 Key structure for the proposed scheme

8 Complexity

However δ is calculated using

δ 1113944minus 23

iminus 142i

(8)

where var represents any of the variablesxo p1 p2 L1 L2 and h Bi+1 represents the bit position fromleft to right structured for two bits as the integer part and30 bits for the fraction is directly tackles the weak keyproperty discussed in [56] especially when using floating-point representation to construct the key

312 Permutation Stage e redundancy characteristic in adigital image leads to a high correlation between its adjacentpixels Hence breaking this correlation by pixel permutationis an important step for securing a scheme against statisticalattacks In this manuscript we used a simple and effectivepermutation algorithm to attain this task (Figure 12) Westart by using the dimension of the original image (M times N)

and the subkey k1 to generate the following sequence usingf(x k1)

X xl xl+1 xl+2 xl+3 xl+MtimesNtimes4+Gtimes31113864 1113865 (9)

059262 122975 080564 108207 032927 188154

059262 122975 080564 055349

135396

059299

131544

120634 073013 079320

122856 080182 056563

108207 032927 188154

a11 a12 a13 a14

a21 a22 a23 a24

a31 a32 a33 a34

a41 a42 a43 a44

059262 108207 032927 055349

059299

131544

135396

120634 073013 056563

122856 080182 079320

122975 080564 188154

a11 a42 a43 a14

a31 a22 a23 a34

a41 a32 a33 a24

a21 a12 a13 a44

032927 055349 059262 108207

056563

079320

080564

059299 073013 120634

080182 122856 131544

122975 135396 188154

a43 a14 a11 a42

a34 a31 a23 a22

a21 a33 a32 a41

a13 a12 a21 a44

[43] [14] [11] [42]

[34]

[24]

[13]

[31] [23] [22]

[33] [32] [41]

[12] [21] [44]

1D to 2Dconversion

Column sorting

Row sorting

Final permutation matrix

Xn

Figure 12 Steps of constructing the permutation matrix

Complexity 9

where l and G are the eliminated iterations and the gapbetween the extracted subsequences e next step is toextract four equal subsequences from X according to thefollowing formulae

X1

X S1 S2( 1113857

X2

X S3 S4( 1113857

X2

X S5 S6( 1113857

X2

X S7 S8( 1113857

(10)

where

S1 l

S2 S1 + M times N minus 1

S3 S2 + G

S4 S3 + M times N minus 1

S5 S4 + G

S6 S5 + M times N minus 1

S7 S6 + G

S8 S7 + M times N minus 1

(11)

e extracted X1 X2 X3 and X4 are converted to 2Dmatrices with dimensions of M times N For the first round the2D matrix from X1 will be sorted first by columns and thenby rows while taking into account the retention of theoriginal location of each cell e pixels of the original imageare then permutated according to these matrices e samesteps are used to permutate the ciphered image from eachround

313 Diffusion Stage To increase the resistance againstdifferential attacks any small change in the original imageshould lead to nonuniform spreading across the cipheredimage After the permutation stage the diffusion phase isdesigned to attain this goal by replacing the bit level value ofeach encrypted pixel with the previously encrypted pixel andthe generated key stream Yn according to the followingformula

ci Ai oplusEi (12)

where Ai is equivalent to I or Cn according to the encryptionround Ei is defined by

Ei

lfloor 1 + Yn1( 1113857 times 1010 mod 256rfloor

lfloorciminus 1 oplus lfloorY

ni times 1010 mod 256rfloor1113872 1113873 1 + Y

ni( 1113857 times 1010

256mod 256rfloor

⎧⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎩

(13)

Similarly by reversing the steps in Figure 12 and using(12) decryption of the encrypted image can be achieved

32 Experimental Results and Security Analysis An en-cryption scheme is said to be robust if it withstands its

security against all types of known attacks like key brute-force attack statistical attacks and differential attack In thissection the proposed scheme is subjected to various securityanalysis methods to verify its robustness All calculationswere performed using a 64-bit double-precision floating-point representation e experimental analysis was doneusing 64-bit MATLAB (R2015a) running underWindows 10installed on a Core i7 22GHz machine with 8GB of RAM

321 Security of the Key Space In the presented algorithmthe secret key consists of two subkeys (k1 and k2 with anoverall of 340 bits composing the whole key Hence 2340 orsim10102 attempts are required to brute-force the key isverifies that the key space is large enough to withstand abrute-force attack

322 Key Sensitivity Analysis An encryption scheme issensitive to its secret key if (a) a change of one bit in the keywill produce a completely different ciphered image and (b) achange of one bit in the key will produce a completelydifferent decrypted image In Figure 5 we proved thesensitivity of the proposed chaotic map to any small changein the initial condition or control parameters Similarly theeffect of changing the least significant bit in the key on theencrypted image is depicted in Figure 13 where Figure 13(a)is the original image en we used the values listed inTable 2 to initially construct the key k1 k21113864 1113865 e key isthen used to encrypt the original image as shown inFigure 13(b) (we call the encrypted image C1) Figure 13(c) isanother encryption (C2) of the original image but by flippingthe LSB in one of the control parameters in the original keyTo verify if changing only one bit produces a completelydifferent encrypted image absolute pixel-by-pixel subtrac-tion was performed between C1 and C2 (|C1 minus C2|) eresult of this subtraction is shown in Figure 13(d) e noisyfigure is an indication that two different encrypted imageswere produced with a slight change in the original key

To further elaborate on this the previously described testwas repeated for all parameters in k1 and k2 e meansquare error (MSE) and peak signal-to-noise ratio (PSNR)were calculated according to (14) and (15) and listed inTable 3 e obtained numbers confirm the sensitivity of thescheme to all key parameters Since k1 is for permuting thepixels and k2 is for changing the gray levels the results in thetable prove that the scheme has good confusion-diffusionproperties

MSE 1113944M

i11113944

N

j1

E1(i j) minus E2(i j)1113858 11138592

M times N (14)

PSNR 20 log10255MSE

radic (15)

323 Histogram Analysis Histogram shows the distribu-tion of color intensities in an image A good encryptionscheme would produce a ciphered image with a uniformly

10 Complexity

distributed histogram even for images with weak color in-tensity distribution

In Figure 14 each histogram of an original image showsunique intensity distribution while all those of the en-cryption result exhibit a uniform shape is indicates thatthe proposed algorithm can resist statistical attacks

324 Correlation Analysis Since the high correlation ofadjacent pixels in an image makes it vulnerable to statisticalattacks a robust encryption scheme should be able to breakthis correlation in the vertical (V) horizontal (H) and di-agonal (D) directions To calculate the correlation coefficientrxy S random pairs of adjacent pixels are selected andsubstituted in the following equations

rxy cov(x y)D(x)D(y)

1113968

D(x) 1S

1113944

S

i1xi minus E(x)( 1113857

2

D(y) 1S

1113944

S

i1yi minus E(y)( 1113857

2

E(x) 1S

1113944

S

i1xi

E(y) 1S

1113944

S

i1yi

cov(x y) 1S

1113944

S

i1xi minus E(x)( 1113857 yi minus E(y)( 1113857

(16)

(a) (b) (c) (d)

Figure 13 Key sensitivity of the proposed algorithm e effect of changing one bit in the key on the encrypted images (a) original image(b) encrypted image C1 using xo 0 times 9AC32BC4 in k1 (corresponding to 24181622900068759918212890625 in decimal form using (7))(c) encrypted image C2 using xo 0times 9AC32BC4 oplus 0times 000000001 for k1 and (d) absolute pixel-by-pixel difference |C1 minus C2| indicating twodifferent encrypted images were produced

Table 1 NIST STS result for 1000 sequences generated by randomly selected xo p1 p2 L1 L21113864 1113865

Test P-values Passing ratio ResultFrequency 0023545 0992 PASSBlock frequency 0101917 0984 PASSCumulative sums 0548314 0993 PASSRuns 017377 0988 PASSLongest run 0420827 099 PASSRank 0727851 0991 PASSFFT 0678686 0992 PASSNonoverlapping template 0968863 0993 PASSOverlapping template 006126 0983 PASSUniversal 015991 0991 PASSApproximate entropy 0544254 0989 PASSRandom excursions 0815329 09947 PASSRandom excursions variant 0878107 09947 PASSSerial 0972382 0991 PASSLinear complexity 0029598 0989 PASS

Table 2 Values used to test for key sensitivity in the proposed algorithm (these values can be converted to their decimal form using (7))

xo p1 p2 L1 L2 δ

k1 0times 9AC32BC4 0times 3AB3C17D 0times 7CCD1CEB 0times 73C14EB6 0timesABDFC4A1 (0010100100)2k2 0times 73C5A427 0times 205AC54F 0times 6213B75A 0times 4147B217 0times 7B241FCA (1111010111)2

Complexity 11

A visual display for S 3000 pixels of such calculations isshown in Figure 15 It is visibly clear that pixel correlation isstrong and compacted in the original image while it isscattered and weak in the ciphered image e result ofsubjecting different images to that test is listed in Table 4 Allthe numbers for the ciphered images suggest weak corre-lation and robustness against statistical attacks

325 Information Entropy Analysis In physics entropy is ameasure of ldquoknowledgerdquo or its opposite ldquouncertaintyrdquo abouta certain system Applying this definition to cryptographyshows that the less information we can extract from theciphered message the more secure the ciphering algorithmis In 1949 Shannon [58] mathematically linked this defi-nition to information security For image encryption thisequation is given by

H(m) minus 11139442n

i1P mi( 1113857log2 P mi( 1113857( 1113857 (17)

where n is the number of bits representing the color intensityand P(mi) is the probability of a color intensity mi in animage I For a grayscale image n 8 bits with total graylevels of 256 (0 sim 255) if all gray levels in an image have thesame probability P(mi) (1256) which is equivalent to auniform histogram then the result of (17) would be 8 isindicates that as the entropy value increases (very close to 8)less information can be extracted from it In other wordshistogram and entropy are both quantitative measures ofldquouncertaintyrdquo one with visual representation and the otherwith a numerical result In Table 5 the result for the entropyanalysis of several ciphered images is listed and confirms theuniform distribution of gray levels in them Another

(a) (b) (c) (d)

0200400600800

100012001400

0 50 100 150 200 250

(e)

0

200

400

600

800

1000

0 50 100 150 200 250

(f )

0 50 100 150 200 250

010002000300040005000600070008000

(g)

0 50 100 150 200 250

0

200

400

600

800

1000

(h)

(i) (j) (k) (l)

0100200300400500600

0 50 100 150 200 250

(m)

0100200300400500600

0 50 100 150 200 250

(n)

0 50 100 150 200 250

0100200300400500600

(o)

0 50 100 150 200 250

0100200300400500600

(p)

Figure 14 Histogram analysis for different images and their ciphered ones (vertically) (ie (a) original image (e) its histogram(i) encryption of (a) and (m) histogram of the ciphered image

12 Complexity

important factor is to calculate the local Shannon entropy(LSE) of nonoverlapping portions of the image using

HkTB(I) 1113944

k

i1

H IBi1113872 1113873

k (18)

where k is the number of blocks TB is the number of pixelsin each block and H(IBi

) is the Shannon entropy of theblock Table 5 shows the comparison of LSE of the proposedscheme with other schemes using significant value α 005k 30 and TB 1936 is led to a critical interval of

(a)

00

50

100

150

200

250

50 100 150 200 250

(b)

0

50

100

150

200

250

0 50 100 150 200 250

(c)

0

50

100

150

200

250

0 50 100 150 200 250

(d)

(e)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(f )

0

50

100

150

200

300

250

0 50 100 150 200 300250

(g)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(h)

Figure 15 Correlation analysis using 3000 adjacent pixels (a) original image (b) vertical correlation (c) horizontal correlation (d) diagonalcorrelation (e) ciphered image (f ) vertical correlation (g) horizontal correlation and (h) diagonal correlation

Table 3 MSE and PSNR of two encrypted images C1 by the key in Table 2 and C2 using the same key but changing one parameter

Changed parameter New value MSE PSNR (dB)xo 0times 9AC32BC4 0times00000001oplus 0times 9AC32BC5 10858 times 103 77730p1 0times 3AB3C17D 0times00000001oplus 0times 3AB3C17C 10984 times 103 77230p2 0times 7CCD1CEB 0times 00000001oplus 0times 7CCD1CEA 10942 times 103 77396L1 0times 73C14EB6 0times 00000001oplus 0times 73C14EB7 10935 times 103 77425L2 0timesABDFC4A1 0times 00000001oplus 0timesABDFC4A0 10892 times 103 77594δ (0010100100)2 (0000000001)2oplus (0010100101)2 10974 times 103 77268xo 0times 73C5A427 0times00000001oplus 0times 73C5A426 10961 times 103 77320p1 0times 205AC54F 0times00000001oplus 0times 205AC54E 10934 times 103 77429p2 0times 6213B75A 0times00000001oplus 0times 6213B75B 10935 times 103 77423L1 0times 4147B217 0times00000001oplus 0times 4147B216 10930 times 103 77445L2 0times 7B241FCA 0times00000001oplus 0times 7B241FCB 10956 times 103 77342δ (1111010111)2(0000000001)2oplus (1111010110)2 10878 times 103 77653

Table 4 Vertical horizontal and diagonal correlation of some images and their encrypted ones (source of the original images [57])

File nameOriginal image Ciphered image

V-correlation H-correlation D-correlation V-correlation H-correlation D-correlation5114 088037 094713 084129 minus 0008326 minus 0061198 00573525208 095097 094137 090008 minus 0017024 0014425 00742885209 088681 089632 082119 minus 0018392 0009652 00691885210 093430 093994 087766 minus 0033006 minus 0041143 00100295301 098366 097222 096749 0037097 0047065 00750355302 089503 090269 085448 minus 0022656 0017415 minus 00140407101 092372 095824 089554 0042068 minus 0002003 0039041

Complexity 13

Table 5 Entropy analysis of sample grayscale images

File nameGlobal entropy LSE

Original Ciphered Proposed scheme Reference [59] Reference [60] Reference [61]5114 7342432 7997188 7902911 7902837 7902795 79030775208 7201007 7999197 7902342 790279 7902831 79034395209 6993994 7999419 7902970 7902972 7903028 79024955210 5705560 7999243 7902073 7902464 7903511 79029595301 7523737 7999823 7902318 7903661 7903106 79034865302 6830329 7999827 7902118 7902545 7903263 79028427101 6027415 7999277 7902515 7902934 7903362 7903452

Table 6 Typical values of Nlowastα Ulowast minusα and Ulowast+

α for different image sizes using α 005

File size NPCR () UACINlowastα Ulowast minus

α Ulowast+α

256times 256 995693 332824 336447512times 512 995893 333730 3355411024times1024 995994 334183 335088

Table 7 NPCR and UACI score results for 26 images with different sizes

File nameNPCR test result UACI test result

Score Status Reference[59]

Reference[60]

Reference[61] Score Status Reference

[59]Reference

[60]Reference

[61]Dimension256times 256 Nlowastα ge 995693 Ulowast minus

α Ulowast+α (332824 336447)

5109tiff 995941 Pass 99603 99599 89415 334722 Pass 33552 33290 06985110tiff 995728 Pass 99636 99627 16201 336179 Pass 33453 33273 00645111tiff 995743 Pass 99942 99635 52489 335225 Pass 33586 33323 04125112tiff 995758 Pass 99792 99617 28144 333374 Pass 33453 33535 04405113tiff 996459 Pass 99792 99624 8677 335497 Pass 33520 33459 00345114tiff 996170 Pass 99621 99632 48378 335752 Pass 33440 33396 12094Dimension512times 512 Nlowastα ge 995893 Ulowast minus

α Ulowast+α (333730 335541)

5208tiff 995918 Pass 99960 99611 30740 334202 Pass 33692 33452 01215209tiff 996040 Pass 99876 99632 23050 333967 Pass 33548 33444 00905210tiff 995987 Pass 99654 99602 99608 335028 Pass 33454 33527 33447101tiff 996014 Pass 99957 99613 11192 334886 Pass 33648 33525 00447102tiff 996056 Pass 99918 99619 61226 334162 Pass 33465 33531 02407103tiff 995975 Pass 99849 99610 10535 335348 Pass 33273 33401 00417104tiff 996006 Pass 99991 99618 22989 334449 Pass 33202 33520 01807105tiff 996109 Pass 99942 99586 94707 334587 Pass 33830 33505 29717106tiff 996113 Pass 99670 99600 67933 334813 Pass 33627 33437 05357107tiff 995968 Pass 99983 99608 47197 334569 Pass 33609 33511 01857108tiff 996117 Pass 99818 99605 5817 334746 Pass 33375 33418 00237109tiff 996151 Pass 99874 99617 58374 334900 Pass 33530 33405 02297110tiff 995941 Pass 99697 99606 99595 334539 Pass 33438 33536 3339boat512tiff 996009 Pass 99715 99615 4513 333759 Pass 33374 33476 0018gray21512tiff 995937 Pass 99643 99609 35443 334828 Pass 33507 33483 0279ruler512tiff 996021 Pass 99637 99623 8248 334163 Pass 33415 33353 0032Dimension512times 512 Nlowastα ge 995994 Ulowast minus

α Ulowast+α (334183 335088)

5301tiff 996078 Pass 99950 99613 12852 334706 Pass 33508 33479 01015302tiff 996009 Pass 99982 99613 99601 334801 Pass 33514 33482 334197201tiff 996010 Pass 99980 99606 60130 334664 Pass 33487 33474 0236

14 Complexity

(7901901305 7903037329) e table shows that the pro-posed scheme falls within these critical values for differentimage sizes

326 Resist to Differential Attack Analysis A robust en-cryption scheme should also be sensitive to small error inthe plaintext at is while using the same key a change inone pixel in the plain image would produce a completelydifferent ciphered image If a scheme possesses thisproperty then it has the ability to resist differential attacks

In practice number of pixelsrsquo change rate (NPCR) andunified average changing intensity (UACI) are the twocommon methods for measuring this type of sensitivityConsider two images I and Iprime where Iprime is slightly differentfrom I by one pixel only Encrypting both images with thesame key will produce C and Cprime

NPCR measures the absolute number of pixels with thesame position in C and Cprime that changed value

NPCR C Cprime( 1113857 1113944ij

D(i j)

T D(i j)

0 whenC(i j) Cprime(i j)

1 whenC(i j)neCprime(i j)

⎧⎪⎨

⎪⎩(19)

where T M times N is the number of pixels in the imageAn ideal scheme would produce NPCR 1 which impliesthat no relation between C and Cprime can be achieved But sincethis value is difficult to attain values very close to unity couldbe accepted under a certain criterion

UACI measures the average intensity difference betweenC and Cprime using the following equation

UACI C Cprime( 1113857 1113944ij

|C(i j) minus C(i j)|

T times L (20)

where L is the maximum level of color intensity Criterionsfor accepting the results of both tests were given in [41] ForNPCR a test result is accepted when it is greater than orequal a one sided hypotheses N with α as its significancelevel

Nlowastα

L +Φminus 1(α)

LT

radic

L + 1 (21)

where Φ(middot)minus 1 is the inverse CDF of the standard normaldistribution N(0 1)

For UACI test the result of an encryption is considered apass if its value falls inside the interval [Ulowast minus

α Ulowast+α ] as

follows

Ulowast minusα μU minus Φminus 1 α

21113874 1113875σU

Ulowast+α μU +Φminus 1 α

21113874 1113875σU

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

μU L + 23L + 3

σU (L + 2) L

2+ 2L + 31113872 1113873

18(L + 1)2

LT

(22)

Using α 005 typical values ofNlowastα Ulowast minusα andUlowast+

α fordifferent image sizes are listed in Table 6

For the proposed algorithm 26 gray scale images withdifferent sizes were subjected to the NPCR and UACI test(α 005) e results are listed in Table 7 with all scorespassing the tests ese results are a good indication that theproposed algorithm is robust and can withstand differentialattacks

327 Perceptual Security Peak Signal-to-Noise Ratio(PSNR) Another indication of encryption quality is tocalculate the PSNR between the original image and theciphered one

Table 8 Peak signal-to-noise ratio (PSNR) between the plain imageP and the ciphered image C

File name Size PSNR dB5114tiff 256times 256 28435208tiff 512times 512 2798935209tiff 512times 512 25835210tiff 512times 512 2798935301tiff 1024times1024 29135302tiff 1024times1024 2952

Table 9 Speed analysis of the proposed scheme for different imagesizes

File name Size Encryption speed (second)5114tiff 256times 256 035455109tiff 256times 256 035485110tiff 256times 256 035195208tiff 512times 512 145985209tiff 512times512 144745301tiff 1024times1024 605165302tiff 1024times1024 59146

Complexity 15

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

Permutation Diffusion1D array

to2D matrix

X1

X2

X3

X4

PI1

PI2

PI3

PI4

X (S1 S2)

X (S3 S4)

X (S5 S6)

X (S7 S8)

C1

C2

C4

C3

Image(M times N)M

times N

X

k2

g (k2)

k1

f (k1)

Y (S1 S2)

Y (S3 S4)

Y (S5 S6)

Y (S7 S8)

Xo p1 p2 L1 L2 δ

Xo p1 p2 L1 L2 δ

Figure 10 e proposed encryption scheme using two PRNG incorporating the chaotic map described in (1)

Confidenceinterval

09600965097009750980098509900995100010051010

Prop

ortio

n

Rand

om_e

xcur

sions

_var

iant

Cum

ulat

ive_

sum

sRu

nsLo

nges

t_ru

n

Uni

vers

al

FFT

Non

over

lapp

ing

Ove

rlapp

ing_

tem

plat

e

Rand

om_e

xcur

sions

Seria

l

Rank

Freq

uenc

yBl

ock_

frequ

ency

Line

ar_c

ompl

exity

App

roxi

mat

e_en

trop

y

Figure 9 All proportions passing the test lie within the confidence interval

Xo p1 p2 L1 L2 p1 p2 L1 L2δ

32 bits 32 bits 32 bits 32 bits 32 bits 10 bits

δ

32 bits 32 bits 32 bits 32 bits

k2k1

32 bits 10 bits

Xo

Figure 11 Key structure for the proposed scheme

8 Complexity

However δ is calculated using

δ 1113944minus 23

iminus 142i

(8)

where var represents any of the variablesxo p1 p2 L1 L2 and h Bi+1 represents the bit position fromleft to right structured for two bits as the integer part and30 bits for the fraction is directly tackles the weak keyproperty discussed in [56] especially when using floating-point representation to construct the key

312 Permutation Stage e redundancy characteristic in adigital image leads to a high correlation between its adjacentpixels Hence breaking this correlation by pixel permutationis an important step for securing a scheme against statisticalattacks In this manuscript we used a simple and effectivepermutation algorithm to attain this task (Figure 12) Westart by using the dimension of the original image (M times N)

and the subkey k1 to generate the following sequence usingf(x k1)

X xl xl+1 xl+2 xl+3 xl+MtimesNtimes4+Gtimes31113864 1113865 (9)

059262 122975 080564 108207 032927 188154

059262 122975 080564 055349

135396

059299

131544

120634 073013 079320

122856 080182 056563

108207 032927 188154

a11 a12 a13 a14

a21 a22 a23 a24

a31 a32 a33 a34

a41 a42 a43 a44

059262 108207 032927 055349

059299

131544

135396

120634 073013 056563

122856 080182 079320

122975 080564 188154

a11 a42 a43 a14

a31 a22 a23 a34

a41 a32 a33 a24

a21 a12 a13 a44

032927 055349 059262 108207

056563

079320

080564

059299 073013 120634

080182 122856 131544

122975 135396 188154

a43 a14 a11 a42

a34 a31 a23 a22

a21 a33 a32 a41

a13 a12 a21 a44

[43] [14] [11] [42]

[34]

[24]

[13]

[31] [23] [22]

[33] [32] [41]

[12] [21] [44]

1D to 2Dconversion

Column sorting

Row sorting

Final permutation matrix

Xn

Figure 12 Steps of constructing the permutation matrix

Complexity 9

where l and G are the eliminated iterations and the gapbetween the extracted subsequences e next step is toextract four equal subsequences from X according to thefollowing formulae

X1

X S1 S2( 1113857

X2

X S3 S4( 1113857

X2

X S5 S6( 1113857

X2

X S7 S8( 1113857

(10)

where

S1 l

S2 S1 + M times N minus 1

S3 S2 + G

S4 S3 + M times N minus 1

S5 S4 + G

S6 S5 + M times N minus 1

S7 S6 + G

S8 S7 + M times N minus 1

(11)

e extracted X1 X2 X3 and X4 are converted to 2Dmatrices with dimensions of M times N For the first round the2D matrix from X1 will be sorted first by columns and thenby rows while taking into account the retention of theoriginal location of each cell e pixels of the original imageare then permutated according to these matrices e samesteps are used to permutate the ciphered image from eachround

313 Diffusion Stage To increase the resistance againstdifferential attacks any small change in the original imageshould lead to nonuniform spreading across the cipheredimage After the permutation stage the diffusion phase isdesigned to attain this goal by replacing the bit level value ofeach encrypted pixel with the previously encrypted pixel andthe generated key stream Yn according to the followingformula

ci Ai oplusEi (12)

where Ai is equivalent to I or Cn according to the encryptionround Ei is defined by

Ei

lfloor 1 + Yn1( 1113857 times 1010 mod 256rfloor

lfloorciminus 1 oplus lfloorY

ni times 1010 mod 256rfloor1113872 1113873 1 + Y

ni( 1113857 times 1010

256mod 256rfloor

⎧⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎩

(13)

Similarly by reversing the steps in Figure 12 and using(12) decryption of the encrypted image can be achieved

32 Experimental Results and Security Analysis An en-cryption scheme is said to be robust if it withstands its

security against all types of known attacks like key brute-force attack statistical attacks and differential attack In thissection the proposed scheme is subjected to various securityanalysis methods to verify its robustness All calculationswere performed using a 64-bit double-precision floating-point representation e experimental analysis was doneusing 64-bit MATLAB (R2015a) running underWindows 10installed on a Core i7 22GHz machine with 8GB of RAM

321 Security of the Key Space In the presented algorithmthe secret key consists of two subkeys (k1 and k2 with anoverall of 340 bits composing the whole key Hence 2340 orsim10102 attempts are required to brute-force the key isverifies that the key space is large enough to withstand abrute-force attack

322 Key Sensitivity Analysis An encryption scheme issensitive to its secret key if (a) a change of one bit in the keywill produce a completely different ciphered image and (b) achange of one bit in the key will produce a completelydifferent decrypted image In Figure 5 we proved thesensitivity of the proposed chaotic map to any small changein the initial condition or control parameters Similarly theeffect of changing the least significant bit in the key on theencrypted image is depicted in Figure 13 where Figure 13(a)is the original image en we used the values listed inTable 2 to initially construct the key k1 k21113864 1113865 e key isthen used to encrypt the original image as shown inFigure 13(b) (we call the encrypted image C1) Figure 13(c) isanother encryption (C2) of the original image but by flippingthe LSB in one of the control parameters in the original keyTo verify if changing only one bit produces a completelydifferent encrypted image absolute pixel-by-pixel subtrac-tion was performed between C1 and C2 (|C1 minus C2|) eresult of this subtraction is shown in Figure 13(d) e noisyfigure is an indication that two different encrypted imageswere produced with a slight change in the original key

To further elaborate on this the previously described testwas repeated for all parameters in k1 and k2 e meansquare error (MSE) and peak signal-to-noise ratio (PSNR)were calculated according to (14) and (15) and listed inTable 3 e obtained numbers confirm the sensitivity of thescheme to all key parameters Since k1 is for permuting thepixels and k2 is for changing the gray levels the results in thetable prove that the scheme has good confusion-diffusionproperties

MSE 1113944M

i11113944

N

j1

E1(i j) minus E2(i j)1113858 11138592

M times N (14)

PSNR 20 log10255MSE

radic (15)

323 Histogram Analysis Histogram shows the distribu-tion of color intensities in an image A good encryptionscheme would produce a ciphered image with a uniformly

10 Complexity

distributed histogram even for images with weak color in-tensity distribution

In Figure 14 each histogram of an original image showsunique intensity distribution while all those of the en-cryption result exhibit a uniform shape is indicates thatthe proposed algorithm can resist statistical attacks

324 Correlation Analysis Since the high correlation ofadjacent pixels in an image makes it vulnerable to statisticalattacks a robust encryption scheme should be able to breakthis correlation in the vertical (V) horizontal (H) and di-agonal (D) directions To calculate the correlation coefficientrxy S random pairs of adjacent pixels are selected andsubstituted in the following equations

rxy cov(x y)D(x)D(y)

1113968

D(x) 1S

1113944

S

i1xi minus E(x)( 1113857

2

D(y) 1S

1113944

S

i1yi minus E(y)( 1113857

2

E(x) 1S

1113944

S

i1xi

E(y) 1S

1113944

S

i1yi

cov(x y) 1S

1113944

S

i1xi minus E(x)( 1113857 yi minus E(y)( 1113857

(16)

(a) (b) (c) (d)

Figure 13 Key sensitivity of the proposed algorithm e effect of changing one bit in the key on the encrypted images (a) original image(b) encrypted image C1 using xo 0 times 9AC32BC4 in k1 (corresponding to 24181622900068759918212890625 in decimal form using (7))(c) encrypted image C2 using xo 0times 9AC32BC4 oplus 0times 000000001 for k1 and (d) absolute pixel-by-pixel difference |C1 minus C2| indicating twodifferent encrypted images were produced

Table 1 NIST STS result for 1000 sequences generated by randomly selected xo p1 p2 L1 L21113864 1113865

Test P-values Passing ratio ResultFrequency 0023545 0992 PASSBlock frequency 0101917 0984 PASSCumulative sums 0548314 0993 PASSRuns 017377 0988 PASSLongest run 0420827 099 PASSRank 0727851 0991 PASSFFT 0678686 0992 PASSNonoverlapping template 0968863 0993 PASSOverlapping template 006126 0983 PASSUniversal 015991 0991 PASSApproximate entropy 0544254 0989 PASSRandom excursions 0815329 09947 PASSRandom excursions variant 0878107 09947 PASSSerial 0972382 0991 PASSLinear complexity 0029598 0989 PASS

Table 2 Values used to test for key sensitivity in the proposed algorithm (these values can be converted to their decimal form using (7))

xo p1 p2 L1 L2 δ

k1 0times 9AC32BC4 0times 3AB3C17D 0times 7CCD1CEB 0times 73C14EB6 0timesABDFC4A1 (0010100100)2k2 0times 73C5A427 0times 205AC54F 0times 6213B75A 0times 4147B217 0times 7B241FCA (1111010111)2

Complexity 11

A visual display for S 3000 pixels of such calculations isshown in Figure 15 It is visibly clear that pixel correlation isstrong and compacted in the original image while it isscattered and weak in the ciphered image e result ofsubjecting different images to that test is listed in Table 4 Allthe numbers for the ciphered images suggest weak corre-lation and robustness against statistical attacks

325 Information Entropy Analysis In physics entropy is ameasure of ldquoknowledgerdquo or its opposite ldquouncertaintyrdquo abouta certain system Applying this definition to cryptographyshows that the less information we can extract from theciphered message the more secure the ciphering algorithmis In 1949 Shannon [58] mathematically linked this defi-nition to information security For image encryption thisequation is given by

H(m) minus 11139442n

i1P mi( 1113857log2 P mi( 1113857( 1113857 (17)

where n is the number of bits representing the color intensityand P(mi) is the probability of a color intensity mi in animage I For a grayscale image n 8 bits with total graylevels of 256 (0 sim 255) if all gray levels in an image have thesame probability P(mi) (1256) which is equivalent to auniform histogram then the result of (17) would be 8 isindicates that as the entropy value increases (very close to 8)less information can be extracted from it In other wordshistogram and entropy are both quantitative measures ofldquouncertaintyrdquo one with visual representation and the otherwith a numerical result In Table 5 the result for the entropyanalysis of several ciphered images is listed and confirms theuniform distribution of gray levels in them Another

(a) (b) (c) (d)

0200400600800

100012001400

0 50 100 150 200 250

(e)

0

200

400

600

800

1000

0 50 100 150 200 250

(f )

0 50 100 150 200 250

010002000300040005000600070008000

(g)

0 50 100 150 200 250

0

200

400

600

800

1000

(h)

(i) (j) (k) (l)

0100200300400500600

0 50 100 150 200 250

(m)

0100200300400500600

0 50 100 150 200 250

(n)

0 50 100 150 200 250

0100200300400500600

(o)

0 50 100 150 200 250

0100200300400500600

(p)

Figure 14 Histogram analysis for different images and their ciphered ones (vertically) (ie (a) original image (e) its histogram(i) encryption of (a) and (m) histogram of the ciphered image

12 Complexity

important factor is to calculate the local Shannon entropy(LSE) of nonoverlapping portions of the image using

HkTB(I) 1113944

k

i1

H IBi1113872 1113873

k (18)

where k is the number of blocks TB is the number of pixelsin each block and H(IBi

) is the Shannon entropy of theblock Table 5 shows the comparison of LSE of the proposedscheme with other schemes using significant value α 005k 30 and TB 1936 is led to a critical interval of

(a)

00

50

100

150

200

250

50 100 150 200 250

(b)

0

50

100

150

200

250

0 50 100 150 200 250

(c)

0

50

100

150

200

250

0 50 100 150 200 250

(d)

(e)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(f )

0

50

100

150

200

300

250

0 50 100 150 200 300250

(g)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(h)

Figure 15 Correlation analysis using 3000 adjacent pixels (a) original image (b) vertical correlation (c) horizontal correlation (d) diagonalcorrelation (e) ciphered image (f ) vertical correlation (g) horizontal correlation and (h) diagonal correlation

Table 3 MSE and PSNR of two encrypted images C1 by the key in Table 2 and C2 using the same key but changing one parameter

Changed parameter New value MSE PSNR (dB)xo 0times 9AC32BC4 0times00000001oplus 0times 9AC32BC5 10858 times 103 77730p1 0times 3AB3C17D 0times00000001oplus 0times 3AB3C17C 10984 times 103 77230p2 0times 7CCD1CEB 0times 00000001oplus 0times 7CCD1CEA 10942 times 103 77396L1 0times 73C14EB6 0times 00000001oplus 0times 73C14EB7 10935 times 103 77425L2 0timesABDFC4A1 0times 00000001oplus 0timesABDFC4A0 10892 times 103 77594δ (0010100100)2 (0000000001)2oplus (0010100101)2 10974 times 103 77268xo 0times 73C5A427 0times00000001oplus 0times 73C5A426 10961 times 103 77320p1 0times 205AC54F 0times00000001oplus 0times 205AC54E 10934 times 103 77429p2 0times 6213B75A 0times00000001oplus 0times 6213B75B 10935 times 103 77423L1 0times 4147B217 0times00000001oplus 0times 4147B216 10930 times 103 77445L2 0times 7B241FCA 0times00000001oplus 0times 7B241FCB 10956 times 103 77342δ (1111010111)2(0000000001)2oplus (1111010110)2 10878 times 103 77653

Table 4 Vertical horizontal and diagonal correlation of some images and their encrypted ones (source of the original images [57])

File nameOriginal image Ciphered image

V-correlation H-correlation D-correlation V-correlation H-correlation D-correlation5114 088037 094713 084129 minus 0008326 minus 0061198 00573525208 095097 094137 090008 minus 0017024 0014425 00742885209 088681 089632 082119 minus 0018392 0009652 00691885210 093430 093994 087766 minus 0033006 minus 0041143 00100295301 098366 097222 096749 0037097 0047065 00750355302 089503 090269 085448 minus 0022656 0017415 minus 00140407101 092372 095824 089554 0042068 minus 0002003 0039041

Complexity 13

Table 5 Entropy analysis of sample grayscale images

File nameGlobal entropy LSE

Original Ciphered Proposed scheme Reference [59] Reference [60] Reference [61]5114 7342432 7997188 7902911 7902837 7902795 79030775208 7201007 7999197 7902342 790279 7902831 79034395209 6993994 7999419 7902970 7902972 7903028 79024955210 5705560 7999243 7902073 7902464 7903511 79029595301 7523737 7999823 7902318 7903661 7903106 79034865302 6830329 7999827 7902118 7902545 7903263 79028427101 6027415 7999277 7902515 7902934 7903362 7903452

Table 6 Typical values of Nlowastα Ulowast minusα and Ulowast+

α for different image sizes using α 005

File size NPCR () UACINlowastα Ulowast minus

α Ulowast+α

256times 256 995693 332824 336447512times 512 995893 333730 3355411024times1024 995994 334183 335088

Table 7 NPCR and UACI score results for 26 images with different sizes

File nameNPCR test result UACI test result

Score Status Reference[59]

Reference[60]

Reference[61] Score Status Reference

[59]Reference

[60]Reference

[61]Dimension256times 256 Nlowastα ge 995693 Ulowast minus

α Ulowast+α (332824 336447)

5109tiff 995941 Pass 99603 99599 89415 334722 Pass 33552 33290 06985110tiff 995728 Pass 99636 99627 16201 336179 Pass 33453 33273 00645111tiff 995743 Pass 99942 99635 52489 335225 Pass 33586 33323 04125112tiff 995758 Pass 99792 99617 28144 333374 Pass 33453 33535 04405113tiff 996459 Pass 99792 99624 8677 335497 Pass 33520 33459 00345114tiff 996170 Pass 99621 99632 48378 335752 Pass 33440 33396 12094Dimension512times 512 Nlowastα ge 995893 Ulowast minus

α Ulowast+α (333730 335541)

5208tiff 995918 Pass 99960 99611 30740 334202 Pass 33692 33452 01215209tiff 996040 Pass 99876 99632 23050 333967 Pass 33548 33444 00905210tiff 995987 Pass 99654 99602 99608 335028 Pass 33454 33527 33447101tiff 996014 Pass 99957 99613 11192 334886 Pass 33648 33525 00447102tiff 996056 Pass 99918 99619 61226 334162 Pass 33465 33531 02407103tiff 995975 Pass 99849 99610 10535 335348 Pass 33273 33401 00417104tiff 996006 Pass 99991 99618 22989 334449 Pass 33202 33520 01807105tiff 996109 Pass 99942 99586 94707 334587 Pass 33830 33505 29717106tiff 996113 Pass 99670 99600 67933 334813 Pass 33627 33437 05357107tiff 995968 Pass 99983 99608 47197 334569 Pass 33609 33511 01857108tiff 996117 Pass 99818 99605 5817 334746 Pass 33375 33418 00237109tiff 996151 Pass 99874 99617 58374 334900 Pass 33530 33405 02297110tiff 995941 Pass 99697 99606 99595 334539 Pass 33438 33536 3339boat512tiff 996009 Pass 99715 99615 4513 333759 Pass 33374 33476 0018gray21512tiff 995937 Pass 99643 99609 35443 334828 Pass 33507 33483 0279ruler512tiff 996021 Pass 99637 99623 8248 334163 Pass 33415 33353 0032Dimension512times 512 Nlowastα ge 995994 Ulowast minus

α Ulowast+α (334183 335088)

5301tiff 996078 Pass 99950 99613 12852 334706 Pass 33508 33479 01015302tiff 996009 Pass 99982 99613 99601 334801 Pass 33514 33482 334197201tiff 996010 Pass 99980 99606 60130 334664 Pass 33487 33474 0236

14 Complexity

(7901901305 7903037329) e table shows that the pro-posed scheme falls within these critical values for differentimage sizes

326 Resist to Differential Attack Analysis A robust en-cryption scheme should also be sensitive to small error inthe plaintext at is while using the same key a change inone pixel in the plain image would produce a completelydifferent ciphered image If a scheme possesses thisproperty then it has the ability to resist differential attacks

In practice number of pixelsrsquo change rate (NPCR) andunified average changing intensity (UACI) are the twocommon methods for measuring this type of sensitivityConsider two images I and Iprime where Iprime is slightly differentfrom I by one pixel only Encrypting both images with thesame key will produce C and Cprime

NPCR measures the absolute number of pixels with thesame position in C and Cprime that changed value

NPCR C Cprime( 1113857 1113944ij

D(i j)

T D(i j)

0 whenC(i j) Cprime(i j)

1 whenC(i j)neCprime(i j)

⎧⎪⎨

⎪⎩(19)

where T M times N is the number of pixels in the imageAn ideal scheme would produce NPCR 1 which impliesthat no relation between C and Cprime can be achieved But sincethis value is difficult to attain values very close to unity couldbe accepted under a certain criterion

UACI measures the average intensity difference betweenC and Cprime using the following equation

UACI C Cprime( 1113857 1113944ij

|C(i j) minus C(i j)|

T times L (20)

where L is the maximum level of color intensity Criterionsfor accepting the results of both tests were given in [41] ForNPCR a test result is accepted when it is greater than orequal a one sided hypotheses N with α as its significancelevel

Nlowastα

L +Φminus 1(α)

LT

radic

L + 1 (21)

where Φ(middot)minus 1 is the inverse CDF of the standard normaldistribution N(0 1)

For UACI test the result of an encryption is considered apass if its value falls inside the interval [Ulowast minus

α Ulowast+α ] as

follows

Ulowast minusα μU minus Φminus 1 α

21113874 1113875σU

Ulowast+α μU +Φminus 1 α

21113874 1113875σU

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

μU L + 23L + 3

σU (L + 2) L

2+ 2L + 31113872 1113873

18(L + 1)2

LT

(22)

Using α 005 typical values ofNlowastα Ulowast minusα andUlowast+

α fordifferent image sizes are listed in Table 6

For the proposed algorithm 26 gray scale images withdifferent sizes were subjected to the NPCR and UACI test(α 005) e results are listed in Table 7 with all scorespassing the tests ese results are a good indication that theproposed algorithm is robust and can withstand differentialattacks

327 Perceptual Security Peak Signal-to-Noise Ratio(PSNR) Another indication of encryption quality is tocalculate the PSNR between the original image and theciphered one

Table 8 Peak signal-to-noise ratio (PSNR) between the plain imageP and the ciphered image C

File name Size PSNR dB5114tiff 256times 256 28435208tiff 512times 512 2798935209tiff 512times 512 25835210tiff 512times 512 2798935301tiff 1024times1024 29135302tiff 1024times1024 2952

Table 9 Speed analysis of the proposed scheme for different imagesizes

File name Size Encryption speed (second)5114tiff 256times 256 035455109tiff 256times 256 035485110tiff 256times 256 035195208tiff 512times 512 145985209tiff 512times512 144745301tiff 1024times1024 605165302tiff 1024times1024 59146

Complexity 15

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

However δ is calculated using

δ 1113944minus 23

iminus 142i

(8)

where var represents any of the variablesxo p1 p2 L1 L2 and h Bi+1 represents the bit position fromleft to right structured for two bits as the integer part and30 bits for the fraction is directly tackles the weak keyproperty discussed in [56] especially when using floating-point representation to construct the key

312 Permutation Stage e redundancy characteristic in adigital image leads to a high correlation between its adjacentpixels Hence breaking this correlation by pixel permutationis an important step for securing a scheme against statisticalattacks In this manuscript we used a simple and effectivepermutation algorithm to attain this task (Figure 12) Westart by using the dimension of the original image (M times N)

and the subkey k1 to generate the following sequence usingf(x k1)

X xl xl+1 xl+2 xl+3 xl+MtimesNtimes4+Gtimes31113864 1113865 (9)

059262 122975 080564 108207 032927 188154

059262 122975 080564 055349

135396

059299

131544

120634 073013 079320

122856 080182 056563

108207 032927 188154

a11 a12 a13 a14

a21 a22 a23 a24

a31 a32 a33 a34

a41 a42 a43 a44

059262 108207 032927 055349

059299

131544

135396

120634 073013 056563

122856 080182 079320

122975 080564 188154

a11 a42 a43 a14

a31 a22 a23 a34

a41 a32 a33 a24

a21 a12 a13 a44

032927 055349 059262 108207

056563

079320

080564

059299 073013 120634

080182 122856 131544

122975 135396 188154

a43 a14 a11 a42

a34 a31 a23 a22

a21 a33 a32 a41

a13 a12 a21 a44

[43] [14] [11] [42]

[34]

[24]

[13]

[31] [23] [22]

[33] [32] [41]

[12] [21] [44]

1D to 2Dconversion

Column sorting

Row sorting

Final permutation matrix

Xn

Figure 12 Steps of constructing the permutation matrix

Complexity 9

where l and G are the eliminated iterations and the gapbetween the extracted subsequences e next step is toextract four equal subsequences from X according to thefollowing formulae

X1

X S1 S2( 1113857

X2

X S3 S4( 1113857

X2

X S5 S6( 1113857

X2

X S7 S8( 1113857

(10)

where

S1 l

S2 S1 + M times N minus 1

S3 S2 + G

S4 S3 + M times N minus 1

S5 S4 + G

S6 S5 + M times N minus 1

S7 S6 + G

S8 S7 + M times N minus 1

(11)

e extracted X1 X2 X3 and X4 are converted to 2Dmatrices with dimensions of M times N For the first round the2D matrix from X1 will be sorted first by columns and thenby rows while taking into account the retention of theoriginal location of each cell e pixels of the original imageare then permutated according to these matrices e samesteps are used to permutate the ciphered image from eachround

313 Diffusion Stage To increase the resistance againstdifferential attacks any small change in the original imageshould lead to nonuniform spreading across the cipheredimage After the permutation stage the diffusion phase isdesigned to attain this goal by replacing the bit level value ofeach encrypted pixel with the previously encrypted pixel andthe generated key stream Yn according to the followingformula

ci Ai oplusEi (12)

where Ai is equivalent to I or Cn according to the encryptionround Ei is defined by

Ei

lfloor 1 + Yn1( 1113857 times 1010 mod 256rfloor

lfloorciminus 1 oplus lfloorY

ni times 1010 mod 256rfloor1113872 1113873 1 + Y

ni( 1113857 times 1010

256mod 256rfloor

⎧⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎩

(13)

Similarly by reversing the steps in Figure 12 and using(12) decryption of the encrypted image can be achieved

32 Experimental Results and Security Analysis An en-cryption scheme is said to be robust if it withstands its

security against all types of known attacks like key brute-force attack statistical attacks and differential attack In thissection the proposed scheme is subjected to various securityanalysis methods to verify its robustness All calculationswere performed using a 64-bit double-precision floating-point representation e experimental analysis was doneusing 64-bit MATLAB (R2015a) running underWindows 10installed on a Core i7 22GHz machine with 8GB of RAM

321 Security of the Key Space In the presented algorithmthe secret key consists of two subkeys (k1 and k2 with anoverall of 340 bits composing the whole key Hence 2340 orsim10102 attempts are required to brute-force the key isverifies that the key space is large enough to withstand abrute-force attack

322 Key Sensitivity Analysis An encryption scheme issensitive to its secret key if (a) a change of one bit in the keywill produce a completely different ciphered image and (b) achange of one bit in the key will produce a completelydifferent decrypted image In Figure 5 we proved thesensitivity of the proposed chaotic map to any small changein the initial condition or control parameters Similarly theeffect of changing the least significant bit in the key on theencrypted image is depicted in Figure 13 where Figure 13(a)is the original image en we used the values listed inTable 2 to initially construct the key k1 k21113864 1113865 e key isthen used to encrypt the original image as shown inFigure 13(b) (we call the encrypted image C1) Figure 13(c) isanother encryption (C2) of the original image but by flippingthe LSB in one of the control parameters in the original keyTo verify if changing only one bit produces a completelydifferent encrypted image absolute pixel-by-pixel subtrac-tion was performed between C1 and C2 (|C1 minus C2|) eresult of this subtraction is shown in Figure 13(d) e noisyfigure is an indication that two different encrypted imageswere produced with a slight change in the original key

To further elaborate on this the previously described testwas repeated for all parameters in k1 and k2 e meansquare error (MSE) and peak signal-to-noise ratio (PSNR)were calculated according to (14) and (15) and listed inTable 3 e obtained numbers confirm the sensitivity of thescheme to all key parameters Since k1 is for permuting thepixels and k2 is for changing the gray levels the results in thetable prove that the scheme has good confusion-diffusionproperties

MSE 1113944M

i11113944

N

j1

E1(i j) minus E2(i j)1113858 11138592

M times N (14)

PSNR 20 log10255MSE

radic (15)

323 Histogram Analysis Histogram shows the distribu-tion of color intensities in an image A good encryptionscheme would produce a ciphered image with a uniformly

10 Complexity

distributed histogram even for images with weak color in-tensity distribution

In Figure 14 each histogram of an original image showsunique intensity distribution while all those of the en-cryption result exhibit a uniform shape is indicates thatthe proposed algorithm can resist statistical attacks

324 Correlation Analysis Since the high correlation ofadjacent pixels in an image makes it vulnerable to statisticalattacks a robust encryption scheme should be able to breakthis correlation in the vertical (V) horizontal (H) and di-agonal (D) directions To calculate the correlation coefficientrxy S random pairs of adjacent pixels are selected andsubstituted in the following equations

rxy cov(x y)D(x)D(y)

1113968

D(x) 1S

1113944

S

i1xi minus E(x)( 1113857

2

D(y) 1S

1113944

S

i1yi minus E(y)( 1113857

2

E(x) 1S

1113944

S

i1xi

E(y) 1S

1113944

S

i1yi

cov(x y) 1S

1113944

S

i1xi minus E(x)( 1113857 yi minus E(y)( 1113857

(16)

(a) (b) (c) (d)

Figure 13 Key sensitivity of the proposed algorithm e effect of changing one bit in the key on the encrypted images (a) original image(b) encrypted image C1 using xo 0 times 9AC32BC4 in k1 (corresponding to 24181622900068759918212890625 in decimal form using (7))(c) encrypted image C2 using xo 0times 9AC32BC4 oplus 0times 000000001 for k1 and (d) absolute pixel-by-pixel difference |C1 minus C2| indicating twodifferent encrypted images were produced

Table 1 NIST STS result for 1000 sequences generated by randomly selected xo p1 p2 L1 L21113864 1113865

Test P-values Passing ratio ResultFrequency 0023545 0992 PASSBlock frequency 0101917 0984 PASSCumulative sums 0548314 0993 PASSRuns 017377 0988 PASSLongest run 0420827 099 PASSRank 0727851 0991 PASSFFT 0678686 0992 PASSNonoverlapping template 0968863 0993 PASSOverlapping template 006126 0983 PASSUniversal 015991 0991 PASSApproximate entropy 0544254 0989 PASSRandom excursions 0815329 09947 PASSRandom excursions variant 0878107 09947 PASSSerial 0972382 0991 PASSLinear complexity 0029598 0989 PASS

Table 2 Values used to test for key sensitivity in the proposed algorithm (these values can be converted to their decimal form using (7))

xo p1 p2 L1 L2 δ

k1 0times 9AC32BC4 0times 3AB3C17D 0times 7CCD1CEB 0times 73C14EB6 0timesABDFC4A1 (0010100100)2k2 0times 73C5A427 0times 205AC54F 0times 6213B75A 0times 4147B217 0times 7B241FCA (1111010111)2

Complexity 11

A visual display for S 3000 pixels of such calculations isshown in Figure 15 It is visibly clear that pixel correlation isstrong and compacted in the original image while it isscattered and weak in the ciphered image e result ofsubjecting different images to that test is listed in Table 4 Allthe numbers for the ciphered images suggest weak corre-lation and robustness against statistical attacks

325 Information Entropy Analysis In physics entropy is ameasure of ldquoknowledgerdquo or its opposite ldquouncertaintyrdquo abouta certain system Applying this definition to cryptographyshows that the less information we can extract from theciphered message the more secure the ciphering algorithmis In 1949 Shannon [58] mathematically linked this defi-nition to information security For image encryption thisequation is given by

H(m) minus 11139442n

i1P mi( 1113857log2 P mi( 1113857( 1113857 (17)

where n is the number of bits representing the color intensityand P(mi) is the probability of a color intensity mi in animage I For a grayscale image n 8 bits with total graylevels of 256 (0 sim 255) if all gray levels in an image have thesame probability P(mi) (1256) which is equivalent to auniform histogram then the result of (17) would be 8 isindicates that as the entropy value increases (very close to 8)less information can be extracted from it In other wordshistogram and entropy are both quantitative measures ofldquouncertaintyrdquo one with visual representation and the otherwith a numerical result In Table 5 the result for the entropyanalysis of several ciphered images is listed and confirms theuniform distribution of gray levels in them Another

(a) (b) (c) (d)

0200400600800

100012001400

0 50 100 150 200 250

(e)

0

200

400

600

800

1000

0 50 100 150 200 250

(f )

0 50 100 150 200 250

010002000300040005000600070008000

(g)

0 50 100 150 200 250

0

200

400

600

800

1000

(h)

(i) (j) (k) (l)

0100200300400500600

0 50 100 150 200 250

(m)

0100200300400500600

0 50 100 150 200 250

(n)

0 50 100 150 200 250

0100200300400500600

(o)

0 50 100 150 200 250

0100200300400500600

(p)

Figure 14 Histogram analysis for different images and their ciphered ones (vertically) (ie (a) original image (e) its histogram(i) encryption of (a) and (m) histogram of the ciphered image

12 Complexity

important factor is to calculate the local Shannon entropy(LSE) of nonoverlapping portions of the image using

HkTB(I) 1113944

k

i1

H IBi1113872 1113873

k (18)

where k is the number of blocks TB is the number of pixelsin each block and H(IBi

) is the Shannon entropy of theblock Table 5 shows the comparison of LSE of the proposedscheme with other schemes using significant value α 005k 30 and TB 1936 is led to a critical interval of

(a)

00

50

100

150

200

250

50 100 150 200 250

(b)

0

50

100

150

200

250

0 50 100 150 200 250

(c)

0

50

100

150

200

250

0 50 100 150 200 250

(d)

(e)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(f )

0

50

100

150

200

300

250

0 50 100 150 200 300250

(g)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(h)

Figure 15 Correlation analysis using 3000 adjacent pixels (a) original image (b) vertical correlation (c) horizontal correlation (d) diagonalcorrelation (e) ciphered image (f ) vertical correlation (g) horizontal correlation and (h) diagonal correlation

Table 3 MSE and PSNR of two encrypted images C1 by the key in Table 2 and C2 using the same key but changing one parameter

Changed parameter New value MSE PSNR (dB)xo 0times 9AC32BC4 0times00000001oplus 0times 9AC32BC5 10858 times 103 77730p1 0times 3AB3C17D 0times00000001oplus 0times 3AB3C17C 10984 times 103 77230p2 0times 7CCD1CEB 0times 00000001oplus 0times 7CCD1CEA 10942 times 103 77396L1 0times 73C14EB6 0times 00000001oplus 0times 73C14EB7 10935 times 103 77425L2 0timesABDFC4A1 0times 00000001oplus 0timesABDFC4A0 10892 times 103 77594δ (0010100100)2 (0000000001)2oplus (0010100101)2 10974 times 103 77268xo 0times 73C5A427 0times00000001oplus 0times 73C5A426 10961 times 103 77320p1 0times 205AC54F 0times00000001oplus 0times 205AC54E 10934 times 103 77429p2 0times 6213B75A 0times00000001oplus 0times 6213B75B 10935 times 103 77423L1 0times 4147B217 0times00000001oplus 0times 4147B216 10930 times 103 77445L2 0times 7B241FCA 0times00000001oplus 0times 7B241FCB 10956 times 103 77342δ (1111010111)2(0000000001)2oplus (1111010110)2 10878 times 103 77653

Table 4 Vertical horizontal and diagonal correlation of some images and their encrypted ones (source of the original images [57])

File nameOriginal image Ciphered image

V-correlation H-correlation D-correlation V-correlation H-correlation D-correlation5114 088037 094713 084129 minus 0008326 minus 0061198 00573525208 095097 094137 090008 minus 0017024 0014425 00742885209 088681 089632 082119 minus 0018392 0009652 00691885210 093430 093994 087766 minus 0033006 minus 0041143 00100295301 098366 097222 096749 0037097 0047065 00750355302 089503 090269 085448 minus 0022656 0017415 minus 00140407101 092372 095824 089554 0042068 minus 0002003 0039041

Complexity 13

Table 5 Entropy analysis of sample grayscale images

File nameGlobal entropy LSE

Original Ciphered Proposed scheme Reference [59] Reference [60] Reference [61]5114 7342432 7997188 7902911 7902837 7902795 79030775208 7201007 7999197 7902342 790279 7902831 79034395209 6993994 7999419 7902970 7902972 7903028 79024955210 5705560 7999243 7902073 7902464 7903511 79029595301 7523737 7999823 7902318 7903661 7903106 79034865302 6830329 7999827 7902118 7902545 7903263 79028427101 6027415 7999277 7902515 7902934 7903362 7903452

Table 6 Typical values of Nlowastα Ulowast minusα and Ulowast+

α for different image sizes using α 005

File size NPCR () UACINlowastα Ulowast minus

α Ulowast+α

256times 256 995693 332824 336447512times 512 995893 333730 3355411024times1024 995994 334183 335088

Table 7 NPCR and UACI score results for 26 images with different sizes

File nameNPCR test result UACI test result

Score Status Reference[59]

Reference[60]

Reference[61] Score Status Reference

[59]Reference

[60]Reference

[61]Dimension256times 256 Nlowastα ge 995693 Ulowast minus

α Ulowast+α (332824 336447)

5109tiff 995941 Pass 99603 99599 89415 334722 Pass 33552 33290 06985110tiff 995728 Pass 99636 99627 16201 336179 Pass 33453 33273 00645111tiff 995743 Pass 99942 99635 52489 335225 Pass 33586 33323 04125112tiff 995758 Pass 99792 99617 28144 333374 Pass 33453 33535 04405113tiff 996459 Pass 99792 99624 8677 335497 Pass 33520 33459 00345114tiff 996170 Pass 99621 99632 48378 335752 Pass 33440 33396 12094Dimension512times 512 Nlowastα ge 995893 Ulowast minus

α Ulowast+α (333730 335541)

5208tiff 995918 Pass 99960 99611 30740 334202 Pass 33692 33452 01215209tiff 996040 Pass 99876 99632 23050 333967 Pass 33548 33444 00905210tiff 995987 Pass 99654 99602 99608 335028 Pass 33454 33527 33447101tiff 996014 Pass 99957 99613 11192 334886 Pass 33648 33525 00447102tiff 996056 Pass 99918 99619 61226 334162 Pass 33465 33531 02407103tiff 995975 Pass 99849 99610 10535 335348 Pass 33273 33401 00417104tiff 996006 Pass 99991 99618 22989 334449 Pass 33202 33520 01807105tiff 996109 Pass 99942 99586 94707 334587 Pass 33830 33505 29717106tiff 996113 Pass 99670 99600 67933 334813 Pass 33627 33437 05357107tiff 995968 Pass 99983 99608 47197 334569 Pass 33609 33511 01857108tiff 996117 Pass 99818 99605 5817 334746 Pass 33375 33418 00237109tiff 996151 Pass 99874 99617 58374 334900 Pass 33530 33405 02297110tiff 995941 Pass 99697 99606 99595 334539 Pass 33438 33536 3339boat512tiff 996009 Pass 99715 99615 4513 333759 Pass 33374 33476 0018gray21512tiff 995937 Pass 99643 99609 35443 334828 Pass 33507 33483 0279ruler512tiff 996021 Pass 99637 99623 8248 334163 Pass 33415 33353 0032Dimension512times 512 Nlowastα ge 995994 Ulowast minus

α Ulowast+α (334183 335088)

5301tiff 996078 Pass 99950 99613 12852 334706 Pass 33508 33479 01015302tiff 996009 Pass 99982 99613 99601 334801 Pass 33514 33482 334197201tiff 996010 Pass 99980 99606 60130 334664 Pass 33487 33474 0236

14 Complexity

(7901901305 7903037329) e table shows that the pro-posed scheme falls within these critical values for differentimage sizes

326 Resist to Differential Attack Analysis A robust en-cryption scheme should also be sensitive to small error inthe plaintext at is while using the same key a change inone pixel in the plain image would produce a completelydifferent ciphered image If a scheme possesses thisproperty then it has the ability to resist differential attacks

In practice number of pixelsrsquo change rate (NPCR) andunified average changing intensity (UACI) are the twocommon methods for measuring this type of sensitivityConsider two images I and Iprime where Iprime is slightly differentfrom I by one pixel only Encrypting both images with thesame key will produce C and Cprime

NPCR measures the absolute number of pixels with thesame position in C and Cprime that changed value

NPCR C Cprime( 1113857 1113944ij

D(i j)

T D(i j)

0 whenC(i j) Cprime(i j)

1 whenC(i j)neCprime(i j)

⎧⎪⎨

⎪⎩(19)

where T M times N is the number of pixels in the imageAn ideal scheme would produce NPCR 1 which impliesthat no relation between C and Cprime can be achieved But sincethis value is difficult to attain values very close to unity couldbe accepted under a certain criterion

UACI measures the average intensity difference betweenC and Cprime using the following equation

UACI C Cprime( 1113857 1113944ij

|C(i j) minus C(i j)|

T times L (20)

where L is the maximum level of color intensity Criterionsfor accepting the results of both tests were given in [41] ForNPCR a test result is accepted when it is greater than orequal a one sided hypotheses N with α as its significancelevel

Nlowastα

L +Φminus 1(α)

LT

radic

L + 1 (21)

where Φ(middot)minus 1 is the inverse CDF of the standard normaldistribution N(0 1)

For UACI test the result of an encryption is considered apass if its value falls inside the interval [Ulowast minus

α Ulowast+α ] as

follows

Ulowast minusα μU minus Φminus 1 α

21113874 1113875σU

Ulowast+α μU +Φminus 1 α

21113874 1113875σU

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

μU L + 23L + 3

σU (L + 2) L

2+ 2L + 31113872 1113873

18(L + 1)2

LT

(22)

Using α 005 typical values ofNlowastα Ulowast minusα andUlowast+

α fordifferent image sizes are listed in Table 6

For the proposed algorithm 26 gray scale images withdifferent sizes were subjected to the NPCR and UACI test(α 005) e results are listed in Table 7 with all scorespassing the tests ese results are a good indication that theproposed algorithm is robust and can withstand differentialattacks

327 Perceptual Security Peak Signal-to-Noise Ratio(PSNR) Another indication of encryption quality is tocalculate the PSNR between the original image and theciphered one

Table 8 Peak signal-to-noise ratio (PSNR) between the plain imageP and the ciphered image C

File name Size PSNR dB5114tiff 256times 256 28435208tiff 512times 512 2798935209tiff 512times 512 25835210tiff 512times 512 2798935301tiff 1024times1024 29135302tiff 1024times1024 2952

Table 9 Speed analysis of the proposed scheme for different imagesizes

File name Size Encryption speed (second)5114tiff 256times 256 035455109tiff 256times 256 035485110tiff 256times 256 035195208tiff 512times 512 145985209tiff 512times512 144745301tiff 1024times1024 605165302tiff 1024times1024 59146

Complexity 15

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

where l and G are the eliminated iterations and the gapbetween the extracted subsequences e next step is toextract four equal subsequences from X according to thefollowing formulae

X1

X S1 S2( 1113857

X2

X S3 S4( 1113857

X2

X S5 S6( 1113857

X2

X S7 S8( 1113857

(10)

where

S1 l

S2 S1 + M times N minus 1

S3 S2 + G

S4 S3 + M times N minus 1

S5 S4 + G

S6 S5 + M times N minus 1

S7 S6 + G

S8 S7 + M times N minus 1

(11)

e extracted X1 X2 X3 and X4 are converted to 2Dmatrices with dimensions of M times N For the first round the2D matrix from X1 will be sorted first by columns and thenby rows while taking into account the retention of theoriginal location of each cell e pixels of the original imageare then permutated according to these matrices e samesteps are used to permutate the ciphered image from eachround

313 Diffusion Stage To increase the resistance againstdifferential attacks any small change in the original imageshould lead to nonuniform spreading across the cipheredimage After the permutation stage the diffusion phase isdesigned to attain this goal by replacing the bit level value ofeach encrypted pixel with the previously encrypted pixel andthe generated key stream Yn according to the followingformula

ci Ai oplusEi (12)

where Ai is equivalent to I or Cn according to the encryptionround Ei is defined by

Ei

lfloor 1 + Yn1( 1113857 times 1010 mod 256rfloor

lfloorciminus 1 oplus lfloorY

ni times 1010 mod 256rfloor1113872 1113873 1 + Y

ni( 1113857 times 1010

256mod 256rfloor

⎧⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎩

(13)

Similarly by reversing the steps in Figure 12 and using(12) decryption of the encrypted image can be achieved

32 Experimental Results and Security Analysis An en-cryption scheme is said to be robust if it withstands its

security against all types of known attacks like key brute-force attack statistical attacks and differential attack In thissection the proposed scheme is subjected to various securityanalysis methods to verify its robustness All calculationswere performed using a 64-bit double-precision floating-point representation e experimental analysis was doneusing 64-bit MATLAB (R2015a) running underWindows 10installed on a Core i7 22GHz machine with 8GB of RAM

321 Security of the Key Space In the presented algorithmthe secret key consists of two subkeys (k1 and k2 with anoverall of 340 bits composing the whole key Hence 2340 orsim10102 attempts are required to brute-force the key isverifies that the key space is large enough to withstand abrute-force attack

322 Key Sensitivity Analysis An encryption scheme issensitive to its secret key if (a) a change of one bit in the keywill produce a completely different ciphered image and (b) achange of one bit in the key will produce a completelydifferent decrypted image In Figure 5 we proved thesensitivity of the proposed chaotic map to any small changein the initial condition or control parameters Similarly theeffect of changing the least significant bit in the key on theencrypted image is depicted in Figure 13 where Figure 13(a)is the original image en we used the values listed inTable 2 to initially construct the key k1 k21113864 1113865 e key isthen used to encrypt the original image as shown inFigure 13(b) (we call the encrypted image C1) Figure 13(c) isanother encryption (C2) of the original image but by flippingthe LSB in one of the control parameters in the original keyTo verify if changing only one bit produces a completelydifferent encrypted image absolute pixel-by-pixel subtrac-tion was performed between C1 and C2 (|C1 minus C2|) eresult of this subtraction is shown in Figure 13(d) e noisyfigure is an indication that two different encrypted imageswere produced with a slight change in the original key

To further elaborate on this the previously described testwas repeated for all parameters in k1 and k2 e meansquare error (MSE) and peak signal-to-noise ratio (PSNR)were calculated according to (14) and (15) and listed inTable 3 e obtained numbers confirm the sensitivity of thescheme to all key parameters Since k1 is for permuting thepixels and k2 is for changing the gray levels the results in thetable prove that the scheme has good confusion-diffusionproperties

MSE 1113944M

i11113944

N

j1

E1(i j) minus E2(i j)1113858 11138592

M times N (14)

PSNR 20 log10255MSE

radic (15)

323 Histogram Analysis Histogram shows the distribu-tion of color intensities in an image A good encryptionscheme would produce a ciphered image with a uniformly

10 Complexity

distributed histogram even for images with weak color in-tensity distribution

In Figure 14 each histogram of an original image showsunique intensity distribution while all those of the en-cryption result exhibit a uniform shape is indicates thatthe proposed algorithm can resist statistical attacks

324 Correlation Analysis Since the high correlation ofadjacent pixels in an image makes it vulnerable to statisticalattacks a robust encryption scheme should be able to breakthis correlation in the vertical (V) horizontal (H) and di-agonal (D) directions To calculate the correlation coefficientrxy S random pairs of adjacent pixels are selected andsubstituted in the following equations

rxy cov(x y)D(x)D(y)

1113968

D(x) 1S

1113944

S

i1xi minus E(x)( 1113857

2

D(y) 1S

1113944

S

i1yi minus E(y)( 1113857

2

E(x) 1S

1113944

S

i1xi

E(y) 1S

1113944

S

i1yi

cov(x y) 1S

1113944

S

i1xi minus E(x)( 1113857 yi minus E(y)( 1113857

(16)

(a) (b) (c) (d)

Figure 13 Key sensitivity of the proposed algorithm e effect of changing one bit in the key on the encrypted images (a) original image(b) encrypted image C1 using xo 0 times 9AC32BC4 in k1 (corresponding to 24181622900068759918212890625 in decimal form using (7))(c) encrypted image C2 using xo 0times 9AC32BC4 oplus 0times 000000001 for k1 and (d) absolute pixel-by-pixel difference |C1 minus C2| indicating twodifferent encrypted images were produced

Table 1 NIST STS result for 1000 sequences generated by randomly selected xo p1 p2 L1 L21113864 1113865

Test P-values Passing ratio ResultFrequency 0023545 0992 PASSBlock frequency 0101917 0984 PASSCumulative sums 0548314 0993 PASSRuns 017377 0988 PASSLongest run 0420827 099 PASSRank 0727851 0991 PASSFFT 0678686 0992 PASSNonoverlapping template 0968863 0993 PASSOverlapping template 006126 0983 PASSUniversal 015991 0991 PASSApproximate entropy 0544254 0989 PASSRandom excursions 0815329 09947 PASSRandom excursions variant 0878107 09947 PASSSerial 0972382 0991 PASSLinear complexity 0029598 0989 PASS

Table 2 Values used to test for key sensitivity in the proposed algorithm (these values can be converted to their decimal form using (7))

xo p1 p2 L1 L2 δ

k1 0times 9AC32BC4 0times 3AB3C17D 0times 7CCD1CEB 0times 73C14EB6 0timesABDFC4A1 (0010100100)2k2 0times 73C5A427 0times 205AC54F 0times 6213B75A 0times 4147B217 0times 7B241FCA (1111010111)2

Complexity 11

A visual display for S 3000 pixels of such calculations isshown in Figure 15 It is visibly clear that pixel correlation isstrong and compacted in the original image while it isscattered and weak in the ciphered image e result ofsubjecting different images to that test is listed in Table 4 Allthe numbers for the ciphered images suggest weak corre-lation and robustness against statistical attacks

325 Information Entropy Analysis In physics entropy is ameasure of ldquoknowledgerdquo or its opposite ldquouncertaintyrdquo abouta certain system Applying this definition to cryptographyshows that the less information we can extract from theciphered message the more secure the ciphering algorithmis In 1949 Shannon [58] mathematically linked this defi-nition to information security For image encryption thisequation is given by

H(m) minus 11139442n

i1P mi( 1113857log2 P mi( 1113857( 1113857 (17)

where n is the number of bits representing the color intensityand P(mi) is the probability of a color intensity mi in animage I For a grayscale image n 8 bits with total graylevels of 256 (0 sim 255) if all gray levels in an image have thesame probability P(mi) (1256) which is equivalent to auniform histogram then the result of (17) would be 8 isindicates that as the entropy value increases (very close to 8)less information can be extracted from it In other wordshistogram and entropy are both quantitative measures ofldquouncertaintyrdquo one with visual representation and the otherwith a numerical result In Table 5 the result for the entropyanalysis of several ciphered images is listed and confirms theuniform distribution of gray levels in them Another

(a) (b) (c) (d)

0200400600800

100012001400

0 50 100 150 200 250

(e)

0

200

400

600

800

1000

0 50 100 150 200 250

(f )

0 50 100 150 200 250

010002000300040005000600070008000

(g)

0 50 100 150 200 250

0

200

400

600

800

1000

(h)

(i) (j) (k) (l)

0100200300400500600

0 50 100 150 200 250

(m)

0100200300400500600

0 50 100 150 200 250

(n)

0 50 100 150 200 250

0100200300400500600

(o)

0 50 100 150 200 250

0100200300400500600

(p)

Figure 14 Histogram analysis for different images and their ciphered ones (vertically) (ie (a) original image (e) its histogram(i) encryption of (a) and (m) histogram of the ciphered image

12 Complexity

important factor is to calculate the local Shannon entropy(LSE) of nonoverlapping portions of the image using

HkTB(I) 1113944

k

i1

H IBi1113872 1113873

k (18)

where k is the number of blocks TB is the number of pixelsin each block and H(IBi

) is the Shannon entropy of theblock Table 5 shows the comparison of LSE of the proposedscheme with other schemes using significant value α 005k 30 and TB 1936 is led to a critical interval of

(a)

00

50

100

150

200

250

50 100 150 200 250

(b)

0

50

100

150

200

250

0 50 100 150 200 250

(c)

0

50

100

150

200

250

0 50 100 150 200 250

(d)

(e)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(f )

0

50

100

150

200

300

250

0 50 100 150 200 300250

(g)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(h)

Figure 15 Correlation analysis using 3000 adjacent pixels (a) original image (b) vertical correlation (c) horizontal correlation (d) diagonalcorrelation (e) ciphered image (f ) vertical correlation (g) horizontal correlation and (h) diagonal correlation

Table 3 MSE and PSNR of two encrypted images C1 by the key in Table 2 and C2 using the same key but changing one parameter

Changed parameter New value MSE PSNR (dB)xo 0times 9AC32BC4 0times00000001oplus 0times 9AC32BC5 10858 times 103 77730p1 0times 3AB3C17D 0times00000001oplus 0times 3AB3C17C 10984 times 103 77230p2 0times 7CCD1CEB 0times 00000001oplus 0times 7CCD1CEA 10942 times 103 77396L1 0times 73C14EB6 0times 00000001oplus 0times 73C14EB7 10935 times 103 77425L2 0timesABDFC4A1 0times 00000001oplus 0timesABDFC4A0 10892 times 103 77594δ (0010100100)2 (0000000001)2oplus (0010100101)2 10974 times 103 77268xo 0times 73C5A427 0times00000001oplus 0times 73C5A426 10961 times 103 77320p1 0times 205AC54F 0times00000001oplus 0times 205AC54E 10934 times 103 77429p2 0times 6213B75A 0times00000001oplus 0times 6213B75B 10935 times 103 77423L1 0times 4147B217 0times00000001oplus 0times 4147B216 10930 times 103 77445L2 0times 7B241FCA 0times00000001oplus 0times 7B241FCB 10956 times 103 77342δ (1111010111)2(0000000001)2oplus (1111010110)2 10878 times 103 77653

Table 4 Vertical horizontal and diagonal correlation of some images and their encrypted ones (source of the original images [57])

File nameOriginal image Ciphered image

V-correlation H-correlation D-correlation V-correlation H-correlation D-correlation5114 088037 094713 084129 minus 0008326 minus 0061198 00573525208 095097 094137 090008 minus 0017024 0014425 00742885209 088681 089632 082119 minus 0018392 0009652 00691885210 093430 093994 087766 minus 0033006 minus 0041143 00100295301 098366 097222 096749 0037097 0047065 00750355302 089503 090269 085448 minus 0022656 0017415 minus 00140407101 092372 095824 089554 0042068 minus 0002003 0039041

Complexity 13

Table 5 Entropy analysis of sample grayscale images

File nameGlobal entropy LSE

Original Ciphered Proposed scheme Reference [59] Reference [60] Reference [61]5114 7342432 7997188 7902911 7902837 7902795 79030775208 7201007 7999197 7902342 790279 7902831 79034395209 6993994 7999419 7902970 7902972 7903028 79024955210 5705560 7999243 7902073 7902464 7903511 79029595301 7523737 7999823 7902318 7903661 7903106 79034865302 6830329 7999827 7902118 7902545 7903263 79028427101 6027415 7999277 7902515 7902934 7903362 7903452

Table 6 Typical values of Nlowastα Ulowast minusα and Ulowast+

α for different image sizes using α 005

File size NPCR () UACINlowastα Ulowast minus

α Ulowast+α

256times 256 995693 332824 336447512times 512 995893 333730 3355411024times1024 995994 334183 335088

Table 7 NPCR and UACI score results for 26 images with different sizes

File nameNPCR test result UACI test result

Score Status Reference[59]

Reference[60]

Reference[61] Score Status Reference

[59]Reference

[60]Reference

[61]Dimension256times 256 Nlowastα ge 995693 Ulowast minus

α Ulowast+α (332824 336447)

5109tiff 995941 Pass 99603 99599 89415 334722 Pass 33552 33290 06985110tiff 995728 Pass 99636 99627 16201 336179 Pass 33453 33273 00645111tiff 995743 Pass 99942 99635 52489 335225 Pass 33586 33323 04125112tiff 995758 Pass 99792 99617 28144 333374 Pass 33453 33535 04405113tiff 996459 Pass 99792 99624 8677 335497 Pass 33520 33459 00345114tiff 996170 Pass 99621 99632 48378 335752 Pass 33440 33396 12094Dimension512times 512 Nlowastα ge 995893 Ulowast minus

α Ulowast+α (333730 335541)

5208tiff 995918 Pass 99960 99611 30740 334202 Pass 33692 33452 01215209tiff 996040 Pass 99876 99632 23050 333967 Pass 33548 33444 00905210tiff 995987 Pass 99654 99602 99608 335028 Pass 33454 33527 33447101tiff 996014 Pass 99957 99613 11192 334886 Pass 33648 33525 00447102tiff 996056 Pass 99918 99619 61226 334162 Pass 33465 33531 02407103tiff 995975 Pass 99849 99610 10535 335348 Pass 33273 33401 00417104tiff 996006 Pass 99991 99618 22989 334449 Pass 33202 33520 01807105tiff 996109 Pass 99942 99586 94707 334587 Pass 33830 33505 29717106tiff 996113 Pass 99670 99600 67933 334813 Pass 33627 33437 05357107tiff 995968 Pass 99983 99608 47197 334569 Pass 33609 33511 01857108tiff 996117 Pass 99818 99605 5817 334746 Pass 33375 33418 00237109tiff 996151 Pass 99874 99617 58374 334900 Pass 33530 33405 02297110tiff 995941 Pass 99697 99606 99595 334539 Pass 33438 33536 3339boat512tiff 996009 Pass 99715 99615 4513 333759 Pass 33374 33476 0018gray21512tiff 995937 Pass 99643 99609 35443 334828 Pass 33507 33483 0279ruler512tiff 996021 Pass 99637 99623 8248 334163 Pass 33415 33353 0032Dimension512times 512 Nlowastα ge 995994 Ulowast minus

α Ulowast+α (334183 335088)

5301tiff 996078 Pass 99950 99613 12852 334706 Pass 33508 33479 01015302tiff 996009 Pass 99982 99613 99601 334801 Pass 33514 33482 334197201tiff 996010 Pass 99980 99606 60130 334664 Pass 33487 33474 0236

14 Complexity

(7901901305 7903037329) e table shows that the pro-posed scheme falls within these critical values for differentimage sizes

326 Resist to Differential Attack Analysis A robust en-cryption scheme should also be sensitive to small error inthe plaintext at is while using the same key a change inone pixel in the plain image would produce a completelydifferent ciphered image If a scheme possesses thisproperty then it has the ability to resist differential attacks

In practice number of pixelsrsquo change rate (NPCR) andunified average changing intensity (UACI) are the twocommon methods for measuring this type of sensitivityConsider two images I and Iprime where Iprime is slightly differentfrom I by one pixel only Encrypting both images with thesame key will produce C and Cprime

NPCR measures the absolute number of pixels with thesame position in C and Cprime that changed value

NPCR C Cprime( 1113857 1113944ij

D(i j)

T D(i j)

0 whenC(i j) Cprime(i j)

1 whenC(i j)neCprime(i j)

⎧⎪⎨

⎪⎩(19)

where T M times N is the number of pixels in the imageAn ideal scheme would produce NPCR 1 which impliesthat no relation between C and Cprime can be achieved But sincethis value is difficult to attain values very close to unity couldbe accepted under a certain criterion

UACI measures the average intensity difference betweenC and Cprime using the following equation

UACI C Cprime( 1113857 1113944ij

|C(i j) minus C(i j)|

T times L (20)

where L is the maximum level of color intensity Criterionsfor accepting the results of both tests were given in [41] ForNPCR a test result is accepted when it is greater than orequal a one sided hypotheses N with α as its significancelevel

Nlowastα

L +Φminus 1(α)

LT

radic

L + 1 (21)

where Φ(middot)minus 1 is the inverse CDF of the standard normaldistribution N(0 1)

For UACI test the result of an encryption is considered apass if its value falls inside the interval [Ulowast minus

α Ulowast+α ] as

follows

Ulowast minusα μU minus Φminus 1 α

21113874 1113875σU

Ulowast+α μU +Φminus 1 α

21113874 1113875σU

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

μU L + 23L + 3

σU (L + 2) L

2+ 2L + 31113872 1113873

18(L + 1)2

LT

(22)

Using α 005 typical values ofNlowastα Ulowast minusα andUlowast+

α fordifferent image sizes are listed in Table 6

For the proposed algorithm 26 gray scale images withdifferent sizes were subjected to the NPCR and UACI test(α 005) e results are listed in Table 7 with all scorespassing the tests ese results are a good indication that theproposed algorithm is robust and can withstand differentialattacks

327 Perceptual Security Peak Signal-to-Noise Ratio(PSNR) Another indication of encryption quality is tocalculate the PSNR between the original image and theciphered one

Table 8 Peak signal-to-noise ratio (PSNR) between the plain imageP and the ciphered image C

File name Size PSNR dB5114tiff 256times 256 28435208tiff 512times 512 2798935209tiff 512times 512 25835210tiff 512times 512 2798935301tiff 1024times1024 29135302tiff 1024times1024 2952

Table 9 Speed analysis of the proposed scheme for different imagesizes

File name Size Encryption speed (second)5114tiff 256times 256 035455109tiff 256times 256 035485110tiff 256times 256 035195208tiff 512times 512 145985209tiff 512times512 144745301tiff 1024times1024 605165302tiff 1024times1024 59146

Complexity 15

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

distributed histogram even for images with weak color in-tensity distribution

In Figure 14 each histogram of an original image showsunique intensity distribution while all those of the en-cryption result exhibit a uniform shape is indicates thatthe proposed algorithm can resist statistical attacks

324 Correlation Analysis Since the high correlation ofadjacent pixels in an image makes it vulnerable to statisticalattacks a robust encryption scheme should be able to breakthis correlation in the vertical (V) horizontal (H) and di-agonal (D) directions To calculate the correlation coefficientrxy S random pairs of adjacent pixels are selected andsubstituted in the following equations

rxy cov(x y)D(x)D(y)

1113968

D(x) 1S

1113944

S

i1xi minus E(x)( 1113857

2

D(y) 1S

1113944

S

i1yi minus E(y)( 1113857

2

E(x) 1S

1113944

S

i1xi

E(y) 1S

1113944

S

i1yi

cov(x y) 1S

1113944

S

i1xi minus E(x)( 1113857 yi minus E(y)( 1113857

(16)

(a) (b) (c) (d)

Figure 13 Key sensitivity of the proposed algorithm e effect of changing one bit in the key on the encrypted images (a) original image(b) encrypted image C1 using xo 0 times 9AC32BC4 in k1 (corresponding to 24181622900068759918212890625 in decimal form using (7))(c) encrypted image C2 using xo 0times 9AC32BC4 oplus 0times 000000001 for k1 and (d) absolute pixel-by-pixel difference |C1 minus C2| indicating twodifferent encrypted images were produced

Table 1 NIST STS result for 1000 sequences generated by randomly selected xo p1 p2 L1 L21113864 1113865

Test P-values Passing ratio ResultFrequency 0023545 0992 PASSBlock frequency 0101917 0984 PASSCumulative sums 0548314 0993 PASSRuns 017377 0988 PASSLongest run 0420827 099 PASSRank 0727851 0991 PASSFFT 0678686 0992 PASSNonoverlapping template 0968863 0993 PASSOverlapping template 006126 0983 PASSUniversal 015991 0991 PASSApproximate entropy 0544254 0989 PASSRandom excursions 0815329 09947 PASSRandom excursions variant 0878107 09947 PASSSerial 0972382 0991 PASSLinear complexity 0029598 0989 PASS

Table 2 Values used to test for key sensitivity in the proposed algorithm (these values can be converted to their decimal form using (7))

xo p1 p2 L1 L2 δ

k1 0times 9AC32BC4 0times 3AB3C17D 0times 7CCD1CEB 0times 73C14EB6 0timesABDFC4A1 (0010100100)2k2 0times 73C5A427 0times 205AC54F 0times 6213B75A 0times 4147B217 0times 7B241FCA (1111010111)2

Complexity 11

A visual display for S 3000 pixels of such calculations isshown in Figure 15 It is visibly clear that pixel correlation isstrong and compacted in the original image while it isscattered and weak in the ciphered image e result ofsubjecting different images to that test is listed in Table 4 Allthe numbers for the ciphered images suggest weak corre-lation and robustness against statistical attacks

325 Information Entropy Analysis In physics entropy is ameasure of ldquoknowledgerdquo or its opposite ldquouncertaintyrdquo abouta certain system Applying this definition to cryptographyshows that the less information we can extract from theciphered message the more secure the ciphering algorithmis In 1949 Shannon [58] mathematically linked this defi-nition to information security For image encryption thisequation is given by

H(m) minus 11139442n

i1P mi( 1113857log2 P mi( 1113857( 1113857 (17)

where n is the number of bits representing the color intensityand P(mi) is the probability of a color intensity mi in animage I For a grayscale image n 8 bits with total graylevels of 256 (0 sim 255) if all gray levels in an image have thesame probability P(mi) (1256) which is equivalent to auniform histogram then the result of (17) would be 8 isindicates that as the entropy value increases (very close to 8)less information can be extracted from it In other wordshistogram and entropy are both quantitative measures ofldquouncertaintyrdquo one with visual representation and the otherwith a numerical result In Table 5 the result for the entropyanalysis of several ciphered images is listed and confirms theuniform distribution of gray levels in them Another

(a) (b) (c) (d)

0200400600800

100012001400

0 50 100 150 200 250

(e)

0

200

400

600

800

1000

0 50 100 150 200 250

(f )

0 50 100 150 200 250

010002000300040005000600070008000

(g)

0 50 100 150 200 250

0

200

400

600

800

1000

(h)

(i) (j) (k) (l)

0100200300400500600

0 50 100 150 200 250

(m)

0100200300400500600

0 50 100 150 200 250

(n)

0 50 100 150 200 250

0100200300400500600

(o)

0 50 100 150 200 250

0100200300400500600

(p)

Figure 14 Histogram analysis for different images and their ciphered ones (vertically) (ie (a) original image (e) its histogram(i) encryption of (a) and (m) histogram of the ciphered image

12 Complexity

important factor is to calculate the local Shannon entropy(LSE) of nonoverlapping portions of the image using

HkTB(I) 1113944

k

i1

H IBi1113872 1113873

k (18)

where k is the number of blocks TB is the number of pixelsin each block and H(IBi

) is the Shannon entropy of theblock Table 5 shows the comparison of LSE of the proposedscheme with other schemes using significant value α 005k 30 and TB 1936 is led to a critical interval of

(a)

00

50

100

150

200

250

50 100 150 200 250

(b)

0

50

100

150

200

250

0 50 100 150 200 250

(c)

0

50

100

150

200

250

0 50 100 150 200 250

(d)

(e)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(f )

0

50

100

150

200

300

250

0 50 100 150 200 300250

(g)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(h)

Figure 15 Correlation analysis using 3000 adjacent pixels (a) original image (b) vertical correlation (c) horizontal correlation (d) diagonalcorrelation (e) ciphered image (f ) vertical correlation (g) horizontal correlation and (h) diagonal correlation

Table 3 MSE and PSNR of two encrypted images C1 by the key in Table 2 and C2 using the same key but changing one parameter

Changed parameter New value MSE PSNR (dB)xo 0times 9AC32BC4 0times00000001oplus 0times 9AC32BC5 10858 times 103 77730p1 0times 3AB3C17D 0times00000001oplus 0times 3AB3C17C 10984 times 103 77230p2 0times 7CCD1CEB 0times 00000001oplus 0times 7CCD1CEA 10942 times 103 77396L1 0times 73C14EB6 0times 00000001oplus 0times 73C14EB7 10935 times 103 77425L2 0timesABDFC4A1 0times 00000001oplus 0timesABDFC4A0 10892 times 103 77594δ (0010100100)2 (0000000001)2oplus (0010100101)2 10974 times 103 77268xo 0times 73C5A427 0times00000001oplus 0times 73C5A426 10961 times 103 77320p1 0times 205AC54F 0times00000001oplus 0times 205AC54E 10934 times 103 77429p2 0times 6213B75A 0times00000001oplus 0times 6213B75B 10935 times 103 77423L1 0times 4147B217 0times00000001oplus 0times 4147B216 10930 times 103 77445L2 0times 7B241FCA 0times00000001oplus 0times 7B241FCB 10956 times 103 77342δ (1111010111)2(0000000001)2oplus (1111010110)2 10878 times 103 77653

Table 4 Vertical horizontal and diagonal correlation of some images and their encrypted ones (source of the original images [57])

File nameOriginal image Ciphered image

V-correlation H-correlation D-correlation V-correlation H-correlation D-correlation5114 088037 094713 084129 minus 0008326 minus 0061198 00573525208 095097 094137 090008 minus 0017024 0014425 00742885209 088681 089632 082119 minus 0018392 0009652 00691885210 093430 093994 087766 minus 0033006 minus 0041143 00100295301 098366 097222 096749 0037097 0047065 00750355302 089503 090269 085448 minus 0022656 0017415 minus 00140407101 092372 095824 089554 0042068 minus 0002003 0039041

Complexity 13

Table 5 Entropy analysis of sample grayscale images

File nameGlobal entropy LSE

Original Ciphered Proposed scheme Reference [59] Reference [60] Reference [61]5114 7342432 7997188 7902911 7902837 7902795 79030775208 7201007 7999197 7902342 790279 7902831 79034395209 6993994 7999419 7902970 7902972 7903028 79024955210 5705560 7999243 7902073 7902464 7903511 79029595301 7523737 7999823 7902318 7903661 7903106 79034865302 6830329 7999827 7902118 7902545 7903263 79028427101 6027415 7999277 7902515 7902934 7903362 7903452

Table 6 Typical values of Nlowastα Ulowast minusα and Ulowast+

α for different image sizes using α 005

File size NPCR () UACINlowastα Ulowast minus

α Ulowast+α

256times 256 995693 332824 336447512times 512 995893 333730 3355411024times1024 995994 334183 335088

Table 7 NPCR and UACI score results for 26 images with different sizes

File nameNPCR test result UACI test result

Score Status Reference[59]

Reference[60]

Reference[61] Score Status Reference

[59]Reference

[60]Reference

[61]Dimension256times 256 Nlowastα ge 995693 Ulowast minus

α Ulowast+α (332824 336447)

5109tiff 995941 Pass 99603 99599 89415 334722 Pass 33552 33290 06985110tiff 995728 Pass 99636 99627 16201 336179 Pass 33453 33273 00645111tiff 995743 Pass 99942 99635 52489 335225 Pass 33586 33323 04125112tiff 995758 Pass 99792 99617 28144 333374 Pass 33453 33535 04405113tiff 996459 Pass 99792 99624 8677 335497 Pass 33520 33459 00345114tiff 996170 Pass 99621 99632 48378 335752 Pass 33440 33396 12094Dimension512times 512 Nlowastα ge 995893 Ulowast minus

α Ulowast+α (333730 335541)

5208tiff 995918 Pass 99960 99611 30740 334202 Pass 33692 33452 01215209tiff 996040 Pass 99876 99632 23050 333967 Pass 33548 33444 00905210tiff 995987 Pass 99654 99602 99608 335028 Pass 33454 33527 33447101tiff 996014 Pass 99957 99613 11192 334886 Pass 33648 33525 00447102tiff 996056 Pass 99918 99619 61226 334162 Pass 33465 33531 02407103tiff 995975 Pass 99849 99610 10535 335348 Pass 33273 33401 00417104tiff 996006 Pass 99991 99618 22989 334449 Pass 33202 33520 01807105tiff 996109 Pass 99942 99586 94707 334587 Pass 33830 33505 29717106tiff 996113 Pass 99670 99600 67933 334813 Pass 33627 33437 05357107tiff 995968 Pass 99983 99608 47197 334569 Pass 33609 33511 01857108tiff 996117 Pass 99818 99605 5817 334746 Pass 33375 33418 00237109tiff 996151 Pass 99874 99617 58374 334900 Pass 33530 33405 02297110tiff 995941 Pass 99697 99606 99595 334539 Pass 33438 33536 3339boat512tiff 996009 Pass 99715 99615 4513 333759 Pass 33374 33476 0018gray21512tiff 995937 Pass 99643 99609 35443 334828 Pass 33507 33483 0279ruler512tiff 996021 Pass 99637 99623 8248 334163 Pass 33415 33353 0032Dimension512times 512 Nlowastα ge 995994 Ulowast minus

α Ulowast+α (334183 335088)

5301tiff 996078 Pass 99950 99613 12852 334706 Pass 33508 33479 01015302tiff 996009 Pass 99982 99613 99601 334801 Pass 33514 33482 334197201tiff 996010 Pass 99980 99606 60130 334664 Pass 33487 33474 0236

14 Complexity

(7901901305 7903037329) e table shows that the pro-posed scheme falls within these critical values for differentimage sizes

326 Resist to Differential Attack Analysis A robust en-cryption scheme should also be sensitive to small error inthe plaintext at is while using the same key a change inone pixel in the plain image would produce a completelydifferent ciphered image If a scheme possesses thisproperty then it has the ability to resist differential attacks

In practice number of pixelsrsquo change rate (NPCR) andunified average changing intensity (UACI) are the twocommon methods for measuring this type of sensitivityConsider two images I and Iprime where Iprime is slightly differentfrom I by one pixel only Encrypting both images with thesame key will produce C and Cprime

NPCR measures the absolute number of pixels with thesame position in C and Cprime that changed value

NPCR C Cprime( 1113857 1113944ij

D(i j)

T D(i j)

0 whenC(i j) Cprime(i j)

1 whenC(i j)neCprime(i j)

⎧⎪⎨

⎪⎩(19)

where T M times N is the number of pixels in the imageAn ideal scheme would produce NPCR 1 which impliesthat no relation between C and Cprime can be achieved But sincethis value is difficult to attain values very close to unity couldbe accepted under a certain criterion

UACI measures the average intensity difference betweenC and Cprime using the following equation

UACI C Cprime( 1113857 1113944ij

|C(i j) minus C(i j)|

T times L (20)

where L is the maximum level of color intensity Criterionsfor accepting the results of both tests were given in [41] ForNPCR a test result is accepted when it is greater than orequal a one sided hypotheses N with α as its significancelevel

Nlowastα

L +Φminus 1(α)

LT

radic

L + 1 (21)

where Φ(middot)minus 1 is the inverse CDF of the standard normaldistribution N(0 1)

For UACI test the result of an encryption is considered apass if its value falls inside the interval [Ulowast minus

α Ulowast+α ] as

follows

Ulowast minusα μU minus Φminus 1 α

21113874 1113875σU

Ulowast+α μU +Φminus 1 α

21113874 1113875σU

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

μU L + 23L + 3

σU (L + 2) L

2+ 2L + 31113872 1113873

18(L + 1)2

LT

(22)

Using α 005 typical values ofNlowastα Ulowast minusα andUlowast+

α fordifferent image sizes are listed in Table 6

For the proposed algorithm 26 gray scale images withdifferent sizes were subjected to the NPCR and UACI test(α 005) e results are listed in Table 7 with all scorespassing the tests ese results are a good indication that theproposed algorithm is robust and can withstand differentialattacks

327 Perceptual Security Peak Signal-to-Noise Ratio(PSNR) Another indication of encryption quality is tocalculate the PSNR between the original image and theciphered one

Table 8 Peak signal-to-noise ratio (PSNR) between the plain imageP and the ciphered image C

File name Size PSNR dB5114tiff 256times 256 28435208tiff 512times 512 2798935209tiff 512times 512 25835210tiff 512times 512 2798935301tiff 1024times1024 29135302tiff 1024times1024 2952

Table 9 Speed analysis of the proposed scheme for different imagesizes

File name Size Encryption speed (second)5114tiff 256times 256 035455109tiff 256times 256 035485110tiff 256times 256 035195208tiff 512times 512 145985209tiff 512times512 144745301tiff 1024times1024 605165302tiff 1024times1024 59146

Complexity 15

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

A visual display for S 3000 pixels of such calculations isshown in Figure 15 It is visibly clear that pixel correlation isstrong and compacted in the original image while it isscattered and weak in the ciphered image e result ofsubjecting different images to that test is listed in Table 4 Allthe numbers for the ciphered images suggest weak corre-lation and robustness against statistical attacks

325 Information Entropy Analysis In physics entropy is ameasure of ldquoknowledgerdquo or its opposite ldquouncertaintyrdquo abouta certain system Applying this definition to cryptographyshows that the less information we can extract from theciphered message the more secure the ciphering algorithmis In 1949 Shannon [58] mathematically linked this defi-nition to information security For image encryption thisequation is given by

H(m) minus 11139442n

i1P mi( 1113857log2 P mi( 1113857( 1113857 (17)

where n is the number of bits representing the color intensityand P(mi) is the probability of a color intensity mi in animage I For a grayscale image n 8 bits with total graylevels of 256 (0 sim 255) if all gray levels in an image have thesame probability P(mi) (1256) which is equivalent to auniform histogram then the result of (17) would be 8 isindicates that as the entropy value increases (very close to 8)less information can be extracted from it In other wordshistogram and entropy are both quantitative measures ofldquouncertaintyrdquo one with visual representation and the otherwith a numerical result In Table 5 the result for the entropyanalysis of several ciphered images is listed and confirms theuniform distribution of gray levels in them Another

(a) (b) (c) (d)

0200400600800

100012001400

0 50 100 150 200 250

(e)

0

200

400

600

800

1000

0 50 100 150 200 250

(f )

0 50 100 150 200 250

010002000300040005000600070008000

(g)

0 50 100 150 200 250

0

200

400

600

800

1000

(h)

(i) (j) (k) (l)

0100200300400500600

0 50 100 150 200 250

(m)

0100200300400500600

0 50 100 150 200 250

(n)

0 50 100 150 200 250

0100200300400500600

(o)

0 50 100 150 200 250

0100200300400500600

(p)

Figure 14 Histogram analysis for different images and their ciphered ones (vertically) (ie (a) original image (e) its histogram(i) encryption of (a) and (m) histogram of the ciphered image

12 Complexity

important factor is to calculate the local Shannon entropy(LSE) of nonoverlapping portions of the image using

HkTB(I) 1113944

k

i1

H IBi1113872 1113873

k (18)

where k is the number of blocks TB is the number of pixelsin each block and H(IBi

) is the Shannon entropy of theblock Table 5 shows the comparison of LSE of the proposedscheme with other schemes using significant value α 005k 30 and TB 1936 is led to a critical interval of

(a)

00

50

100

150

200

250

50 100 150 200 250

(b)

0

50

100

150

200

250

0 50 100 150 200 250

(c)

0

50

100

150

200

250

0 50 100 150 200 250

(d)

(e)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(f )

0

50

100

150

200

300

250

0 50 100 150 200 300250

(g)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(h)

Figure 15 Correlation analysis using 3000 adjacent pixels (a) original image (b) vertical correlation (c) horizontal correlation (d) diagonalcorrelation (e) ciphered image (f ) vertical correlation (g) horizontal correlation and (h) diagonal correlation

Table 3 MSE and PSNR of two encrypted images C1 by the key in Table 2 and C2 using the same key but changing one parameter

Changed parameter New value MSE PSNR (dB)xo 0times 9AC32BC4 0times00000001oplus 0times 9AC32BC5 10858 times 103 77730p1 0times 3AB3C17D 0times00000001oplus 0times 3AB3C17C 10984 times 103 77230p2 0times 7CCD1CEB 0times 00000001oplus 0times 7CCD1CEA 10942 times 103 77396L1 0times 73C14EB6 0times 00000001oplus 0times 73C14EB7 10935 times 103 77425L2 0timesABDFC4A1 0times 00000001oplus 0timesABDFC4A0 10892 times 103 77594δ (0010100100)2 (0000000001)2oplus (0010100101)2 10974 times 103 77268xo 0times 73C5A427 0times00000001oplus 0times 73C5A426 10961 times 103 77320p1 0times 205AC54F 0times00000001oplus 0times 205AC54E 10934 times 103 77429p2 0times 6213B75A 0times00000001oplus 0times 6213B75B 10935 times 103 77423L1 0times 4147B217 0times00000001oplus 0times 4147B216 10930 times 103 77445L2 0times 7B241FCA 0times00000001oplus 0times 7B241FCB 10956 times 103 77342δ (1111010111)2(0000000001)2oplus (1111010110)2 10878 times 103 77653

Table 4 Vertical horizontal and diagonal correlation of some images and their encrypted ones (source of the original images [57])

File nameOriginal image Ciphered image

V-correlation H-correlation D-correlation V-correlation H-correlation D-correlation5114 088037 094713 084129 minus 0008326 minus 0061198 00573525208 095097 094137 090008 minus 0017024 0014425 00742885209 088681 089632 082119 minus 0018392 0009652 00691885210 093430 093994 087766 minus 0033006 minus 0041143 00100295301 098366 097222 096749 0037097 0047065 00750355302 089503 090269 085448 minus 0022656 0017415 minus 00140407101 092372 095824 089554 0042068 minus 0002003 0039041

Complexity 13

Table 5 Entropy analysis of sample grayscale images

File nameGlobal entropy LSE

Original Ciphered Proposed scheme Reference [59] Reference [60] Reference [61]5114 7342432 7997188 7902911 7902837 7902795 79030775208 7201007 7999197 7902342 790279 7902831 79034395209 6993994 7999419 7902970 7902972 7903028 79024955210 5705560 7999243 7902073 7902464 7903511 79029595301 7523737 7999823 7902318 7903661 7903106 79034865302 6830329 7999827 7902118 7902545 7903263 79028427101 6027415 7999277 7902515 7902934 7903362 7903452

Table 6 Typical values of Nlowastα Ulowast minusα and Ulowast+

α for different image sizes using α 005

File size NPCR () UACINlowastα Ulowast minus

α Ulowast+α

256times 256 995693 332824 336447512times 512 995893 333730 3355411024times1024 995994 334183 335088

Table 7 NPCR and UACI score results for 26 images with different sizes

File nameNPCR test result UACI test result

Score Status Reference[59]

Reference[60]

Reference[61] Score Status Reference

[59]Reference

[60]Reference

[61]Dimension256times 256 Nlowastα ge 995693 Ulowast minus

α Ulowast+α (332824 336447)

5109tiff 995941 Pass 99603 99599 89415 334722 Pass 33552 33290 06985110tiff 995728 Pass 99636 99627 16201 336179 Pass 33453 33273 00645111tiff 995743 Pass 99942 99635 52489 335225 Pass 33586 33323 04125112tiff 995758 Pass 99792 99617 28144 333374 Pass 33453 33535 04405113tiff 996459 Pass 99792 99624 8677 335497 Pass 33520 33459 00345114tiff 996170 Pass 99621 99632 48378 335752 Pass 33440 33396 12094Dimension512times 512 Nlowastα ge 995893 Ulowast minus

α Ulowast+α (333730 335541)

5208tiff 995918 Pass 99960 99611 30740 334202 Pass 33692 33452 01215209tiff 996040 Pass 99876 99632 23050 333967 Pass 33548 33444 00905210tiff 995987 Pass 99654 99602 99608 335028 Pass 33454 33527 33447101tiff 996014 Pass 99957 99613 11192 334886 Pass 33648 33525 00447102tiff 996056 Pass 99918 99619 61226 334162 Pass 33465 33531 02407103tiff 995975 Pass 99849 99610 10535 335348 Pass 33273 33401 00417104tiff 996006 Pass 99991 99618 22989 334449 Pass 33202 33520 01807105tiff 996109 Pass 99942 99586 94707 334587 Pass 33830 33505 29717106tiff 996113 Pass 99670 99600 67933 334813 Pass 33627 33437 05357107tiff 995968 Pass 99983 99608 47197 334569 Pass 33609 33511 01857108tiff 996117 Pass 99818 99605 5817 334746 Pass 33375 33418 00237109tiff 996151 Pass 99874 99617 58374 334900 Pass 33530 33405 02297110tiff 995941 Pass 99697 99606 99595 334539 Pass 33438 33536 3339boat512tiff 996009 Pass 99715 99615 4513 333759 Pass 33374 33476 0018gray21512tiff 995937 Pass 99643 99609 35443 334828 Pass 33507 33483 0279ruler512tiff 996021 Pass 99637 99623 8248 334163 Pass 33415 33353 0032Dimension512times 512 Nlowastα ge 995994 Ulowast minus

α Ulowast+α (334183 335088)

5301tiff 996078 Pass 99950 99613 12852 334706 Pass 33508 33479 01015302tiff 996009 Pass 99982 99613 99601 334801 Pass 33514 33482 334197201tiff 996010 Pass 99980 99606 60130 334664 Pass 33487 33474 0236

14 Complexity

(7901901305 7903037329) e table shows that the pro-posed scheme falls within these critical values for differentimage sizes

326 Resist to Differential Attack Analysis A robust en-cryption scheme should also be sensitive to small error inthe plaintext at is while using the same key a change inone pixel in the plain image would produce a completelydifferent ciphered image If a scheme possesses thisproperty then it has the ability to resist differential attacks

In practice number of pixelsrsquo change rate (NPCR) andunified average changing intensity (UACI) are the twocommon methods for measuring this type of sensitivityConsider two images I and Iprime where Iprime is slightly differentfrom I by one pixel only Encrypting both images with thesame key will produce C and Cprime

NPCR measures the absolute number of pixels with thesame position in C and Cprime that changed value

NPCR C Cprime( 1113857 1113944ij

D(i j)

T D(i j)

0 whenC(i j) Cprime(i j)

1 whenC(i j)neCprime(i j)

⎧⎪⎨

⎪⎩(19)

where T M times N is the number of pixels in the imageAn ideal scheme would produce NPCR 1 which impliesthat no relation between C and Cprime can be achieved But sincethis value is difficult to attain values very close to unity couldbe accepted under a certain criterion

UACI measures the average intensity difference betweenC and Cprime using the following equation

UACI C Cprime( 1113857 1113944ij

|C(i j) minus C(i j)|

T times L (20)

where L is the maximum level of color intensity Criterionsfor accepting the results of both tests were given in [41] ForNPCR a test result is accepted when it is greater than orequal a one sided hypotheses N with α as its significancelevel

Nlowastα

L +Φminus 1(α)

LT

radic

L + 1 (21)

where Φ(middot)minus 1 is the inverse CDF of the standard normaldistribution N(0 1)

For UACI test the result of an encryption is considered apass if its value falls inside the interval [Ulowast minus

α Ulowast+α ] as

follows

Ulowast minusα μU minus Φminus 1 α

21113874 1113875σU

Ulowast+α μU +Φminus 1 α

21113874 1113875σU

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

μU L + 23L + 3

σU (L + 2) L

2+ 2L + 31113872 1113873

18(L + 1)2

LT

(22)

Using α 005 typical values ofNlowastα Ulowast minusα andUlowast+

α fordifferent image sizes are listed in Table 6

For the proposed algorithm 26 gray scale images withdifferent sizes were subjected to the NPCR and UACI test(α 005) e results are listed in Table 7 with all scorespassing the tests ese results are a good indication that theproposed algorithm is robust and can withstand differentialattacks

327 Perceptual Security Peak Signal-to-Noise Ratio(PSNR) Another indication of encryption quality is tocalculate the PSNR between the original image and theciphered one

Table 8 Peak signal-to-noise ratio (PSNR) between the plain imageP and the ciphered image C

File name Size PSNR dB5114tiff 256times 256 28435208tiff 512times 512 2798935209tiff 512times 512 25835210tiff 512times 512 2798935301tiff 1024times1024 29135302tiff 1024times1024 2952

Table 9 Speed analysis of the proposed scheme for different imagesizes

File name Size Encryption speed (second)5114tiff 256times 256 035455109tiff 256times 256 035485110tiff 256times 256 035195208tiff 512times 512 145985209tiff 512times512 144745301tiff 1024times1024 605165302tiff 1024times1024 59146

Complexity 15

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

important factor is to calculate the local Shannon entropy(LSE) of nonoverlapping portions of the image using

HkTB(I) 1113944

k

i1

H IBi1113872 1113873

k (18)

where k is the number of blocks TB is the number of pixelsin each block and H(IBi

) is the Shannon entropy of theblock Table 5 shows the comparison of LSE of the proposedscheme with other schemes using significant value α 005k 30 and TB 1936 is led to a critical interval of

(a)

00

50

100

150

200

250

50 100 150 200 250

(b)

0

50

100

150

200

250

0 50 100 150 200 250

(c)

0

50

100

150

200

250

0 50 100 150 200 250

(d)

(e)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(f )

0

50

100

150

200

300

250

0 50 100 150 200 300250

(g)

0

50

100

150

200

300

250

0 50 100 150 200 300250

(h)

Figure 15 Correlation analysis using 3000 adjacent pixels (a) original image (b) vertical correlation (c) horizontal correlation (d) diagonalcorrelation (e) ciphered image (f ) vertical correlation (g) horizontal correlation and (h) diagonal correlation

Table 3 MSE and PSNR of two encrypted images C1 by the key in Table 2 and C2 using the same key but changing one parameter

Changed parameter New value MSE PSNR (dB)xo 0times 9AC32BC4 0times00000001oplus 0times 9AC32BC5 10858 times 103 77730p1 0times 3AB3C17D 0times00000001oplus 0times 3AB3C17C 10984 times 103 77230p2 0times 7CCD1CEB 0times 00000001oplus 0times 7CCD1CEA 10942 times 103 77396L1 0times 73C14EB6 0times 00000001oplus 0times 73C14EB7 10935 times 103 77425L2 0timesABDFC4A1 0times 00000001oplus 0timesABDFC4A0 10892 times 103 77594δ (0010100100)2 (0000000001)2oplus (0010100101)2 10974 times 103 77268xo 0times 73C5A427 0times00000001oplus 0times 73C5A426 10961 times 103 77320p1 0times 205AC54F 0times00000001oplus 0times 205AC54E 10934 times 103 77429p2 0times 6213B75A 0times00000001oplus 0times 6213B75B 10935 times 103 77423L1 0times 4147B217 0times00000001oplus 0times 4147B216 10930 times 103 77445L2 0times 7B241FCA 0times00000001oplus 0times 7B241FCB 10956 times 103 77342δ (1111010111)2(0000000001)2oplus (1111010110)2 10878 times 103 77653

Table 4 Vertical horizontal and diagonal correlation of some images and their encrypted ones (source of the original images [57])

File nameOriginal image Ciphered image

V-correlation H-correlation D-correlation V-correlation H-correlation D-correlation5114 088037 094713 084129 minus 0008326 minus 0061198 00573525208 095097 094137 090008 minus 0017024 0014425 00742885209 088681 089632 082119 minus 0018392 0009652 00691885210 093430 093994 087766 minus 0033006 minus 0041143 00100295301 098366 097222 096749 0037097 0047065 00750355302 089503 090269 085448 minus 0022656 0017415 minus 00140407101 092372 095824 089554 0042068 minus 0002003 0039041

Complexity 13

Table 5 Entropy analysis of sample grayscale images

File nameGlobal entropy LSE

Original Ciphered Proposed scheme Reference [59] Reference [60] Reference [61]5114 7342432 7997188 7902911 7902837 7902795 79030775208 7201007 7999197 7902342 790279 7902831 79034395209 6993994 7999419 7902970 7902972 7903028 79024955210 5705560 7999243 7902073 7902464 7903511 79029595301 7523737 7999823 7902318 7903661 7903106 79034865302 6830329 7999827 7902118 7902545 7903263 79028427101 6027415 7999277 7902515 7902934 7903362 7903452

Table 6 Typical values of Nlowastα Ulowast minusα and Ulowast+

α for different image sizes using α 005

File size NPCR () UACINlowastα Ulowast minus

α Ulowast+α

256times 256 995693 332824 336447512times 512 995893 333730 3355411024times1024 995994 334183 335088

Table 7 NPCR and UACI score results for 26 images with different sizes

File nameNPCR test result UACI test result

Score Status Reference[59]

Reference[60]

Reference[61] Score Status Reference

[59]Reference

[60]Reference

[61]Dimension256times 256 Nlowastα ge 995693 Ulowast minus

α Ulowast+α (332824 336447)

5109tiff 995941 Pass 99603 99599 89415 334722 Pass 33552 33290 06985110tiff 995728 Pass 99636 99627 16201 336179 Pass 33453 33273 00645111tiff 995743 Pass 99942 99635 52489 335225 Pass 33586 33323 04125112tiff 995758 Pass 99792 99617 28144 333374 Pass 33453 33535 04405113tiff 996459 Pass 99792 99624 8677 335497 Pass 33520 33459 00345114tiff 996170 Pass 99621 99632 48378 335752 Pass 33440 33396 12094Dimension512times 512 Nlowastα ge 995893 Ulowast minus

α Ulowast+α (333730 335541)

5208tiff 995918 Pass 99960 99611 30740 334202 Pass 33692 33452 01215209tiff 996040 Pass 99876 99632 23050 333967 Pass 33548 33444 00905210tiff 995987 Pass 99654 99602 99608 335028 Pass 33454 33527 33447101tiff 996014 Pass 99957 99613 11192 334886 Pass 33648 33525 00447102tiff 996056 Pass 99918 99619 61226 334162 Pass 33465 33531 02407103tiff 995975 Pass 99849 99610 10535 335348 Pass 33273 33401 00417104tiff 996006 Pass 99991 99618 22989 334449 Pass 33202 33520 01807105tiff 996109 Pass 99942 99586 94707 334587 Pass 33830 33505 29717106tiff 996113 Pass 99670 99600 67933 334813 Pass 33627 33437 05357107tiff 995968 Pass 99983 99608 47197 334569 Pass 33609 33511 01857108tiff 996117 Pass 99818 99605 5817 334746 Pass 33375 33418 00237109tiff 996151 Pass 99874 99617 58374 334900 Pass 33530 33405 02297110tiff 995941 Pass 99697 99606 99595 334539 Pass 33438 33536 3339boat512tiff 996009 Pass 99715 99615 4513 333759 Pass 33374 33476 0018gray21512tiff 995937 Pass 99643 99609 35443 334828 Pass 33507 33483 0279ruler512tiff 996021 Pass 99637 99623 8248 334163 Pass 33415 33353 0032Dimension512times 512 Nlowastα ge 995994 Ulowast minus

α Ulowast+α (334183 335088)

5301tiff 996078 Pass 99950 99613 12852 334706 Pass 33508 33479 01015302tiff 996009 Pass 99982 99613 99601 334801 Pass 33514 33482 334197201tiff 996010 Pass 99980 99606 60130 334664 Pass 33487 33474 0236

14 Complexity

(7901901305 7903037329) e table shows that the pro-posed scheme falls within these critical values for differentimage sizes

326 Resist to Differential Attack Analysis A robust en-cryption scheme should also be sensitive to small error inthe plaintext at is while using the same key a change inone pixel in the plain image would produce a completelydifferent ciphered image If a scheme possesses thisproperty then it has the ability to resist differential attacks

In practice number of pixelsrsquo change rate (NPCR) andunified average changing intensity (UACI) are the twocommon methods for measuring this type of sensitivityConsider two images I and Iprime where Iprime is slightly differentfrom I by one pixel only Encrypting both images with thesame key will produce C and Cprime

NPCR measures the absolute number of pixels with thesame position in C and Cprime that changed value

NPCR C Cprime( 1113857 1113944ij

D(i j)

T D(i j)

0 whenC(i j) Cprime(i j)

1 whenC(i j)neCprime(i j)

⎧⎪⎨

⎪⎩(19)

where T M times N is the number of pixels in the imageAn ideal scheme would produce NPCR 1 which impliesthat no relation between C and Cprime can be achieved But sincethis value is difficult to attain values very close to unity couldbe accepted under a certain criterion

UACI measures the average intensity difference betweenC and Cprime using the following equation

UACI C Cprime( 1113857 1113944ij

|C(i j) minus C(i j)|

T times L (20)

where L is the maximum level of color intensity Criterionsfor accepting the results of both tests were given in [41] ForNPCR a test result is accepted when it is greater than orequal a one sided hypotheses N with α as its significancelevel

Nlowastα

L +Φminus 1(α)

LT

radic

L + 1 (21)

where Φ(middot)minus 1 is the inverse CDF of the standard normaldistribution N(0 1)

For UACI test the result of an encryption is considered apass if its value falls inside the interval [Ulowast minus

α Ulowast+α ] as

follows

Ulowast minusα μU minus Φminus 1 α

21113874 1113875σU

Ulowast+α μU +Φminus 1 α

21113874 1113875σU

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

μU L + 23L + 3

σU (L + 2) L

2+ 2L + 31113872 1113873

18(L + 1)2

LT

(22)

Using α 005 typical values ofNlowastα Ulowast minusα andUlowast+

α fordifferent image sizes are listed in Table 6

For the proposed algorithm 26 gray scale images withdifferent sizes were subjected to the NPCR and UACI test(α 005) e results are listed in Table 7 with all scorespassing the tests ese results are a good indication that theproposed algorithm is robust and can withstand differentialattacks

327 Perceptual Security Peak Signal-to-Noise Ratio(PSNR) Another indication of encryption quality is tocalculate the PSNR between the original image and theciphered one

Table 8 Peak signal-to-noise ratio (PSNR) between the plain imageP and the ciphered image C

File name Size PSNR dB5114tiff 256times 256 28435208tiff 512times 512 2798935209tiff 512times 512 25835210tiff 512times 512 2798935301tiff 1024times1024 29135302tiff 1024times1024 2952

Table 9 Speed analysis of the proposed scheme for different imagesizes

File name Size Encryption speed (second)5114tiff 256times 256 035455109tiff 256times 256 035485110tiff 256times 256 035195208tiff 512times 512 145985209tiff 512times512 144745301tiff 1024times1024 605165302tiff 1024times1024 59146

Complexity 15

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

Table 5 Entropy analysis of sample grayscale images

File nameGlobal entropy LSE

Original Ciphered Proposed scheme Reference [59] Reference [60] Reference [61]5114 7342432 7997188 7902911 7902837 7902795 79030775208 7201007 7999197 7902342 790279 7902831 79034395209 6993994 7999419 7902970 7902972 7903028 79024955210 5705560 7999243 7902073 7902464 7903511 79029595301 7523737 7999823 7902318 7903661 7903106 79034865302 6830329 7999827 7902118 7902545 7903263 79028427101 6027415 7999277 7902515 7902934 7903362 7903452

Table 6 Typical values of Nlowastα Ulowast minusα and Ulowast+

α for different image sizes using α 005

File size NPCR () UACINlowastα Ulowast minus

α Ulowast+α

256times 256 995693 332824 336447512times 512 995893 333730 3355411024times1024 995994 334183 335088

Table 7 NPCR and UACI score results for 26 images with different sizes

File nameNPCR test result UACI test result

Score Status Reference[59]

Reference[60]

Reference[61] Score Status Reference

[59]Reference

[60]Reference

[61]Dimension256times 256 Nlowastα ge 995693 Ulowast minus

α Ulowast+α (332824 336447)

5109tiff 995941 Pass 99603 99599 89415 334722 Pass 33552 33290 06985110tiff 995728 Pass 99636 99627 16201 336179 Pass 33453 33273 00645111tiff 995743 Pass 99942 99635 52489 335225 Pass 33586 33323 04125112tiff 995758 Pass 99792 99617 28144 333374 Pass 33453 33535 04405113tiff 996459 Pass 99792 99624 8677 335497 Pass 33520 33459 00345114tiff 996170 Pass 99621 99632 48378 335752 Pass 33440 33396 12094Dimension512times 512 Nlowastα ge 995893 Ulowast minus

α Ulowast+α (333730 335541)

5208tiff 995918 Pass 99960 99611 30740 334202 Pass 33692 33452 01215209tiff 996040 Pass 99876 99632 23050 333967 Pass 33548 33444 00905210tiff 995987 Pass 99654 99602 99608 335028 Pass 33454 33527 33447101tiff 996014 Pass 99957 99613 11192 334886 Pass 33648 33525 00447102tiff 996056 Pass 99918 99619 61226 334162 Pass 33465 33531 02407103tiff 995975 Pass 99849 99610 10535 335348 Pass 33273 33401 00417104tiff 996006 Pass 99991 99618 22989 334449 Pass 33202 33520 01807105tiff 996109 Pass 99942 99586 94707 334587 Pass 33830 33505 29717106tiff 996113 Pass 99670 99600 67933 334813 Pass 33627 33437 05357107tiff 995968 Pass 99983 99608 47197 334569 Pass 33609 33511 01857108tiff 996117 Pass 99818 99605 5817 334746 Pass 33375 33418 00237109tiff 996151 Pass 99874 99617 58374 334900 Pass 33530 33405 02297110tiff 995941 Pass 99697 99606 99595 334539 Pass 33438 33536 3339boat512tiff 996009 Pass 99715 99615 4513 333759 Pass 33374 33476 0018gray21512tiff 995937 Pass 99643 99609 35443 334828 Pass 33507 33483 0279ruler512tiff 996021 Pass 99637 99623 8248 334163 Pass 33415 33353 0032Dimension512times 512 Nlowastα ge 995994 Ulowast minus

α Ulowast+α (334183 335088)

5301tiff 996078 Pass 99950 99613 12852 334706 Pass 33508 33479 01015302tiff 996009 Pass 99982 99613 99601 334801 Pass 33514 33482 334197201tiff 996010 Pass 99980 99606 60130 334664 Pass 33487 33474 0236

14 Complexity

(7901901305 7903037329) e table shows that the pro-posed scheme falls within these critical values for differentimage sizes

326 Resist to Differential Attack Analysis A robust en-cryption scheme should also be sensitive to small error inthe plaintext at is while using the same key a change inone pixel in the plain image would produce a completelydifferent ciphered image If a scheme possesses thisproperty then it has the ability to resist differential attacks

In practice number of pixelsrsquo change rate (NPCR) andunified average changing intensity (UACI) are the twocommon methods for measuring this type of sensitivityConsider two images I and Iprime where Iprime is slightly differentfrom I by one pixel only Encrypting both images with thesame key will produce C and Cprime

NPCR measures the absolute number of pixels with thesame position in C and Cprime that changed value

NPCR C Cprime( 1113857 1113944ij

D(i j)

T D(i j)

0 whenC(i j) Cprime(i j)

1 whenC(i j)neCprime(i j)

⎧⎪⎨

⎪⎩(19)

where T M times N is the number of pixels in the imageAn ideal scheme would produce NPCR 1 which impliesthat no relation between C and Cprime can be achieved But sincethis value is difficult to attain values very close to unity couldbe accepted under a certain criterion

UACI measures the average intensity difference betweenC and Cprime using the following equation

UACI C Cprime( 1113857 1113944ij

|C(i j) minus C(i j)|

T times L (20)

where L is the maximum level of color intensity Criterionsfor accepting the results of both tests were given in [41] ForNPCR a test result is accepted when it is greater than orequal a one sided hypotheses N with α as its significancelevel

Nlowastα

L +Φminus 1(α)

LT

radic

L + 1 (21)

where Φ(middot)minus 1 is the inverse CDF of the standard normaldistribution N(0 1)

For UACI test the result of an encryption is considered apass if its value falls inside the interval [Ulowast minus

α Ulowast+α ] as

follows

Ulowast minusα μU minus Φminus 1 α

21113874 1113875σU

Ulowast+α μU +Φminus 1 α

21113874 1113875σU

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

μU L + 23L + 3

σU (L + 2) L

2+ 2L + 31113872 1113873

18(L + 1)2

LT

(22)

Using α 005 typical values ofNlowastα Ulowast minusα andUlowast+

α fordifferent image sizes are listed in Table 6

For the proposed algorithm 26 gray scale images withdifferent sizes were subjected to the NPCR and UACI test(α 005) e results are listed in Table 7 with all scorespassing the tests ese results are a good indication that theproposed algorithm is robust and can withstand differentialattacks

327 Perceptual Security Peak Signal-to-Noise Ratio(PSNR) Another indication of encryption quality is tocalculate the PSNR between the original image and theciphered one

Table 8 Peak signal-to-noise ratio (PSNR) between the plain imageP and the ciphered image C

File name Size PSNR dB5114tiff 256times 256 28435208tiff 512times 512 2798935209tiff 512times 512 25835210tiff 512times 512 2798935301tiff 1024times1024 29135302tiff 1024times1024 2952

Table 9 Speed analysis of the proposed scheme for different imagesizes

File name Size Encryption speed (second)5114tiff 256times 256 035455109tiff 256times 256 035485110tiff 256times 256 035195208tiff 512times 512 145985209tiff 512times512 144745301tiff 1024times1024 605165302tiff 1024times1024 59146

Complexity 15

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

(7901901305 7903037329) e table shows that the pro-posed scheme falls within these critical values for differentimage sizes

326 Resist to Differential Attack Analysis A robust en-cryption scheme should also be sensitive to small error inthe plaintext at is while using the same key a change inone pixel in the plain image would produce a completelydifferent ciphered image If a scheme possesses thisproperty then it has the ability to resist differential attacks

In practice number of pixelsrsquo change rate (NPCR) andunified average changing intensity (UACI) are the twocommon methods for measuring this type of sensitivityConsider two images I and Iprime where Iprime is slightly differentfrom I by one pixel only Encrypting both images with thesame key will produce C and Cprime

NPCR measures the absolute number of pixels with thesame position in C and Cprime that changed value

NPCR C Cprime( 1113857 1113944ij

D(i j)

T D(i j)

0 whenC(i j) Cprime(i j)

1 whenC(i j)neCprime(i j)

⎧⎪⎨

⎪⎩(19)

where T M times N is the number of pixels in the imageAn ideal scheme would produce NPCR 1 which impliesthat no relation between C and Cprime can be achieved But sincethis value is difficult to attain values very close to unity couldbe accepted under a certain criterion

UACI measures the average intensity difference betweenC and Cprime using the following equation

UACI C Cprime( 1113857 1113944ij

|C(i j) minus C(i j)|

T times L (20)

where L is the maximum level of color intensity Criterionsfor accepting the results of both tests were given in [41] ForNPCR a test result is accepted when it is greater than orequal a one sided hypotheses N with α as its significancelevel

Nlowastα

L +Φminus 1(α)

LT

radic

L + 1 (21)

where Φ(middot)minus 1 is the inverse CDF of the standard normaldistribution N(0 1)

For UACI test the result of an encryption is considered apass if its value falls inside the interval [Ulowast minus

α Ulowast+α ] as

follows

Ulowast minusα μU minus Φminus 1 α

21113874 1113875σU

Ulowast+α μU +Φminus 1 α

21113874 1113875σU

⎧⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎩

μU L + 23L + 3

σU (L + 2) L

2+ 2L + 31113872 1113873

18(L + 1)2

LT

(22)

Using α 005 typical values ofNlowastα Ulowast minusα andUlowast+

α fordifferent image sizes are listed in Table 6

For the proposed algorithm 26 gray scale images withdifferent sizes were subjected to the NPCR and UACI test(α 005) e results are listed in Table 7 with all scorespassing the tests ese results are a good indication that theproposed algorithm is robust and can withstand differentialattacks

327 Perceptual Security Peak Signal-to-Noise Ratio(PSNR) Another indication of encryption quality is tocalculate the PSNR between the original image and theciphered one

Table 8 Peak signal-to-noise ratio (PSNR) between the plain imageP and the ciphered image C

File name Size PSNR dB5114tiff 256times 256 28435208tiff 512times 512 2798935209tiff 512times 512 25835210tiff 512times 512 2798935301tiff 1024times1024 29135302tiff 1024times1024 2952

Table 9 Speed analysis of the proposed scheme for different imagesizes

File name Size Encryption speed (second)5114tiff 256times 256 035455109tiff 256times 256 035485110tiff 256times 256 035195208tiff 512times 512 145985209tiff 512times512 144745301tiff 1024times1024 605165302tiff 1024times1024 59146

Complexity 15

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

PSNR 10 log10M times N times 2552

1113936Mminus 1i0 1113936

Nminus 1j0 (P(i j) minus C(i j))

2 (23)

where M times N is the image size and P and C are the plain andciphered images respectively Table 8 lists the PSNR ofmultiple images where values greater than 25 indicate goodencryption quality

4 Execution Speed Analysis

To test the execution speed for both the proposed map andencryption scheme A laptop with Intel(R) Core(TM) i7-4702MQ CPU 220GHz and 8GB RAM was used toperform the experiment e average execution speed of theproposed maps runs at 62ms while the conventional tentmap executes at an average of 52ms e running speeds ofthe proposed encryption scheme for different image sizes arelisted in Table 9 ese running speeds are acceptableconsidering the high level of security of the proposedscheme

5 Conclusion

Recently chaos theory has been linked to cryptographicapplications One-dimensional chaotic map has the simplestform of mathematical and hardware representation butsuffers from many security problems like collapsing andlimited effect of its control parameters is paper intro-duced a 1D chaotic function with five variable control pa-rameters in addition to the initial condition xo e functionproved to be topologically mixing with dense periodic orbitsand sensitivity to its initial condition and control parame-ters A simple PRNG based on the map was constructed andtested using NIST sts the results gave a good indication ofthe strong cryptographic property of the presented mapBased on the presented map a new image encryptionscheme was presented Several analyses proved the schemeto be robust against various types of attacks with gooddiffusion and confusion property

Data Availability

All data included in this study are available upon request bycontact with the corresponding author

Conflicts of Interest

e authors declare no conflicts of interest

Acknowledgments

is project was funded by the Deanship of Scientific Re-search (DSR) King Abdulaziz University Jeddah (Grant noDF-222-144-1441) e authors therefore gratefully ac-knowledge DSRrsquos technical and financial support

References

[1] W Stallings L Brown M D Bauer and A K BhattacharjeeComputer Security Principles and Practice Pearson Educa-tion London UK 2012

[2] B Furht and D Kirovski Multimedia Security HandbookCRC Press Boca RatonFL USA 2004

[3] A Kerckhoffs ldquoLa cryptographie militaire ou des chiffresusites en temps de guerre Avec un nouveau procede dedechiffrement applicable aux systemes a double clef Librairiemilitaire de L Baudoinrdquo 1883

[4] P Dushenski ldquoKerckhoffsrsquo history and principles of militarycryptographyrdquo 2015 httpwwwcontravexcom20150304kerckhoffs-history-and-principles-of-military-cryptography-translated-and-adnotated

[5] P Lrsquoecuyer ldquoTables of linear congruential generators of dif-ferent sizes and good lattice structurerdquo Mathematics ofComputation of the American Mathematical Society vol 68no 225 pp 249ndash261 1999

[6] C Fontaine ldquoLinear congruential generatorrdquo Encyclopedia ofCryptography and Security Springer Berlin Germany 2011

[7] J Von Neumann ldquo13 various techniques used in connectionwith random digitsrdquo Applied Mathematical Sciences vol 12no 36-38 p 5 1951

[8] R K Bhullar L Pawar and V Kumar ldquoA novel primenumbers based hashing technique for minimizing collisionsrdquoin Proceedings of the 2016 2nd International Conference onNext Generation Computing Technologies (NGCT) pp 522ndash527 Dehradun Uttrakhand October 2016

[9] G Marsaglia A Zaman and W Wan Tsang ldquoToward auniversal random number generatorrdquo Statistics amp ProbabilityLetters vol 9 no 1 pp 35ndash39 1990

[10] S Hellebrand J Rajski S Tarnick S Venkataraman andB Courtois ldquoBuilt-in test for circuits with scan based onreseeding of multiple-polynomial linear feedback shift reg-istersrdquo IEEE Transactions on Computers vol 44 no 2pp 223ndash233 1995

[11] P Murali and G Senthilkumar ldquoModified version of playfaircipher using linear feedback shift registerrdquo in Proceedings ofthe 2009 International Conference on Information Manage-ment and Engineering pp 488ndash490 Kuala Lumpur MalaysiaApril 2009

[12] M Alawida A Samsudin J S Teh and W H AlshouraldquoDigital cosine chaotic map for cryptographic applicationsrdquoIEEE Access vol 7 pp 150 609ndash150 622 2019

[13] S S Jamal A Anees M Ahmad M F Khan and I HussainldquoConstruction of cryptographic s-boxes based on mobiustransformation and chaotic tent-sine systemrdquo IEEE Accessvol 7 pp 173 273ndash173 285 2019

[14] Z Hua and Y Zhou ldquoExponential chaotic model for gen-erating robust chaosrdquo IEEE Transactions on Systems Manand Cybernetics Systems pp 1ndash12 2019

[15] C Mira ldquoChaotic dynamics From the one-dimensionalendomorphism to the two-dimensional diffeomorphismrdquoWorld Scientific vol 262 1987

[16] S C Phatak and S S Rao ldquoLogistic map A possible random-number generatorrdquo Physical Review E vol 51 no 4pp 3670ndash3678 1995

[17] L Shujun M Xuanqin and C Yuanlong ldquoPseudo-randombit generator based on couple chaotic systems and its ap-plications in stream-cipher cryptographyrdquo in Proceedings ofthe International Conference On Cryptology in Indiapp 316ndash329 Chennai India December 2001

16 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

[18] S Li X Mou Y Cai Z Ji and J Zhang ldquoOn the security of achaotic encryption scheme problems with computerizedchaos in finite computing precisionrdquo Computer PhysicsCommunications vol 153 no 1 pp 52ndash58 2003

[19] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bi-furcation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[20] S Li G Chen and X Mou ldquoOn the dynamical degradation ofdigital piecewise linear chaotic mapsrdquo International Journal ofBifurcation and Chaos vol 15 no 10 pp 3119ndash3151 2005

[21] M Alawida A Samsudin and J S Teh ldquoEnhancing unimodaldigital chaotic maps through hybridisationrdquo Nonlinear Dy-namics vol 96 no 1 pp 601ndash613 2019

[22] M Alawida A Samsudin J S Teh and W H AlshouraldquoDeterministic chaotic finite-state automatardquo NonlinearDynamics vol 98 no 3 pp 2403ndash2421 2019

[23] Z Hua Y Zhou and B Bao ldquoTwo-dimensional sine cha-otification system with hardware implementationrdquo IEEETransactions on Industrial Informatics vol 16 no 2pp 887ndash897 2019

[24] Z Hua Y Zhang and Y Zhou ldquoTwo-dimensional modularchaotification system for improving chaos complexityrdquo IEEETransactions on Signal Processing vol 68 pp 1937ndash19492020

[25] I Ozturk and R Kiliccedil ldquoCycle lengths and correlation prop-erties of finite precision chaotic mapsrdquo International Journalof Bifurcation and Chaos vol 24 no 9 Article ID 14501072014

[26] W S Sayed A G Radwan A A Rezk and H A FahmyldquoFinite precision logistic map between computational effi-ciency and accuracy with encryption applicationsrdquo Com-plexity vol 2017 pp 1ndash21 Article ID 8692046 2017

[27] R A Elmanfaloty and E Abou-Bakr ldquoRandom propertyenhancement of a 1D chaotic PRNG with finite precisionimplementationrdquo Chaos Solitons amp Fractals vol 118pp 134ndash144 2019

[28] L Cong W Xiaofu and S Songgeng ldquoA general efficientmethod for chaotic signal estimationrdquo IEEE Transactions onSignal Processing vol 47 no 5 pp 1424ndash1428 1999

[29] D Arroyo R Rhouma G Alvarez S Li and V FernandezldquoOn the security of a new image encryption scheme based onchaotic map latticesrdquo Chaos An Interdisciplinary Journal ofNonlinear Science vol 18 no 3 Article ID 033112 2008

[30] R L Devaney An introduction to Chaotic Dynamical SystemsWestview press Boulder CO USA 2008

[31] J C Sprott ldquoNumerical calculation of largest lyapunov ex-ponentrdquo httpsprottphysicswisceduchaoslyapexphtm

[32] L E Bassham A L Rukhin J Soto et al ldquoA statistical testsuite for random and pseudorandom number generators forcryptographic applicationsrdquo 2010

[33] C Paar and J Pelzl Understanding Cryptography A Textbookfor Students and Practitioners Springer Berlin Germany2009

[34] A Joux ldquoA tutorial on high performance computing appliedto cryptanalysisrdquo in Annual International Conference On the1eory and Applications Of Cryptographic Techniques pp 1ndash7Cambridge UK April 2012

[35] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[36] E Solak C Ccedilokal O T Yildiz and T Biyikoglu ldquoCrypt-analysis of Fridrichrsquos chaotic image encryptionrdquo InternationalJournal of Bifurcation and Chaos vol 20 no 5 pp 1405ndash14132010

[37] J-x Chen Z-l Zhu C Fu and H Yu ldquoA fast image en-cryption scheme with a novel pixel swapping-based confusionapproachrdquo Nonlinear Dynamics vol 77 no 4 pp 1191ndash12072014

[38] G Chen Y Mao and C K Chui ldquoA symmetric image en-cryption scheme based on 3d chaotic cat mapsrdquo ChaosSolitons amp Fractals vol 21 no 3 pp 749ndash761 2004

[39] Y Wu ldquoImage encryption using the two-dimensional logisticchaotic maprdquo Journal of Electronic Imaging vol 21 no 1Article ID 013014 2012

[40] S Somaraj and M A Hussain ldquoPerformance and securityanalysis for image encryption using key imagerdquo IndianJournal of Science and Technology vol 8 no 35 2015

[41] Y Wu J P Noonan and S Agaian ldquoNPCR and UACIrandomness tests for image encryptionrdquo Journal of SelectedAreas in Telecommunications (JSAT) vol 1 no 2 pp 31ndash382011

[42] Z-l Zhu W Zhang K-w Wong and H Yu ldquoA chaos-basedsymmetric image encryption scheme using a bit-level per-mutationrdquo Information Sciences vol 181 no 6pp 1171ndash1186 2011

[43] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82pp 121ndash133 2016

[44] Y Zhou L Bao and C L P Chen ldquoA new 1D chaotic systemfor image encryptionrdquo Signal Processing vol 97 pp 172ndash1822014

[45] Y-Q Zhang and X-Y Wang ldquoA new image encryption al-gorithm based on non-adjacent coupledmap latticesrdquoAppliedSoft Computing vol 26 pp 10ndash20 2015

[46] Y-Q Zhang and X-YWang ldquoA symmetric image encryptionalgorithm based on mixed linear-nonlinear coupled maplatticerdquo Information Sciences vol 273 pp 329ndash351 2014

[47] L Zhang X Liao and X Wang ldquoAn image encryption ap-proach based on chaotic mapsrdquo Chaos Solitons amp Fractalsvol 24 no 3 pp 759ndash765 2005

[48] L Xu Z Li J Li and W Hua ldquoA novel bit-level imageencryption algorithm based on chaotic mapsrdquo Optics andLasers in Engineering vol 78 pp 17ndash25 2016

[49] R Roy S Mukund G J Schut D M Dunn R Weiss andM W W Adams ldquoPurification and molecular character-ization of the tungsten-containing formaldehyde ferredoxinoxidoreductase from the hyperthermophilic archaeon Pyro-coccus furiosus e third of a putative five-member tung-stoenzyme familyrdquo Journal of Bacteriology vol 181 no 4pp 1171ndash1180 1999

[50] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-Perez R M Lopez-Gutierrez and O R Acosta Del CampoldquoA RGB image encryption algorithm based on total plainimage characteristics and chaosrdquo Signal Processing vol 109pp 119ndash131 2015

[51] Z Hua B Xu F Jin and H Huang ldquoImage encryption usingjosephus problem and filtering diffusionrdquo IEEE Access vol 7pp 8660ndash8674 2019

[52] C Li G Luo K Qin and C Li ldquoAn image encryption schemebased on chaotic tent maprdquo Nonlinear Dynamics vol 87no 1 pp 127ndash133 2017

[53] X Wu B Zhu Y Hu and Y Ran ldquoA novel color imageencryption scheme using rectangular transform-enhancedchaotic tent mapsrdquo IEEE Access vol 5 pp 6429ndash6436 2017

[54] J Ahmad M A Khan F Ahmed and J S Khan ldquoA novelimage encryption scheme based on orthogonal matrix skew

Complexity 17

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity

tent map and XOR operationrdquo Neural Computing and Ap-plications vol 30 no 12 pp 3847ndash3857 2018

[55] B Mondal S Singh and P Kumar ldquoA secure image en-cryption scheme based on cellular automata and chaotic skewtent maprdquo Journal of Information Security and Applicationsvol 45 pp 117ndash130 2019

[56] J S Teh M Alawida and Y C Sii ldquoImplementation andpractical problems of chaos-based cryptography revisitedrdquoJournal of Information Security and Applications vol 50Article ID 102421 2020

[57] e USC-SIPI image database httpsipiuscedudatabase[58] C E Shannon ldquoCommunication theory of secrecy systemsrdquo

Bell System Technical Journal vol 28 no 4 pp 656ndash715 1949[59] M Alawida J S Teh A Samsudin and W H Alshoura ldquoAn

image encryption scheme based on hybridizing digital chaosand finite state machinerdquo Signal Processing vol 164pp 249ndash266 2019

[60] Z Hua and Y Zhou ldquoImage encryption using 2D logistic-adjusted-sine maprdquo Information Sciences vol 339 pp 237ndash253 2016

[61] L Huang S Cai X Xiong and M Xiao ldquoOn symmetric colorimage encryption system with permutation-diffusion simul-taneous operationrdquo Optics and Lasers in Engineering vol 115pp 7ndash20 2019

18 Complexity