11
Research Article Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption Jeyamala Chandrasekaran 1 and S. J. Thiruvengadam 2 1 Department of Information Technology, iagarajar College of Engineering, Madurai 625015, India 2 Department of Electronics and Communication Engineering, iagarajar College of Engineering, Madurai 625015, India Correspondence should be addressed to Jeyamala Chandrasekaran; [email protected] Received 15 May 2015; Revised 13 September 2015; Accepted 15 September 2015 Academic Editor: Venkatesh Jaganathan Copyright © 2015 J. Chandrasekaran and S. J. iruvengadam. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Owing to the growth of high performance network technologies, multimedia applications over the Internet are increasing exponentially. Applications like video conferencing, video-on-demand, and pay-per-view depend upon encryption algorithms for providing confidentiality. Video communication is characterized by distinct features such as large volume, high redundancy between adjacent frames, video codec compliance, syntax compliance, and application specific requirements. Naive approaches for video encryption encrypt the entire video stream with conventional text based cryptographic algorithms. Although naive approaches are the most secure for video encryption, the computational cost associated with them is very high. is research work aims at enhancing the speed of naive approaches through chaos based S-box design. Chaotic equations are popularly known for randomness, extreme sensitivity to initial conditions, and ergodicity. e proposed methodology employs two-dimensional discrete Henon map for (i) generation of dynamic and key-dependent S-box that could be integrated with symmetric algorithms like Blowfish and Data Encryption Standard (DES) and (ii) generation of one-time keys for simple substitution ciphers. e proposed design is tested for randomness, nonlinearity, avalanche effect, bit independence criterion, and key sensitivity. Experimental results confirm that chaos based S-box design and key generation significantly reduce the computational cost of video encryption with no compromise in security. 1. Introduction e advancements in networks and communication have promoted the usage of digital multimedia data in the field of education, commerce, defense, and entertainment. Usage of video applications such as video messaging, video con- ferencing, video surveillance, and Internet video sites such as YouTube is becoming increasingly popular and perva- sive. Telemedicine is an application of clinical medicine and information technology where consultation, medical procedures, and examinations are performed remotely using interactive audiovisual media. ese applications generate and transmit large amount of sensitive data in a resource constrained environment characterized by lower bandwidth, frequent packet drops, quality of service concerns, and lim- ited computational resources of the communicating devices. e increasing use of video based applications demands not only secure algorithms for transmission and storage of videos but also efficient algorithms to reduce computational overhead. Confidentiality for multimedia data is offered by means of encryption, in which the legitimate users can only gain access to data with the secret keys possessed by them. Video encryp- tion algorithms are classified based on the way of encrypting data. Fully Layered Encryption (Naive Encryption) considers the whole content of video stream as a sequence of bits and encrypts with text based symmetric 3 algorithms such as Advanced Encryption Standard (AES), Blowfish, and Triple DES and so forth [1, 2]. As these algorithms have no strong evidences of cryptanalysis reports, they provide complete security to the whole multimedia stream. However, because of the complexity involved in key generation and encryption, delay increases and overload will be unacceptable for real time processing. Hindawi Publishing Corporation e Scientific World Journal Volume 2015, Article ID 458272, 11 pages http://dx.doi.org/10.1155/2015/458272

Ensemble of Chaotic and Naive Approaches for Performance ... · ResearchArticle Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption JeyamalaChandrasekaran1

  • Upload
    others

  • View
    0

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Ensemble of Chaotic and Naive Approaches for Performance ... · ResearchArticle Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption JeyamalaChandrasekaran1

Research ArticleEnsemble of Chaotic and Naive Approaches for PerformanceEnhancement in Video Encryption

Jeyamala Chandrasekaran1 and S J Thiruvengadam2

1Department of Information Technology Thiagarajar College of Engineering Madurai 625015 India2Department of Electronics and Communication Engineering Thiagarajar College of Engineering Madurai 625015 India

Correspondence should be addressed to Jeyamala Chandrasekaran jeyamalatceedu

Received 15 May 2015 Revised 13 September 2015 Accepted 15 September 2015

Academic Editor Venkatesh Jaganathan

Copyright copy 2015 J Chandrasekaran and S J Thiruvengadam This is an open access article distributed under the CreativeCommons Attribution License which permits unrestricted use distribution and reproduction in any medium provided theoriginal work is properly cited

Owing to the growth of high performance network technologies multimedia applications over the Internet are increasingexponentially Applications like video conferencing video-on-demand and pay-per-view depend upon encryption algorithmsfor providing confidentiality Video communication is characterized by distinct features such as large volume high redundancybetween adjacent frames video codec compliance syntax compliance and application specific requirements Naive approachesfor video encryption encrypt the entire video stream with conventional text based cryptographic algorithms Although naiveapproaches are the most secure for video encryption the computational cost associated with them is very high This researchwork aims at enhancing the speed of naive approaches through chaos based S-box design Chaotic equations are popularly knownfor randomness extreme sensitivity to initial conditions and ergodicity The proposed methodology employs two-dimensionaldiscreteHenonmap for (i) generation of dynamic and key-dependent S-box that could be integratedwith symmetric algorithms likeBlowfish and Data Encryption Standard (DES) and (ii) generation of one-time keys for simple substitution ciphers The proposeddesign is tested for randomness nonlinearity avalanche effect bit independence criterion and key sensitivity Experimental resultsconfirm that chaos based S-box design and key generation significantly reduce the computational cost of video encryption with nocompromise in security

1 Introduction

The advancements in networks and communication havepromoted the usage of digital multimedia data in the fieldof education commerce defense and entertainment Usageof video applications such as video messaging video con-ferencing video surveillance and Internet video sites suchas YouTube is becoming increasingly popular and perva-sive Telemedicine is an application of clinical medicineand information technology where consultation medicalprocedures and examinations are performed remotely usinginteractive audiovisual media These applications generateand transmit large amount of sensitive data in a resourceconstrained environment characterized by lower bandwidthfrequent packet drops quality of service concerns and lim-ited computational resources of the communicating devicesThe increasing use of video based applications demands

not only secure algorithms for transmission and storage ofvideos but also efficient algorithms to reduce computationaloverhead

Confidentiality formultimedia data is offered bymeans ofencryption in which the legitimate users can only gain accessto data with the secret keys possessed by them Video encryp-tion algorithms are classified based on the way of encryptingdata Fully Layered Encryption (Naive Encryption) considersthe whole content of video stream as a sequence of bits andencrypts with text based symmetric 3 algorithms such asAdvanced Encryption Standard (AES) Blowfish and TripleDES and so forth [1 2] As these algorithms have no strongevidences of cryptanalysis reports they provide completesecurity to the whole multimedia stream However becauseof the complexity involved in key generation and encryptiondelay increases and overload will be unacceptable for realtime processing

Hindawi Publishing Corporatione Scientific World JournalVolume 2015 Article ID 458272 11 pageshttpdxdoiorg1011552015458272

2 The Scientific World Journal

To increase the encryption efficiency a large numberof permutation and selective video encryption strategiesare proposed in the literature Permutation based videoencryption algorithms scramble the bytes within every frameof a video stream In Zig-Zag permutation [3] an individual8 times 8 block is mapped onto 1 times 64 vector by using arandom permutation list Shi and Bhargava [4] proposeda methodology to save computational time by combiningMPEG compression and data encryption at the same time AsMPEG compression rate depends upon Huffman codewordlist the same codeword list is used as a secret key forpermutation Permutation based algorithms are vulnerableto known plain text attack [5] because by comparing theciphered frameswith the original frames the permutation listcan be easily figured out

Selective encryption algorithms encrypt only selectivesubset of bytes within video frames to reduce the volumeof data to be encrypted and at the same time to preserve asufficient level of security Meyer and Gadegast [6] proposeda scheme in which RSA or DES was used to encrypt MPEGvideo stream at four levels of security (i) encrypting allstream headers (ii) encrypting all stream headers and allDC and lower AC coefficients of intracoded blocks (iii)encrypting I-frames and all I-blocks in P and B framesand (iv) encrypting all the bit streams However specialencoder and decoder are required to read unencryptedstream In Aegis scheme proposed by Spanos and Maples[7] the intraframes video stream header and the ISO 32-bit end code of the MPEG stream are encrypted usingDES in Cipher Block Chaining (CBC) mode while the Pand B frames are left unencrypted The limitation of thisidea is that the stream headers are predictable and brokenby plaintext-ciphertext pairs [8] Socek et al [9] proposeda video encryption algorithm that securely encrypts thevideo stream but also preserves data correlation in thevideo sequence An improvised H264AVC comprehensivevideo encryption scheme is proposed by Wang et al [10] inwhich the intraprediction mode motion vector differenceand quantization coefficients are encrypted and the encryp-tion keys are generated based on the cryptographic hashfunction

From the literature it can be inferred that there is noscheme that fits all applications Permutation and selectiveencryption algorithms can reduce the computational over-head but for complete and provable security of video in sensi-tive applications such as telemedicine military and businessmeetings the entire video stream needs to be encryptedHence development of video encryption algorithms encrypt-ing the entire video stream at low computational cost isinevitable

The proposed system encrypts the entire stream ofvideo data but with a significant reduction in computationaltime through the application of Henon map Henon mapis employed in video encryption to address two levels ofsecurity (i) ensemble of dynamic and key-dependent S-box with symmetric algorithms (Blowfish and DES) and(ii) generation of one-time keys for simple substitutionciphers

2 Background

21 S-Box In cryptography an S-box is a basic componentof symmetric key algorithms which performs substitutionIt is typically used to establish a nonlinear relationshipbetween the key and the cipher text An S-box should exhibitcryptographic properties such as bijection strict avalancheoutput bits independence and equiprobable inputoutputXOR distribution The input to an S-box could be an ldquo119899rdquo bitword but the output can be an ldquo119898rdquo bit word where ldquo119898rdquoand ldquo119899rdquo are not necessarily the same An S-box can alsobe keyed or keyless and linear or nonlinear S-boxes helpthe block ciphers to exhibit two important characteristicsnamely diffusion and confusion The idea of diffusion is tohide the relationship between the plain text and the ciphertext which will frustrate the adversary who uses cipher textstatistics to find the plain textThe idea of confusion is to hidethe relationship between the cipher text and the key whichwill frustrate the adversary who uses cipher text to find thekey

22 Analysis of S-Box Design in Symmetric CryptosystemsEight S-boxes are used in DES in which each S-box isconstructed as a table of four rows and sixteen columns[11] The design of S-box in DES is not open not key-dependent and not dynamic which could serve as a point ofvulnerability In Blowfish four S-boxes are used each ofwhichis constructed as a one-dimensional array of 256 elements[12] Even though the S-box values are key-dependent 521Blowfish encryptions are required to generate all valuesthereby leading to a significant increase in computationaltime The S-boxes of AES are prone to being attacked andhard tomask for its nonlinear characteristic In addition largeamounts of circuit resources in chips and power consumptionare involved in protecting S-boxes against power analysis[13] Many researchers have proposed alternative design ofS-boxes to address the above-mentioned limitations Thefollowing four approaches are normally followed in S-boxdesign [14]

(i) Random pseudorandom numbers are used to gener-ate the entries in the S-boxes

(ii) Random with testing the S-box entries are chosenrandomly and tested against various criteria and thevalues that do not pass are not considered

(iii) Human-made the S-boxes ofDES are designed in thismode where the entries are filled manually Howeverthe approach is difficult to carry out for large S-boxes

(iv) Math-made S-boxes are generated by using math-ematical principles and hence they have provensecurity against linear and differential cryptanalysisUse of chaotic equations is one such mathematicalway of S-box design

23 Related Works Discretized chaotic maps are usedfor generating dynamic and cryptographically strong S-boxes by Tang and Liao [15] The cryptographic propertiessuch as bijection nonlinearity strict avalanche output bits

The Scientific World Journal 3

independence and equiprobable inputoutput XOR distri-bution of these S-boxes were analyzed in detail A methodfor designing S-box based on chaos and genetic algorithmis proposed by Wang et al [16] The problem of S-boxgeneration is converted into a Travelling Salesman Problem(TSP) A stronger S-box is obtained because of the completeutilization of traits of chaotic map and evolution processAttempts have also been made to design strong S-boxesbased on chaotic Lorenz system [17] and Tangent delayfor elliptic cavity chaotic sequence [18] Lambic [19] hasused an idea of ensemble of chaotic maps and compositionmethod to generate random and bijective S-boxes It isbased on compositions of S-boxes from a fixed startingset The sequence of the indices of starting S-boxes used isobtained by using chaotic maps Chandrasekaran et al [20]have proposed a method based on logistic map for S-boxgeneration and reported the reduction in computational costsfor text and image encryption on integration with Blowfishalgorithm

Henon map has been used for pseudorandom numbergeneration [21] and for encryption of satellite imagery [22]Most of the research articles have analyzed the effect ofone-dimensional chaotic system for S-box generation Thisresearchwork employs two-dimensional discreteHenonmapin construction of S-boxes and in generation of one-timekeys for video encryption as Henonmap offers better pseudorandomness than logistic maps [23]

24 Henon Map The random-like unpredictable dynamicsand simplicity in realization of chaotic systems make themsuitable for cryptographic applications The Henon map isa two-dimensional discrete dynamical system introduced byMichael Henon as a simplified model of Lorenz system [24]Henon map takes a point (119909

119899 119910119899) in the plane and maps it

onto a new point (119909119899+1

119910119899+1

) as defined by the equations

119909119899+1

= 119910119899+1

+ 1 minus 1205721199092

119899

119910119899+1

= 120573119909119899

(1)

The desired statistical properties can be obtained from thegenerated values if the input values are as follows ldquo120572rdquo can bein the range of 116 to 141 ldquo120573rdquo can be in the range of 02 to03 ldquo119909

0rdquo can be in the range of minus1 to 1 ldquo119910

0rdquo can be in the

range of minus035 to 035 Skip value can be in the range of 80 to1000

Henon map is found to exhibit good chaotic behavior forvalues 120572 = 14 and 120573 = 03 as shown in Figure 1

A minute variation in the initial parameters even inten-millionth place value of the chaotic systems could yieldwidely divergent results In any cryptographic application theproperty of confusion aims to make the relationship betweenstatistics of cipher and key as complex as possible to thwartattempts to discover the key The property of diffusion aimsto make the statistical relationship between the input andcipher as complex as possible The extreme sensitiveness toinitial conditions of the Henon map makes it suitable forcryptographic applications due to the enhanced confusionand diffusion properties

minus04

minus03

minus02

minus01

0

01

02

03

04

y

minus1 minus05 0 05 1 15minus15

x

Figure 1 Chaotic behavior of Henon map

3 Application of Henon Maps inProposed S-Box Design

Certain applications such as business and military meetingsrequire a very high level of security Extreme level of securitycould be achieved only by naive approaches of video encryp-tion but with high computational costs In order to increasethe encryption speed and to reduce the computational costof symmetric algorithms the proposed S-box design usingHenon maps can be integrated into the chosen symmetricalgorithms

31 Implementation Procedure The various steps involved inintegration of the proposed S-box design with symmetricalgorithms including Blowfish and DES are as follows

Step 1 (exchange of secret parameters) For generation of S-boxes the following parameters are to be exchanged using thepublic keys of the communicating entities or through a secretchannel

1198751 The parameters of the Henon map 120572 120573 and seedvalues 119909

0 1199100

1198752 The number for decimal places of the mantissa thatare to be supported by the calculating machine

1198753 The number of iterations after which the first value isto be picked for generating keys

1198754 The skip value to bemaintained for picking successivevalues thereafter

Step 2 (encoding of chaotic values into binary sequence) (1)Iterate the two-dimensional equations of the Henon map fora predefined number of times which is specific to the cryptoalgorithm chosen for encryption Process the result in twoone-dimensional arrays x and y of length 119889 = 1199081198982 Thenumber of iterations (119873

119888) is given by

119873119888=

1

2

(119908119898V) (2)

4 The Scientific World Journal

Array x

x[1] x[2] x[3] x[4] x[5] x[6] x[7] x[8] x[9] x[10] x[11] x[12] x[13] x[14] x[15] x[16] x[d]

Array y

y[1] y[2] y[3] y[4] y[5] y[6] y[7] y[8] y[9] y[10] y[11] y[12] y[13] y[14] y[15] y[16] y[d]

x[1] y[16]y[15]x[14]x[13]y[12]y[11]x[10]x[9]y[8]y[7]x[6]y[5]y[4]y[3]x[2] y[d]

y[1] x[16]x[15]y[14]y[13]x[12]x[11]y[10]y[9]x[8]x[7]y[6]y[5]x[4]x[3]y[2] x[d]

Array x998400 (array x after merging with array y )

Array y 998400 (array y after merging with array x)

middot middot middot

middot middot middot

middot middot middot

middot middot middot

Figure 2 Encoding of chaotic values into binary sequence

where ldquo119908rdquo represents the word length of S-box elements ldquo119898rdquorepresents the total number of S-box elements ldquoVrdquo representsthe skip value to be maintained for picking up successivevalues in iterations of Henon map equations

(2) Split the arrays x and y into subarrays of length equalto the word length (119908) of the S-box elements

(3) Mix the individual subarrays with each other atpredefined crossover points as illustrated in Figure 2

(4) Calculate the medians (1205911015840119909and 120591

1015840

119910) of each individual

array of x1015840 and y1015840(5) To generate a binary sequence compare each element

of 1199091015840 and 1199101015840 with its median 1205911015840

119909and 120591

1015840

119910 respectively If 119909[119894]

is greater than 1205911015840

119909 encode as ldquo1rdquo else encode as ldquo0rdquo If 119910[119894] is

greater than 1205911015840

119910 encode as ldquo1rdquo else encode as ldquo0rdquo

(6) Partition each binary sequence across the wordlength and use alternatively to generate the individual S-boxelements

A sample 8-bit S-box with eight rows and eight columns(64 elements) is illustrated in (3) It could be inferred that theS-box entries are almost random and nonlinear

237 141 152 228 230 78 109 141

134 87 101 59 184 57 134 86

158 102 25 157 152 224 216 217

99 129 182 99 101 25 100 102

102 230 102 97 153 142 9 102

155 102 81 182 57 134 101 100

109 152 216 9 217 143 2 152

36 54 83 118 101 57 99 108

(3)

Step 3 (video encryption) Let119881 be the video to be encryptedconsisting of frames 119865

1 1198652 1198653 119865

119911 The S-boxes generated

are integrated with the Feistel cipher structure of both Blow-fish and DES to perform encryptionThe entire video streamis treated as a sequence of bits and is completely encryptedwith the corresponding crypto algorithm A detailed descrip-tion of Blowfish and DES can be found in [11] and [12]respectively

32 Experimental Results and Discussion

321 Performance Enhancement Integration of the proposedS-box design with DES aims to enhance security throughdynamic and key-dependent S-boxes Existing S-box designof DES is static and hence it is possible for an opponentto perform cryptanalysis by exploiting its weaknesses [25]Cryptanalysis of DES mainly focuses on the construction ofeight S-boxes The present work increases the resistivity ofDES against cryptanalysis The significant advantage of key-dependent S-boxes is that it is computationally impossibleto analyze the S-box values ahead of time to look forweaknesses

Existing Blowfish algorithm requires 521 encryptions forgeneration of P-arrays and S-boxes The proposed S-boxdesign when integrated with Blowfish results in significantreduction of time by eliminating the 521 encryptions Thusthe proposed S-box designmakes Blowfish suitable for mem-ory limited and low powered devices with no compromise insecurity

322 Nonlinearity Nonlinearity is the major requirement ofany S-box design The proposed design of S-boxes is testedfor nonlinearity against different criteria [25] as given belowAs a sample the S-box generated for integration with DES isused as a test case and is shown in (4)

The Scientific World Journal 5

00 01 02 03 04 05 06 07 08 09 10 11 12 13 14 1500 15 6 7 2 0 9 8 15 0 6 3 12 1 11 6 3

01 10 2 12 7 1 7 11 4 3 14 15 4 11 14 8 6

02 13 14 0 8 1 0 3 3 4 3 14 8 7 14 0 13

03 8 0 11 10 14 15 4 5 9 2 6 13 3 8 1 7

(4)

The S-boxes thus generated are tested against various criteriaspecified for quality checks and the results are as follows

Criterion 1 (no output bit of any S-box should be too closeto a linear function of the input bits) The relation betweenthe input and output bits is plotted in Figure 3 for differentseed valuesThe graph depicts a highly nonlinear relationshipbetween the input and output bits

Criterion 2 (if two inputs to an S-box differ in exactly onebit the outputs must differ in at least two bits) For the giveninputs [110000 110001] and [100000 110000] which differby one bit the corresponding outputs are [0011 1000] and[1101 1000] which differ by at least two bits

Criterion 3 (if two inputs to an S-box differ in the two middlebits exactly the outputs must differ in at least two bits)For the given inputs [001100 000000] and [110011 111111]which differ by two middle bits exactly the correspondingoutputs are [1001 1111] and [1001 0111] which differ by atleast two bits

Criterion 4 (if two inputs to an S-box differ in their first twobits and are identical in their last two bits the two outputsmust not be the same) For the given inputs [110011 000011]and [100000 010000] which differ in twomiddle bits exactlythe corresponding outputs are [1001 0010] and [1101 1010]

which differ by at least two bits

The proposed S-box design has been tested for the abovefour criteria for 30 test cases drawn from 10 samples of S-boxes About 99 of the test cases were found satisfactorywith respect to all criteria

323 Key Sensitivity Analysis For a good cryptosystem theoutput should vary significantly by a larger number of bits forminor changes in input A sample of generated and encodedvalues in decimal format for minor changes in seed valuesof Henon map is shown in Table 1 It can be inferred thatthe generated S-box values for varying inputs that differ bya minor value result in significant changes in the output thusmaking crypt analysis practically infeasible

324 Avalanche Effect A desirable property of any crypto-graphic algorithm is that the key space should be discretizedin such a way that two ciphers encrypted by two slightlydifferent keys 119896

1 1198962

isin 119870 should be completely differentTheproposedmethodology has been examinedwith Blowfishencryption for text inputs with a difference of 1 bit retaining

all the other inputs to be similar If a function is to satisfy thestrict avalanche criterion then each of its output bits shouldchange with a probability of one half whenever a single inputbit is complementedThe deviation has been analysed in eachround of Blowfish encryption for the input parameters Key =

0 times 78906543 1198830= 026 119884

0= 029 skip value = 100 and

slightly differing plain text input 1 = 0 times 1234876509874563and plain text input 2 = 0 times 1234876509874562 It canbe observed from Table 2 that the output of each roundsignificantly differs by large number of bits thereby exhibitinggood avalanche effect

4 Application of Henon Maps inGeneration of Random Keys forSimple Substitution Cipher

Certain applications like pay TV require medium level ofsecurity but high speed for video encryption To facilitate thisthe chaotic values generated by the Henon map are encodedas one-time keys As the encryption and decryption involvea simple and reversible XOR operation of keys with all thepixels of every frame the time taken for encryption anddecryption is significantly reduced

41 Implementation Procedure The steps involved in genera-tion of random keys for simple substitution cipher operatingin counter mode of operation are as follows

Step 1 (exchange of secret parameters) In addition to theexchange of secret parameters (119875

1 1198752 1198753 1198754) as mentioned

in Section 31 (Step 1) another parameter for increment ofseed value (119875

5) is also exchanged For random generation of

keys the seed values1198830and 119884

0are incremented by the value

of 1198755during encryption of every frame

Step 2 (encoding of chaotic values into binary sequence) (1)Iterate the Henon map for a predefined number of timeswhich directly depends upon number of frames and count ofpixels in each frame The number of iterations (119873

119896) is given

by

119873119896=

1

2

(119911119897119887V) (5)

where ldquo119911rdquo represents the number of frames in the videosequence ldquo119897rdquo represents the number of pixels in every frameldquo119887rdquo represents the number of bits used for pixel represen-tation ldquoVrdquo represents the skip value to be maintained forpicking up successive values in iterations of Henon mapequations

6 The Scientific World Journal

Table 1 Sample S-box values for various word lengths

Word length = 8 Word length = 32(1198830= 026 119884

0= 029) (119883

0= 02600001 119884

0= 02900001) (119883

0= 026 119884

0= 029) (119883

0= 02600001 119884

0= 02900001)

187 24 3141672960 41136173566 132 1089722552 196323784732 225 2974290515 33335573370 199 745678432 193369443364 117 1584790750 450043474243 4 412521365 2414960418216 161 1965090619 2698793360184 215 80970080 25003267177 198 881337089 116549666372 178 1622861053 1773666820

Table 2 Analysis of avalanche effect

Rounds Output in hexadecimalInput = 0x1234876509874563 Input = 0x1234876509874562

1 27A03F47 A976A765 CD179EFA 243AA9862 DFCA3C31 6753E7FF F71F213D 6753E7FE3 1A8D4140 6E822E62 7407EF0D 4657336E4 EEE60256 36FF6720 9CEEFEB3 5875C96D5 8748B200 B093FE88 6B655854 C29B026D6 ECEAD64C 9FDE2195 2DCBAAAC 73F3CBC17 FE41A7F1 99CA3177 A706709E 58EB4D978 01A13BCD FA922691 50D35728 A3D5F1FE9 ACEAD2AC E6F9BACC 702B5C9B B78BD62910 BEC8D3A8 CC503651 997D1993 1091B86611 DA02AA08 745FE49C C7916952 53EA2EA712 D49EEFBF 8116B9CB E5CB473C 9C857A9113 6EC5BDAD 7832823A B7E64AD6 49672AB914 5BC94D80 291906EA A17A4A21 F03AF19115 88E1BB56 F1BF0320 BB7180AF 0B0C048116 F15CDE0B5BEADA19 9E85D079 687AE1E0

0

5

10

15

S-bo

x va

lues

5 10 15 20 25 30 35 400S-box index

x0 = 026 y0 = 029

x0 = 02600001 y0 = 02900001

Figure 3 Nonlinear relations between input and output bits

(2) Create a key table consisting of all possible 2119887 keys

which is sequentially arranged and indexed(3) Encode the chaotic values generated to the indices

of the key table using the same procedure as described in

Section 31 (Step 2) Identify the key for encryption from thecorresponding index of the key table

Step 3 (video encryption) Let119881 be the video to be encryptedconsisting of frames 119865

1 1198652 1198653 119865

119911 The number of pixels

in every frame is represented by ldquo119897rdquo and ldquo119887rdquo bits are used forevery pixel representation

(1) Perform XOR operation on every pixel (1198771 1198772

119877119897) of the frame (119865

1) with the keys (119870

1 1198702 119870

119897)

in keyset (1198781) to produce the ciphered frame (119862

1) as

illustrated in Figure 4(2) Update the seed (119875

1) using the increment parameter

(1198755) to generate new random keys for encryption

of every frame thereby making the crypto systemas strong as one-time pads To enhance the speedof encryption the key generation can be done as apreprocessing step prior to encryption

42 Experimental Results and Discussion Thekey generationalgorithm has been implemented in MATLAB in Microsoft

The Scientific World Journal 7

Henon map

Encoding

Chaotic output

F1

C1

S1

P1 P2 P3 P4

+

Henon map

Encoding

Chaotic output

F2

C2

S2

P2 P3 P4

+

Henon map

Encoding

Chaotic output

Fz

Cz

Sz

P2 P3 P4

+

middot middot middot

P9984001

P9984009984001

Figure 4 Miniature substitution cipher with counter mode of operation

(a) Original video file (b) Encrypted video file

Figure 5 Encryption of video file

Table 3 Properties of ldquodfsavirdquo

Attribute ValueNumber of frames 102Height 240 pixelsWidth 320 pixelsFrame rate 15 fpsBits per pixel 24 bppSize of video 10839MBVideo format RGB24

Windows environment and is tested with various videoformats The strength of the proposed design and its suit-ability for video encryption have been tested for key spacekey sensitivity resistance against statistical attacks random-ness and computational time The experimental results aredemonstrated for ldquodfsavirdquo file and its properties are enlistedin Table 3

The results of encrypting the video file and an individualframe are illustrated in Figures 5 and 6 respectively It can beinferred that encryption with the proposed scheme provides

complete visual degradation thus providing no clue to deploystatistical and differential attacks

421 Key Space Analysis Attempt to recover the original databy trying out all possible keys is called Brute force attackThe strength of any cryptographic algorithm depends on thesize of its key space to make Brute force attack infeasibleThe values of S-boxes depend on the initial seed and itsrelated parameters associated with the chaotic equation Theinitial seed ldquo119883

0rdquo is in the range of minus1 to 1 and ldquo119884

0rdquo is in the

range of minus035 to 035 The key space also depends upon thenumber of decimal places of the mantissa that are supportedby the calculating machine which is approximately infinitelylarge thus making Brute force attack computationallyinfeasible

422 Resistance against Statistical Attacks

(A) Correlation Coefficient A high level of correlation existsamong pixels in adjacent frames of a video and in orderto make a video encryption algorithm resistant towardscrypt analysis the correlation between the adjacent frames

8 The Scientific World Journal

Table 4 Correlation coefficient

Frame number Frame number

Correlation coefficient ofred component

Correlation coefficient ofgreen component

Correlation coefficient ofblue component

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

1 2 0 minus00065 0 minus00066 0 minus000202 2 1 1 1 1 1 12 3 08089 minus00074 07937 minus00067 08211 000893 4 07958 000022 07744 00037 07946 000874 5 07799 00014 07631 00036 07728 000087

(a) Original video frame (b) Encrypted video frame

Figure 6 Encryption of a single frame of ldquodfsavirdquo video

of the ciphered video must be minimized The correlationcoefficient (120588) is calculated by

120588

=

(119866sum119866

119895=1119901119895119902119895minus sum119866

119895=1119901119895sum119866

119895=1119902119895)

radic(119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

) (119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

)

(6)

where119901 and 119902 are the intensity values of twopixels in the sameposition of adjacent frames and119866 represents the total numberof pixels in a frame FromTable 4 it is inferred that there existsnegligible correlation between plain and ciphered imagesthereby providing no clue for statistical crypt analysis

(B)HistogramAnalysis Statistical attacks aremade by exploit-ing the predictable relationships between the plain and cipherframe pairs Significant changes in the histograms of originaland cipher frames reveal the strength of the algorithm againststatistical attacks The histograms of red green and bluecomponents of original and ciphered frames are illustrated inFigures 7 8 and 9 respectively Since the histograms of theciphered frame are uniformly distributed and significantlydifferent from the original frames they do not provide anyclue to deploy statistical attacks

423 Randomness Test The National Institute of Standardsand Technology (NIST) has recommended certain set ofstatistical tests for detecting deviations of a binary sequencefrom randomness [26]The randomness testing is required inmany cryptographic modelling and simulation applications

Table 5 shows the results of the statistical test on the generatedbinary sequence The sequence is said to exhibit randombehaviour if the value obtained in each of the statistical tests isgreater than or equal to 001 The result clearly shows that thevalues obtained for all the tests are greater than 001 and hencethe proposed design has passed the randomness testing

5 Overall Performance Analysis ofHenon Maps in Video Encryption

The performance metrics for video encryption such as visualdegradation trade-off between encryption ratio and speedcompression friendliness and format compliance are exam-ined in both applications of Henonmaps namely (i) integra-tion of proposed S-box design with DES and Blowfishand (ii)generation of random keys for simple substitution cipher incounter mode of operation

51 Visual Degradation Visual degradation measures theperceptual distortion of the video data with respect to theplain video It can be inferred from Figures 5 and 6 thatthe proposed methodology on integration with symmetricalgorithms offers high visual degradation and hence can beused for encrypting sensitive data As aminiature substitutioncipher the algorithm provides high degradation at a lesscomputational time

52 Encryption Ratio versus Speed Encryption ratio mea-sures the ratio between the size of the encrypted part and the

The Scientific World Journal 9

0

100

200

300

400

500

600

700

800

900

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 7 Histograms of red component

0

100

200

300

400

500

600

700

800

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 8 Histograms of green component

whole data size In order to increase the speed of the encryp-tion algorithm encryption ratio has to be minimized Abalance between security and speed is achieved by completelyencrypting the entire data and at the same time increasingthe speed of encryption through modified design of S-boxesThe proposed design significantly reduces the time takenfor encryptiondecryption by eliminating the 521 iterationsof Blowfish making it suitable for real time processing Inapplication of the proposed design for generation of randomkey the encryption is carried out in counter mode whichinvolves parallel processing of multiple frames for significantreduction in encryptiondecryption time Since every frameis operated independently of the other frame propagation ofbit errors in transmission is completely eliminated and hencethe quality of decrypted video is ensured

53 Compression Friendliness The proposed video encryp-tion algorithm is compression friendly as it has no impact onthe efficiency of data compression Also the size of the data isnot increased with reference to the original size of the file

54 Format Compliance The syntax of the encrypted videostream of the proposed video encryption algorithm is also

compliant with the standardized syntax of the compressedvideo stream The encryption does not disturb the standard-ized syntax structure of the video stream such as the frameheader slice header and the block header

6 Conclusion and Future Work

This research work deploys the concept of Henon map tocreate dynamic S-boxes for symmetric key cryptosystemsand for generation of random keys for simple substitutionciphersThe randomness sensitivity to initial conditions andergodicity make Henon map suitable for S-box generationand one-time padsThe ease of encoding and transformationtechnique makes the system suitable for memory limited andlow powered devices The proposed methodology attains ahigh level of security at a less computational time Experi-mental results prove the robustness of the algorithm againststatistical attacks key sensitivity tests and randomness testand in performance enhancement Future work may beattempted at deriving mathematical proofs for nonlinearityThe proposed video encryption algorithm may be extendedand tested for mobile and cloud environments

10 The Scientific World Journal

0

100

200

300

400

500

600

700

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

50 100 150 200 2500(b) Ciphered frame

Figure 9 Histograms of blue component

Table 5 Randomness testing

NIST statistical tests ResultsFrequency (Monobit) test 08597Runs test 07234Discrete Fourier transform 01048Block frequency 08233Longest runs test 00103Cusum test 06547Serial test 07770Matrix rank test 05339Overlapping template test 09060Linear complexity test 09428Nonoverlapping template test 06608Random excursions variant test 06681Random excursions test 06920

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] F Liu andHKoenig ldquoA survey of video encryption algorithmsrdquoComputers amp Security vol 29 no 1 pp 3ndash15 2010

[2] S LianMultimedia Content Encryption Algorithms and Appli-cations CRC Press New York NY USA 2008

[3] L Tang ldquoMethods for encrypting and decrypting MPEG videodata efficientlyrdquo in Proceedings of the Fourth ACM InternationalConference on Multimedia (MULTIMEDIA rsquo96) pp 219ndash2301996

[4] C Shi and B Bhargava ldquoLight weight MPEG video Encryptionalgorithmrdquo in Proceedings of the International Conference onMultimedia pp 55ndash61 Bristol UK September 1998

[5] A J Slagel ldquoKnown plain text attack against a permutationbased video encryption algorithmrdquo httpeprintiacrorg

[6] J Meyer and F Gadegast ldquoSecurity mechanisms formultimediadata with the example MPEG-1 videordquo Project Description ofSECMPEG Technical University of Berlin 1995

[7] G A Spanos and T B Maples ldquoPerformance study of aselective encryption scheme for the security of networked realtime videordquo in Proceedings of the International Conference onComputer Communications and Networks pp 2ndash10 September1995

[8] I Agi and L Gong ldquoAn empirical study of secure MPEG videotransmissionsrdquo in Proceedings of the Symposium onNetwork andDistributed System Security pp 137ndash144 IEEE San Diego CalifUSA February 1996

[9] D SocekHKalva S SMagliverasOMarquesDCulibrk andB Furht ldquoNew approaches to encryption and steganography fordigital videosrdquo Multimedia Systems vol 13 no 3 pp 191ndash2042007

[10] X Wang N Zheng and L Tian ldquoHash key-based videoencryption scheme for H264AVCrdquo Signal Processing ImageCommunication vol 25 no 6 pp 427ndash437 2010

[11] National Bureau of StandardsData Encryption Standard (DES)FIPS Publication 46 National Bureau of Standards 1977

[12] httpswwwschneiercompaper-blowfish-fsehtml[13] Y-C Chen X-C Zou Z-L Liu X-F Chen and Y Han

ldquoDynamic inhomogeneous S-Boxes design for efficient AESmaskingmechanismsrdquoThe Journal of China Universities of Postsand Telecommunications vol 15 no 2 pp 72ndash76 2008

[14] B Schneier Applied Cryptography Wiley New York NY USA1996

[15] G Tang and X Liao ldquoA method for designing dynamical S-boxes based on discretized chaotic maprdquo Chaos Solitons ampFractals vol 23 no 5 pp 1901ndash1909 2005

[16] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A General Atomic and Solid State Physics vol376 no 6-7 pp 827ndash833 2012

[17] F Ozkaynak and A B Ozer ldquoA method for designing strong S-Boxes based on chaotic Lorenz systemrdquo Physics Letters SectionA General Atomic and Solid State Physics vol 374 no 36 pp3733ndash3738 2010

[18] A H Alkhaldi I Hussain and M A Gondal ldquoA novel designfor the construction of safe S-boxes based onTDERC sequencerdquoAlexandria Engineering Journal vol 54 pp 65ndash69 2015

[19] D Lambic ldquoA novel method of S-box design based on chaoticmap and composition methodrdquo Chaos Solitons amp Fractals vol58 pp 16ndash21 2014

The Scientific World Journal 11

[20] J Chandrasekaran B Subramanyan and G S Raman ldquoEnsem-ble of blowfish with chaos based s box design for text andimage encryptionrdquo International Journal of Network Security ampIts Applications vol 3 no 4 pp 165ndash173 2011

[21] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoTheJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[22] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers ampMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[23] B Song and Q Ding ldquoComparisons of typical discrete logisticmap and Henon maprdquo in Intelligent Data Analysis and ItsApplications Volume I vol 297 ofAdvances in Intelligent Systemsand Computing pp 267ndash275 Springer Berlin Germany 2014

[24] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[25] W Stallings Cryptography and Network Security Prentice-Hall5th edition 2011

[26] NIST Test suite httpcsrcnistgovpublicationsnistpubs800-22-rev1aSP800-22rev1apdf

Page 2: Ensemble of Chaotic and Naive Approaches for Performance ... · ResearchArticle Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption JeyamalaChandrasekaran1

2 The Scientific World Journal

To increase the encryption efficiency a large numberof permutation and selective video encryption strategiesare proposed in the literature Permutation based videoencryption algorithms scramble the bytes within every frameof a video stream In Zig-Zag permutation [3] an individual8 times 8 block is mapped onto 1 times 64 vector by using arandom permutation list Shi and Bhargava [4] proposeda methodology to save computational time by combiningMPEG compression and data encryption at the same time AsMPEG compression rate depends upon Huffman codewordlist the same codeword list is used as a secret key forpermutation Permutation based algorithms are vulnerableto known plain text attack [5] because by comparing theciphered frameswith the original frames the permutation listcan be easily figured out

Selective encryption algorithms encrypt only selectivesubset of bytes within video frames to reduce the volumeof data to be encrypted and at the same time to preserve asufficient level of security Meyer and Gadegast [6] proposeda scheme in which RSA or DES was used to encrypt MPEGvideo stream at four levels of security (i) encrypting allstream headers (ii) encrypting all stream headers and allDC and lower AC coefficients of intracoded blocks (iii)encrypting I-frames and all I-blocks in P and B framesand (iv) encrypting all the bit streams However specialencoder and decoder are required to read unencryptedstream In Aegis scheme proposed by Spanos and Maples[7] the intraframes video stream header and the ISO 32-bit end code of the MPEG stream are encrypted usingDES in Cipher Block Chaining (CBC) mode while the Pand B frames are left unencrypted The limitation of thisidea is that the stream headers are predictable and brokenby plaintext-ciphertext pairs [8] Socek et al [9] proposeda video encryption algorithm that securely encrypts thevideo stream but also preserves data correlation in thevideo sequence An improvised H264AVC comprehensivevideo encryption scheme is proposed by Wang et al [10] inwhich the intraprediction mode motion vector differenceand quantization coefficients are encrypted and the encryp-tion keys are generated based on the cryptographic hashfunction

From the literature it can be inferred that there is noscheme that fits all applications Permutation and selectiveencryption algorithms can reduce the computational over-head but for complete and provable security of video in sensi-tive applications such as telemedicine military and businessmeetings the entire video stream needs to be encryptedHence development of video encryption algorithms encrypt-ing the entire video stream at low computational cost isinevitable

The proposed system encrypts the entire stream ofvideo data but with a significant reduction in computationaltime through the application of Henon map Henon mapis employed in video encryption to address two levels ofsecurity (i) ensemble of dynamic and key-dependent S-box with symmetric algorithms (Blowfish and DES) and(ii) generation of one-time keys for simple substitutionciphers

2 Background

21 S-Box In cryptography an S-box is a basic componentof symmetric key algorithms which performs substitutionIt is typically used to establish a nonlinear relationshipbetween the key and the cipher text An S-box should exhibitcryptographic properties such as bijection strict avalancheoutput bits independence and equiprobable inputoutputXOR distribution The input to an S-box could be an ldquo119899rdquo bitword but the output can be an ldquo119898rdquo bit word where ldquo119898rdquoand ldquo119899rdquo are not necessarily the same An S-box can alsobe keyed or keyless and linear or nonlinear S-boxes helpthe block ciphers to exhibit two important characteristicsnamely diffusion and confusion The idea of diffusion is tohide the relationship between the plain text and the ciphertext which will frustrate the adversary who uses cipher textstatistics to find the plain textThe idea of confusion is to hidethe relationship between the cipher text and the key whichwill frustrate the adversary who uses cipher text to find thekey

22 Analysis of S-Box Design in Symmetric CryptosystemsEight S-boxes are used in DES in which each S-box isconstructed as a table of four rows and sixteen columns[11] The design of S-box in DES is not open not key-dependent and not dynamic which could serve as a point ofvulnerability In Blowfish four S-boxes are used each ofwhichis constructed as a one-dimensional array of 256 elements[12] Even though the S-box values are key-dependent 521Blowfish encryptions are required to generate all valuesthereby leading to a significant increase in computationaltime The S-boxes of AES are prone to being attacked andhard tomask for its nonlinear characteristic In addition largeamounts of circuit resources in chips and power consumptionare involved in protecting S-boxes against power analysis[13] Many researchers have proposed alternative design ofS-boxes to address the above-mentioned limitations Thefollowing four approaches are normally followed in S-boxdesign [14]

(i) Random pseudorandom numbers are used to gener-ate the entries in the S-boxes

(ii) Random with testing the S-box entries are chosenrandomly and tested against various criteria and thevalues that do not pass are not considered

(iii) Human-made the S-boxes ofDES are designed in thismode where the entries are filled manually Howeverthe approach is difficult to carry out for large S-boxes

(iv) Math-made S-boxes are generated by using math-ematical principles and hence they have provensecurity against linear and differential cryptanalysisUse of chaotic equations is one such mathematicalway of S-box design

23 Related Works Discretized chaotic maps are usedfor generating dynamic and cryptographically strong S-boxes by Tang and Liao [15] The cryptographic propertiessuch as bijection nonlinearity strict avalanche output bits

The Scientific World Journal 3

independence and equiprobable inputoutput XOR distri-bution of these S-boxes were analyzed in detail A methodfor designing S-box based on chaos and genetic algorithmis proposed by Wang et al [16] The problem of S-boxgeneration is converted into a Travelling Salesman Problem(TSP) A stronger S-box is obtained because of the completeutilization of traits of chaotic map and evolution processAttempts have also been made to design strong S-boxesbased on chaotic Lorenz system [17] and Tangent delayfor elliptic cavity chaotic sequence [18] Lambic [19] hasused an idea of ensemble of chaotic maps and compositionmethod to generate random and bijective S-boxes It isbased on compositions of S-boxes from a fixed startingset The sequence of the indices of starting S-boxes used isobtained by using chaotic maps Chandrasekaran et al [20]have proposed a method based on logistic map for S-boxgeneration and reported the reduction in computational costsfor text and image encryption on integration with Blowfishalgorithm

Henon map has been used for pseudorandom numbergeneration [21] and for encryption of satellite imagery [22]Most of the research articles have analyzed the effect ofone-dimensional chaotic system for S-box generation Thisresearchwork employs two-dimensional discreteHenonmapin construction of S-boxes and in generation of one-timekeys for video encryption as Henonmap offers better pseudorandomness than logistic maps [23]

24 Henon Map The random-like unpredictable dynamicsand simplicity in realization of chaotic systems make themsuitable for cryptographic applications The Henon map isa two-dimensional discrete dynamical system introduced byMichael Henon as a simplified model of Lorenz system [24]Henon map takes a point (119909

119899 119910119899) in the plane and maps it

onto a new point (119909119899+1

119910119899+1

) as defined by the equations

119909119899+1

= 119910119899+1

+ 1 minus 1205721199092

119899

119910119899+1

= 120573119909119899

(1)

The desired statistical properties can be obtained from thegenerated values if the input values are as follows ldquo120572rdquo can bein the range of 116 to 141 ldquo120573rdquo can be in the range of 02 to03 ldquo119909

0rdquo can be in the range of minus1 to 1 ldquo119910

0rdquo can be in the

range of minus035 to 035 Skip value can be in the range of 80 to1000

Henon map is found to exhibit good chaotic behavior forvalues 120572 = 14 and 120573 = 03 as shown in Figure 1

A minute variation in the initial parameters even inten-millionth place value of the chaotic systems could yieldwidely divergent results In any cryptographic application theproperty of confusion aims to make the relationship betweenstatistics of cipher and key as complex as possible to thwartattempts to discover the key The property of diffusion aimsto make the statistical relationship between the input andcipher as complex as possible The extreme sensitiveness toinitial conditions of the Henon map makes it suitable forcryptographic applications due to the enhanced confusionand diffusion properties

minus04

minus03

minus02

minus01

0

01

02

03

04

y

minus1 minus05 0 05 1 15minus15

x

Figure 1 Chaotic behavior of Henon map

3 Application of Henon Maps inProposed S-Box Design

Certain applications such as business and military meetingsrequire a very high level of security Extreme level of securitycould be achieved only by naive approaches of video encryp-tion but with high computational costs In order to increasethe encryption speed and to reduce the computational costof symmetric algorithms the proposed S-box design usingHenon maps can be integrated into the chosen symmetricalgorithms

31 Implementation Procedure The various steps involved inintegration of the proposed S-box design with symmetricalgorithms including Blowfish and DES are as follows

Step 1 (exchange of secret parameters) For generation of S-boxes the following parameters are to be exchanged using thepublic keys of the communicating entities or through a secretchannel

1198751 The parameters of the Henon map 120572 120573 and seedvalues 119909

0 1199100

1198752 The number for decimal places of the mantissa thatare to be supported by the calculating machine

1198753 The number of iterations after which the first value isto be picked for generating keys

1198754 The skip value to bemaintained for picking successivevalues thereafter

Step 2 (encoding of chaotic values into binary sequence) (1)Iterate the two-dimensional equations of the Henon map fora predefined number of times which is specific to the cryptoalgorithm chosen for encryption Process the result in twoone-dimensional arrays x and y of length 119889 = 1199081198982 Thenumber of iterations (119873

119888) is given by

119873119888=

1

2

(119908119898V) (2)

4 The Scientific World Journal

Array x

x[1] x[2] x[3] x[4] x[5] x[6] x[7] x[8] x[9] x[10] x[11] x[12] x[13] x[14] x[15] x[16] x[d]

Array y

y[1] y[2] y[3] y[4] y[5] y[6] y[7] y[8] y[9] y[10] y[11] y[12] y[13] y[14] y[15] y[16] y[d]

x[1] y[16]y[15]x[14]x[13]y[12]y[11]x[10]x[9]y[8]y[7]x[6]y[5]y[4]y[3]x[2] y[d]

y[1] x[16]x[15]y[14]y[13]x[12]x[11]y[10]y[9]x[8]x[7]y[6]y[5]x[4]x[3]y[2] x[d]

Array x998400 (array x after merging with array y )

Array y 998400 (array y after merging with array x)

middot middot middot

middot middot middot

middot middot middot

middot middot middot

Figure 2 Encoding of chaotic values into binary sequence

where ldquo119908rdquo represents the word length of S-box elements ldquo119898rdquorepresents the total number of S-box elements ldquoVrdquo representsthe skip value to be maintained for picking up successivevalues in iterations of Henon map equations

(2) Split the arrays x and y into subarrays of length equalto the word length (119908) of the S-box elements

(3) Mix the individual subarrays with each other atpredefined crossover points as illustrated in Figure 2

(4) Calculate the medians (1205911015840119909and 120591

1015840

119910) of each individual

array of x1015840 and y1015840(5) To generate a binary sequence compare each element

of 1199091015840 and 1199101015840 with its median 1205911015840

119909and 120591

1015840

119910 respectively If 119909[119894]

is greater than 1205911015840

119909 encode as ldquo1rdquo else encode as ldquo0rdquo If 119910[119894] is

greater than 1205911015840

119910 encode as ldquo1rdquo else encode as ldquo0rdquo

(6) Partition each binary sequence across the wordlength and use alternatively to generate the individual S-boxelements

A sample 8-bit S-box with eight rows and eight columns(64 elements) is illustrated in (3) It could be inferred that theS-box entries are almost random and nonlinear

237 141 152 228 230 78 109 141

134 87 101 59 184 57 134 86

158 102 25 157 152 224 216 217

99 129 182 99 101 25 100 102

102 230 102 97 153 142 9 102

155 102 81 182 57 134 101 100

109 152 216 9 217 143 2 152

36 54 83 118 101 57 99 108

(3)

Step 3 (video encryption) Let119881 be the video to be encryptedconsisting of frames 119865

1 1198652 1198653 119865

119911 The S-boxes generated

are integrated with the Feistel cipher structure of both Blow-fish and DES to perform encryptionThe entire video streamis treated as a sequence of bits and is completely encryptedwith the corresponding crypto algorithm A detailed descrip-tion of Blowfish and DES can be found in [11] and [12]respectively

32 Experimental Results and Discussion

321 Performance Enhancement Integration of the proposedS-box design with DES aims to enhance security throughdynamic and key-dependent S-boxes Existing S-box designof DES is static and hence it is possible for an opponentto perform cryptanalysis by exploiting its weaknesses [25]Cryptanalysis of DES mainly focuses on the construction ofeight S-boxes The present work increases the resistivity ofDES against cryptanalysis The significant advantage of key-dependent S-boxes is that it is computationally impossibleto analyze the S-box values ahead of time to look forweaknesses

Existing Blowfish algorithm requires 521 encryptions forgeneration of P-arrays and S-boxes The proposed S-boxdesign when integrated with Blowfish results in significantreduction of time by eliminating the 521 encryptions Thusthe proposed S-box designmakes Blowfish suitable for mem-ory limited and low powered devices with no compromise insecurity

322 Nonlinearity Nonlinearity is the major requirement ofany S-box design The proposed design of S-boxes is testedfor nonlinearity against different criteria [25] as given belowAs a sample the S-box generated for integration with DES isused as a test case and is shown in (4)

The Scientific World Journal 5

00 01 02 03 04 05 06 07 08 09 10 11 12 13 14 1500 15 6 7 2 0 9 8 15 0 6 3 12 1 11 6 3

01 10 2 12 7 1 7 11 4 3 14 15 4 11 14 8 6

02 13 14 0 8 1 0 3 3 4 3 14 8 7 14 0 13

03 8 0 11 10 14 15 4 5 9 2 6 13 3 8 1 7

(4)

The S-boxes thus generated are tested against various criteriaspecified for quality checks and the results are as follows

Criterion 1 (no output bit of any S-box should be too closeto a linear function of the input bits) The relation betweenthe input and output bits is plotted in Figure 3 for differentseed valuesThe graph depicts a highly nonlinear relationshipbetween the input and output bits

Criterion 2 (if two inputs to an S-box differ in exactly onebit the outputs must differ in at least two bits) For the giveninputs [110000 110001] and [100000 110000] which differby one bit the corresponding outputs are [0011 1000] and[1101 1000] which differ by at least two bits

Criterion 3 (if two inputs to an S-box differ in the two middlebits exactly the outputs must differ in at least two bits)For the given inputs [001100 000000] and [110011 111111]which differ by two middle bits exactly the correspondingoutputs are [1001 1111] and [1001 0111] which differ by atleast two bits

Criterion 4 (if two inputs to an S-box differ in their first twobits and are identical in their last two bits the two outputsmust not be the same) For the given inputs [110011 000011]and [100000 010000] which differ in twomiddle bits exactlythe corresponding outputs are [1001 0010] and [1101 1010]

which differ by at least two bits

The proposed S-box design has been tested for the abovefour criteria for 30 test cases drawn from 10 samples of S-boxes About 99 of the test cases were found satisfactorywith respect to all criteria

323 Key Sensitivity Analysis For a good cryptosystem theoutput should vary significantly by a larger number of bits forminor changes in input A sample of generated and encodedvalues in decimal format for minor changes in seed valuesof Henon map is shown in Table 1 It can be inferred thatthe generated S-box values for varying inputs that differ bya minor value result in significant changes in the output thusmaking crypt analysis practically infeasible

324 Avalanche Effect A desirable property of any crypto-graphic algorithm is that the key space should be discretizedin such a way that two ciphers encrypted by two slightlydifferent keys 119896

1 1198962

isin 119870 should be completely differentTheproposedmethodology has been examinedwith Blowfishencryption for text inputs with a difference of 1 bit retaining

all the other inputs to be similar If a function is to satisfy thestrict avalanche criterion then each of its output bits shouldchange with a probability of one half whenever a single inputbit is complementedThe deviation has been analysed in eachround of Blowfish encryption for the input parameters Key =

0 times 78906543 1198830= 026 119884

0= 029 skip value = 100 and

slightly differing plain text input 1 = 0 times 1234876509874563and plain text input 2 = 0 times 1234876509874562 It canbe observed from Table 2 that the output of each roundsignificantly differs by large number of bits thereby exhibitinggood avalanche effect

4 Application of Henon Maps inGeneration of Random Keys forSimple Substitution Cipher

Certain applications like pay TV require medium level ofsecurity but high speed for video encryption To facilitate thisthe chaotic values generated by the Henon map are encodedas one-time keys As the encryption and decryption involvea simple and reversible XOR operation of keys with all thepixels of every frame the time taken for encryption anddecryption is significantly reduced

41 Implementation Procedure The steps involved in genera-tion of random keys for simple substitution cipher operatingin counter mode of operation are as follows

Step 1 (exchange of secret parameters) In addition to theexchange of secret parameters (119875

1 1198752 1198753 1198754) as mentioned

in Section 31 (Step 1) another parameter for increment ofseed value (119875

5) is also exchanged For random generation of

keys the seed values1198830and 119884

0are incremented by the value

of 1198755during encryption of every frame

Step 2 (encoding of chaotic values into binary sequence) (1)Iterate the Henon map for a predefined number of timeswhich directly depends upon number of frames and count ofpixels in each frame The number of iterations (119873

119896) is given

by

119873119896=

1

2

(119911119897119887V) (5)

where ldquo119911rdquo represents the number of frames in the videosequence ldquo119897rdquo represents the number of pixels in every frameldquo119887rdquo represents the number of bits used for pixel represen-tation ldquoVrdquo represents the skip value to be maintained forpicking up successive values in iterations of Henon mapequations

6 The Scientific World Journal

Table 1 Sample S-box values for various word lengths

Word length = 8 Word length = 32(1198830= 026 119884

0= 029) (119883

0= 02600001 119884

0= 02900001) (119883

0= 026 119884

0= 029) (119883

0= 02600001 119884

0= 02900001)

187 24 3141672960 41136173566 132 1089722552 196323784732 225 2974290515 33335573370 199 745678432 193369443364 117 1584790750 450043474243 4 412521365 2414960418216 161 1965090619 2698793360184 215 80970080 25003267177 198 881337089 116549666372 178 1622861053 1773666820

Table 2 Analysis of avalanche effect

Rounds Output in hexadecimalInput = 0x1234876509874563 Input = 0x1234876509874562

1 27A03F47 A976A765 CD179EFA 243AA9862 DFCA3C31 6753E7FF F71F213D 6753E7FE3 1A8D4140 6E822E62 7407EF0D 4657336E4 EEE60256 36FF6720 9CEEFEB3 5875C96D5 8748B200 B093FE88 6B655854 C29B026D6 ECEAD64C 9FDE2195 2DCBAAAC 73F3CBC17 FE41A7F1 99CA3177 A706709E 58EB4D978 01A13BCD FA922691 50D35728 A3D5F1FE9 ACEAD2AC E6F9BACC 702B5C9B B78BD62910 BEC8D3A8 CC503651 997D1993 1091B86611 DA02AA08 745FE49C C7916952 53EA2EA712 D49EEFBF 8116B9CB E5CB473C 9C857A9113 6EC5BDAD 7832823A B7E64AD6 49672AB914 5BC94D80 291906EA A17A4A21 F03AF19115 88E1BB56 F1BF0320 BB7180AF 0B0C048116 F15CDE0B5BEADA19 9E85D079 687AE1E0

0

5

10

15

S-bo

x va

lues

5 10 15 20 25 30 35 400S-box index

x0 = 026 y0 = 029

x0 = 02600001 y0 = 02900001

Figure 3 Nonlinear relations between input and output bits

(2) Create a key table consisting of all possible 2119887 keys

which is sequentially arranged and indexed(3) Encode the chaotic values generated to the indices

of the key table using the same procedure as described in

Section 31 (Step 2) Identify the key for encryption from thecorresponding index of the key table

Step 3 (video encryption) Let119881 be the video to be encryptedconsisting of frames 119865

1 1198652 1198653 119865

119911 The number of pixels

in every frame is represented by ldquo119897rdquo and ldquo119887rdquo bits are used forevery pixel representation

(1) Perform XOR operation on every pixel (1198771 1198772

119877119897) of the frame (119865

1) with the keys (119870

1 1198702 119870

119897)

in keyset (1198781) to produce the ciphered frame (119862

1) as

illustrated in Figure 4(2) Update the seed (119875

1) using the increment parameter

(1198755) to generate new random keys for encryption

of every frame thereby making the crypto systemas strong as one-time pads To enhance the speedof encryption the key generation can be done as apreprocessing step prior to encryption

42 Experimental Results and Discussion Thekey generationalgorithm has been implemented in MATLAB in Microsoft

The Scientific World Journal 7

Henon map

Encoding

Chaotic output

F1

C1

S1

P1 P2 P3 P4

+

Henon map

Encoding

Chaotic output

F2

C2

S2

P2 P3 P4

+

Henon map

Encoding

Chaotic output

Fz

Cz

Sz

P2 P3 P4

+

middot middot middot

P9984001

P9984009984001

Figure 4 Miniature substitution cipher with counter mode of operation

(a) Original video file (b) Encrypted video file

Figure 5 Encryption of video file

Table 3 Properties of ldquodfsavirdquo

Attribute ValueNumber of frames 102Height 240 pixelsWidth 320 pixelsFrame rate 15 fpsBits per pixel 24 bppSize of video 10839MBVideo format RGB24

Windows environment and is tested with various videoformats The strength of the proposed design and its suit-ability for video encryption have been tested for key spacekey sensitivity resistance against statistical attacks random-ness and computational time The experimental results aredemonstrated for ldquodfsavirdquo file and its properties are enlistedin Table 3

The results of encrypting the video file and an individualframe are illustrated in Figures 5 and 6 respectively It can beinferred that encryption with the proposed scheme provides

complete visual degradation thus providing no clue to deploystatistical and differential attacks

421 Key Space Analysis Attempt to recover the original databy trying out all possible keys is called Brute force attackThe strength of any cryptographic algorithm depends on thesize of its key space to make Brute force attack infeasibleThe values of S-boxes depend on the initial seed and itsrelated parameters associated with the chaotic equation Theinitial seed ldquo119883

0rdquo is in the range of minus1 to 1 and ldquo119884

0rdquo is in the

range of minus035 to 035 The key space also depends upon thenumber of decimal places of the mantissa that are supportedby the calculating machine which is approximately infinitelylarge thus making Brute force attack computationallyinfeasible

422 Resistance against Statistical Attacks

(A) Correlation Coefficient A high level of correlation existsamong pixels in adjacent frames of a video and in orderto make a video encryption algorithm resistant towardscrypt analysis the correlation between the adjacent frames

8 The Scientific World Journal

Table 4 Correlation coefficient

Frame number Frame number

Correlation coefficient ofred component

Correlation coefficient ofgreen component

Correlation coefficient ofblue component

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

1 2 0 minus00065 0 minus00066 0 minus000202 2 1 1 1 1 1 12 3 08089 minus00074 07937 minus00067 08211 000893 4 07958 000022 07744 00037 07946 000874 5 07799 00014 07631 00036 07728 000087

(a) Original video frame (b) Encrypted video frame

Figure 6 Encryption of a single frame of ldquodfsavirdquo video

of the ciphered video must be minimized The correlationcoefficient (120588) is calculated by

120588

=

(119866sum119866

119895=1119901119895119902119895minus sum119866

119895=1119901119895sum119866

119895=1119902119895)

radic(119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

) (119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

)

(6)

where119901 and 119902 are the intensity values of twopixels in the sameposition of adjacent frames and119866 represents the total numberof pixels in a frame FromTable 4 it is inferred that there existsnegligible correlation between plain and ciphered imagesthereby providing no clue for statistical crypt analysis

(B)HistogramAnalysis Statistical attacks aremade by exploit-ing the predictable relationships between the plain and cipherframe pairs Significant changes in the histograms of originaland cipher frames reveal the strength of the algorithm againststatistical attacks The histograms of red green and bluecomponents of original and ciphered frames are illustrated inFigures 7 8 and 9 respectively Since the histograms of theciphered frame are uniformly distributed and significantlydifferent from the original frames they do not provide anyclue to deploy statistical attacks

423 Randomness Test The National Institute of Standardsand Technology (NIST) has recommended certain set ofstatistical tests for detecting deviations of a binary sequencefrom randomness [26]The randomness testing is required inmany cryptographic modelling and simulation applications

Table 5 shows the results of the statistical test on the generatedbinary sequence The sequence is said to exhibit randombehaviour if the value obtained in each of the statistical tests isgreater than or equal to 001 The result clearly shows that thevalues obtained for all the tests are greater than 001 and hencethe proposed design has passed the randomness testing

5 Overall Performance Analysis ofHenon Maps in Video Encryption

The performance metrics for video encryption such as visualdegradation trade-off between encryption ratio and speedcompression friendliness and format compliance are exam-ined in both applications of Henonmaps namely (i) integra-tion of proposed S-box design with DES and Blowfishand (ii)generation of random keys for simple substitution cipher incounter mode of operation

51 Visual Degradation Visual degradation measures theperceptual distortion of the video data with respect to theplain video It can be inferred from Figures 5 and 6 thatthe proposed methodology on integration with symmetricalgorithms offers high visual degradation and hence can beused for encrypting sensitive data As aminiature substitutioncipher the algorithm provides high degradation at a lesscomputational time

52 Encryption Ratio versus Speed Encryption ratio mea-sures the ratio between the size of the encrypted part and the

The Scientific World Journal 9

0

100

200

300

400

500

600

700

800

900

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 7 Histograms of red component

0

100

200

300

400

500

600

700

800

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 8 Histograms of green component

whole data size In order to increase the speed of the encryp-tion algorithm encryption ratio has to be minimized Abalance between security and speed is achieved by completelyencrypting the entire data and at the same time increasingthe speed of encryption through modified design of S-boxesThe proposed design significantly reduces the time takenfor encryptiondecryption by eliminating the 521 iterationsof Blowfish making it suitable for real time processing Inapplication of the proposed design for generation of randomkey the encryption is carried out in counter mode whichinvolves parallel processing of multiple frames for significantreduction in encryptiondecryption time Since every frameis operated independently of the other frame propagation ofbit errors in transmission is completely eliminated and hencethe quality of decrypted video is ensured

53 Compression Friendliness The proposed video encryp-tion algorithm is compression friendly as it has no impact onthe efficiency of data compression Also the size of the data isnot increased with reference to the original size of the file

54 Format Compliance The syntax of the encrypted videostream of the proposed video encryption algorithm is also

compliant with the standardized syntax of the compressedvideo stream The encryption does not disturb the standard-ized syntax structure of the video stream such as the frameheader slice header and the block header

6 Conclusion and Future Work

This research work deploys the concept of Henon map tocreate dynamic S-boxes for symmetric key cryptosystemsand for generation of random keys for simple substitutionciphersThe randomness sensitivity to initial conditions andergodicity make Henon map suitable for S-box generationand one-time padsThe ease of encoding and transformationtechnique makes the system suitable for memory limited andlow powered devices The proposed methodology attains ahigh level of security at a less computational time Experi-mental results prove the robustness of the algorithm againststatistical attacks key sensitivity tests and randomness testand in performance enhancement Future work may beattempted at deriving mathematical proofs for nonlinearityThe proposed video encryption algorithm may be extendedand tested for mobile and cloud environments

10 The Scientific World Journal

0

100

200

300

400

500

600

700

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

50 100 150 200 2500(b) Ciphered frame

Figure 9 Histograms of blue component

Table 5 Randomness testing

NIST statistical tests ResultsFrequency (Monobit) test 08597Runs test 07234Discrete Fourier transform 01048Block frequency 08233Longest runs test 00103Cusum test 06547Serial test 07770Matrix rank test 05339Overlapping template test 09060Linear complexity test 09428Nonoverlapping template test 06608Random excursions variant test 06681Random excursions test 06920

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] F Liu andHKoenig ldquoA survey of video encryption algorithmsrdquoComputers amp Security vol 29 no 1 pp 3ndash15 2010

[2] S LianMultimedia Content Encryption Algorithms and Appli-cations CRC Press New York NY USA 2008

[3] L Tang ldquoMethods for encrypting and decrypting MPEG videodata efficientlyrdquo in Proceedings of the Fourth ACM InternationalConference on Multimedia (MULTIMEDIA rsquo96) pp 219ndash2301996

[4] C Shi and B Bhargava ldquoLight weight MPEG video Encryptionalgorithmrdquo in Proceedings of the International Conference onMultimedia pp 55ndash61 Bristol UK September 1998

[5] A J Slagel ldquoKnown plain text attack against a permutationbased video encryption algorithmrdquo httpeprintiacrorg

[6] J Meyer and F Gadegast ldquoSecurity mechanisms formultimediadata with the example MPEG-1 videordquo Project Description ofSECMPEG Technical University of Berlin 1995

[7] G A Spanos and T B Maples ldquoPerformance study of aselective encryption scheme for the security of networked realtime videordquo in Proceedings of the International Conference onComputer Communications and Networks pp 2ndash10 September1995

[8] I Agi and L Gong ldquoAn empirical study of secure MPEG videotransmissionsrdquo in Proceedings of the Symposium onNetwork andDistributed System Security pp 137ndash144 IEEE San Diego CalifUSA February 1996

[9] D SocekHKalva S SMagliverasOMarquesDCulibrk andB Furht ldquoNew approaches to encryption and steganography fordigital videosrdquo Multimedia Systems vol 13 no 3 pp 191ndash2042007

[10] X Wang N Zheng and L Tian ldquoHash key-based videoencryption scheme for H264AVCrdquo Signal Processing ImageCommunication vol 25 no 6 pp 427ndash437 2010

[11] National Bureau of StandardsData Encryption Standard (DES)FIPS Publication 46 National Bureau of Standards 1977

[12] httpswwwschneiercompaper-blowfish-fsehtml[13] Y-C Chen X-C Zou Z-L Liu X-F Chen and Y Han

ldquoDynamic inhomogeneous S-Boxes design for efficient AESmaskingmechanismsrdquoThe Journal of China Universities of Postsand Telecommunications vol 15 no 2 pp 72ndash76 2008

[14] B Schneier Applied Cryptography Wiley New York NY USA1996

[15] G Tang and X Liao ldquoA method for designing dynamical S-boxes based on discretized chaotic maprdquo Chaos Solitons ampFractals vol 23 no 5 pp 1901ndash1909 2005

[16] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A General Atomic and Solid State Physics vol376 no 6-7 pp 827ndash833 2012

[17] F Ozkaynak and A B Ozer ldquoA method for designing strong S-Boxes based on chaotic Lorenz systemrdquo Physics Letters SectionA General Atomic and Solid State Physics vol 374 no 36 pp3733ndash3738 2010

[18] A H Alkhaldi I Hussain and M A Gondal ldquoA novel designfor the construction of safe S-boxes based onTDERC sequencerdquoAlexandria Engineering Journal vol 54 pp 65ndash69 2015

[19] D Lambic ldquoA novel method of S-box design based on chaoticmap and composition methodrdquo Chaos Solitons amp Fractals vol58 pp 16ndash21 2014

The Scientific World Journal 11

[20] J Chandrasekaran B Subramanyan and G S Raman ldquoEnsem-ble of blowfish with chaos based s box design for text andimage encryptionrdquo International Journal of Network Security ampIts Applications vol 3 no 4 pp 165ndash173 2011

[21] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoTheJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[22] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers ampMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[23] B Song and Q Ding ldquoComparisons of typical discrete logisticmap and Henon maprdquo in Intelligent Data Analysis and ItsApplications Volume I vol 297 ofAdvances in Intelligent Systemsand Computing pp 267ndash275 Springer Berlin Germany 2014

[24] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[25] W Stallings Cryptography and Network Security Prentice-Hall5th edition 2011

[26] NIST Test suite httpcsrcnistgovpublicationsnistpubs800-22-rev1aSP800-22rev1apdf

Page 3: Ensemble of Chaotic and Naive Approaches for Performance ... · ResearchArticle Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption JeyamalaChandrasekaran1

The Scientific World Journal 3

independence and equiprobable inputoutput XOR distri-bution of these S-boxes were analyzed in detail A methodfor designing S-box based on chaos and genetic algorithmis proposed by Wang et al [16] The problem of S-boxgeneration is converted into a Travelling Salesman Problem(TSP) A stronger S-box is obtained because of the completeutilization of traits of chaotic map and evolution processAttempts have also been made to design strong S-boxesbased on chaotic Lorenz system [17] and Tangent delayfor elliptic cavity chaotic sequence [18] Lambic [19] hasused an idea of ensemble of chaotic maps and compositionmethod to generate random and bijective S-boxes It isbased on compositions of S-boxes from a fixed startingset The sequence of the indices of starting S-boxes used isobtained by using chaotic maps Chandrasekaran et al [20]have proposed a method based on logistic map for S-boxgeneration and reported the reduction in computational costsfor text and image encryption on integration with Blowfishalgorithm

Henon map has been used for pseudorandom numbergeneration [21] and for encryption of satellite imagery [22]Most of the research articles have analyzed the effect ofone-dimensional chaotic system for S-box generation Thisresearchwork employs two-dimensional discreteHenonmapin construction of S-boxes and in generation of one-timekeys for video encryption as Henonmap offers better pseudorandomness than logistic maps [23]

24 Henon Map The random-like unpredictable dynamicsand simplicity in realization of chaotic systems make themsuitable for cryptographic applications The Henon map isa two-dimensional discrete dynamical system introduced byMichael Henon as a simplified model of Lorenz system [24]Henon map takes a point (119909

119899 119910119899) in the plane and maps it

onto a new point (119909119899+1

119910119899+1

) as defined by the equations

119909119899+1

= 119910119899+1

+ 1 minus 1205721199092

119899

119910119899+1

= 120573119909119899

(1)

The desired statistical properties can be obtained from thegenerated values if the input values are as follows ldquo120572rdquo can bein the range of 116 to 141 ldquo120573rdquo can be in the range of 02 to03 ldquo119909

0rdquo can be in the range of minus1 to 1 ldquo119910

0rdquo can be in the

range of minus035 to 035 Skip value can be in the range of 80 to1000

Henon map is found to exhibit good chaotic behavior forvalues 120572 = 14 and 120573 = 03 as shown in Figure 1

A minute variation in the initial parameters even inten-millionth place value of the chaotic systems could yieldwidely divergent results In any cryptographic application theproperty of confusion aims to make the relationship betweenstatistics of cipher and key as complex as possible to thwartattempts to discover the key The property of diffusion aimsto make the statistical relationship between the input andcipher as complex as possible The extreme sensitiveness toinitial conditions of the Henon map makes it suitable forcryptographic applications due to the enhanced confusionand diffusion properties

minus04

minus03

minus02

minus01

0

01

02

03

04

y

minus1 minus05 0 05 1 15minus15

x

Figure 1 Chaotic behavior of Henon map

3 Application of Henon Maps inProposed S-Box Design

Certain applications such as business and military meetingsrequire a very high level of security Extreme level of securitycould be achieved only by naive approaches of video encryp-tion but with high computational costs In order to increasethe encryption speed and to reduce the computational costof symmetric algorithms the proposed S-box design usingHenon maps can be integrated into the chosen symmetricalgorithms

31 Implementation Procedure The various steps involved inintegration of the proposed S-box design with symmetricalgorithms including Blowfish and DES are as follows

Step 1 (exchange of secret parameters) For generation of S-boxes the following parameters are to be exchanged using thepublic keys of the communicating entities or through a secretchannel

1198751 The parameters of the Henon map 120572 120573 and seedvalues 119909

0 1199100

1198752 The number for decimal places of the mantissa thatare to be supported by the calculating machine

1198753 The number of iterations after which the first value isto be picked for generating keys

1198754 The skip value to bemaintained for picking successivevalues thereafter

Step 2 (encoding of chaotic values into binary sequence) (1)Iterate the two-dimensional equations of the Henon map fora predefined number of times which is specific to the cryptoalgorithm chosen for encryption Process the result in twoone-dimensional arrays x and y of length 119889 = 1199081198982 Thenumber of iterations (119873

119888) is given by

119873119888=

1

2

(119908119898V) (2)

4 The Scientific World Journal

Array x

x[1] x[2] x[3] x[4] x[5] x[6] x[7] x[8] x[9] x[10] x[11] x[12] x[13] x[14] x[15] x[16] x[d]

Array y

y[1] y[2] y[3] y[4] y[5] y[6] y[7] y[8] y[9] y[10] y[11] y[12] y[13] y[14] y[15] y[16] y[d]

x[1] y[16]y[15]x[14]x[13]y[12]y[11]x[10]x[9]y[8]y[7]x[6]y[5]y[4]y[3]x[2] y[d]

y[1] x[16]x[15]y[14]y[13]x[12]x[11]y[10]y[9]x[8]x[7]y[6]y[5]x[4]x[3]y[2] x[d]

Array x998400 (array x after merging with array y )

Array y 998400 (array y after merging with array x)

middot middot middot

middot middot middot

middot middot middot

middot middot middot

Figure 2 Encoding of chaotic values into binary sequence

where ldquo119908rdquo represents the word length of S-box elements ldquo119898rdquorepresents the total number of S-box elements ldquoVrdquo representsthe skip value to be maintained for picking up successivevalues in iterations of Henon map equations

(2) Split the arrays x and y into subarrays of length equalto the word length (119908) of the S-box elements

(3) Mix the individual subarrays with each other atpredefined crossover points as illustrated in Figure 2

(4) Calculate the medians (1205911015840119909and 120591

1015840

119910) of each individual

array of x1015840 and y1015840(5) To generate a binary sequence compare each element

of 1199091015840 and 1199101015840 with its median 1205911015840

119909and 120591

1015840

119910 respectively If 119909[119894]

is greater than 1205911015840

119909 encode as ldquo1rdquo else encode as ldquo0rdquo If 119910[119894] is

greater than 1205911015840

119910 encode as ldquo1rdquo else encode as ldquo0rdquo

(6) Partition each binary sequence across the wordlength and use alternatively to generate the individual S-boxelements

A sample 8-bit S-box with eight rows and eight columns(64 elements) is illustrated in (3) It could be inferred that theS-box entries are almost random and nonlinear

237 141 152 228 230 78 109 141

134 87 101 59 184 57 134 86

158 102 25 157 152 224 216 217

99 129 182 99 101 25 100 102

102 230 102 97 153 142 9 102

155 102 81 182 57 134 101 100

109 152 216 9 217 143 2 152

36 54 83 118 101 57 99 108

(3)

Step 3 (video encryption) Let119881 be the video to be encryptedconsisting of frames 119865

1 1198652 1198653 119865

119911 The S-boxes generated

are integrated with the Feistel cipher structure of both Blow-fish and DES to perform encryptionThe entire video streamis treated as a sequence of bits and is completely encryptedwith the corresponding crypto algorithm A detailed descrip-tion of Blowfish and DES can be found in [11] and [12]respectively

32 Experimental Results and Discussion

321 Performance Enhancement Integration of the proposedS-box design with DES aims to enhance security throughdynamic and key-dependent S-boxes Existing S-box designof DES is static and hence it is possible for an opponentto perform cryptanalysis by exploiting its weaknesses [25]Cryptanalysis of DES mainly focuses on the construction ofeight S-boxes The present work increases the resistivity ofDES against cryptanalysis The significant advantage of key-dependent S-boxes is that it is computationally impossibleto analyze the S-box values ahead of time to look forweaknesses

Existing Blowfish algorithm requires 521 encryptions forgeneration of P-arrays and S-boxes The proposed S-boxdesign when integrated with Blowfish results in significantreduction of time by eliminating the 521 encryptions Thusthe proposed S-box designmakes Blowfish suitable for mem-ory limited and low powered devices with no compromise insecurity

322 Nonlinearity Nonlinearity is the major requirement ofany S-box design The proposed design of S-boxes is testedfor nonlinearity against different criteria [25] as given belowAs a sample the S-box generated for integration with DES isused as a test case and is shown in (4)

The Scientific World Journal 5

00 01 02 03 04 05 06 07 08 09 10 11 12 13 14 1500 15 6 7 2 0 9 8 15 0 6 3 12 1 11 6 3

01 10 2 12 7 1 7 11 4 3 14 15 4 11 14 8 6

02 13 14 0 8 1 0 3 3 4 3 14 8 7 14 0 13

03 8 0 11 10 14 15 4 5 9 2 6 13 3 8 1 7

(4)

The S-boxes thus generated are tested against various criteriaspecified for quality checks and the results are as follows

Criterion 1 (no output bit of any S-box should be too closeto a linear function of the input bits) The relation betweenthe input and output bits is plotted in Figure 3 for differentseed valuesThe graph depicts a highly nonlinear relationshipbetween the input and output bits

Criterion 2 (if two inputs to an S-box differ in exactly onebit the outputs must differ in at least two bits) For the giveninputs [110000 110001] and [100000 110000] which differby one bit the corresponding outputs are [0011 1000] and[1101 1000] which differ by at least two bits

Criterion 3 (if two inputs to an S-box differ in the two middlebits exactly the outputs must differ in at least two bits)For the given inputs [001100 000000] and [110011 111111]which differ by two middle bits exactly the correspondingoutputs are [1001 1111] and [1001 0111] which differ by atleast two bits

Criterion 4 (if two inputs to an S-box differ in their first twobits and are identical in their last two bits the two outputsmust not be the same) For the given inputs [110011 000011]and [100000 010000] which differ in twomiddle bits exactlythe corresponding outputs are [1001 0010] and [1101 1010]

which differ by at least two bits

The proposed S-box design has been tested for the abovefour criteria for 30 test cases drawn from 10 samples of S-boxes About 99 of the test cases were found satisfactorywith respect to all criteria

323 Key Sensitivity Analysis For a good cryptosystem theoutput should vary significantly by a larger number of bits forminor changes in input A sample of generated and encodedvalues in decimal format for minor changes in seed valuesof Henon map is shown in Table 1 It can be inferred thatthe generated S-box values for varying inputs that differ bya minor value result in significant changes in the output thusmaking crypt analysis practically infeasible

324 Avalanche Effect A desirable property of any crypto-graphic algorithm is that the key space should be discretizedin such a way that two ciphers encrypted by two slightlydifferent keys 119896

1 1198962

isin 119870 should be completely differentTheproposedmethodology has been examinedwith Blowfishencryption for text inputs with a difference of 1 bit retaining

all the other inputs to be similar If a function is to satisfy thestrict avalanche criterion then each of its output bits shouldchange with a probability of one half whenever a single inputbit is complementedThe deviation has been analysed in eachround of Blowfish encryption for the input parameters Key =

0 times 78906543 1198830= 026 119884

0= 029 skip value = 100 and

slightly differing plain text input 1 = 0 times 1234876509874563and plain text input 2 = 0 times 1234876509874562 It canbe observed from Table 2 that the output of each roundsignificantly differs by large number of bits thereby exhibitinggood avalanche effect

4 Application of Henon Maps inGeneration of Random Keys forSimple Substitution Cipher

Certain applications like pay TV require medium level ofsecurity but high speed for video encryption To facilitate thisthe chaotic values generated by the Henon map are encodedas one-time keys As the encryption and decryption involvea simple and reversible XOR operation of keys with all thepixels of every frame the time taken for encryption anddecryption is significantly reduced

41 Implementation Procedure The steps involved in genera-tion of random keys for simple substitution cipher operatingin counter mode of operation are as follows

Step 1 (exchange of secret parameters) In addition to theexchange of secret parameters (119875

1 1198752 1198753 1198754) as mentioned

in Section 31 (Step 1) another parameter for increment ofseed value (119875

5) is also exchanged For random generation of

keys the seed values1198830and 119884

0are incremented by the value

of 1198755during encryption of every frame

Step 2 (encoding of chaotic values into binary sequence) (1)Iterate the Henon map for a predefined number of timeswhich directly depends upon number of frames and count ofpixels in each frame The number of iterations (119873

119896) is given

by

119873119896=

1

2

(119911119897119887V) (5)

where ldquo119911rdquo represents the number of frames in the videosequence ldquo119897rdquo represents the number of pixels in every frameldquo119887rdquo represents the number of bits used for pixel represen-tation ldquoVrdquo represents the skip value to be maintained forpicking up successive values in iterations of Henon mapequations

6 The Scientific World Journal

Table 1 Sample S-box values for various word lengths

Word length = 8 Word length = 32(1198830= 026 119884

0= 029) (119883

0= 02600001 119884

0= 02900001) (119883

0= 026 119884

0= 029) (119883

0= 02600001 119884

0= 02900001)

187 24 3141672960 41136173566 132 1089722552 196323784732 225 2974290515 33335573370 199 745678432 193369443364 117 1584790750 450043474243 4 412521365 2414960418216 161 1965090619 2698793360184 215 80970080 25003267177 198 881337089 116549666372 178 1622861053 1773666820

Table 2 Analysis of avalanche effect

Rounds Output in hexadecimalInput = 0x1234876509874563 Input = 0x1234876509874562

1 27A03F47 A976A765 CD179EFA 243AA9862 DFCA3C31 6753E7FF F71F213D 6753E7FE3 1A8D4140 6E822E62 7407EF0D 4657336E4 EEE60256 36FF6720 9CEEFEB3 5875C96D5 8748B200 B093FE88 6B655854 C29B026D6 ECEAD64C 9FDE2195 2DCBAAAC 73F3CBC17 FE41A7F1 99CA3177 A706709E 58EB4D978 01A13BCD FA922691 50D35728 A3D5F1FE9 ACEAD2AC E6F9BACC 702B5C9B B78BD62910 BEC8D3A8 CC503651 997D1993 1091B86611 DA02AA08 745FE49C C7916952 53EA2EA712 D49EEFBF 8116B9CB E5CB473C 9C857A9113 6EC5BDAD 7832823A B7E64AD6 49672AB914 5BC94D80 291906EA A17A4A21 F03AF19115 88E1BB56 F1BF0320 BB7180AF 0B0C048116 F15CDE0B5BEADA19 9E85D079 687AE1E0

0

5

10

15

S-bo

x va

lues

5 10 15 20 25 30 35 400S-box index

x0 = 026 y0 = 029

x0 = 02600001 y0 = 02900001

Figure 3 Nonlinear relations between input and output bits

(2) Create a key table consisting of all possible 2119887 keys

which is sequentially arranged and indexed(3) Encode the chaotic values generated to the indices

of the key table using the same procedure as described in

Section 31 (Step 2) Identify the key for encryption from thecorresponding index of the key table

Step 3 (video encryption) Let119881 be the video to be encryptedconsisting of frames 119865

1 1198652 1198653 119865

119911 The number of pixels

in every frame is represented by ldquo119897rdquo and ldquo119887rdquo bits are used forevery pixel representation

(1) Perform XOR operation on every pixel (1198771 1198772

119877119897) of the frame (119865

1) with the keys (119870

1 1198702 119870

119897)

in keyset (1198781) to produce the ciphered frame (119862

1) as

illustrated in Figure 4(2) Update the seed (119875

1) using the increment parameter

(1198755) to generate new random keys for encryption

of every frame thereby making the crypto systemas strong as one-time pads To enhance the speedof encryption the key generation can be done as apreprocessing step prior to encryption

42 Experimental Results and Discussion Thekey generationalgorithm has been implemented in MATLAB in Microsoft

The Scientific World Journal 7

Henon map

Encoding

Chaotic output

F1

C1

S1

P1 P2 P3 P4

+

Henon map

Encoding

Chaotic output

F2

C2

S2

P2 P3 P4

+

Henon map

Encoding

Chaotic output

Fz

Cz

Sz

P2 P3 P4

+

middot middot middot

P9984001

P9984009984001

Figure 4 Miniature substitution cipher with counter mode of operation

(a) Original video file (b) Encrypted video file

Figure 5 Encryption of video file

Table 3 Properties of ldquodfsavirdquo

Attribute ValueNumber of frames 102Height 240 pixelsWidth 320 pixelsFrame rate 15 fpsBits per pixel 24 bppSize of video 10839MBVideo format RGB24

Windows environment and is tested with various videoformats The strength of the proposed design and its suit-ability for video encryption have been tested for key spacekey sensitivity resistance against statistical attacks random-ness and computational time The experimental results aredemonstrated for ldquodfsavirdquo file and its properties are enlistedin Table 3

The results of encrypting the video file and an individualframe are illustrated in Figures 5 and 6 respectively It can beinferred that encryption with the proposed scheme provides

complete visual degradation thus providing no clue to deploystatistical and differential attacks

421 Key Space Analysis Attempt to recover the original databy trying out all possible keys is called Brute force attackThe strength of any cryptographic algorithm depends on thesize of its key space to make Brute force attack infeasibleThe values of S-boxes depend on the initial seed and itsrelated parameters associated with the chaotic equation Theinitial seed ldquo119883

0rdquo is in the range of minus1 to 1 and ldquo119884

0rdquo is in the

range of minus035 to 035 The key space also depends upon thenumber of decimal places of the mantissa that are supportedby the calculating machine which is approximately infinitelylarge thus making Brute force attack computationallyinfeasible

422 Resistance against Statistical Attacks

(A) Correlation Coefficient A high level of correlation existsamong pixels in adjacent frames of a video and in orderto make a video encryption algorithm resistant towardscrypt analysis the correlation between the adjacent frames

8 The Scientific World Journal

Table 4 Correlation coefficient

Frame number Frame number

Correlation coefficient ofred component

Correlation coefficient ofgreen component

Correlation coefficient ofblue component

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

1 2 0 minus00065 0 minus00066 0 minus000202 2 1 1 1 1 1 12 3 08089 minus00074 07937 minus00067 08211 000893 4 07958 000022 07744 00037 07946 000874 5 07799 00014 07631 00036 07728 000087

(a) Original video frame (b) Encrypted video frame

Figure 6 Encryption of a single frame of ldquodfsavirdquo video

of the ciphered video must be minimized The correlationcoefficient (120588) is calculated by

120588

=

(119866sum119866

119895=1119901119895119902119895minus sum119866

119895=1119901119895sum119866

119895=1119902119895)

radic(119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

) (119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

)

(6)

where119901 and 119902 are the intensity values of twopixels in the sameposition of adjacent frames and119866 represents the total numberof pixels in a frame FromTable 4 it is inferred that there existsnegligible correlation between plain and ciphered imagesthereby providing no clue for statistical crypt analysis

(B)HistogramAnalysis Statistical attacks aremade by exploit-ing the predictable relationships between the plain and cipherframe pairs Significant changes in the histograms of originaland cipher frames reveal the strength of the algorithm againststatistical attacks The histograms of red green and bluecomponents of original and ciphered frames are illustrated inFigures 7 8 and 9 respectively Since the histograms of theciphered frame are uniformly distributed and significantlydifferent from the original frames they do not provide anyclue to deploy statistical attacks

423 Randomness Test The National Institute of Standardsand Technology (NIST) has recommended certain set ofstatistical tests for detecting deviations of a binary sequencefrom randomness [26]The randomness testing is required inmany cryptographic modelling and simulation applications

Table 5 shows the results of the statistical test on the generatedbinary sequence The sequence is said to exhibit randombehaviour if the value obtained in each of the statistical tests isgreater than or equal to 001 The result clearly shows that thevalues obtained for all the tests are greater than 001 and hencethe proposed design has passed the randomness testing

5 Overall Performance Analysis ofHenon Maps in Video Encryption

The performance metrics for video encryption such as visualdegradation trade-off between encryption ratio and speedcompression friendliness and format compliance are exam-ined in both applications of Henonmaps namely (i) integra-tion of proposed S-box design with DES and Blowfishand (ii)generation of random keys for simple substitution cipher incounter mode of operation

51 Visual Degradation Visual degradation measures theperceptual distortion of the video data with respect to theplain video It can be inferred from Figures 5 and 6 thatthe proposed methodology on integration with symmetricalgorithms offers high visual degradation and hence can beused for encrypting sensitive data As aminiature substitutioncipher the algorithm provides high degradation at a lesscomputational time

52 Encryption Ratio versus Speed Encryption ratio mea-sures the ratio between the size of the encrypted part and the

The Scientific World Journal 9

0

100

200

300

400

500

600

700

800

900

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 7 Histograms of red component

0

100

200

300

400

500

600

700

800

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 8 Histograms of green component

whole data size In order to increase the speed of the encryp-tion algorithm encryption ratio has to be minimized Abalance between security and speed is achieved by completelyencrypting the entire data and at the same time increasingthe speed of encryption through modified design of S-boxesThe proposed design significantly reduces the time takenfor encryptiondecryption by eliminating the 521 iterationsof Blowfish making it suitable for real time processing Inapplication of the proposed design for generation of randomkey the encryption is carried out in counter mode whichinvolves parallel processing of multiple frames for significantreduction in encryptiondecryption time Since every frameis operated independently of the other frame propagation ofbit errors in transmission is completely eliminated and hencethe quality of decrypted video is ensured

53 Compression Friendliness The proposed video encryp-tion algorithm is compression friendly as it has no impact onthe efficiency of data compression Also the size of the data isnot increased with reference to the original size of the file

54 Format Compliance The syntax of the encrypted videostream of the proposed video encryption algorithm is also

compliant with the standardized syntax of the compressedvideo stream The encryption does not disturb the standard-ized syntax structure of the video stream such as the frameheader slice header and the block header

6 Conclusion and Future Work

This research work deploys the concept of Henon map tocreate dynamic S-boxes for symmetric key cryptosystemsand for generation of random keys for simple substitutionciphersThe randomness sensitivity to initial conditions andergodicity make Henon map suitable for S-box generationand one-time padsThe ease of encoding and transformationtechnique makes the system suitable for memory limited andlow powered devices The proposed methodology attains ahigh level of security at a less computational time Experi-mental results prove the robustness of the algorithm againststatistical attacks key sensitivity tests and randomness testand in performance enhancement Future work may beattempted at deriving mathematical proofs for nonlinearityThe proposed video encryption algorithm may be extendedand tested for mobile and cloud environments

10 The Scientific World Journal

0

100

200

300

400

500

600

700

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

50 100 150 200 2500(b) Ciphered frame

Figure 9 Histograms of blue component

Table 5 Randomness testing

NIST statistical tests ResultsFrequency (Monobit) test 08597Runs test 07234Discrete Fourier transform 01048Block frequency 08233Longest runs test 00103Cusum test 06547Serial test 07770Matrix rank test 05339Overlapping template test 09060Linear complexity test 09428Nonoverlapping template test 06608Random excursions variant test 06681Random excursions test 06920

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] F Liu andHKoenig ldquoA survey of video encryption algorithmsrdquoComputers amp Security vol 29 no 1 pp 3ndash15 2010

[2] S LianMultimedia Content Encryption Algorithms and Appli-cations CRC Press New York NY USA 2008

[3] L Tang ldquoMethods for encrypting and decrypting MPEG videodata efficientlyrdquo in Proceedings of the Fourth ACM InternationalConference on Multimedia (MULTIMEDIA rsquo96) pp 219ndash2301996

[4] C Shi and B Bhargava ldquoLight weight MPEG video Encryptionalgorithmrdquo in Proceedings of the International Conference onMultimedia pp 55ndash61 Bristol UK September 1998

[5] A J Slagel ldquoKnown plain text attack against a permutationbased video encryption algorithmrdquo httpeprintiacrorg

[6] J Meyer and F Gadegast ldquoSecurity mechanisms formultimediadata with the example MPEG-1 videordquo Project Description ofSECMPEG Technical University of Berlin 1995

[7] G A Spanos and T B Maples ldquoPerformance study of aselective encryption scheme for the security of networked realtime videordquo in Proceedings of the International Conference onComputer Communications and Networks pp 2ndash10 September1995

[8] I Agi and L Gong ldquoAn empirical study of secure MPEG videotransmissionsrdquo in Proceedings of the Symposium onNetwork andDistributed System Security pp 137ndash144 IEEE San Diego CalifUSA February 1996

[9] D SocekHKalva S SMagliverasOMarquesDCulibrk andB Furht ldquoNew approaches to encryption and steganography fordigital videosrdquo Multimedia Systems vol 13 no 3 pp 191ndash2042007

[10] X Wang N Zheng and L Tian ldquoHash key-based videoencryption scheme for H264AVCrdquo Signal Processing ImageCommunication vol 25 no 6 pp 427ndash437 2010

[11] National Bureau of StandardsData Encryption Standard (DES)FIPS Publication 46 National Bureau of Standards 1977

[12] httpswwwschneiercompaper-blowfish-fsehtml[13] Y-C Chen X-C Zou Z-L Liu X-F Chen and Y Han

ldquoDynamic inhomogeneous S-Boxes design for efficient AESmaskingmechanismsrdquoThe Journal of China Universities of Postsand Telecommunications vol 15 no 2 pp 72ndash76 2008

[14] B Schneier Applied Cryptography Wiley New York NY USA1996

[15] G Tang and X Liao ldquoA method for designing dynamical S-boxes based on discretized chaotic maprdquo Chaos Solitons ampFractals vol 23 no 5 pp 1901ndash1909 2005

[16] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A General Atomic and Solid State Physics vol376 no 6-7 pp 827ndash833 2012

[17] F Ozkaynak and A B Ozer ldquoA method for designing strong S-Boxes based on chaotic Lorenz systemrdquo Physics Letters SectionA General Atomic and Solid State Physics vol 374 no 36 pp3733ndash3738 2010

[18] A H Alkhaldi I Hussain and M A Gondal ldquoA novel designfor the construction of safe S-boxes based onTDERC sequencerdquoAlexandria Engineering Journal vol 54 pp 65ndash69 2015

[19] D Lambic ldquoA novel method of S-box design based on chaoticmap and composition methodrdquo Chaos Solitons amp Fractals vol58 pp 16ndash21 2014

The Scientific World Journal 11

[20] J Chandrasekaran B Subramanyan and G S Raman ldquoEnsem-ble of blowfish with chaos based s box design for text andimage encryptionrdquo International Journal of Network Security ampIts Applications vol 3 no 4 pp 165ndash173 2011

[21] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoTheJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[22] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers ampMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[23] B Song and Q Ding ldquoComparisons of typical discrete logisticmap and Henon maprdquo in Intelligent Data Analysis and ItsApplications Volume I vol 297 ofAdvances in Intelligent Systemsand Computing pp 267ndash275 Springer Berlin Germany 2014

[24] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[25] W Stallings Cryptography and Network Security Prentice-Hall5th edition 2011

[26] NIST Test suite httpcsrcnistgovpublicationsnistpubs800-22-rev1aSP800-22rev1apdf

Page 4: Ensemble of Chaotic and Naive Approaches for Performance ... · ResearchArticle Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption JeyamalaChandrasekaran1

4 The Scientific World Journal

Array x

x[1] x[2] x[3] x[4] x[5] x[6] x[7] x[8] x[9] x[10] x[11] x[12] x[13] x[14] x[15] x[16] x[d]

Array y

y[1] y[2] y[3] y[4] y[5] y[6] y[7] y[8] y[9] y[10] y[11] y[12] y[13] y[14] y[15] y[16] y[d]

x[1] y[16]y[15]x[14]x[13]y[12]y[11]x[10]x[9]y[8]y[7]x[6]y[5]y[4]y[3]x[2] y[d]

y[1] x[16]x[15]y[14]y[13]x[12]x[11]y[10]y[9]x[8]x[7]y[6]y[5]x[4]x[3]y[2] x[d]

Array x998400 (array x after merging with array y )

Array y 998400 (array y after merging with array x)

middot middot middot

middot middot middot

middot middot middot

middot middot middot

Figure 2 Encoding of chaotic values into binary sequence

where ldquo119908rdquo represents the word length of S-box elements ldquo119898rdquorepresents the total number of S-box elements ldquoVrdquo representsthe skip value to be maintained for picking up successivevalues in iterations of Henon map equations

(2) Split the arrays x and y into subarrays of length equalto the word length (119908) of the S-box elements

(3) Mix the individual subarrays with each other atpredefined crossover points as illustrated in Figure 2

(4) Calculate the medians (1205911015840119909and 120591

1015840

119910) of each individual

array of x1015840 and y1015840(5) To generate a binary sequence compare each element

of 1199091015840 and 1199101015840 with its median 1205911015840

119909and 120591

1015840

119910 respectively If 119909[119894]

is greater than 1205911015840

119909 encode as ldquo1rdquo else encode as ldquo0rdquo If 119910[119894] is

greater than 1205911015840

119910 encode as ldquo1rdquo else encode as ldquo0rdquo

(6) Partition each binary sequence across the wordlength and use alternatively to generate the individual S-boxelements

A sample 8-bit S-box with eight rows and eight columns(64 elements) is illustrated in (3) It could be inferred that theS-box entries are almost random and nonlinear

237 141 152 228 230 78 109 141

134 87 101 59 184 57 134 86

158 102 25 157 152 224 216 217

99 129 182 99 101 25 100 102

102 230 102 97 153 142 9 102

155 102 81 182 57 134 101 100

109 152 216 9 217 143 2 152

36 54 83 118 101 57 99 108

(3)

Step 3 (video encryption) Let119881 be the video to be encryptedconsisting of frames 119865

1 1198652 1198653 119865

119911 The S-boxes generated

are integrated with the Feistel cipher structure of both Blow-fish and DES to perform encryptionThe entire video streamis treated as a sequence of bits and is completely encryptedwith the corresponding crypto algorithm A detailed descrip-tion of Blowfish and DES can be found in [11] and [12]respectively

32 Experimental Results and Discussion

321 Performance Enhancement Integration of the proposedS-box design with DES aims to enhance security throughdynamic and key-dependent S-boxes Existing S-box designof DES is static and hence it is possible for an opponentto perform cryptanalysis by exploiting its weaknesses [25]Cryptanalysis of DES mainly focuses on the construction ofeight S-boxes The present work increases the resistivity ofDES against cryptanalysis The significant advantage of key-dependent S-boxes is that it is computationally impossibleto analyze the S-box values ahead of time to look forweaknesses

Existing Blowfish algorithm requires 521 encryptions forgeneration of P-arrays and S-boxes The proposed S-boxdesign when integrated with Blowfish results in significantreduction of time by eliminating the 521 encryptions Thusthe proposed S-box designmakes Blowfish suitable for mem-ory limited and low powered devices with no compromise insecurity

322 Nonlinearity Nonlinearity is the major requirement ofany S-box design The proposed design of S-boxes is testedfor nonlinearity against different criteria [25] as given belowAs a sample the S-box generated for integration with DES isused as a test case and is shown in (4)

The Scientific World Journal 5

00 01 02 03 04 05 06 07 08 09 10 11 12 13 14 1500 15 6 7 2 0 9 8 15 0 6 3 12 1 11 6 3

01 10 2 12 7 1 7 11 4 3 14 15 4 11 14 8 6

02 13 14 0 8 1 0 3 3 4 3 14 8 7 14 0 13

03 8 0 11 10 14 15 4 5 9 2 6 13 3 8 1 7

(4)

The S-boxes thus generated are tested against various criteriaspecified for quality checks and the results are as follows

Criterion 1 (no output bit of any S-box should be too closeto a linear function of the input bits) The relation betweenthe input and output bits is plotted in Figure 3 for differentseed valuesThe graph depicts a highly nonlinear relationshipbetween the input and output bits

Criterion 2 (if two inputs to an S-box differ in exactly onebit the outputs must differ in at least two bits) For the giveninputs [110000 110001] and [100000 110000] which differby one bit the corresponding outputs are [0011 1000] and[1101 1000] which differ by at least two bits

Criterion 3 (if two inputs to an S-box differ in the two middlebits exactly the outputs must differ in at least two bits)For the given inputs [001100 000000] and [110011 111111]which differ by two middle bits exactly the correspondingoutputs are [1001 1111] and [1001 0111] which differ by atleast two bits

Criterion 4 (if two inputs to an S-box differ in their first twobits and are identical in their last two bits the two outputsmust not be the same) For the given inputs [110011 000011]and [100000 010000] which differ in twomiddle bits exactlythe corresponding outputs are [1001 0010] and [1101 1010]

which differ by at least two bits

The proposed S-box design has been tested for the abovefour criteria for 30 test cases drawn from 10 samples of S-boxes About 99 of the test cases were found satisfactorywith respect to all criteria

323 Key Sensitivity Analysis For a good cryptosystem theoutput should vary significantly by a larger number of bits forminor changes in input A sample of generated and encodedvalues in decimal format for minor changes in seed valuesof Henon map is shown in Table 1 It can be inferred thatthe generated S-box values for varying inputs that differ bya minor value result in significant changes in the output thusmaking crypt analysis practically infeasible

324 Avalanche Effect A desirable property of any crypto-graphic algorithm is that the key space should be discretizedin such a way that two ciphers encrypted by two slightlydifferent keys 119896

1 1198962

isin 119870 should be completely differentTheproposedmethodology has been examinedwith Blowfishencryption for text inputs with a difference of 1 bit retaining

all the other inputs to be similar If a function is to satisfy thestrict avalanche criterion then each of its output bits shouldchange with a probability of one half whenever a single inputbit is complementedThe deviation has been analysed in eachround of Blowfish encryption for the input parameters Key =

0 times 78906543 1198830= 026 119884

0= 029 skip value = 100 and

slightly differing plain text input 1 = 0 times 1234876509874563and plain text input 2 = 0 times 1234876509874562 It canbe observed from Table 2 that the output of each roundsignificantly differs by large number of bits thereby exhibitinggood avalanche effect

4 Application of Henon Maps inGeneration of Random Keys forSimple Substitution Cipher

Certain applications like pay TV require medium level ofsecurity but high speed for video encryption To facilitate thisthe chaotic values generated by the Henon map are encodedas one-time keys As the encryption and decryption involvea simple and reversible XOR operation of keys with all thepixels of every frame the time taken for encryption anddecryption is significantly reduced

41 Implementation Procedure The steps involved in genera-tion of random keys for simple substitution cipher operatingin counter mode of operation are as follows

Step 1 (exchange of secret parameters) In addition to theexchange of secret parameters (119875

1 1198752 1198753 1198754) as mentioned

in Section 31 (Step 1) another parameter for increment ofseed value (119875

5) is also exchanged For random generation of

keys the seed values1198830and 119884

0are incremented by the value

of 1198755during encryption of every frame

Step 2 (encoding of chaotic values into binary sequence) (1)Iterate the Henon map for a predefined number of timeswhich directly depends upon number of frames and count ofpixels in each frame The number of iterations (119873

119896) is given

by

119873119896=

1

2

(119911119897119887V) (5)

where ldquo119911rdquo represents the number of frames in the videosequence ldquo119897rdquo represents the number of pixels in every frameldquo119887rdquo represents the number of bits used for pixel represen-tation ldquoVrdquo represents the skip value to be maintained forpicking up successive values in iterations of Henon mapequations

6 The Scientific World Journal

Table 1 Sample S-box values for various word lengths

Word length = 8 Word length = 32(1198830= 026 119884

0= 029) (119883

0= 02600001 119884

0= 02900001) (119883

0= 026 119884

0= 029) (119883

0= 02600001 119884

0= 02900001)

187 24 3141672960 41136173566 132 1089722552 196323784732 225 2974290515 33335573370 199 745678432 193369443364 117 1584790750 450043474243 4 412521365 2414960418216 161 1965090619 2698793360184 215 80970080 25003267177 198 881337089 116549666372 178 1622861053 1773666820

Table 2 Analysis of avalanche effect

Rounds Output in hexadecimalInput = 0x1234876509874563 Input = 0x1234876509874562

1 27A03F47 A976A765 CD179EFA 243AA9862 DFCA3C31 6753E7FF F71F213D 6753E7FE3 1A8D4140 6E822E62 7407EF0D 4657336E4 EEE60256 36FF6720 9CEEFEB3 5875C96D5 8748B200 B093FE88 6B655854 C29B026D6 ECEAD64C 9FDE2195 2DCBAAAC 73F3CBC17 FE41A7F1 99CA3177 A706709E 58EB4D978 01A13BCD FA922691 50D35728 A3D5F1FE9 ACEAD2AC E6F9BACC 702B5C9B B78BD62910 BEC8D3A8 CC503651 997D1993 1091B86611 DA02AA08 745FE49C C7916952 53EA2EA712 D49EEFBF 8116B9CB E5CB473C 9C857A9113 6EC5BDAD 7832823A B7E64AD6 49672AB914 5BC94D80 291906EA A17A4A21 F03AF19115 88E1BB56 F1BF0320 BB7180AF 0B0C048116 F15CDE0B5BEADA19 9E85D079 687AE1E0

0

5

10

15

S-bo

x va

lues

5 10 15 20 25 30 35 400S-box index

x0 = 026 y0 = 029

x0 = 02600001 y0 = 02900001

Figure 3 Nonlinear relations between input and output bits

(2) Create a key table consisting of all possible 2119887 keys

which is sequentially arranged and indexed(3) Encode the chaotic values generated to the indices

of the key table using the same procedure as described in

Section 31 (Step 2) Identify the key for encryption from thecorresponding index of the key table

Step 3 (video encryption) Let119881 be the video to be encryptedconsisting of frames 119865

1 1198652 1198653 119865

119911 The number of pixels

in every frame is represented by ldquo119897rdquo and ldquo119887rdquo bits are used forevery pixel representation

(1) Perform XOR operation on every pixel (1198771 1198772

119877119897) of the frame (119865

1) with the keys (119870

1 1198702 119870

119897)

in keyset (1198781) to produce the ciphered frame (119862

1) as

illustrated in Figure 4(2) Update the seed (119875

1) using the increment parameter

(1198755) to generate new random keys for encryption

of every frame thereby making the crypto systemas strong as one-time pads To enhance the speedof encryption the key generation can be done as apreprocessing step prior to encryption

42 Experimental Results and Discussion Thekey generationalgorithm has been implemented in MATLAB in Microsoft

The Scientific World Journal 7

Henon map

Encoding

Chaotic output

F1

C1

S1

P1 P2 P3 P4

+

Henon map

Encoding

Chaotic output

F2

C2

S2

P2 P3 P4

+

Henon map

Encoding

Chaotic output

Fz

Cz

Sz

P2 P3 P4

+

middot middot middot

P9984001

P9984009984001

Figure 4 Miniature substitution cipher with counter mode of operation

(a) Original video file (b) Encrypted video file

Figure 5 Encryption of video file

Table 3 Properties of ldquodfsavirdquo

Attribute ValueNumber of frames 102Height 240 pixelsWidth 320 pixelsFrame rate 15 fpsBits per pixel 24 bppSize of video 10839MBVideo format RGB24

Windows environment and is tested with various videoformats The strength of the proposed design and its suit-ability for video encryption have been tested for key spacekey sensitivity resistance against statistical attacks random-ness and computational time The experimental results aredemonstrated for ldquodfsavirdquo file and its properties are enlistedin Table 3

The results of encrypting the video file and an individualframe are illustrated in Figures 5 and 6 respectively It can beinferred that encryption with the proposed scheme provides

complete visual degradation thus providing no clue to deploystatistical and differential attacks

421 Key Space Analysis Attempt to recover the original databy trying out all possible keys is called Brute force attackThe strength of any cryptographic algorithm depends on thesize of its key space to make Brute force attack infeasibleThe values of S-boxes depend on the initial seed and itsrelated parameters associated with the chaotic equation Theinitial seed ldquo119883

0rdquo is in the range of minus1 to 1 and ldquo119884

0rdquo is in the

range of minus035 to 035 The key space also depends upon thenumber of decimal places of the mantissa that are supportedby the calculating machine which is approximately infinitelylarge thus making Brute force attack computationallyinfeasible

422 Resistance against Statistical Attacks

(A) Correlation Coefficient A high level of correlation existsamong pixels in adjacent frames of a video and in orderto make a video encryption algorithm resistant towardscrypt analysis the correlation between the adjacent frames

8 The Scientific World Journal

Table 4 Correlation coefficient

Frame number Frame number

Correlation coefficient ofred component

Correlation coefficient ofgreen component

Correlation coefficient ofblue component

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

1 2 0 minus00065 0 minus00066 0 minus000202 2 1 1 1 1 1 12 3 08089 minus00074 07937 minus00067 08211 000893 4 07958 000022 07744 00037 07946 000874 5 07799 00014 07631 00036 07728 000087

(a) Original video frame (b) Encrypted video frame

Figure 6 Encryption of a single frame of ldquodfsavirdquo video

of the ciphered video must be minimized The correlationcoefficient (120588) is calculated by

120588

=

(119866sum119866

119895=1119901119895119902119895minus sum119866

119895=1119901119895sum119866

119895=1119902119895)

radic(119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

) (119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

)

(6)

where119901 and 119902 are the intensity values of twopixels in the sameposition of adjacent frames and119866 represents the total numberof pixels in a frame FromTable 4 it is inferred that there existsnegligible correlation between plain and ciphered imagesthereby providing no clue for statistical crypt analysis

(B)HistogramAnalysis Statistical attacks aremade by exploit-ing the predictable relationships between the plain and cipherframe pairs Significant changes in the histograms of originaland cipher frames reveal the strength of the algorithm againststatistical attacks The histograms of red green and bluecomponents of original and ciphered frames are illustrated inFigures 7 8 and 9 respectively Since the histograms of theciphered frame are uniformly distributed and significantlydifferent from the original frames they do not provide anyclue to deploy statistical attacks

423 Randomness Test The National Institute of Standardsand Technology (NIST) has recommended certain set ofstatistical tests for detecting deviations of a binary sequencefrom randomness [26]The randomness testing is required inmany cryptographic modelling and simulation applications

Table 5 shows the results of the statistical test on the generatedbinary sequence The sequence is said to exhibit randombehaviour if the value obtained in each of the statistical tests isgreater than or equal to 001 The result clearly shows that thevalues obtained for all the tests are greater than 001 and hencethe proposed design has passed the randomness testing

5 Overall Performance Analysis ofHenon Maps in Video Encryption

The performance metrics for video encryption such as visualdegradation trade-off between encryption ratio and speedcompression friendliness and format compliance are exam-ined in both applications of Henonmaps namely (i) integra-tion of proposed S-box design with DES and Blowfishand (ii)generation of random keys for simple substitution cipher incounter mode of operation

51 Visual Degradation Visual degradation measures theperceptual distortion of the video data with respect to theplain video It can be inferred from Figures 5 and 6 thatthe proposed methodology on integration with symmetricalgorithms offers high visual degradation and hence can beused for encrypting sensitive data As aminiature substitutioncipher the algorithm provides high degradation at a lesscomputational time

52 Encryption Ratio versus Speed Encryption ratio mea-sures the ratio between the size of the encrypted part and the

The Scientific World Journal 9

0

100

200

300

400

500

600

700

800

900

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 7 Histograms of red component

0

100

200

300

400

500

600

700

800

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 8 Histograms of green component

whole data size In order to increase the speed of the encryp-tion algorithm encryption ratio has to be minimized Abalance between security and speed is achieved by completelyencrypting the entire data and at the same time increasingthe speed of encryption through modified design of S-boxesThe proposed design significantly reduces the time takenfor encryptiondecryption by eliminating the 521 iterationsof Blowfish making it suitable for real time processing Inapplication of the proposed design for generation of randomkey the encryption is carried out in counter mode whichinvolves parallel processing of multiple frames for significantreduction in encryptiondecryption time Since every frameis operated independently of the other frame propagation ofbit errors in transmission is completely eliminated and hencethe quality of decrypted video is ensured

53 Compression Friendliness The proposed video encryp-tion algorithm is compression friendly as it has no impact onthe efficiency of data compression Also the size of the data isnot increased with reference to the original size of the file

54 Format Compliance The syntax of the encrypted videostream of the proposed video encryption algorithm is also

compliant with the standardized syntax of the compressedvideo stream The encryption does not disturb the standard-ized syntax structure of the video stream such as the frameheader slice header and the block header

6 Conclusion and Future Work

This research work deploys the concept of Henon map tocreate dynamic S-boxes for symmetric key cryptosystemsand for generation of random keys for simple substitutionciphersThe randomness sensitivity to initial conditions andergodicity make Henon map suitable for S-box generationand one-time padsThe ease of encoding and transformationtechnique makes the system suitable for memory limited andlow powered devices The proposed methodology attains ahigh level of security at a less computational time Experi-mental results prove the robustness of the algorithm againststatistical attacks key sensitivity tests and randomness testand in performance enhancement Future work may beattempted at deriving mathematical proofs for nonlinearityThe proposed video encryption algorithm may be extendedand tested for mobile and cloud environments

10 The Scientific World Journal

0

100

200

300

400

500

600

700

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

50 100 150 200 2500(b) Ciphered frame

Figure 9 Histograms of blue component

Table 5 Randomness testing

NIST statistical tests ResultsFrequency (Monobit) test 08597Runs test 07234Discrete Fourier transform 01048Block frequency 08233Longest runs test 00103Cusum test 06547Serial test 07770Matrix rank test 05339Overlapping template test 09060Linear complexity test 09428Nonoverlapping template test 06608Random excursions variant test 06681Random excursions test 06920

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] F Liu andHKoenig ldquoA survey of video encryption algorithmsrdquoComputers amp Security vol 29 no 1 pp 3ndash15 2010

[2] S LianMultimedia Content Encryption Algorithms and Appli-cations CRC Press New York NY USA 2008

[3] L Tang ldquoMethods for encrypting and decrypting MPEG videodata efficientlyrdquo in Proceedings of the Fourth ACM InternationalConference on Multimedia (MULTIMEDIA rsquo96) pp 219ndash2301996

[4] C Shi and B Bhargava ldquoLight weight MPEG video Encryptionalgorithmrdquo in Proceedings of the International Conference onMultimedia pp 55ndash61 Bristol UK September 1998

[5] A J Slagel ldquoKnown plain text attack against a permutationbased video encryption algorithmrdquo httpeprintiacrorg

[6] J Meyer and F Gadegast ldquoSecurity mechanisms formultimediadata with the example MPEG-1 videordquo Project Description ofSECMPEG Technical University of Berlin 1995

[7] G A Spanos and T B Maples ldquoPerformance study of aselective encryption scheme for the security of networked realtime videordquo in Proceedings of the International Conference onComputer Communications and Networks pp 2ndash10 September1995

[8] I Agi and L Gong ldquoAn empirical study of secure MPEG videotransmissionsrdquo in Proceedings of the Symposium onNetwork andDistributed System Security pp 137ndash144 IEEE San Diego CalifUSA February 1996

[9] D SocekHKalva S SMagliverasOMarquesDCulibrk andB Furht ldquoNew approaches to encryption and steganography fordigital videosrdquo Multimedia Systems vol 13 no 3 pp 191ndash2042007

[10] X Wang N Zheng and L Tian ldquoHash key-based videoencryption scheme for H264AVCrdquo Signal Processing ImageCommunication vol 25 no 6 pp 427ndash437 2010

[11] National Bureau of StandardsData Encryption Standard (DES)FIPS Publication 46 National Bureau of Standards 1977

[12] httpswwwschneiercompaper-blowfish-fsehtml[13] Y-C Chen X-C Zou Z-L Liu X-F Chen and Y Han

ldquoDynamic inhomogeneous S-Boxes design for efficient AESmaskingmechanismsrdquoThe Journal of China Universities of Postsand Telecommunications vol 15 no 2 pp 72ndash76 2008

[14] B Schneier Applied Cryptography Wiley New York NY USA1996

[15] G Tang and X Liao ldquoA method for designing dynamical S-boxes based on discretized chaotic maprdquo Chaos Solitons ampFractals vol 23 no 5 pp 1901ndash1909 2005

[16] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A General Atomic and Solid State Physics vol376 no 6-7 pp 827ndash833 2012

[17] F Ozkaynak and A B Ozer ldquoA method for designing strong S-Boxes based on chaotic Lorenz systemrdquo Physics Letters SectionA General Atomic and Solid State Physics vol 374 no 36 pp3733ndash3738 2010

[18] A H Alkhaldi I Hussain and M A Gondal ldquoA novel designfor the construction of safe S-boxes based onTDERC sequencerdquoAlexandria Engineering Journal vol 54 pp 65ndash69 2015

[19] D Lambic ldquoA novel method of S-box design based on chaoticmap and composition methodrdquo Chaos Solitons amp Fractals vol58 pp 16ndash21 2014

The Scientific World Journal 11

[20] J Chandrasekaran B Subramanyan and G S Raman ldquoEnsem-ble of blowfish with chaos based s box design for text andimage encryptionrdquo International Journal of Network Security ampIts Applications vol 3 no 4 pp 165ndash173 2011

[21] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoTheJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[22] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers ampMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[23] B Song and Q Ding ldquoComparisons of typical discrete logisticmap and Henon maprdquo in Intelligent Data Analysis and ItsApplications Volume I vol 297 ofAdvances in Intelligent Systemsand Computing pp 267ndash275 Springer Berlin Germany 2014

[24] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[25] W Stallings Cryptography and Network Security Prentice-Hall5th edition 2011

[26] NIST Test suite httpcsrcnistgovpublicationsnistpubs800-22-rev1aSP800-22rev1apdf

Page 5: Ensemble of Chaotic and Naive Approaches for Performance ... · ResearchArticle Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption JeyamalaChandrasekaran1

The Scientific World Journal 5

00 01 02 03 04 05 06 07 08 09 10 11 12 13 14 1500 15 6 7 2 0 9 8 15 0 6 3 12 1 11 6 3

01 10 2 12 7 1 7 11 4 3 14 15 4 11 14 8 6

02 13 14 0 8 1 0 3 3 4 3 14 8 7 14 0 13

03 8 0 11 10 14 15 4 5 9 2 6 13 3 8 1 7

(4)

The S-boxes thus generated are tested against various criteriaspecified for quality checks and the results are as follows

Criterion 1 (no output bit of any S-box should be too closeto a linear function of the input bits) The relation betweenthe input and output bits is plotted in Figure 3 for differentseed valuesThe graph depicts a highly nonlinear relationshipbetween the input and output bits

Criterion 2 (if two inputs to an S-box differ in exactly onebit the outputs must differ in at least two bits) For the giveninputs [110000 110001] and [100000 110000] which differby one bit the corresponding outputs are [0011 1000] and[1101 1000] which differ by at least two bits

Criterion 3 (if two inputs to an S-box differ in the two middlebits exactly the outputs must differ in at least two bits)For the given inputs [001100 000000] and [110011 111111]which differ by two middle bits exactly the correspondingoutputs are [1001 1111] and [1001 0111] which differ by atleast two bits

Criterion 4 (if two inputs to an S-box differ in their first twobits and are identical in their last two bits the two outputsmust not be the same) For the given inputs [110011 000011]and [100000 010000] which differ in twomiddle bits exactlythe corresponding outputs are [1001 0010] and [1101 1010]

which differ by at least two bits

The proposed S-box design has been tested for the abovefour criteria for 30 test cases drawn from 10 samples of S-boxes About 99 of the test cases were found satisfactorywith respect to all criteria

323 Key Sensitivity Analysis For a good cryptosystem theoutput should vary significantly by a larger number of bits forminor changes in input A sample of generated and encodedvalues in decimal format for minor changes in seed valuesof Henon map is shown in Table 1 It can be inferred thatthe generated S-box values for varying inputs that differ bya minor value result in significant changes in the output thusmaking crypt analysis practically infeasible

324 Avalanche Effect A desirable property of any crypto-graphic algorithm is that the key space should be discretizedin such a way that two ciphers encrypted by two slightlydifferent keys 119896

1 1198962

isin 119870 should be completely differentTheproposedmethodology has been examinedwith Blowfishencryption for text inputs with a difference of 1 bit retaining

all the other inputs to be similar If a function is to satisfy thestrict avalanche criterion then each of its output bits shouldchange with a probability of one half whenever a single inputbit is complementedThe deviation has been analysed in eachround of Blowfish encryption for the input parameters Key =

0 times 78906543 1198830= 026 119884

0= 029 skip value = 100 and

slightly differing plain text input 1 = 0 times 1234876509874563and plain text input 2 = 0 times 1234876509874562 It canbe observed from Table 2 that the output of each roundsignificantly differs by large number of bits thereby exhibitinggood avalanche effect

4 Application of Henon Maps inGeneration of Random Keys forSimple Substitution Cipher

Certain applications like pay TV require medium level ofsecurity but high speed for video encryption To facilitate thisthe chaotic values generated by the Henon map are encodedas one-time keys As the encryption and decryption involvea simple and reversible XOR operation of keys with all thepixels of every frame the time taken for encryption anddecryption is significantly reduced

41 Implementation Procedure The steps involved in genera-tion of random keys for simple substitution cipher operatingin counter mode of operation are as follows

Step 1 (exchange of secret parameters) In addition to theexchange of secret parameters (119875

1 1198752 1198753 1198754) as mentioned

in Section 31 (Step 1) another parameter for increment ofseed value (119875

5) is also exchanged For random generation of

keys the seed values1198830and 119884

0are incremented by the value

of 1198755during encryption of every frame

Step 2 (encoding of chaotic values into binary sequence) (1)Iterate the Henon map for a predefined number of timeswhich directly depends upon number of frames and count ofpixels in each frame The number of iterations (119873

119896) is given

by

119873119896=

1

2

(119911119897119887V) (5)

where ldquo119911rdquo represents the number of frames in the videosequence ldquo119897rdquo represents the number of pixels in every frameldquo119887rdquo represents the number of bits used for pixel represen-tation ldquoVrdquo represents the skip value to be maintained forpicking up successive values in iterations of Henon mapequations

6 The Scientific World Journal

Table 1 Sample S-box values for various word lengths

Word length = 8 Word length = 32(1198830= 026 119884

0= 029) (119883

0= 02600001 119884

0= 02900001) (119883

0= 026 119884

0= 029) (119883

0= 02600001 119884

0= 02900001)

187 24 3141672960 41136173566 132 1089722552 196323784732 225 2974290515 33335573370 199 745678432 193369443364 117 1584790750 450043474243 4 412521365 2414960418216 161 1965090619 2698793360184 215 80970080 25003267177 198 881337089 116549666372 178 1622861053 1773666820

Table 2 Analysis of avalanche effect

Rounds Output in hexadecimalInput = 0x1234876509874563 Input = 0x1234876509874562

1 27A03F47 A976A765 CD179EFA 243AA9862 DFCA3C31 6753E7FF F71F213D 6753E7FE3 1A8D4140 6E822E62 7407EF0D 4657336E4 EEE60256 36FF6720 9CEEFEB3 5875C96D5 8748B200 B093FE88 6B655854 C29B026D6 ECEAD64C 9FDE2195 2DCBAAAC 73F3CBC17 FE41A7F1 99CA3177 A706709E 58EB4D978 01A13BCD FA922691 50D35728 A3D5F1FE9 ACEAD2AC E6F9BACC 702B5C9B B78BD62910 BEC8D3A8 CC503651 997D1993 1091B86611 DA02AA08 745FE49C C7916952 53EA2EA712 D49EEFBF 8116B9CB E5CB473C 9C857A9113 6EC5BDAD 7832823A B7E64AD6 49672AB914 5BC94D80 291906EA A17A4A21 F03AF19115 88E1BB56 F1BF0320 BB7180AF 0B0C048116 F15CDE0B5BEADA19 9E85D079 687AE1E0

0

5

10

15

S-bo

x va

lues

5 10 15 20 25 30 35 400S-box index

x0 = 026 y0 = 029

x0 = 02600001 y0 = 02900001

Figure 3 Nonlinear relations between input and output bits

(2) Create a key table consisting of all possible 2119887 keys

which is sequentially arranged and indexed(3) Encode the chaotic values generated to the indices

of the key table using the same procedure as described in

Section 31 (Step 2) Identify the key for encryption from thecorresponding index of the key table

Step 3 (video encryption) Let119881 be the video to be encryptedconsisting of frames 119865

1 1198652 1198653 119865

119911 The number of pixels

in every frame is represented by ldquo119897rdquo and ldquo119887rdquo bits are used forevery pixel representation

(1) Perform XOR operation on every pixel (1198771 1198772

119877119897) of the frame (119865

1) with the keys (119870

1 1198702 119870

119897)

in keyset (1198781) to produce the ciphered frame (119862

1) as

illustrated in Figure 4(2) Update the seed (119875

1) using the increment parameter

(1198755) to generate new random keys for encryption

of every frame thereby making the crypto systemas strong as one-time pads To enhance the speedof encryption the key generation can be done as apreprocessing step prior to encryption

42 Experimental Results and Discussion Thekey generationalgorithm has been implemented in MATLAB in Microsoft

The Scientific World Journal 7

Henon map

Encoding

Chaotic output

F1

C1

S1

P1 P2 P3 P4

+

Henon map

Encoding

Chaotic output

F2

C2

S2

P2 P3 P4

+

Henon map

Encoding

Chaotic output

Fz

Cz

Sz

P2 P3 P4

+

middot middot middot

P9984001

P9984009984001

Figure 4 Miniature substitution cipher with counter mode of operation

(a) Original video file (b) Encrypted video file

Figure 5 Encryption of video file

Table 3 Properties of ldquodfsavirdquo

Attribute ValueNumber of frames 102Height 240 pixelsWidth 320 pixelsFrame rate 15 fpsBits per pixel 24 bppSize of video 10839MBVideo format RGB24

Windows environment and is tested with various videoformats The strength of the proposed design and its suit-ability for video encryption have been tested for key spacekey sensitivity resistance against statistical attacks random-ness and computational time The experimental results aredemonstrated for ldquodfsavirdquo file and its properties are enlistedin Table 3

The results of encrypting the video file and an individualframe are illustrated in Figures 5 and 6 respectively It can beinferred that encryption with the proposed scheme provides

complete visual degradation thus providing no clue to deploystatistical and differential attacks

421 Key Space Analysis Attempt to recover the original databy trying out all possible keys is called Brute force attackThe strength of any cryptographic algorithm depends on thesize of its key space to make Brute force attack infeasibleThe values of S-boxes depend on the initial seed and itsrelated parameters associated with the chaotic equation Theinitial seed ldquo119883

0rdquo is in the range of minus1 to 1 and ldquo119884

0rdquo is in the

range of minus035 to 035 The key space also depends upon thenumber of decimal places of the mantissa that are supportedby the calculating machine which is approximately infinitelylarge thus making Brute force attack computationallyinfeasible

422 Resistance against Statistical Attacks

(A) Correlation Coefficient A high level of correlation existsamong pixels in adjacent frames of a video and in orderto make a video encryption algorithm resistant towardscrypt analysis the correlation between the adjacent frames

8 The Scientific World Journal

Table 4 Correlation coefficient

Frame number Frame number

Correlation coefficient ofred component

Correlation coefficient ofgreen component

Correlation coefficient ofblue component

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

1 2 0 minus00065 0 minus00066 0 minus000202 2 1 1 1 1 1 12 3 08089 minus00074 07937 minus00067 08211 000893 4 07958 000022 07744 00037 07946 000874 5 07799 00014 07631 00036 07728 000087

(a) Original video frame (b) Encrypted video frame

Figure 6 Encryption of a single frame of ldquodfsavirdquo video

of the ciphered video must be minimized The correlationcoefficient (120588) is calculated by

120588

=

(119866sum119866

119895=1119901119895119902119895minus sum119866

119895=1119901119895sum119866

119895=1119902119895)

radic(119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

) (119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

)

(6)

where119901 and 119902 are the intensity values of twopixels in the sameposition of adjacent frames and119866 represents the total numberof pixels in a frame FromTable 4 it is inferred that there existsnegligible correlation between plain and ciphered imagesthereby providing no clue for statistical crypt analysis

(B)HistogramAnalysis Statistical attacks aremade by exploit-ing the predictable relationships between the plain and cipherframe pairs Significant changes in the histograms of originaland cipher frames reveal the strength of the algorithm againststatistical attacks The histograms of red green and bluecomponents of original and ciphered frames are illustrated inFigures 7 8 and 9 respectively Since the histograms of theciphered frame are uniformly distributed and significantlydifferent from the original frames they do not provide anyclue to deploy statistical attacks

423 Randomness Test The National Institute of Standardsand Technology (NIST) has recommended certain set ofstatistical tests for detecting deviations of a binary sequencefrom randomness [26]The randomness testing is required inmany cryptographic modelling and simulation applications

Table 5 shows the results of the statistical test on the generatedbinary sequence The sequence is said to exhibit randombehaviour if the value obtained in each of the statistical tests isgreater than or equal to 001 The result clearly shows that thevalues obtained for all the tests are greater than 001 and hencethe proposed design has passed the randomness testing

5 Overall Performance Analysis ofHenon Maps in Video Encryption

The performance metrics for video encryption such as visualdegradation trade-off between encryption ratio and speedcompression friendliness and format compliance are exam-ined in both applications of Henonmaps namely (i) integra-tion of proposed S-box design with DES and Blowfishand (ii)generation of random keys for simple substitution cipher incounter mode of operation

51 Visual Degradation Visual degradation measures theperceptual distortion of the video data with respect to theplain video It can be inferred from Figures 5 and 6 thatthe proposed methodology on integration with symmetricalgorithms offers high visual degradation and hence can beused for encrypting sensitive data As aminiature substitutioncipher the algorithm provides high degradation at a lesscomputational time

52 Encryption Ratio versus Speed Encryption ratio mea-sures the ratio between the size of the encrypted part and the

The Scientific World Journal 9

0

100

200

300

400

500

600

700

800

900

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 7 Histograms of red component

0

100

200

300

400

500

600

700

800

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 8 Histograms of green component

whole data size In order to increase the speed of the encryp-tion algorithm encryption ratio has to be minimized Abalance between security and speed is achieved by completelyencrypting the entire data and at the same time increasingthe speed of encryption through modified design of S-boxesThe proposed design significantly reduces the time takenfor encryptiondecryption by eliminating the 521 iterationsof Blowfish making it suitable for real time processing Inapplication of the proposed design for generation of randomkey the encryption is carried out in counter mode whichinvolves parallel processing of multiple frames for significantreduction in encryptiondecryption time Since every frameis operated independently of the other frame propagation ofbit errors in transmission is completely eliminated and hencethe quality of decrypted video is ensured

53 Compression Friendliness The proposed video encryp-tion algorithm is compression friendly as it has no impact onthe efficiency of data compression Also the size of the data isnot increased with reference to the original size of the file

54 Format Compliance The syntax of the encrypted videostream of the proposed video encryption algorithm is also

compliant with the standardized syntax of the compressedvideo stream The encryption does not disturb the standard-ized syntax structure of the video stream such as the frameheader slice header and the block header

6 Conclusion and Future Work

This research work deploys the concept of Henon map tocreate dynamic S-boxes for symmetric key cryptosystemsand for generation of random keys for simple substitutionciphersThe randomness sensitivity to initial conditions andergodicity make Henon map suitable for S-box generationand one-time padsThe ease of encoding and transformationtechnique makes the system suitable for memory limited andlow powered devices The proposed methodology attains ahigh level of security at a less computational time Experi-mental results prove the robustness of the algorithm againststatistical attacks key sensitivity tests and randomness testand in performance enhancement Future work may beattempted at deriving mathematical proofs for nonlinearityThe proposed video encryption algorithm may be extendedand tested for mobile and cloud environments

10 The Scientific World Journal

0

100

200

300

400

500

600

700

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

50 100 150 200 2500(b) Ciphered frame

Figure 9 Histograms of blue component

Table 5 Randomness testing

NIST statistical tests ResultsFrequency (Monobit) test 08597Runs test 07234Discrete Fourier transform 01048Block frequency 08233Longest runs test 00103Cusum test 06547Serial test 07770Matrix rank test 05339Overlapping template test 09060Linear complexity test 09428Nonoverlapping template test 06608Random excursions variant test 06681Random excursions test 06920

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] F Liu andHKoenig ldquoA survey of video encryption algorithmsrdquoComputers amp Security vol 29 no 1 pp 3ndash15 2010

[2] S LianMultimedia Content Encryption Algorithms and Appli-cations CRC Press New York NY USA 2008

[3] L Tang ldquoMethods for encrypting and decrypting MPEG videodata efficientlyrdquo in Proceedings of the Fourth ACM InternationalConference on Multimedia (MULTIMEDIA rsquo96) pp 219ndash2301996

[4] C Shi and B Bhargava ldquoLight weight MPEG video Encryptionalgorithmrdquo in Proceedings of the International Conference onMultimedia pp 55ndash61 Bristol UK September 1998

[5] A J Slagel ldquoKnown plain text attack against a permutationbased video encryption algorithmrdquo httpeprintiacrorg

[6] J Meyer and F Gadegast ldquoSecurity mechanisms formultimediadata with the example MPEG-1 videordquo Project Description ofSECMPEG Technical University of Berlin 1995

[7] G A Spanos and T B Maples ldquoPerformance study of aselective encryption scheme for the security of networked realtime videordquo in Proceedings of the International Conference onComputer Communications and Networks pp 2ndash10 September1995

[8] I Agi and L Gong ldquoAn empirical study of secure MPEG videotransmissionsrdquo in Proceedings of the Symposium onNetwork andDistributed System Security pp 137ndash144 IEEE San Diego CalifUSA February 1996

[9] D SocekHKalva S SMagliverasOMarquesDCulibrk andB Furht ldquoNew approaches to encryption and steganography fordigital videosrdquo Multimedia Systems vol 13 no 3 pp 191ndash2042007

[10] X Wang N Zheng and L Tian ldquoHash key-based videoencryption scheme for H264AVCrdquo Signal Processing ImageCommunication vol 25 no 6 pp 427ndash437 2010

[11] National Bureau of StandardsData Encryption Standard (DES)FIPS Publication 46 National Bureau of Standards 1977

[12] httpswwwschneiercompaper-blowfish-fsehtml[13] Y-C Chen X-C Zou Z-L Liu X-F Chen and Y Han

ldquoDynamic inhomogeneous S-Boxes design for efficient AESmaskingmechanismsrdquoThe Journal of China Universities of Postsand Telecommunications vol 15 no 2 pp 72ndash76 2008

[14] B Schneier Applied Cryptography Wiley New York NY USA1996

[15] G Tang and X Liao ldquoA method for designing dynamical S-boxes based on discretized chaotic maprdquo Chaos Solitons ampFractals vol 23 no 5 pp 1901ndash1909 2005

[16] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A General Atomic and Solid State Physics vol376 no 6-7 pp 827ndash833 2012

[17] F Ozkaynak and A B Ozer ldquoA method for designing strong S-Boxes based on chaotic Lorenz systemrdquo Physics Letters SectionA General Atomic and Solid State Physics vol 374 no 36 pp3733ndash3738 2010

[18] A H Alkhaldi I Hussain and M A Gondal ldquoA novel designfor the construction of safe S-boxes based onTDERC sequencerdquoAlexandria Engineering Journal vol 54 pp 65ndash69 2015

[19] D Lambic ldquoA novel method of S-box design based on chaoticmap and composition methodrdquo Chaos Solitons amp Fractals vol58 pp 16ndash21 2014

The Scientific World Journal 11

[20] J Chandrasekaran B Subramanyan and G S Raman ldquoEnsem-ble of blowfish with chaos based s box design for text andimage encryptionrdquo International Journal of Network Security ampIts Applications vol 3 no 4 pp 165ndash173 2011

[21] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoTheJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[22] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers ampMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[23] B Song and Q Ding ldquoComparisons of typical discrete logisticmap and Henon maprdquo in Intelligent Data Analysis and ItsApplications Volume I vol 297 ofAdvances in Intelligent Systemsand Computing pp 267ndash275 Springer Berlin Germany 2014

[24] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[25] W Stallings Cryptography and Network Security Prentice-Hall5th edition 2011

[26] NIST Test suite httpcsrcnistgovpublicationsnistpubs800-22-rev1aSP800-22rev1apdf

Page 6: Ensemble of Chaotic and Naive Approaches for Performance ... · ResearchArticle Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption JeyamalaChandrasekaran1

6 The Scientific World Journal

Table 1 Sample S-box values for various word lengths

Word length = 8 Word length = 32(1198830= 026 119884

0= 029) (119883

0= 02600001 119884

0= 02900001) (119883

0= 026 119884

0= 029) (119883

0= 02600001 119884

0= 02900001)

187 24 3141672960 41136173566 132 1089722552 196323784732 225 2974290515 33335573370 199 745678432 193369443364 117 1584790750 450043474243 4 412521365 2414960418216 161 1965090619 2698793360184 215 80970080 25003267177 198 881337089 116549666372 178 1622861053 1773666820

Table 2 Analysis of avalanche effect

Rounds Output in hexadecimalInput = 0x1234876509874563 Input = 0x1234876509874562

1 27A03F47 A976A765 CD179EFA 243AA9862 DFCA3C31 6753E7FF F71F213D 6753E7FE3 1A8D4140 6E822E62 7407EF0D 4657336E4 EEE60256 36FF6720 9CEEFEB3 5875C96D5 8748B200 B093FE88 6B655854 C29B026D6 ECEAD64C 9FDE2195 2DCBAAAC 73F3CBC17 FE41A7F1 99CA3177 A706709E 58EB4D978 01A13BCD FA922691 50D35728 A3D5F1FE9 ACEAD2AC E6F9BACC 702B5C9B B78BD62910 BEC8D3A8 CC503651 997D1993 1091B86611 DA02AA08 745FE49C C7916952 53EA2EA712 D49EEFBF 8116B9CB E5CB473C 9C857A9113 6EC5BDAD 7832823A B7E64AD6 49672AB914 5BC94D80 291906EA A17A4A21 F03AF19115 88E1BB56 F1BF0320 BB7180AF 0B0C048116 F15CDE0B5BEADA19 9E85D079 687AE1E0

0

5

10

15

S-bo

x va

lues

5 10 15 20 25 30 35 400S-box index

x0 = 026 y0 = 029

x0 = 02600001 y0 = 02900001

Figure 3 Nonlinear relations between input and output bits

(2) Create a key table consisting of all possible 2119887 keys

which is sequentially arranged and indexed(3) Encode the chaotic values generated to the indices

of the key table using the same procedure as described in

Section 31 (Step 2) Identify the key for encryption from thecorresponding index of the key table

Step 3 (video encryption) Let119881 be the video to be encryptedconsisting of frames 119865

1 1198652 1198653 119865

119911 The number of pixels

in every frame is represented by ldquo119897rdquo and ldquo119887rdquo bits are used forevery pixel representation

(1) Perform XOR operation on every pixel (1198771 1198772

119877119897) of the frame (119865

1) with the keys (119870

1 1198702 119870

119897)

in keyset (1198781) to produce the ciphered frame (119862

1) as

illustrated in Figure 4(2) Update the seed (119875

1) using the increment parameter

(1198755) to generate new random keys for encryption

of every frame thereby making the crypto systemas strong as one-time pads To enhance the speedof encryption the key generation can be done as apreprocessing step prior to encryption

42 Experimental Results and Discussion Thekey generationalgorithm has been implemented in MATLAB in Microsoft

The Scientific World Journal 7

Henon map

Encoding

Chaotic output

F1

C1

S1

P1 P2 P3 P4

+

Henon map

Encoding

Chaotic output

F2

C2

S2

P2 P3 P4

+

Henon map

Encoding

Chaotic output

Fz

Cz

Sz

P2 P3 P4

+

middot middot middot

P9984001

P9984009984001

Figure 4 Miniature substitution cipher with counter mode of operation

(a) Original video file (b) Encrypted video file

Figure 5 Encryption of video file

Table 3 Properties of ldquodfsavirdquo

Attribute ValueNumber of frames 102Height 240 pixelsWidth 320 pixelsFrame rate 15 fpsBits per pixel 24 bppSize of video 10839MBVideo format RGB24

Windows environment and is tested with various videoformats The strength of the proposed design and its suit-ability for video encryption have been tested for key spacekey sensitivity resistance against statistical attacks random-ness and computational time The experimental results aredemonstrated for ldquodfsavirdquo file and its properties are enlistedin Table 3

The results of encrypting the video file and an individualframe are illustrated in Figures 5 and 6 respectively It can beinferred that encryption with the proposed scheme provides

complete visual degradation thus providing no clue to deploystatistical and differential attacks

421 Key Space Analysis Attempt to recover the original databy trying out all possible keys is called Brute force attackThe strength of any cryptographic algorithm depends on thesize of its key space to make Brute force attack infeasibleThe values of S-boxes depend on the initial seed and itsrelated parameters associated with the chaotic equation Theinitial seed ldquo119883

0rdquo is in the range of minus1 to 1 and ldquo119884

0rdquo is in the

range of minus035 to 035 The key space also depends upon thenumber of decimal places of the mantissa that are supportedby the calculating machine which is approximately infinitelylarge thus making Brute force attack computationallyinfeasible

422 Resistance against Statistical Attacks

(A) Correlation Coefficient A high level of correlation existsamong pixels in adjacent frames of a video and in orderto make a video encryption algorithm resistant towardscrypt analysis the correlation between the adjacent frames

8 The Scientific World Journal

Table 4 Correlation coefficient

Frame number Frame number

Correlation coefficient ofred component

Correlation coefficient ofgreen component

Correlation coefficient ofblue component

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

1 2 0 minus00065 0 minus00066 0 minus000202 2 1 1 1 1 1 12 3 08089 minus00074 07937 minus00067 08211 000893 4 07958 000022 07744 00037 07946 000874 5 07799 00014 07631 00036 07728 000087

(a) Original video frame (b) Encrypted video frame

Figure 6 Encryption of a single frame of ldquodfsavirdquo video

of the ciphered video must be minimized The correlationcoefficient (120588) is calculated by

120588

=

(119866sum119866

119895=1119901119895119902119895minus sum119866

119895=1119901119895sum119866

119895=1119902119895)

radic(119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

) (119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

)

(6)

where119901 and 119902 are the intensity values of twopixels in the sameposition of adjacent frames and119866 represents the total numberof pixels in a frame FromTable 4 it is inferred that there existsnegligible correlation between plain and ciphered imagesthereby providing no clue for statistical crypt analysis

(B)HistogramAnalysis Statistical attacks aremade by exploit-ing the predictable relationships between the plain and cipherframe pairs Significant changes in the histograms of originaland cipher frames reveal the strength of the algorithm againststatistical attacks The histograms of red green and bluecomponents of original and ciphered frames are illustrated inFigures 7 8 and 9 respectively Since the histograms of theciphered frame are uniformly distributed and significantlydifferent from the original frames they do not provide anyclue to deploy statistical attacks

423 Randomness Test The National Institute of Standardsand Technology (NIST) has recommended certain set ofstatistical tests for detecting deviations of a binary sequencefrom randomness [26]The randomness testing is required inmany cryptographic modelling and simulation applications

Table 5 shows the results of the statistical test on the generatedbinary sequence The sequence is said to exhibit randombehaviour if the value obtained in each of the statistical tests isgreater than or equal to 001 The result clearly shows that thevalues obtained for all the tests are greater than 001 and hencethe proposed design has passed the randomness testing

5 Overall Performance Analysis ofHenon Maps in Video Encryption

The performance metrics for video encryption such as visualdegradation trade-off between encryption ratio and speedcompression friendliness and format compliance are exam-ined in both applications of Henonmaps namely (i) integra-tion of proposed S-box design with DES and Blowfishand (ii)generation of random keys for simple substitution cipher incounter mode of operation

51 Visual Degradation Visual degradation measures theperceptual distortion of the video data with respect to theplain video It can be inferred from Figures 5 and 6 thatthe proposed methodology on integration with symmetricalgorithms offers high visual degradation and hence can beused for encrypting sensitive data As aminiature substitutioncipher the algorithm provides high degradation at a lesscomputational time

52 Encryption Ratio versus Speed Encryption ratio mea-sures the ratio between the size of the encrypted part and the

The Scientific World Journal 9

0

100

200

300

400

500

600

700

800

900

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 7 Histograms of red component

0

100

200

300

400

500

600

700

800

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 8 Histograms of green component

whole data size In order to increase the speed of the encryp-tion algorithm encryption ratio has to be minimized Abalance between security and speed is achieved by completelyencrypting the entire data and at the same time increasingthe speed of encryption through modified design of S-boxesThe proposed design significantly reduces the time takenfor encryptiondecryption by eliminating the 521 iterationsof Blowfish making it suitable for real time processing Inapplication of the proposed design for generation of randomkey the encryption is carried out in counter mode whichinvolves parallel processing of multiple frames for significantreduction in encryptiondecryption time Since every frameis operated independently of the other frame propagation ofbit errors in transmission is completely eliminated and hencethe quality of decrypted video is ensured

53 Compression Friendliness The proposed video encryp-tion algorithm is compression friendly as it has no impact onthe efficiency of data compression Also the size of the data isnot increased with reference to the original size of the file

54 Format Compliance The syntax of the encrypted videostream of the proposed video encryption algorithm is also

compliant with the standardized syntax of the compressedvideo stream The encryption does not disturb the standard-ized syntax structure of the video stream such as the frameheader slice header and the block header

6 Conclusion and Future Work

This research work deploys the concept of Henon map tocreate dynamic S-boxes for symmetric key cryptosystemsand for generation of random keys for simple substitutionciphersThe randomness sensitivity to initial conditions andergodicity make Henon map suitable for S-box generationand one-time padsThe ease of encoding and transformationtechnique makes the system suitable for memory limited andlow powered devices The proposed methodology attains ahigh level of security at a less computational time Experi-mental results prove the robustness of the algorithm againststatistical attacks key sensitivity tests and randomness testand in performance enhancement Future work may beattempted at deriving mathematical proofs for nonlinearityThe proposed video encryption algorithm may be extendedand tested for mobile and cloud environments

10 The Scientific World Journal

0

100

200

300

400

500

600

700

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

50 100 150 200 2500(b) Ciphered frame

Figure 9 Histograms of blue component

Table 5 Randomness testing

NIST statistical tests ResultsFrequency (Monobit) test 08597Runs test 07234Discrete Fourier transform 01048Block frequency 08233Longest runs test 00103Cusum test 06547Serial test 07770Matrix rank test 05339Overlapping template test 09060Linear complexity test 09428Nonoverlapping template test 06608Random excursions variant test 06681Random excursions test 06920

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] F Liu andHKoenig ldquoA survey of video encryption algorithmsrdquoComputers amp Security vol 29 no 1 pp 3ndash15 2010

[2] S LianMultimedia Content Encryption Algorithms and Appli-cations CRC Press New York NY USA 2008

[3] L Tang ldquoMethods for encrypting and decrypting MPEG videodata efficientlyrdquo in Proceedings of the Fourth ACM InternationalConference on Multimedia (MULTIMEDIA rsquo96) pp 219ndash2301996

[4] C Shi and B Bhargava ldquoLight weight MPEG video Encryptionalgorithmrdquo in Proceedings of the International Conference onMultimedia pp 55ndash61 Bristol UK September 1998

[5] A J Slagel ldquoKnown plain text attack against a permutationbased video encryption algorithmrdquo httpeprintiacrorg

[6] J Meyer and F Gadegast ldquoSecurity mechanisms formultimediadata with the example MPEG-1 videordquo Project Description ofSECMPEG Technical University of Berlin 1995

[7] G A Spanos and T B Maples ldquoPerformance study of aselective encryption scheme for the security of networked realtime videordquo in Proceedings of the International Conference onComputer Communications and Networks pp 2ndash10 September1995

[8] I Agi and L Gong ldquoAn empirical study of secure MPEG videotransmissionsrdquo in Proceedings of the Symposium onNetwork andDistributed System Security pp 137ndash144 IEEE San Diego CalifUSA February 1996

[9] D SocekHKalva S SMagliverasOMarquesDCulibrk andB Furht ldquoNew approaches to encryption and steganography fordigital videosrdquo Multimedia Systems vol 13 no 3 pp 191ndash2042007

[10] X Wang N Zheng and L Tian ldquoHash key-based videoencryption scheme for H264AVCrdquo Signal Processing ImageCommunication vol 25 no 6 pp 427ndash437 2010

[11] National Bureau of StandardsData Encryption Standard (DES)FIPS Publication 46 National Bureau of Standards 1977

[12] httpswwwschneiercompaper-blowfish-fsehtml[13] Y-C Chen X-C Zou Z-L Liu X-F Chen and Y Han

ldquoDynamic inhomogeneous S-Boxes design for efficient AESmaskingmechanismsrdquoThe Journal of China Universities of Postsand Telecommunications vol 15 no 2 pp 72ndash76 2008

[14] B Schneier Applied Cryptography Wiley New York NY USA1996

[15] G Tang and X Liao ldquoA method for designing dynamical S-boxes based on discretized chaotic maprdquo Chaos Solitons ampFractals vol 23 no 5 pp 1901ndash1909 2005

[16] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A General Atomic and Solid State Physics vol376 no 6-7 pp 827ndash833 2012

[17] F Ozkaynak and A B Ozer ldquoA method for designing strong S-Boxes based on chaotic Lorenz systemrdquo Physics Letters SectionA General Atomic and Solid State Physics vol 374 no 36 pp3733ndash3738 2010

[18] A H Alkhaldi I Hussain and M A Gondal ldquoA novel designfor the construction of safe S-boxes based onTDERC sequencerdquoAlexandria Engineering Journal vol 54 pp 65ndash69 2015

[19] D Lambic ldquoA novel method of S-box design based on chaoticmap and composition methodrdquo Chaos Solitons amp Fractals vol58 pp 16ndash21 2014

The Scientific World Journal 11

[20] J Chandrasekaran B Subramanyan and G S Raman ldquoEnsem-ble of blowfish with chaos based s box design for text andimage encryptionrdquo International Journal of Network Security ampIts Applications vol 3 no 4 pp 165ndash173 2011

[21] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoTheJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[22] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers ampMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[23] B Song and Q Ding ldquoComparisons of typical discrete logisticmap and Henon maprdquo in Intelligent Data Analysis and ItsApplications Volume I vol 297 ofAdvances in Intelligent Systemsand Computing pp 267ndash275 Springer Berlin Germany 2014

[24] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[25] W Stallings Cryptography and Network Security Prentice-Hall5th edition 2011

[26] NIST Test suite httpcsrcnistgovpublicationsnistpubs800-22-rev1aSP800-22rev1apdf

Page 7: Ensemble of Chaotic and Naive Approaches for Performance ... · ResearchArticle Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption JeyamalaChandrasekaran1

The Scientific World Journal 7

Henon map

Encoding

Chaotic output

F1

C1

S1

P1 P2 P3 P4

+

Henon map

Encoding

Chaotic output

F2

C2

S2

P2 P3 P4

+

Henon map

Encoding

Chaotic output

Fz

Cz

Sz

P2 P3 P4

+

middot middot middot

P9984001

P9984009984001

Figure 4 Miniature substitution cipher with counter mode of operation

(a) Original video file (b) Encrypted video file

Figure 5 Encryption of video file

Table 3 Properties of ldquodfsavirdquo

Attribute ValueNumber of frames 102Height 240 pixelsWidth 320 pixelsFrame rate 15 fpsBits per pixel 24 bppSize of video 10839MBVideo format RGB24

Windows environment and is tested with various videoformats The strength of the proposed design and its suit-ability for video encryption have been tested for key spacekey sensitivity resistance against statistical attacks random-ness and computational time The experimental results aredemonstrated for ldquodfsavirdquo file and its properties are enlistedin Table 3

The results of encrypting the video file and an individualframe are illustrated in Figures 5 and 6 respectively It can beinferred that encryption with the proposed scheme provides

complete visual degradation thus providing no clue to deploystatistical and differential attacks

421 Key Space Analysis Attempt to recover the original databy trying out all possible keys is called Brute force attackThe strength of any cryptographic algorithm depends on thesize of its key space to make Brute force attack infeasibleThe values of S-boxes depend on the initial seed and itsrelated parameters associated with the chaotic equation Theinitial seed ldquo119883

0rdquo is in the range of minus1 to 1 and ldquo119884

0rdquo is in the

range of minus035 to 035 The key space also depends upon thenumber of decimal places of the mantissa that are supportedby the calculating machine which is approximately infinitelylarge thus making Brute force attack computationallyinfeasible

422 Resistance against Statistical Attacks

(A) Correlation Coefficient A high level of correlation existsamong pixels in adjacent frames of a video and in orderto make a video encryption algorithm resistant towardscrypt analysis the correlation between the adjacent frames

8 The Scientific World Journal

Table 4 Correlation coefficient

Frame number Frame number

Correlation coefficient ofred component

Correlation coefficient ofgreen component

Correlation coefficient ofblue component

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

1 2 0 minus00065 0 minus00066 0 minus000202 2 1 1 1 1 1 12 3 08089 minus00074 07937 minus00067 08211 000893 4 07958 000022 07744 00037 07946 000874 5 07799 00014 07631 00036 07728 000087

(a) Original video frame (b) Encrypted video frame

Figure 6 Encryption of a single frame of ldquodfsavirdquo video

of the ciphered video must be minimized The correlationcoefficient (120588) is calculated by

120588

=

(119866sum119866

119895=1119901119895119902119895minus sum119866

119895=1119901119895sum119866

119895=1119902119895)

radic(119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

) (119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

)

(6)

where119901 and 119902 are the intensity values of twopixels in the sameposition of adjacent frames and119866 represents the total numberof pixels in a frame FromTable 4 it is inferred that there existsnegligible correlation between plain and ciphered imagesthereby providing no clue for statistical crypt analysis

(B)HistogramAnalysis Statistical attacks aremade by exploit-ing the predictable relationships between the plain and cipherframe pairs Significant changes in the histograms of originaland cipher frames reveal the strength of the algorithm againststatistical attacks The histograms of red green and bluecomponents of original and ciphered frames are illustrated inFigures 7 8 and 9 respectively Since the histograms of theciphered frame are uniformly distributed and significantlydifferent from the original frames they do not provide anyclue to deploy statistical attacks

423 Randomness Test The National Institute of Standardsand Technology (NIST) has recommended certain set ofstatistical tests for detecting deviations of a binary sequencefrom randomness [26]The randomness testing is required inmany cryptographic modelling and simulation applications

Table 5 shows the results of the statistical test on the generatedbinary sequence The sequence is said to exhibit randombehaviour if the value obtained in each of the statistical tests isgreater than or equal to 001 The result clearly shows that thevalues obtained for all the tests are greater than 001 and hencethe proposed design has passed the randomness testing

5 Overall Performance Analysis ofHenon Maps in Video Encryption

The performance metrics for video encryption such as visualdegradation trade-off between encryption ratio and speedcompression friendliness and format compliance are exam-ined in both applications of Henonmaps namely (i) integra-tion of proposed S-box design with DES and Blowfishand (ii)generation of random keys for simple substitution cipher incounter mode of operation

51 Visual Degradation Visual degradation measures theperceptual distortion of the video data with respect to theplain video It can be inferred from Figures 5 and 6 thatthe proposed methodology on integration with symmetricalgorithms offers high visual degradation and hence can beused for encrypting sensitive data As aminiature substitutioncipher the algorithm provides high degradation at a lesscomputational time

52 Encryption Ratio versus Speed Encryption ratio mea-sures the ratio between the size of the encrypted part and the

The Scientific World Journal 9

0

100

200

300

400

500

600

700

800

900

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 7 Histograms of red component

0

100

200

300

400

500

600

700

800

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 8 Histograms of green component

whole data size In order to increase the speed of the encryp-tion algorithm encryption ratio has to be minimized Abalance between security and speed is achieved by completelyencrypting the entire data and at the same time increasingthe speed of encryption through modified design of S-boxesThe proposed design significantly reduces the time takenfor encryptiondecryption by eliminating the 521 iterationsof Blowfish making it suitable for real time processing Inapplication of the proposed design for generation of randomkey the encryption is carried out in counter mode whichinvolves parallel processing of multiple frames for significantreduction in encryptiondecryption time Since every frameis operated independently of the other frame propagation ofbit errors in transmission is completely eliminated and hencethe quality of decrypted video is ensured

53 Compression Friendliness The proposed video encryp-tion algorithm is compression friendly as it has no impact onthe efficiency of data compression Also the size of the data isnot increased with reference to the original size of the file

54 Format Compliance The syntax of the encrypted videostream of the proposed video encryption algorithm is also

compliant with the standardized syntax of the compressedvideo stream The encryption does not disturb the standard-ized syntax structure of the video stream such as the frameheader slice header and the block header

6 Conclusion and Future Work

This research work deploys the concept of Henon map tocreate dynamic S-boxes for symmetric key cryptosystemsand for generation of random keys for simple substitutionciphersThe randomness sensitivity to initial conditions andergodicity make Henon map suitable for S-box generationand one-time padsThe ease of encoding and transformationtechnique makes the system suitable for memory limited andlow powered devices The proposed methodology attains ahigh level of security at a less computational time Experi-mental results prove the robustness of the algorithm againststatistical attacks key sensitivity tests and randomness testand in performance enhancement Future work may beattempted at deriving mathematical proofs for nonlinearityThe proposed video encryption algorithm may be extendedand tested for mobile and cloud environments

10 The Scientific World Journal

0

100

200

300

400

500

600

700

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

50 100 150 200 2500(b) Ciphered frame

Figure 9 Histograms of blue component

Table 5 Randomness testing

NIST statistical tests ResultsFrequency (Monobit) test 08597Runs test 07234Discrete Fourier transform 01048Block frequency 08233Longest runs test 00103Cusum test 06547Serial test 07770Matrix rank test 05339Overlapping template test 09060Linear complexity test 09428Nonoverlapping template test 06608Random excursions variant test 06681Random excursions test 06920

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] F Liu andHKoenig ldquoA survey of video encryption algorithmsrdquoComputers amp Security vol 29 no 1 pp 3ndash15 2010

[2] S LianMultimedia Content Encryption Algorithms and Appli-cations CRC Press New York NY USA 2008

[3] L Tang ldquoMethods for encrypting and decrypting MPEG videodata efficientlyrdquo in Proceedings of the Fourth ACM InternationalConference on Multimedia (MULTIMEDIA rsquo96) pp 219ndash2301996

[4] C Shi and B Bhargava ldquoLight weight MPEG video Encryptionalgorithmrdquo in Proceedings of the International Conference onMultimedia pp 55ndash61 Bristol UK September 1998

[5] A J Slagel ldquoKnown plain text attack against a permutationbased video encryption algorithmrdquo httpeprintiacrorg

[6] J Meyer and F Gadegast ldquoSecurity mechanisms formultimediadata with the example MPEG-1 videordquo Project Description ofSECMPEG Technical University of Berlin 1995

[7] G A Spanos and T B Maples ldquoPerformance study of aselective encryption scheme for the security of networked realtime videordquo in Proceedings of the International Conference onComputer Communications and Networks pp 2ndash10 September1995

[8] I Agi and L Gong ldquoAn empirical study of secure MPEG videotransmissionsrdquo in Proceedings of the Symposium onNetwork andDistributed System Security pp 137ndash144 IEEE San Diego CalifUSA February 1996

[9] D SocekHKalva S SMagliverasOMarquesDCulibrk andB Furht ldquoNew approaches to encryption and steganography fordigital videosrdquo Multimedia Systems vol 13 no 3 pp 191ndash2042007

[10] X Wang N Zheng and L Tian ldquoHash key-based videoencryption scheme for H264AVCrdquo Signal Processing ImageCommunication vol 25 no 6 pp 427ndash437 2010

[11] National Bureau of StandardsData Encryption Standard (DES)FIPS Publication 46 National Bureau of Standards 1977

[12] httpswwwschneiercompaper-blowfish-fsehtml[13] Y-C Chen X-C Zou Z-L Liu X-F Chen and Y Han

ldquoDynamic inhomogeneous S-Boxes design for efficient AESmaskingmechanismsrdquoThe Journal of China Universities of Postsand Telecommunications vol 15 no 2 pp 72ndash76 2008

[14] B Schneier Applied Cryptography Wiley New York NY USA1996

[15] G Tang and X Liao ldquoA method for designing dynamical S-boxes based on discretized chaotic maprdquo Chaos Solitons ampFractals vol 23 no 5 pp 1901ndash1909 2005

[16] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A General Atomic and Solid State Physics vol376 no 6-7 pp 827ndash833 2012

[17] F Ozkaynak and A B Ozer ldquoA method for designing strong S-Boxes based on chaotic Lorenz systemrdquo Physics Letters SectionA General Atomic and Solid State Physics vol 374 no 36 pp3733ndash3738 2010

[18] A H Alkhaldi I Hussain and M A Gondal ldquoA novel designfor the construction of safe S-boxes based onTDERC sequencerdquoAlexandria Engineering Journal vol 54 pp 65ndash69 2015

[19] D Lambic ldquoA novel method of S-box design based on chaoticmap and composition methodrdquo Chaos Solitons amp Fractals vol58 pp 16ndash21 2014

The Scientific World Journal 11

[20] J Chandrasekaran B Subramanyan and G S Raman ldquoEnsem-ble of blowfish with chaos based s box design for text andimage encryptionrdquo International Journal of Network Security ampIts Applications vol 3 no 4 pp 165ndash173 2011

[21] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoTheJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[22] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers ampMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[23] B Song and Q Ding ldquoComparisons of typical discrete logisticmap and Henon maprdquo in Intelligent Data Analysis and ItsApplications Volume I vol 297 ofAdvances in Intelligent Systemsand Computing pp 267ndash275 Springer Berlin Germany 2014

[24] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[25] W Stallings Cryptography and Network Security Prentice-Hall5th edition 2011

[26] NIST Test suite httpcsrcnistgovpublicationsnistpubs800-22-rev1aSP800-22rev1apdf

Page 8: Ensemble of Chaotic and Naive Approaches for Performance ... · ResearchArticle Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption JeyamalaChandrasekaran1

8 The Scientific World Journal

Table 4 Correlation coefficient

Frame number Frame number

Correlation coefficient ofred component

Correlation coefficient ofgreen component

Correlation coefficient ofblue component

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

Beforeencryption

Afterencryption

1 2 0 minus00065 0 minus00066 0 minus000202 2 1 1 1 1 1 12 3 08089 minus00074 07937 minus00067 08211 000893 4 07958 000022 07744 00037 07946 000874 5 07799 00014 07631 00036 07728 000087

(a) Original video frame (b) Encrypted video frame

Figure 6 Encryption of a single frame of ldquodfsavirdquo video

of the ciphered video must be minimized The correlationcoefficient (120588) is calculated by

120588

=

(119866sum119866

119895=1119901119895119902119895minus sum119866

119895=1119901119895sum119866

119895=1119902119895)

radic(119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

) (119866sum119901119895

2minus (sum119866

119895=1119902119895)

2

)

(6)

where119901 and 119902 are the intensity values of twopixels in the sameposition of adjacent frames and119866 represents the total numberof pixels in a frame FromTable 4 it is inferred that there existsnegligible correlation between plain and ciphered imagesthereby providing no clue for statistical crypt analysis

(B)HistogramAnalysis Statistical attacks aremade by exploit-ing the predictable relationships between the plain and cipherframe pairs Significant changes in the histograms of originaland cipher frames reveal the strength of the algorithm againststatistical attacks The histograms of red green and bluecomponents of original and ciphered frames are illustrated inFigures 7 8 and 9 respectively Since the histograms of theciphered frame are uniformly distributed and significantlydifferent from the original frames they do not provide anyclue to deploy statistical attacks

423 Randomness Test The National Institute of Standardsand Technology (NIST) has recommended certain set ofstatistical tests for detecting deviations of a binary sequencefrom randomness [26]The randomness testing is required inmany cryptographic modelling and simulation applications

Table 5 shows the results of the statistical test on the generatedbinary sequence The sequence is said to exhibit randombehaviour if the value obtained in each of the statistical tests isgreater than or equal to 001 The result clearly shows that thevalues obtained for all the tests are greater than 001 and hencethe proposed design has passed the randomness testing

5 Overall Performance Analysis ofHenon Maps in Video Encryption

The performance metrics for video encryption such as visualdegradation trade-off between encryption ratio and speedcompression friendliness and format compliance are exam-ined in both applications of Henonmaps namely (i) integra-tion of proposed S-box design with DES and Blowfishand (ii)generation of random keys for simple substitution cipher incounter mode of operation

51 Visual Degradation Visual degradation measures theperceptual distortion of the video data with respect to theplain video It can be inferred from Figures 5 and 6 thatthe proposed methodology on integration with symmetricalgorithms offers high visual degradation and hence can beused for encrypting sensitive data As aminiature substitutioncipher the algorithm provides high degradation at a lesscomputational time

52 Encryption Ratio versus Speed Encryption ratio mea-sures the ratio between the size of the encrypted part and the

The Scientific World Journal 9

0

100

200

300

400

500

600

700

800

900

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 7 Histograms of red component

0

100

200

300

400

500

600

700

800

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 8 Histograms of green component

whole data size In order to increase the speed of the encryp-tion algorithm encryption ratio has to be minimized Abalance between security and speed is achieved by completelyencrypting the entire data and at the same time increasingthe speed of encryption through modified design of S-boxesThe proposed design significantly reduces the time takenfor encryptiondecryption by eliminating the 521 iterationsof Blowfish making it suitable for real time processing Inapplication of the proposed design for generation of randomkey the encryption is carried out in counter mode whichinvolves parallel processing of multiple frames for significantreduction in encryptiondecryption time Since every frameis operated independently of the other frame propagation ofbit errors in transmission is completely eliminated and hencethe quality of decrypted video is ensured

53 Compression Friendliness The proposed video encryp-tion algorithm is compression friendly as it has no impact onthe efficiency of data compression Also the size of the data isnot increased with reference to the original size of the file

54 Format Compliance The syntax of the encrypted videostream of the proposed video encryption algorithm is also

compliant with the standardized syntax of the compressedvideo stream The encryption does not disturb the standard-ized syntax structure of the video stream such as the frameheader slice header and the block header

6 Conclusion and Future Work

This research work deploys the concept of Henon map tocreate dynamic S-boxes for symmetric key cryptosystemsand for generation of random keys for simple substitutionciphersThe randomness sensitivity to initial conditions andergodicity make Henon map suitable for S-box generationand one-time padsThe ease of encoding and transformationtechnique makes the system suitable for memory limited andlow powered devices The proposed methodology attains ahigh level of security at a less computational time Experi-mental results prove the robustness of the algorithm againststatistical attacks key sensitivity tests and randomness testand in performance enhancement Future work may beattempted at deriving mathematical proofs for nonlinearityThe proposed video encryption algorithm may be extendedand tested for mobile and cloud environments

10 The Scientific World Journal

0

100

200

300

400

500

600

700

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

50 100 150 200 2500(b) Ciphered frame

Figure 9 Histograms of blue component

Table 5 Randomness testing

NIST statistical tests ResultsFrequency (Monobit) test 08597Runs test 07234Discrete Fourier transform 01048Block frequency 08233Longest runs test 00103Cusum test 06547Serial test 07770Matrix rank test 05339Overlapping template test 09060Linear complexity test 09428Nonoverlapping template test 06608Random excursions variant test 06681Random excursions test 06920

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] F Liu andHKoenig ldquoA survey of video encryption algorithmsrdquoComputers amp Security vol 29 no 1 pp 3ndash15 2010

[2] S LianMultimedia Content Encryption Algorithms and Appli-cations CRC Press New York NY USA 2008

[3] L Tang ldquoMethods for encrypting and decrypting MPEG videodata efficientlyrdquo in Proceedings of the Fourth ACM InternationalConference on Multimedia (MULTIMEDIA rsquo96) pp 219ndash2301996

[4] C Shi and B Bhargava ldquoLight weight MPEG video Encryptionalgorithmrdquo in Proceedings of the International Conference onMultimedia pp 55ndash61 Bristol UK September 1998

[5] A J Slagel ldquoKnown plain text attack against a permutationbased video encryption algorithmrdquo httpeprintiacrorg

[6] J Meyer and F Gadegast ldquoSecurity mechanisms formultimediadata with the example MPEG-1 videordquo Project Description ofSECMPEG Technical University of Berlin 1995

[7] G A Spanos and T B Maples ldquoPerformance study of aselective encryption scheme for the security of networked realtime videordquo in Proceedings of the International Conference onComputer Communications and Networks pp 2ndash10 September1995

[8] I Agi and L Gong ldquoAn empirical study of secure MPEG videotransmissionsrdquo in Proceedings of the Symposium onNetwork andDistributed System Security pp 137ndash144 IEEE San Diego CalifUSA February 1996

[9] D SocekHKalva S SMagliverasOMarquesDCulibrk andB Furht ldquoNew approaches to encryption and steganography fordigital videosrdquo Multimedia Systems vol 13 no 3 pp 191ndash2042007

[10] X Wang N Zheng and L Tian ldquoHash key-based videoencryption scheme for H264AVCrdquo Signal Processing ImageCommunication vol 25 no 6 pp 427ndash437 2010

[11] National Bureau of StandardsData Encryption Standard (DES)FIPS Publication 46 National Bureau of Standards 1977

[12] httpswwwschneiercompaper-blowfish-fsehtml[13] Y-C Chen X-C Zou Z-L Liu X-F Chen and Y Han

ldquoDynamic inhomogeneous S-Boxes design for efficient AESmaskingmechanismsrdquoThe Journal of China Universities of Postsand Telecommunications vol 15 no 2 pp 72ndash76 2008

[14] B Schneier Applied Cryptography Wiley New York NY USA1996

[15] G Tang and X Liao ldquoA method for designing dynamical S-boxes based on discretized chaotic maprdquo Chaos Solitons ampFractals vol 23 no 5 pp 1901ndash1909 2005

[16] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A General Atomic and Solid State Physics vol376 no 6-7 pp 827ndash833 2012

[17] F Ozkaynak and A B Ozer ldquoA method for designing strong S-Boxes based on chaotic Lorenz systemrdquo Physics Letters SectionA General Atomic and Solid State Physics vol 374 no 36 pp3733ndash3738 2010

[18] A H Alkhaldi I Hussain and M A Gondal ldquoA novel designfor the construction of safe S-boxes based onTDERC sequencerdquoAlexandria Engineering Journal vol 54 pp 65ndash69 2015

[19] D Lambic ldquoA novel method of S-box design based on chaoticmap and composition methodrdquo Chaos Solitons amp Fractals vol58 pp 16ndash21 2014

The Scientific World Journal 11

[20] J Chandrasekaran B Subramanyan and G S Raman ldquoEnsem-ble of blowfish with chaos based s box design for text andimage encryptionrdquo International Journal of Network Security ampIts Applications vol 3 no 4 pp 165ndash173 2011

[21] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoTheJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[22] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers ampMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[23] B Song and Q Ding ldquoComparisons of typical discrete logisticmap and Henon maprdquo in Intelligent Data Analysis and ItsApplications Volume I vol 297 ofAdvances in Intelligent Systemsand Computing pp 267ndash275 Springer Berlin Germany 2014

[24] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[25] W Stallings Cryptography and Network Security Prentice-Hall5th edition 2011

[26] NIST Test suite httpcsrcnistgovpublicationsnistpubs800-22-rev1aSP800-22rev1apdf

Page 9: Ensemble of Chaotic and Naive Approaches for Performance ... · ResearchArticle Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption JeyamalaChandrasekaran1

The Scientific World Journal 9

0

100

200

300

400

500

600

700

800

900

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 7 Histograms of red component

0

100

200

300

400

500

600

700

800

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

400

50 100 150 200 2500(b) Ciphered frame

Figure 8 Histograms of green component

whole data size In order to increase the speed of the encryp-tion algorithm encryption ratio has to be minimized Abalance between security and speed is achieved by completelyencrypting the entire data and at the same time increasingthe speed of encryption through modified design of S-boxesThe proposed design significantly reduces the time takenfor encryptiondecryption by eliminating the 521 iterationsof Blowfish making it suitable for real time processing Inapplication of the proposed design for generation of randomkey the encryption is carried out in counter mode whichinvolves parallel processing of multiple frames for significantreduction in encryptiondecryption time Since every frameis operated independently of the other frame propagation ofbit errors in transmission is completely eliminated and hencethe quality of decrypted video is ensured

53 Compression Friendliness The proposed video encryp-tion algorithm is compression friendly as it has no impact onthe efficiency of data compression Also the size of the data isnot increased with reference to the original size of the file

54 Format Compliance The syntax of the encrypted videostream of the proposed video encryption algorithm is also

compliant with the standardized syntax of the compressedvideo stream The encryption does not disturb the standard-ized syntax structure of the video stream such as the frameheader slice header and the block header

6 Conclusion and Future Work

This research work deploys the concept of Henon map tocreate dynamic S-boxes for symmetric key cryptosystemsand for generation of random keys for simple substitutionciphersThe randomness sensitivity to initial conditions andergodicity make Henon map suitable for S-box generationand one-time padsThe ease of encoding and transformationtechnique makes the system suitable for memory limited andlow powered devices The proposed methodology attains ahigh level of security at a less computational time Experi-mental results prove the robustness of the algorithm againststatistical attacks key sensitivity tests and randomness testand in performance enhancement Future work may beattempted at deriving mathematical proofs for nonlinearityThe proposed video encryption algorithm may be extendedand tested for mobile and cloud environments

10 The Scientific World Journal

0

100

200

300

400

500

600

700

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

50 100 150 200 2500(b) Ciphered frame

Figure 9 Histograms of blue component

Table 5 Randomness testing

NIST statistical tests ResultsFrequency (Monobit) test 08597Runs test 07234Discrete Fourier transform 01048Block frequency 08233Longest runs test 00103Cusum test 06547Serial test 07770Matrix rank test 05339Overlapping template test 09060Linear complexity test 09428Nonoverlapping template test 06608Random excursions variant test 06681Random excursions test 06920

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] F Liu andHKoenig ldquoA survey of video encryption algorithmsrdquoComputers amp Security vol 29 no 1 pp 3ndash15 2010

[2] S LianMultimedia Content Encryption Algorithms and Appli-cations CRC Press New York NY USA 2008

[3] L Tang ldquoMethods for encrypting and decrypting MPEG videodata efficientlyrdquo in Proceedings of the Fourth ACM InternationalConference on Multimedia (MULTIMEDIA rsquo96) pp 219ndash2301996

[4] C Shi and B Bhargava ldquoLight weight MPEG video Encryptionalgorithmrdquo in Proceedings of the International Conference onMultimedia pp 55ndash61 Bristol UK September 1998

[5] A J Slagel ldquoKnown plain text attack against a permutationbased video encryption algorithmrdquo httpeprintiacrorg

[6] J Meyer and F Gadegast ldquoSecurity mechanisms formultimediadata with the example MPEG-1 videordquo Project Description ofSECMPEG Technical University of Berlin 1995

[7] G A Spanos and T B Maples ldquoPerformance study of aselective encryption scheme for the security of networked realtime videordquo in Proceedings of the International Conference onComputer Communications and Networks pp 2ndash10 September1995

[8] I Agi and L Gong ldquoAn empirical study of secure MPEG videotransmissionsrdquo in Proceedings of the Symposium onNetwork andDistributed System Security pp 137ndash144 IEEE San Diego CalifUSA February 1996

[9] D SocekHKalva S SMagliverasOMarquesDCulibrk andB Furht ldquoNew approaches to encryption and steganography fordigital videosrdquo Multimedia Systems vol 13 no 3 pp 191ndash2042007

[10] X Wang N Zheng and L Tian ldquoHash key-based videoencryption scheme for H264AVCrdquo Signal Processing ImageCommunication vol 25 no 6 pp 427ndash437 2010

[11] National Bureau of StandardsData Encryption Standard (DES)FIPS Publication 46 National Bureau of Standards 1977

[12] httpswwwschneiercompaper-blowfish-fsehtml[13] Y-C Chen X-C Zou Z-L Liu X-F Chen and Y Han

ldquoDynamic inhomogeneous S-Boxes design for efficient AESmaskingmechanismsrdquoThe Journal of China Universities of Postsand Telecommunications vol 15 no 2 pp 72ndash76 2008

[14] B Schneier Applied Cryptography Wiley New York NY USA1996

[15] G Tang and X Liao ldquoA method for designing dynamical S-boxes based on discretized chaotic maprdquo Chaos Solitons ampFractals vol 23 no 5 pp 1901ndash1909 2005

[16] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A General Atomic and Solid State Physics vol376 no 6-7 pp 827ndash833 2012

[17] F Ozkaynak and A B Ozer ldquoA method for designing strong S-Boxes based on chaotic Lorenz systemrdquo Physics Letters SectionA General Atomic and Solid State Physics vol 374 no 36 pp3733ndash3738 2010

[18] A H Alkhaldi I Hussain and M A Gondal ldquoA novel designfor the construction of safe S-boxes based onTDERC sequencerdquoAlexandria Engineering Journal vol 54 pp 65ndash69 2015

[19] D Lambic ldquoA novel method of S-box design based on chaoticmap and composition methodrdquo Chaos Solitons amp Fractals vol58 pp 16ndash21 2014

The Scientific World Journal 11

[20] J Chandrasekaran B Subramanyan and G S Raman ldquoEnsem-ble of blowfish with chaos based s box design for text andimage encryptionrdquo International Journal of Network Security ampIts Applications vol 3 no 4 pp 165ndash173 2011

[21] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoTheJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[22] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers ampMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[23] B Song and Q Ding ldquoComparisons of typical discrete logisticmap and Henon maprdquo in Intelligent Data Analysis and ItsApplications Volume I vol 297 ofAdvances in Intelligent Systemsand Computing pp 267ndash275 Springer Berlin Germany 2014

[24] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[25] W Stallings Cryptography and Network Security Prentice-Hall5th edition 2011

[26] NIST Test suite httpcsrcnistgovpublicationsnistpubs800-22-rev1aSP800-22rev1apdf

Page 10: Ensemble of Chaotic and Naive Approaches for Performance ... · ResearchArticle Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption JeyamalaChandrasekaran1

10 The Scientific World Journal

0

100

200

300

400

500

600

700

50 100 150 200 2500(a) Original frame

0

50

100

150

200

250

300

350

50 100 150 200 2500(b) Ciphered frame

Figure 9 Histograms of blue component

Table 5 Randomness testing

NIST statistical tests ResultsFrequency (Monobit) test 08597Runs test 07234Discrete Fourier transform 01048Block frequency 08233Longest runs test 00103Cusum test 06547Serial test 07770Matrix rank test 05339Overlapping template test 09060Linear complexity test 09428Nonoverlapping template test 06608Random excursions variant test 06681Random excursions test 06920

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] F Liu andHKoenig ldquoA survey of video encryption algorithmsrdquoComputers amp Security vol 29 no 1 pp 3ndash15 2010

[2] S LianMultimedia Content Encryption Algorithms and Appli-cations CRC Press New York NY USA 2008

[3] L Tang ldquoMethods for encrypting and decrypting MPEG videodata efficientlyrdquo in Proceedings of the Fourth ACM InternationalConference on Multimedia (MULTIMEDIA rsquo96) pp 219ndash2301996

[4] C Shi and B Bhargava ldquoLight weight MPEG video Encryptionalgorithmrdquo in Proceedings of the International Conference onMultimedia pp 55ndash61 Bristol UK September 1998

[5] A J Slagel ldquoKnown plain text attack against a permutationbased video encryption algorithmrdquo httpeprintiacrorg

[6] J Meyer and F Gadegast ldquoSecurity mechanisms formultimediadata with the example MPEG-1 videordquo Project Description ofSECMPEG Technical University of Berlin 1995

[7] G A Spanos and T B Maples ldquoPerformance study of aselective encryption scheme for the security of networked realtime videordquo in Proceedings of the International Conference onComputer Communications and Networks pp 2ndash10 September1995

[8] I Agi and L Gong ldquoAn empirical study of secure MPEG videotransmissionsrdquo in Proceedings of the Symposium onNetwork andDistributed System Security pp 137ndash144 IEEE San Diego CalifUSA February 1996

[9] D SocekHKalva S SMagliverasOMarquesDCulibrk andB Furht ldquoNew approaches to encryption and steganography fordigital videosrdquo Multimedia Systems vol 13 no 3 pp 191ndash2042007

[10] X Wang N Zheng and L Tian ldquoHash key-based videoencryption scheme for H264AVCrdquo Signal Processing ImageCommunication vol 25 no 6 pp 427ndash437 2010

[11] National Bureau of StandardsData Encryption Standard (DES)FIPS Publication 46 National Bureau of Standards 1977

[12] httpswwwschneiercompaper-blowfish-fsehtml[13] Y-C Chen X-C Zou Z-L Liu X-F Chen and Y Han

ldquoDynamic inhomogeneous S-Boxes design for efficient AESmaskingmechanismsrdquoThe Journal of China Universities of Postsand Telecommunications vol 15 no 2 pp 72ndash76 2008

[14] B Schneier Applied Cryptography Wiley New York NY USA1996

[15] G Tang and X Liao ldquoA method for designing dynamical S-boxes based on discretized chaotic maprdquo Chaos Solitons ampFractals vol 23 no 5 pp 1901ndash1909 2005

[16] Y Wang K-W Wong C Li and Y Li ldquoA novel method todesign S-box based on chaotic map and genetic algorithmrdquoPhysics Letters A General Atomic and Solid State Physics vol376 no 6-7 pp 827ndash833 2012

[17] F Ozkaynak and A B Ozer ldquoA method for designing strong S-Boxes based on chaotic Lorenz systemrdquo Physics Letters SectionA General Atomic and Solid State Physics vol 374 no 36 pp3733ndash3738 2010

[18] A H Alkhaldi I Hussain and M A Gondal ldquoA novel designfor the construction of safe S-boxes based onTDERC sequencerdquoAlexandria Engineering Journal vol 54 pp 65ndash69 2015

[19] D Lambic ldquoA novel method of S-box design based on chaoticmap and composition methodrdquo Chaos Solitons amp Fractals vol58 pp 16ndash21 2014

The Scientific World Journal 11

[20] J Chandrasekaran B Subramanyan and G S Raman ldquoEnsem-ble of blowfish with chaos based s box design for text andimage encryptionrdquo International Journal of Network Security ampIts Applications vol 3 no 4 pp 165ndash173 2011

[21] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoTheJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[22] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers ampMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[23] B Song and Q Ding ldquoComparisons of typical discrete logisticmap and Henon maprdquo in Intelligent Data Analysis and ItsApplications Volume I vol 297 ofAdvances in Intelligent Systemsand Computing pp 267ndash275 Springer Berlin Germany 2014

[24] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[25] W Stallings Cryptography and Network Security Prentice-Hall5th edition 2011

[26] NIST Test suite httpcsrcnistgovpublicationsnistpubs800-22-rev1aSP800-22rev1apdf

Page 11: Ensemble of Chaotic and Naive Approaches for Performance ... · ResearchArticle Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption JeyamalaChandrasekaran1

The Scientific World Journal 11

[20] J Chandrasekaran B Subramanyan and G S Raman ldquoEnsem-ble of blowfish with chaos based s box design for text andimage encryptionrdquo International Journal of Network Security ampIts Applications vol 3 no 4 pp 165ndash173 2011

[21] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoTheJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[22] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers ampMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[23] B Song and Q Ding ldquoComparisons of typical discrete logisticmap and Henon maprdquo in Intelligent Data Analysis and ItsApplications Volume I vol 297 ofAdvances in Intelligent Systemsand Computing pp 267ndash275 Springer Berlin Germany 2014

[24] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[25] W Stallings Cryptography and Network Security Prentice-Hall5th edition 2011

[26] NIST Test suite httpcsrcnistgovpublicationsnistpubs800-22-rev1aSP800-22rev1apdf