12
Research Article Novel Image Encryption Scheme Based on Chebyshev Polynomial and Duffing Map Borislav Stoyanov and Krasimir Kordov Faculty of Mathematics and Informatics, Konstantin Preslavski University of Shumen, 9712 Shumen, Bulgaria Correspondence should be addressed to Borislav Stoyanov; [email protected] Received 10 December 2013; Accepted 4 March 2014; Published 26 March 2014 Academic Editors: T. Cao, M. K. Khan, and F. Yu Copyright © 2014 B. Stoyanov and K. Kordov. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. We present a novel image encryption algorithm using Chebyshev polynomial based on permutation and substitution and Duffing map based on substitution. Comprehensive security analysis has been performed on the designed scheme using key space analysis, visual testing, histogram analysis, information entropy calculation, correlation coefficient analysis, differential analysis, key sensitivity test, and speed test. e study demonstrates that the proposed image encryption algorithm shows advantages of more than 10 113 key space and desirable level of security based on the good statistical results and theoretical arguments. 1. Introduction In recent years, the dynamical chaotic systems have been commonly used for the design of cryptographic primitives featuring chaotic behaviour and random-like properties. In his seminal work [1], Shannon pointed out the excellent possibilities of the dynamical chaotic maps in the communi- cations. He identified two basic properties that the good data encryption systems should have to prevent (resist) statistical attacks: diffusion and confusion. Diffusion can propagate the change over the whole encrypted data, and confusion can hide the relationship between the original data and the encrypted data. Permutation, which rearranges objects, is the simplest method of diffusion, and substitution, that replaces an object with another one, is the simplest type of confusion. e consistent use of dynamical chaotic system based permutation and substitution methods is in the deep cryptographic fundamental. e authors of [2] used Chebyshev polynomial to con- struct secure El Gamal-like and RSA-like algorithms. A new more practical and secure Diffie-Hellman key agreement protocol based on Chebyshev polynomial is presented in [3]. In [4], a stream cipher constructed by Duffing map based message-embedded scheme is proposed. By mixing the Lorenz attractor and Duffing map, a new six-dimensional chaotic cryptographic algorithm with good complex struc- ture is designed [5]. In [6], an improved stochastic middle multibits quantification algorithm based on Chebyshev poly- nomial is proposed. ree-party key agreement protocols using the enhanced Chebyshev polynomial are proposed in [7, 8]. Fridrich [9] describes how to adapt Baker map, Cat map, and Standard map on a torus or on a rectangle for the pur- pose of substitution-permutation image encryption. In [10], a new permutation-substitution image encryption scheme using logistic, tent maps, and Tompkins-Paige algorithm is proposed. In [11], chaotic cipher is proposed to encrypt color images through position permutation part and Logistic map based on substitution. Yau et al. [12] proposed an image encryption scheme based on Sprott chaotic circuit. In [13], Fu et al. proposed a digital image encryption method by using Chirikov standard map based permutation and Chebyshev polynomial based diffusion operations. In [14], a bit-level permutation scheme using chaotic sequence sorting has been proposed for image encryption. e operations are completed by Chebyshev polynomial and Arnold Cat map. An image encryption algorithm in which the key stream is generated by Chebyshev function is presented in [15]. Simulation results are given to confirm the necessary level of security. In [16], a new image encryption Hindawi Publishing Corporation e Scientific World Journal Volume 2014, Article ID 283639, 11 pages http://dx.doi.org/10.1155/2014/283639

Research Article Novel Image Encryption Scheme Based on ...downloads.hindawi.com/journals/tswj/2014/283639.pdf · Encryption Scheme. e proposed image encryption algorithm is modi

  • Upload
    others

  • View
    12

  • Download
    1

Embed Size (px)

Citation preview

Page 1: Research Article Novel Image Encryption Scheme Based on ...downloads.hindawi.com/journals/tswj/2014/283639.pdf · Encryption Scheme. e proposed image encryption algorithm is modi

Research ArticleNovel Image Encryption Scheme Based on ChebyshevPolynomial and Duffing Map

Borislav Stoyanov and Krasimir Kordov

Faculty of Mathematics and Informatics Konstantin Preslavski University of Shumen 9712 Shumen Bulgaria

Correspondence should be addressed to Borislav Stoyanov borislavstoyanovshu-bgnet

Received 10 December 2013 Accepted 4 March 2014 Published 26 March 2014

Academic Editors T Cao M K Khan and F Yu

Copyright copy 2014 B Stoyanov and K Kordov This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

We present a novel image encryption algorithm using Chebyshev polynomial based on permutation and substitution and Duffingmap based on substitution Comprehensive security analysis has been performed on the designed scheme using key spaceanalysis visual testing histogram analysis information entropy calculation correlation coefficient analysis differential analysiskey sensitivity test and speed test The study demonstrates that the proposed image encryption algorithm shows advantages ofmore than 10113 key space and desirable level of security based on the good statistical results and theoretical arguments

1 Introduction

In recent years the dynamical chaotic systems have beencommonly used for the design of cryptographic primitivesfeaturing chaotic behaviour and random-like properties Inhis seminal work [1] Shannon pointed out the excellentpossibilities of the dynamical chaotic maps in the communi-cations He identified two basic properties that the good dataencryption systems should have to prevent (resist) statisticalattacks diffusion and confusion Diffusion can propagatethe change over the whole encrypted data and confusioncan hide the relationship between the original data andthe encrypted data Permutation which rearranges objectsis the simplest method of diffusion and substitution thatreplaces an object with another one is the simplest type ofconfusion The consistent use of dynamical chaotic systembased permutation and substitution methods is in the deepcryptographic fundamental

The authors of [2] used Chebyshev polynomial to con-struct secure El Gamal-like and RSA-like algorithms A newmore practical and secure Diffie-Hellman key agreementprotocol based on Chebyshev polynomial is presented in[3] In [4] a stream cipher constructed by Duffing mapbasedmessage-embedded scheme is proposed Bymixing theLorenz attractor and Duffing map a new six-dimensional

chaotic cryptographic algorithm with good complex struc-ture is designed [5] In [6] an improved stochastic middlemultibits quantification algorithm based on Chebyshev poly-nomial is proposed Three-party key agreement protocolsusing the enhanced Chebyshev polynomial are proposed in[7 8]

Fridrich [9] describes how to adapt Baker map Cat mapand Standard map on a torus or on a rectangle for the pur-pose of substitution-permutation image encryption In [10]a new permutation-substitution image encryption schemeusing logistic tent maps and Tompkins-Paige algorithm isproposed In [11] chaotic cipher is proposed to encrypt colorimages through position permutation part and Logistic mapbased on substitution Yau et al [12] proposed an imageencryption scheme based on Sprott chaotic circuit In [13] Fuet al proposed a digital image encryption method by usingChirikov standard map based permutation and Chebyshevpolynomial based diffusion operations

In [14] a bit-level permutation scheme using chaoticsequence sorting has been proposed for image encryptionThe operations are completed by Chebyshev polynomialand Arnold Cat map An image encryption algorithm inwhich the key stream is generated by Chebyshev function ispresented in [15] Simulation results are given to confirm thenecessary level of security In [16] a new image encryption

Hindawi Publishing Corporatione Scientific World JournalVolume 2014 Article ID 283639 11 pageshttpdxdoiorg1011552014283639

2 The Scientific World Journal

scheme based on Chebyshev polynomial Sin map Cubicmap and 2D coupled map lattice is proposed The experi-mental results show the security of the algorithm

In [17] a color image encryption scheme based on skewtent map and hyper chaotic system of 6th-order CNN ispresented An image encryption scheme based on rotationmatrix bit-level permutation and block diffusion is proposedin [18]

A new chaos based image encryption scheme is suggestedin this paper The algorithm is a simple improvement ofone round substitution-permutation model The encryptionprocess is divided in two major parts Chebyshev polynomialbased on permutation and substitution and Duffing mapbased on substitution In Section 2 we propose two pseu-dorandom bit generators (PRBGs) one based on Chebyshevpolynomial and the other based onDuffingmap In Section 3in order tomeasure randomness of the bit sequence generatedby the two pseudorandom schemes we use NIST DIEHARDand ENT statistical packages Section 4 presents the proposedimage encryption algorithm and some security cryptanalysisis given Finally the last section concludes the paper

2 Proposed Pseudorandom Bit Generators

21 Pseudorandom Bit Generator Based on the ChebyshevPolynomial In this section the real numbers of two Cheby-shev polynomials [2 19] are preprocessed and combinedwith a simple threshold function to a binary pseudorandomsequence

The proposed pseudorandom bit generator is based ontwo Chebyshev polynomials as described by

119909 (119899 + 1) = 119879119896(119909119899) = cos (119896 times arc cos (119909

119899))

119910 (119898 + 1) = 119879119897(119910119898) = cos (119897 times arc cos (119910

119898))

(1)

where (119909119899 119910119898) isin [minus1 1] and (119896 119897) isin [2infin) are control

parameters The initial values 119909(0) and 119910(0) and parameters(119896 119897) are used as the key

Step 1 The initial values 119909(0) 119910(0) 119896 and 119897 of the twoChebyshev polynomials from (1) are determined

Step 2The first and the second Chebyshev polynomials from(1) are iterated for119870

0and119871

0times to avoid the harmful effects

of transitional procedures respectively where 1198700and 119871

0are

different constants

Step 3 The iteration of (1) continues and as a result twodecimal fractions 119909(119899) and 119910(119898) are generated

Step 4 These decimal fractions are preprocessed as follows

119909 (119899) = mod (floor (abs (119909 (119899) times 1014)) 2)

119910 (119898) = mod (floor (abs (119910 (119898) times 1014)) 2) (2)

where abs(119909) returns the absolute value of 119909 floor(119909) returnsthe value of 119909 to the nearest integers less than or equal to 119909and mod(119909 119910) returns the reminder after division

Step 5The following threshold function119892 from (3) is applied

119892 (119909 (119899) 119910 (119898)) = 1 if 119909 (119899) gt 119910 (119898) 0 if 119909 (119899) le 119910 (119898)

(3)

and a pseudorandom bit is produced

Step 6 Return to Step 3 until pseudorandom bit stream limitis reached

22 Pseudorandom Bit Generator Based on the Duffing MapIn this section the real numbers of two Duffing maps arepreprocessed and combined with a simple threshold functionto a binary pseudorandom sequence

TheDuffingmap is a 2D discrete dynamical systemwhichtakes a point (119906

119899 V119899) in the plane and maps it to a new point

The proposed pseudorandom bit generator is based on twoDuffing maps given by the following equations

1199061119899+1

= V1119899

V1119899+1

= minus 1198871199061119899+ 119886V1119899minus V31119899

1199062119898+1

= V2119898

V2119898+1

= minus 1198871199062119898

+ 119886V2119898

minus V32119898

(4)

The maps depend on the two constants 119886 and 119887 These areusually set to 119886 = 275 and 119887 = 02 to produce chaotic natureThe initial values 119906

10 V10 11990620 and V

20are used as the key

Step 1 The initial values 11990610 V10 11990620 and V

20of the two

Duffing maps from (4) are determined

Step 2 The first and the second Duffing maps from (4) areiterated for119872

0and119873

0times respectively to avoid the harm-

ful effects of transitional procedures where 1198720and 119873

0are

different constants

Step 3The iteration of (4) continues and as a result two realfractions 119909(119899) and 119910(119898) are generated

Step 4The following threshold function ℎ from (5) is applied

ℎ (V1119899 V2119898) =

1 if V1119899

gt V2119898

0 if V1119899

le V2119898

(5)

and a pseudorandom bit is produced

Step 5 Return to Step 3 until pseudorandom bit stream limitis reached

3 Statistical Test Analysis of the ProposedPseudorandom Bit Generators

In order to measure randomness of the zero-one sequencegenerated by the new pseudorandom generators we usedNIST DIEHARD and ENT statistical packages

The Scientific World Journal 3

The Chebyshev polynomial and the Duffing map basedpseudorandom bit schemes are implemented by softwaresimulation in C++ language using the following initial seeds119909(0) = 09798292345345 119910(0) = minus04032920230495034119896 = 2995 119897 = 307 119906

10= minus004 V

10= 02 119906

20= 023 and

V20

= minus013 stated as a key K1

31 NIST Statistical Test Analysis The NIST statistical testsuite (version 211) is proposed by the National Instituteof Standards and Technology [20] The suite includes 15tests which focus on a variety of different types of non-randomness that could exist in a sequence These testsare frequency (monobit) block-frequency cumulative sumsruns longest run of ones rank fast Fourier transform(spectral) nonoverlapping templates overlapping templatesMaurerrsquos ldquouniversal statisticalrdquo approximate entropy randomexcursions random-excursion variant and serial and linearcomplexityThe testing process consists of the following steps

(1) state the null hypothesis assume that the binarysequence is random

(2) compute a sequence test statistic testing is carried outat the bit level

(3) compute the 119875-value 119875-value isin [0 1](4) fix 120572 where 120572 isin [00001 001] compare the 119875-

value to 120572 119878119906119888119888119890119904119904 is declared whenever 119875-value ge 120572otherwise 119891119886119894119897119906119903119890 is declared

Given the empirical results from a particular statisticaltest the NIST suite computes the proportion of sequencesthat pass The range of acceptable proportion is determinedusing the confidence interval defined as

119901 plusmn 3radic119901 (1 minus 119901)

119898 (6)

where 119901 = 1 minus 120572 and 119898 is the number of binary testedsequences In our setup 119898 = 1000 Thus the confidenceinterval is

099 plusmn 3radic099 (001)

1000= 099 plusmn 00094392 (7)

The proportion should lie above 09805607The distribution of 119875-values is examined to ensure uni-

formity The interval between 0 and 1 is divided into 10subintervalsThe119875-values that lie within each subinterval arecounted Uniformity may also be specified through an appli-cation of 1205942 test and the determination of a 119875-values cor-responding to the goodness-of-fit distributional test on the119875-values obtained for an arbitrary statistical test 119875-values ofthe 119875-values This is implemented by calculating

1205942=

10

sum

119894=1

(119865119894minus 11990410)

2

11990410 (8)

where 119865119894is the number of 119875-values in subinterval 119894 and

119904 is the sample size A 119875-values is calculated such that

119875-value119879

= 119868119866119860119872119862(92 12059422) where 119868119866119860119872119862 is the

complemented incomplete gamma statistical function If119875-value

119879ge 00001 then the sequences can be deemed to be

uniformly distributedUsing the proposed pseudorandom Using the proposed

pseudorandom bit generators were generated 1000 sequencesof 1000000 bits The results from all statistical tests are givenin Table 1

The entire NIST test is passed successfully all the 119875-values from all 2 times 1000 sequences are distributed uniformlyin the 10 subintervals and the pass rate is also in acceptablerangeTheminimumpass rate for each statistical test with theexception of the random excursion (variant) test is approx-imately 980 for a sample size of 1000 binary sequences forboth of pseudorandom generators The minimum pass ratefor the random excursion (variant) test is approximately 589for a sample size of 603 binary sequences for Chebyshevpolynomial based PRBG and 604 for a sample size of 618binary sequences for Duffing map based PRBG This showsthat the generated pseudorandom sequences feature reliablerandomness

Overall the results confirm that the novel chaotic cryp-tographic schemes based on Chebyshev polynomial andDuffing map accomplish a very high level of randomness ofthe bit sequences

32 DIEHARD Statistical Test Analysis TheDIEHARD suite[21] consists of a number of different statistical tests birthdayspacings overlapping 5-permutations binary rank (31 times 31)binary rank (32 times 32) binary rank (6 times 8) bit stream Over-lapping Pairs Sparse Occupancy Overlapping QuadruplesSparse Occupancy DNA stream count-the-ones byte count-the-ones 3D spheres squeeze overlapping sums runs upruns down and craps For the DIEHARD tests we generatedtwo files with 80 million bits each from the proposedchaotic pseudorandom bit generators The results are givenin Table 2 All 119875-values are in acceptable range of [0 1) Theproposed pseudorandom bit generators passed all the tests ofDIEHARD software

33 ENT Statistical Test Analysis The ENT package [22]performs 6 tests (entropy optimum compression 1205942 distri-bution arithmetic mean value Monte Carlo 120587 estimationand serial correlation coefficient) to sequences of bytes storedin files and outputs the results of those tests We testedoutput of the two strings of 125000000 bytes of the proposedChebyshev polynomial based pseudorandom bit generatorand Duffing map based pseudorandom bit generator respec-tively The results are summarized in Table 3 The proposedpseudorandom bit generators passed all the tests of ENT

4 Image Encryption Based on Chebyshevpolynomial and Duffing Map

Here we describe an image encryption scheme based onthe proposed Chebyshev polynomial and Duffing map basedpseudorandom bit generators We also provide securityanalysis of the encrypted images

4 The Scientific World Journal

Table 1 NIST statistical test suite results for 2 times 1000 sequences of size 106-bit each generated by the proposed Chebyshev polynomial basedpseudorandom bit generator and Duffing map based pseudorandom bit generator

NIST statistical test Chebyshev PRBG Duffing PRBG119875-value Pass rate 119875-value Pass rate

Frequency (monobit) 0649612 9901000 0490483 9891000Block-frequency 0455937 9911000 0777265 9921000Cumulative sums (forward) 0877083 9901000 0660012 9881000Cumulative sums (reverse) 0983938 9921000 0284024 9871000Runs 0062427 9951000 0490983 9931000Longest run of ones 0215574 9931000 0612147 9921000Rank 0848027 9911000 0212184 9881000FFT 0194813 9931000 0013474 9931000Nonoverlapping templates 0504571 9901000 0458442 9901000Overlapping templates 0219006 9921000 0279844 9881000Universal 0660012 9861000 0278461 9911000Approximate entropy 0000478 9901000 0363593 9911000Random excursions 0508738 597603 0671829 612618Random excursions variant 0614825 596603 0490932 612618Serial 1 0585209 9911000 0779188 9901000Serial 2 0767582 9891000 0713641 9931000Linear complexity 0711601 9861000 0699313 9911000

Table 2 DIEHARD statistical test results for two 80 million bitssequences generated by the proposed Chebyshev polynomial basedpseudorandombit generator andDuffingmap based pseudorandombit generator

DIEHARD statistical test Chebyshev PRBG Duffing PRBG119875-value 119875-value

Birthday spacings 0377207 0640772Overlapping 5-permutation 0410588 0051538Binary rank (31 times 31) 0551701 0900609Binary rank (32 times 32) 0940609 0604265Binary rank (6 times 8) 0530332 0504383Bit stream 0428729 0461876OPSO 0493583 0498226OQSO 0582980 0478843DNA 0632916 0505181Stream count-the-ones 0759561 0853126Byte count-the-ones 0605761 0479987Parking lot 0425621 0412316Minimum distance 0522822 04862763D spheres 0468043 0414503Squeeze 0236035 0416625Overlapping sums 0543661 0439732Runs up 0234988 0775408Runs down 0527703 0679825Craps 0128550 0423157

41 Encryption Scheme The proposed image encryptionalgorithm is modification of the classical substitution-permutation scheme [9] column by column shuffling andmasking procedures [23] and the diffusion-substitution

model [24] Here every single pixel relocation is basedon random permutation at once with substitution Thenovel derivative scheme has the features of a two-roundpermutation-substitution color image encryption algorithmThe image encryption method is based on the unique combi-nation of the output bits of the new proposed pseudorandombit generators

Without loss of generality we assume that the dimensionof the plain images is 119898 times 119899 size where 119898 is the number ofrows and 119899 is the number of the columns The binary lengthsof119898 and 119899 are 119899

0and119898

0 respectivelyThe encryption process

is divided into two stages In the first stage we generate bufferimage 119861 of119898times119899 size by rearranging and modifying the pixelvalues of the plain image 119875 by Chebyshev polynomial basedPRBG In the second stage we generate ciphered image 119862 of119898 times 119899 size by modifying the buffer pixel values by Duffingmap based PRBG The encryption process starts with emptybuffer image The plain image pixels are passed sequentiallyleft to right and top to bottomThe entire encryption processis given below

Step 1 The Chebyshev polynomial based PRBG is iteratedcontinuously to produce 119898

0and 119899

0bits pseudorandom

numbers 1198941015840 and 1198951015840 which are transformed modulo 119898 and 119899respectively

Step 2 Repeat Step 1 until an empty pixel with (1198941015840 1198951015840) coordi-nates in the buffer image is detected

Step 3 Continue to do iteration of Chebyshev polynomialbased PRBG until 24 bits are produced

Step 4 To produce buffered image pixel 119887(1198941015840 1198951015840) do XORbetween a plain image pixel 119901(119894 119895) and the last generated 24bits

The Scientific World Journal 5

Table 3 ENT statistical test results for two 80million bits sequences generated by the proposed Chebyshev polynomial based pseudorandombit generator and Duffing map based pseudorandom bit generator respectively

ENT statistical test Chebyshev PRBG results Duffing PRBG resultsEntropy 7999999 bits per byte 7999999 bits per byte

Optimum compression OC would reduce the size of this 125000000byte file by 0

OC would reduce the size of this 125000000byte file by 0

1205942 distribution

For 125000000 samples it is 22298 andrandomly would exceed this value 9268 ofthe time

For 125000000 samples it is 22817 andrandomly would exceed this value 8854 ofthe time

Arithmetic mean value 12749810 (1275 = random) 1275050 (1275 = random)Monte Carlo 120587 estimation 3142062386 (error 001) 3140968178 (error 002)Serial correlation coefficient minus0000026 (totally uncorrelated = 00) 0000018 (totally uncorrelated = 00)

Step 5 Repeat Steps 1ndash4 until all of the plain image pixels areprocessed

Step 6 Iterate theDuffingmapbasedPRBG to produce119898times119899times24 bits Then do XOR operation between the pseudorandombit sequence and all of the buffer pixels in the buffered imageto produce the encryption image 119862

For the reasons of security we propose several overallrounds of the encryption procedure

42 Security Analysis Thenovel image encryption algorithmis implemented in C++ language All experimental resultsdiscussed in the next subsections have been taken by usingone iteration of the scheme

Sixteen 24-bit color images have been encrypted for thesecurity tests The images are selected from the USC-SIPIimage database miscellaneous volume available and main-tained by the University of Southern California Signal andImage Processing Institute (httpsipiuscedudatabase)The image numbers are from 4101 to 4108 size 256 times 256pixels from 4201 to 4207 size 512 times 512 pixels and Housesize 512 times 512 pixels The chosen images are currently storedin TIFF format andwe have converted them into BMP format(24 bitspixel)

421 Key Space Analysis The key space is the set of allpossible keys that can be used in encryptiondecryptionalgorithmThe key of the proposed image encryption schemeis that it is produced by the combination of Chebyshevpolynomial based PRBG and Duffing map based PRBGThe novel scheme has eight secret keys 119909(0) 119910(0) 119896 11989711990610 V10 11990620 and V

20 According to the IEEE floating-

point standard [25] the computational precision of the 64-bitdouble-precision number is about 10minus15 If we assume theprecision of 10minus14 the secret keyrsquos space is more than 10113 asymp2375 This is large enough to defeat brute-force attacks [26]and it is larger than key space size of the image encryptionalgorithms proposed in [10 27ndash29]

Moreover the initial iteration numbers 1198700 1198710 1198720 and

1198730can also be used as a part of the secret key

422 Visual Testing The new algorithm is tested usingsimple visual inspection of the plain images and corre-sponding encrypted images The visual observation doesnot find convergences between every plain image and itsencrypted versions As an example Figure 1 shows the plainimage 4205 Airplane (F-16) Figure 1(a) and its encryptedversion Figure 1(b) The encrypted image does not containany constant regions in representative color or texture Theproposed chaos based image encryption breaks any visualdata from the plain images

423 Histogram Analysis An image histogram of pixels isa type of a bar graph It illustrates the visual impact of adistribution of colors that are at certain intensity We havecalculated histograms of red green and blue channels of bothplain images and their encrypted version by the new imageencryption scheme One representative example among themis shown in Figure 2 The histograms of encrypted image arecompletely uniformly distributed and considerably differentfrom that of the plain image

In addition the average pixel intensity calculations inTable 4 for all of the encrypted images confirmed theuniformity in distribution of red green and blue channels

424 Information Entropy The entropy 119867(119883) is statisticalmeasure of uncertainty in information theory [1] It is definedas follows

119867(119883) = minus

255

sum

119894=0

119901 (119909119894) log2119901 (119909119894) (9)

where119883 is a randomvariable and119901(119909119894) is the probabilitymass

function of the occurrence of the symbol 119909119894 Let us consider

that there are 256 states of the information source in redgreen and blue colors of the image with the same probabilityWe can get the ideal 119867(119883) = 8 corresponding to a trulyrandom source

The information entropy of red green and blue channelsof the plain images and their corresponding encrypted imagesare computed and displayed in Table 5 From the obtainedvalues it is clear that the entropies of red green and blue

6 The Scientific World Journal

(a) (b)

Figure 1 Comparison of the plain image and the encrypted image (a) original picture 4205 Airplane (F-16) (b) encrypted image of 4205Airplane (F-16)

250200150100500

10000

8000

6000

4000

2000

0

(a)

250200150100500

1000

1200

800

600

400

200

0

(b)

250200150100500

10000

8000

6000

4000

2000

0

(c)

250200150100500

1000

1200

800

600

400

200

0

(d)

250200150100500

10000

12000

8000

6000

4000

2000

0

(e)

250200150100500

1000

1200

800

600

400

200

0

(f)

Figure 2 Histogram analysis of plain image and encrypted image (a) (c) and (e) show the histograms of red green and blue channels ofplain picture 4205 Airplane (F-16) (b) (d) and (f) show the histograms of red green and blue channels of encrypted picture 4205 Airplane(F-16)

colors of the encrypted images are very close to the bestpossible theoretical value which is an indication that thenew chaos based image encryption scheme is trustworthy andsecure upon information entropy attack

425 Correlation Coefficient Analysis The adjacent pixelsin plain images are strongly correlated in either horizontal

vertical or diagonal direction The correlation coefficient 119903between two adjacent pixels (119886

119894 119887119894) is computed in accordance

with the way described in [30] Consider

119903 =cov (119886 119887)

radic119863 (119886)radic119863 (119887)

(10)

The Scientific World Journal 7

Table 4 Average pixel intensity of plain image colors and encrypted image colors

File name Plain image color Encrypted image colorRed Green Blue Red Green Blue

4101 75827 52559 46305 127661 127203 1274584102 42075 30086 27540 128033 127233 1274134103 137603 139958 144018 127265 127394 1276974104 129218 99267 125199 127393 127275 1270214105 146564 133000 142023 127779 127268 1268784106 132202 124902 143263 127563 127377 1273464107 179204 180650 142348 127152 127325 1273784108 174897 170866 128346 126856 127426 1275634201 176270 70494 108898 127562 127118 1274684202 234195 208644 163552 127101 127729 1277224203 137391 128859 113117 127199 128126 1273924204 180224 99051 105410 127266 127311 1275194205 177577 177852 190214 127331 127565 1276544206 131007 124304 114893 127254 127850 1274504207 149821 115568 66534 127368 127379 127257House 155436 168226 142209 127419 127659 127525

Table 5 Entropy results of plain images and encrypted images

File name Plain image color Encrypted image colorRed Green Blue Red Green Blue

4101 642005 644568 638071 796418 796805 7966484102 624989 596415 593092 796622 796734 7966294103 565663 537385 571166 796606 796740 7963984104 725487 727038 678250 796692 796552 7967414105 643105 653893 623204 796587 796618 7967764106 721044 741361 692074 796598 796697 7967864107 526262 569473 654641 796392 796634 7966324108 579199 621951 679864 796515 796651 7967824201 694806 688446 612645 796799 796762 7968484202 433719 666433 642881 796825 796838 7965824203 770667 747443 775222 796999 796778 7968594204 725310 759404 696843 796777 796932 7969984205 671777 679898 621377 796715 796807 7968834206 731239 764285 721364 796799 796749 7967914207 733883 749625 705831 796864 796756 796730House 741527 722948 743538 796849 796825 796735

where

119863 (119886) =1

119872

119872

sum

119894=1

(119886119894minus 119886)2

119863 (119887) =1

119872

119872

sum

119894=1

(119887119894minus 119887)2

cov (119886 119887) =119872

sum

119894=1

(119886119894minus 119886) (119887

119894minus 119887)

(11)

119872 is the total number of couples (119886119894 119887119894) obtained from

the image and 119886 119887 are the mean values of 119886119894and 119887

119894

respectively Correlation coefficient can range in the interval[minus100 +100]

Table 6 shows the results of horizontal vertical anddiagonal adjacent pixels correlation coefficients calculationsof the plain images and the corresponding encrypted imagesIt is clear that the novel image encryption scheme does notretain any linear dependencies between observed pixels inall three directions the inspected horizontal vertical anddiagonal correlation coefficients of the encrypted images arevery close to zero Overall the correlation coefficients of

8 The Scientific World Journal

Table 6 Horizontal vertical and diagonal correlation coefficients of adjacent pixels in plain images and encrypted images

File name Plain image correlation Encrypted image correlationHorizontal Vertical Diagonal Horizontal Vertical Diagonal

4101 0956725 0952503 0937836 0001274 0001785 00030444102 0908923 0944135 0889084 minus0007292 0007162 00044934103 0970861 0916864 0895799 minus0005882 minus0004236 00021404104 0956759 0964448 0930833 minus0004143 minus0006414 00088944105 0982138 0974908 0962532 0005939 minus0001269 minus00020354106 0959183 0934498 0926566 0003809 0011929 minus00022744107 0988603 0987932 0979855 minus0008391 0001379 minus00003084108 0977248 0979839 0958275 0000991 minus0000089 minus00029684201 0978507 0970863 0964947 0001250 minus0000860 00014544202 0896888 0909936 0863983 0000449 0001230 minus00007654203 0907119 0877498 0839639 minus0001320 minus0000628 minus00003664204 0933223 0958036 0918587 minus0004386 0000342 00005694205 0962496 0915378 0914867 0004689 0000547 00001364206 0969769 0968659 0953038 0000850 0005358 00038214207 0964885 0961169 0948114 0001554 minus0001897 0002504House 0975076 0959036 0944382 0001099 minus0002301 0001799

Table 7 NPCR and UACI results of encrypted plain images and encrypted with one pixel difference plane images

File name NPCR test UACI testRed Green Blue Red Green Blue

4101 995701 995911 996155 336394 333493 3346484102 996613 995743 995804 334397 333669 3344384103 996094 996216 996109 333171 335476 3332264104 996323 996384 996155 334149 335338 3332984105 995987 996201 995743 334149 335670 3348834106 995693 995972 995705 334311 334601 3349344107 995941 996094 995972 335586 334576 3348264108 996490 996414 996536 334083 335591 3349374201 996346 996033 996311 334646 334548 3346444202 996120 996056 995894 334073 335304 3344014203 996197 996021 996273 334377 333873 3341694204 996109 996094 996185 334668 335337 3339244205 996025 995975 996101 334869 334080 3344134206 996136 995953 996361 333937 335238 3350394207 996426 996231 996300 334659 335129 334368House 996357 996082 996220 333519 334210 334300

the proposed algorithm are similar to results of four otherimage encryption schemes [27ndash30]

426 Differential Analysis In the main a typical propertyof an image encryption scheme is to be sensitive to minoralterations in the plain images Differential analysis supposesthat an enemy is efficient to create small changes in theplain image and inspect the encrypted image The alterationlevel can be measured by means of two metrics namely thenumber of pixels change rate (NPCR) and the unified averagechanging intensity (UACI) [30 31]

Suppose encrypted images before and after one pixelchange in plain image are 119862

1and 119862

2 The NPCR and UACI

are defined as follows

NPCR =

sum119882minus1

119894=0sum119867minus1

119895=0119863(119894 119895)

119882 times 119867times 100

UACI = 1

119882 times119867(

119882minus1

sum

119894=0

119867minus1

sum

119895=0

10038161003816100381610038161198621 (119894 119895) minus 1198622 (119894 119895)1003816100381610038161003816

255) times 100

(12)

where 119863 is a two-dimensional array having the same size asimage119862

1or1198622 and119882 and119867 are the width and height of the

The Scientific World Journal 9

Table 8 Correlation coefficients between the corresponding pixels of the 48 different encrypted images obtained from the 16 plain imagesby using the three slightly different secret keys K1 K2 and K3

Encrypted image 1 Encrypted image 2 Correlation coefficient Encrypted image 1 Encrypted image 2 Correlation coefficient4101K1 4101K2 0006252 4201K1 4201K3 00018024102K1 4102K2 0002129 4202K1 4202K3 00008674103K1 4103K2 0006434 4203K1 4203K3 00014304104K1 4104K2 0001634 4204K1 4204K3 00000644105K1 4105K2 minus0001745 4205K1 4205K3 00031074106K1 4106K2 minus0005686 4206K1 4206K3 minus00012604107K1 4107K2 0000907 4207K1 4207K3 minus00014014108K1 4108K2 minus0003864 HouseK1 HouseK3 minus00019864201K1 4201K2 0000299 4101K2 4101K3 minus00020884202K1 4202K2 0001053 4102K2 4102K3 minus00014544203K1 4203K2 0000103 4103K2 4103K3 minus00034974204K1 4204K2 0001290 4104K2 4104K3 minus00021214205K1 4205K2 0000557 4105K2 4105K3 minus00021674206K1 4206K2 minus0000290 4106K2 4106K3 00005984207K1 4207K2 0001601 4107K2 4107K3 0004454HouseK1 HouseK2 0000905 4108K2 4108K3 00013964101K1 4101K3 minus0001953 4201K2 4201K3 00040924102K1 4102K3 0002054 4202K2 4202K3 minus00000994103K1 4103K3 0004989 4203K2 4203K3 00000074104K1 4104K3 0001796 4204K2 4204K3 00001704105K1 4105K3 minus0000826 4205K2 4205K3 00025964106K1 4106K3 0004114 4206K2 4206K3 00038944107K1 4107K3 minus0000977 4207K2 4207K3 minus00013324108K1 4108K3 minus0000203 HouseK2 HouseK3 minus0000282

image The array 119863(119894 119895) is defined by 1198621(119894 119895) and 119862

2(119894 119895) if

1198621(119894 119895) = 119862

2(119894 119895) then119863(119894 119895) = 1 otherwise119863(119894 119895) = 0The

NPCR and UACI test results from the proposed chaos basedalgorithm are shown in Table 7

The obtained NPCR values for the images from 4101 to4108 are larger than critical values119873lowast

005= 995693119873lowast

001=

995527 and119873lowast0001

= 995341 and for the images from 4201to 4207 and House image are larger than critical values119873lowast

005= 995893119873lowast

001= 995810 and119873lowast

0001= 995717 [31]

The obtained UACI values for the images from 4101 to4108 are in the intervals from 119873

lowastminus

005= 332824 to 119873lowastminus

005=

336447 from119873lowastminus

001= 332255 to119873lowastminus

001= 337016 and from

119873lowastminus

0001= 331594 to 119873lowastminus

0001= 337677 The obtained UACI

values for the images from 4201 to 4207 and House imageare in the intervals from119873

lowastminus

005= 333730 to119873lowastminus

005= 335541

from 119873lowastminus

001= 333445 to 119873lowastminus

001= 335826 and from 119873

lowastminus

0001=

333115 to119873lowastminus0001

= 336156 [31]The results from NPCR and UACI computations indicate

that the new image encryption scheme is highly sensitivewithrespect to small changes in the plain images and has a strongability of resisting differential cryptanalysis

427 Key Sensitivity Test Another important component ofcorrelation analysis is the key sensitivity test A good imageencryption algorithm should be sensitive with respect to thesecret key that is a slight modification of the secret key Weencrypted the 16 images with three similar secret keys K1

Table 9 Time test (seconds)

Imagesize

Reference[24]

Reference[32]

Reference[33] Our scheme

256 times 256 022 134 035 019512 times 512 104 526 072 061

K2 (119909(0) = 09798292345346 119910(0) = minus04032920230495034119896 = 2995 119897 = 307 119906

10= minus004 V

10= 02 119906

20= 023

and V20

= minus013) and K3 (119909(0) = 09798292345347 119910(0) =minus04032920230495034 119896 = 2995 119897 = 307 119906

10= minus004

V10

= 02 11990620

= 023 and V20

= minus013) The resultsare shown in Table 8 It is evident that the proposed imageencryption is highly key sensitive the calculated correlationcoefficients are very close to 000

Moreover in Figure 3 the results of two tests are shownto decrypt the Figure 1(b) with the secret keys K2 and K3

We observed that the two decrypted images (Figure 3(a)and Figure 3(b)) have no relation with the plain image 4205Figure 1(a)

428 Speed Test We have measured the encryption timefor 256 times 256 and 512 times 512 sized images by using the novelimage encryption algorithm Speed analysis has been doneon 28GHz Pentium IV personal computer In Table 9 wecompared the speed of our method with [24 32 33] The

10 The Scientific World Journal

(a) (b)

Figure 3 Decryption of Image 4205 Airplane (F-16) (a) encrypted with key K1 and decrypted using key K2 and (b) encrypted with key K1and decrypted using key K3

data show that the proposed image encryption scheme hasa satisfactory speed

5 Conclusions

A novel image encryption algorithm based on dynamicalchaotic systems is proposed in this paper The developedencryption scheme combines Chebyshev polynomial basedpermutation and substitution and Duffing map based substi-tution A precise security analysis on the novel encryptionalgorithm is given Based on the experimental results ofour computations we conclude that the proposed chaosbased image encryption technique is perfectly suitable for thepractical image encryption

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This paper is supported by the Project BG051PO001-3306-0003 ldquoBuilding and steady development of PhD studentspost-PhD and young scientists in the areas of the naturaltechnical and mathematical sciencesrdquo The project is realizedby the financial support of the Operative Program ldquoDevelop-ment of the human resourcesrdquo of the European social fund ofthe European Union

References

[1] C E Shannon ldquoAmathematical theory of communicationrdquo BellSystem Technical Journal vol 27 pp 379ndash423 623ndash656 1948

[2] L Kocarev J Makraduli and P Amato ldquoPublic-key encryptionbased on Chebyshev polynomialsrdquo Circuits Systems and SignalProcessing vol 24 no 5 pp 497ndash517 2005

[3] E Yoon and I Jeon ldquoAn efficient and secure Diffie-Hellman keyagreement protocol based onChebyshev chaoticmaprdquoCommu-nications inNonlinear Science andNumerical Simulation vol 16no 6 pp 2383ndash2389 2011

[4] MMishra andVHMankar ldquoChaotic cipher using arnolds andduffings maprdquo in Advances in Computer Science Engineering ampApplications D Wyld J Zizka and D Nagamalai Eds vol 167of Advances in Intelligent Systems and Computing pp 529ndash539Springer Berlin Germany 2012

[5] J Liu and H A Lv ldquoNew duffing-lorenz chaotic algorithm andits application in image encryptionrdquo in Proceedings of the IEEEInternational Conference on Control Engineering and Communi-cation Technology pp 1022ndash1025 Liaoning China 2012

[6] C Fu P Wang X Ma Z Xu and W A Zhu ldquoFast pseudostochastic sequence quantification algorithm based on cheby-shev map and its application in data encryptionrdquo in Computa-tional SciencemdashICCS 2006 V Alexandrov G Albada P Slootand J Dongarra Eds vol 3991 of Lecture Notes in ComputerScience pp 826ndash829 Springer Berlin Germany 2006

[7] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[8] F Zhao P Gong S Li M Li and P Li ldquoCryptanalysis andimprovement of a three-party key agreement protocol usingenhanced Chebyshev polynomialsrdquo Nonlinear Dynamics vol74 no 1-2 pp 419ndash427 2013

[9] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[10] S Etemadi Borujeni andM Eshghi ldquoChaotic image encryptiondesign using tompkins-paige algorithmrdquo Mathematical Prob-lems in Engineering vol 2009 Article ID 762652 22 pages 2009

[11] XWang L Teng and X Qin ldquoA novel colour image encryptionalgorithm based on chaosrdquo Signal Processing vol 92 no 4 pp1101ndash1108 2012

[12] H Yau THung andCHsieh ldquoBluetooth based chaos synchro-nization using particle swarm optimization and its applicationsto image encryptionrdquo Sensors vol 12 pp 7468ndash7484 2012

[13] C Fu J J ChenH ZouWHMeng Y F Zhan andYWYu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[14] C Fu B B Lin Y S Miao X Liu and J J Chen ldquoA novelchaos-based bit-level permutation scheme for digital image

The Scientific World Journal 11

encryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[15] X Huang ldquoImage encryption algorithm using chaotic Cheby-shev generatorrdquo Nonlinear Dynamics vol 67 no 4 pp 2411ndash2417 2012

[16] N Lin X Guo P Xu and Y A Wang ldquoNew multi-chaosbased image encryption algorithmrdquo in Advances in IntelligentSystems and Computing Z Du Ed pp 215ndash221 SpringerBerlin Germany 2013

[17] A Kadir A Hamdulla and W Guo ldquoColor image encryptionusing skew tent map and hyper chaotic system of 6th-orderCNNrdquo International Journal For Light and Electron Optics vol125 pp 1671ndash1675 2014

[18] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 pp 74ndash82 2014

[19] L Zhang ldquoCryptanalysis of the public key encryption based onmultiple chaotic systemsrdquo Chaos Solitons and Fractals vol 37no 3 pp 669ndash674 2008

[20] A Rukhin J Soto J Nechvatal et al A Statistical Test Suite forRandom and Pseudorandom Number Generators for Crypto-graphic Application NIST Special Publication 800-22 Revision1a Lawrence E Bassham III 2010 httpcsrcnistgovrng

[21] GMarsagliaTheMarsaglia RandomNumber CDROM includ-ing the Diehard Battery of Tests of Randomness Florida StateUniversity 1995 httpwwwstatfsuedupubdiehard

[22] J Walker ENT A Pseudorandom Number Sequence TestProgram 2008 httpwwwfourmilabchrandom

[23] T Gao and Z Chen ldquoImage encryption based on a new totalshuffling algorithmrdquo Chaos Solitons and Fractals vol 38 no 1pp 213ndash220 2008

[24] N Pareek V Patidar and K Sud ldquoDiffusion-substitution basedgray image encryption schemerdquoDigital signal processing vol 23pp 894ndash901 2013

[25] IEEE Computer Society IEEE 754 standard for binary floating-point arithmetic 1985

[26] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[27] J Chen Z Zhu C Fu and H Yu ldquoAn improved permutation-diffusion type image Cipher with a Chaotic orbit perturbingrdquoOptics Express vol 21 pp 27873ndash27890 2013

[28] S Al-Maadeed A Al-Ali and T Abdalla ldquoA new chaos-based image-encryption and compression algorithmrdquo Journal ofElectrical and Computer Engineering vol 2012 Article ID179693 11 pages 2012

[29] A Diaconu and K Loukhaoukha ldquoAn improved secure imageencryption algorithm based on Rubikrsquos cube principle and digi-tal Chaotic CipherrdquoMathematical Problems in Engineering vol2013 Article ID 848392 10 pages 2013

[30] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons andFractals vol 21 no 3 pp 749ndash761 2004

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

[32] X Tong and M Cui ldquoImage encryption with compound cha-otic sequence cipher shifting dynamicallyrdquo Image and VisionComputing vol 26 no 6 pp 843ndash850 2008

[33] C Fu W Meng Y Zhan et al ldquoAn efficient and secure medicalimage protection scheme based on chaotic mapsrdquo Computers inBiology and Medicine vol 43 pp 1000ndash1010 2013

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 2: Research Article Novel Image Encryption Scheme Based on ...downloads.hindawi.com/journals/tswj/2014/283639.pdf · Encryption Scheme. e proposed image encryption algorithm is modi

2 The Scientific World Journal

scheme based on Chebyshev polynomial Sin map Cubicmap and 2D coupled map lattice is proposed The experi-mental results show the security of the algorithm

In [17] a color image encryption scheme based on skewtent map and hyper chaotic system of 6th-order CNN ispresented An image encryption scheme based on rotationmatrix bit-level permutation and block diffusion is proposedin [18]

A new chaos based image encryption scheme is suggestedin this paper The algorithm is a simple improvement ofone round substitution-permutation model The encryptionprocess is divided in two major parts Chebyshev polynomialbased on permutation and substitution and Duffing mapbased on substitution In Section 2 we propose two pseu-dorandom bit generators (PRBGs) one based on Chebyshevpolynomial and the other based onDuffingmap In Section 3in order tomeasure randomness of the bit sequence generatedby the two pseudorandom schemes we use NIST DIEHARDand ENT statistical packages Section 4 presents the proposedimage encryption algorithm and some security cryptanalysisis given Finally the last section concludes the paper

2 Proposed Pseudorandom Bit Generators

21 Pseudorandom Bit Generator Based on the ChebyshevPolynomial In this section the real numbers of two Cheby-shev polynomials [2 19] are preprocessed and combinedwith a simple threshold function to a binary pseudorandomsequence

The proposed pseudorandom bit generator is based ontwo Chebyshev polynomials as described by

119909 (119899 + 1) = 119879119896(119909119899) = cos (119896 times arc cos (119909

119899))

119910 (119898 + 1) = 119879119897(119910119898) = cos (119897 times arc cos (119910

119898))

(1)

where (119909119899 119910119898) isin [minus1 1] and (119896 119897) isin [2infin) are control

parameters The initial values 119909(0) and 119910(0) and parameters(119896 119897) are used as the key

Step 1 The initial values 119909(0) 119910(0) 119896 and 119897 of the twoChebyshev polynomials from (1) are determined

Step 2The first and the second Chebyshev polynomials from(1) are iterated for119870

0and119871

0times to avoid the harmful effects

of transitional procedures respectively where 1198700and 119871

0are

different constants

Step 3 The iteration of (1) continues and as a result twodecimal fractions 119909(119899) and 119910(119898) are generated

Step 4 These decimal fractions are preprocessed as follows

119909 (119899) = mod (floor (abs (119909 (119899) times 1014)) 2)

119910 (119898) = mod (floor (abs (119910 (119898) times 1014)) 2) (2)

where abs(119909) returns the absolute value of 119909 floor(119909) returnsthe value of 119909 to the nearest integers less than or equal to 119909and mod(119909 119910) returns the reminder after division

Step 5The following threshold function119892 from (3) is applied

119892 (119909 (119899) 119910 (119898)) = 1 if 119909 (119899) gt 119910 (119898) 0 if 119909 (119899) le 119910 (119898)

(3)

and a pseudorandom bit is produced

Step 6 Return to Step 3 until pseudorandom bit stream limitis reached

22 Pseudorandom Bit Generator Based on the Duffing MapIn this section the real numbers of two Duffing maps arepreprocessed and combined with a simple threshold functionto a binary pseudorandom sequence

TheDuffingmap is a 2D discrete dynamical systemwhichtakes a point (119906

119899 V119899) in the plane and maps it to a new point

The proposed pseudorandom bit generator is based on twoDuffing maps given by the following equations

1199061119899+1

= V1119899

V1119899+1

= minus 1198871199061119899+ 119886V1119899minus V31119899

1199062119898+1

= V2119898

V2119898+1

= minus 1198871199062119898

+ 119886V2119898

minus V32119898

(4)

The maps depend on the two constants 119886 and 119887 These areusually set to 119886 = 275 and 119887 = 02 to produce chaotic natureThe initial values 119906

10 V10 11990620 and V

20are used as the key

Step 1 The initial values 11990610 V10 11990620 and V

20of the two

Duffing maps from (4) are determined

Step 2 The first and the second Duffing maps from (4) areiterated for119872

0and119873

0times respectively to avoid the harm-

ful effects of transitional procedures where 1198720and 119873

0are

different constants

Step 3The iteration of (4) continues and as a result two realfractions 119909(119899) and 119910(119898) are generated

Step 4The following threshold function ℎ from (5) is applied

ℎ (V1119899 V2119898) =

1 if V1119899

gt V2119898

0 if V1119899

le V2119898

(5)

and a pseudorandom bit is produced

Step 5 Return to Step 3 until pseudorandom bit stream limitis reached

3 Statistical Test Analysis of the ProposedPseudorandom Bit Generators

In order to measure randomness of the zero-one sequencegenerated by the new pseudorandom generators we usedNIST DIEHARD and ENT statistical packages

The Scientific World Journal 3

The Chebyshev polynomial and the Duffing map basedpseudorandom bit schemes are implemented by softwaresimulation in C++ language using the following initial seeds119909(0) = 09798292345345 119910(0) = minus04032920230495034119896 = 2995 119897 = 307 119906

10= minus004 V

10= 02 119906

20= 023 and

V20

= minus013 stated as a key K1

31 NIST Statistical Test Analysis The NIST statistical testsuite (version 211) is proposed by the National Instituteof Standards and Technology [20] The suite includes 15tests which focus on a variety of different types of non-randomness that could exist in a sequence These testsare frequency (monobit) block-frequency cumulative sumsruns longest run of ones rank fast Fourier transform(spectral) nonoverlapping templates overlapping templatesMaurerrsquos ldquouniversal statisticalrdquo approximate entropy randomexcursions random-excursion variant and serial and linearcomplexityThe testing process consists of the following steps

(1) state the null hypothesis assume that the binarysequence is random

(2) compute a sequence test statistic testing is carried outat the bit level

(3) compute the 119875-value 119875-value isin [0 1](4) fix 120572 where 120572 isin [00001 001] compare the 119875-

value to 120572 119878119906119888119888119890119904119904 is declared whenever 119875-value ge 120572otherwise 119891119886119894119897119906119903119890 is declared

Given the empirical results from a particular statisticaltest the NIST suite computes the proportion of sequencesthat pass The range of acceptable proportion is determinedusing the confidence interval defined as

119901 plusmn 3radic119901 (1 minus 119901)

119898 (6)

where 119901 = 1 minus 120572 and 119898 is the number of binary testedsequences In our setup 119898 = 1000 Thus the confidenceinterval is

099 plusmn 3radic099 (001)

1000= 099 plusmn 00094392 (7)

The proportion should lie above 09805607The distribution of 119875-values is examined to ensure uni-

formity The interval between 0 and 1 is divided into 10subintervalsThe119875-values that lie within each subinterval arecounted Uniformity may also be specified through an appli-cation of 1205942 test and the determination of a 119875-values cor-responding to the goodness-of-fit distributional test on the119875-values obtained for an arbitrary statistical test 119875-values ofthe 119875-values This is implemented by calculating

1205942=

10

sum

119894=1

(119865119894minus 11990410)

2

11990410 (8)

where 119865119894is the number of 119875-values in subinterval 119894 and

119904 is the sample size A 119875-values is calculated such that

119875-value119879

= 119868119866119860119872119862(92 12059422) where 119868119866119860119872119862 is the

complemented incomplete gamma statistical function If119875-value

119879ge 00001 then the sequences can be deemed to be

uniformly distributedUsing the proposed pseudorandom Using the proposed

pseudorandom bit generators were generated 1000 sequencesof 1000000 bits The results from all statistical tests are givenin Table 1

The entire NIST test is passed successfully all the 119875-values from all 2 times 1000 sequences are distributed uniformlyin the 10 subintervals and the pass rate is also in acceptablerangeTheminimumpass rate for each statistical test with theexception of the random excursion (variant) test is approx-imately 980 for a sample size of 1000 binary sequences forboth of pseudorandom generators The minimum pass ratefor the random excursion (variant) test is approximately 589for a sample size of 603 binary sequences for Chebyshevpolynomial based PRBG and 604 for a sample size of 618binary sequences for Duffing map based PRBG This showsthat the generated pseudorandom sequences feature reliablerandomness

Overall the results confirm that the novel chaotic cryp-tographic schemes based on Chebyshev polynomial andDuffing map accomplish a very high level of randomness ofthe bit sequences

32 DIEHARD Statistical Test Analysis TheDIEHARD suite[21] consists of a number of different statistical tests birthdayspacings overlapping 5-permutations binary rank (31 times 31)binary rank (32 times 32) binary rank (6 times 8) bit stream Over-lapping Pairs Sparse Occupancy Overlapping QuadruplesSparse Occupancy DNA stream count-the-ones byte count-the-ones 3D spheres squeeze overlapping sums runs upruns down and craps For the DIEHARD tests we generatedtwo files with 80 million bits each from the proposedchaotic pseudorandom bit generators The results are givenin Table 2 All 119875-values are in acceptable range of [0 1) Theproposed pseudorandom bit generators passed all the tests ofDIEHARD software

33 ENT Statistical Test Analysis The ENT package [22]performs 6 tests (entropy optimum compression 1205942 distri-bution arithmetic mean value Monte Carlo 120587 estimationand serial correlation coefficient) to sequences of bytes storedin files and outputs the results of those tests We testedoutput of the two strings of 125000000 bytes of the proposedChebyshev polynomial based pseudorandom bit generatorand Duffing map based pseudorandom bit generator respec-tively The results are summarized in Table 3 The proposedpseudorandom bit generators passed all the tests of ENT

4 Image Encryption Based on Chebyshevpolynomial and Duffing Map

Here we describe an image encryption scheme based onthe proposed Chebyshev polynomial and Duffing map basedpseudorandom bit generators We also provide securityanalysis of the encrypted images

4 The Scientific World Journal

Table 1 NIST statistical test suite results for 2 times 1000 sequences of size 106-bit each generated by the proposed Chebyshev polynomial basedpseudorandom bit generator and Duffing map based pseudorandom bit generator

NIST statistical test Chebyshev PRBG Duffing PRBG119875-value Pass rate 119875-value Pass rate

Frequency (monobit) 0649612 9901000 0490483 9891000Block-frequency 0455937 9911000 0777265 9921000Cumulative sums (forward) 0877083 9901000 0660012 9881000Cumulative sums (reverse) 0983938 9921000 0284024 9871000Runs 0062427 9951000 0490983 9931000Longest run of ones 0215574 9931000 0612147 9921000Rank 0848027 9911000 0212184 9881000FFT 0194813 9931000 0013474 9931000Nonoverlapping templates 0504571 9901000 0458442 9901000Overlapping templates 0219006 9921000 0279844 9881000Universal 0660012 9861000 0278461 9911000Approximate entropy 0000478 9901000 0363593 9911000Random excursions 0508738 597603 0671829 612618Random excursions variant 0614825 596603 0490932 612618Serial 1 0585209 9911000 0779188 9901000Serial 2 0767582 9891000 0713641 9931000Linear complexity 0711601 9861000 0699313 9911000

Table 2 DIEHARD statistical test results for two 80 million bitssequences generated by the proposed Chebyshev polynomial basedpseudorandombit generator andDuffingmap based pseudorandombit generator

DIEHARD statistical test Chebyshev PRBG Duffing PRBG119875-value 119875-value

Birthday spacings 0377207 0640772Overlapping 5-permutation 0410588 0051538Binary rank (31 times 31) 0551701 0900609Binary rank (32 times 32) 0940609 0604265Binary rank (6 times 8) 0530332 0504383Bit stream 0428729 0461876OPSO 0493583 0498226OQSO 0582980 0478843DNA 0632916 0505181Stream count-the-ones 0759561 0853126Byte count-the-ones 0605761 0479987Parking lot 0425621 0412316Minimum distance 0522822 04862763D spheres 0468043 0414503Squeeze 0236035 0416625Overlapping sums 0543661 0439732Runs up 0234988 0775408Runs down 0527703 0679825Craps 0128550 0423157

41 Encryption Scheme The proposed image encryptionalgorithm is modification of the classical substitution-permutation scheme [9] column by column shuffling andmasking procedures [23] and the diffusion-substitution

model [24] Here every single pixel relocation is basedon random permutation at once with substitution Thenovel derivative scheme has the features of a two-roundpermutation-substitution color image encryption algorithmThe image encryption method is based on the unique combi-nation of the output bits of the new proposed pseudorandombit generators

Without loss of generality we assume that the dimensionof the plain images is 119898 times 119899 size where 119898 is the number ofrows and 119899 is the number of the columns The binary lengthsof119898 and 119899 are 119899

0and119898

0 respectivelyThe encryption process

is divided into two stages In the first stage we generate bufferimage 119861 of119898times119899 size by rearranging and modifying the pixelvalues of the plain image 119875 by Chebyshev polynomial basedPRBG In the second stage we generate ciphered image 119862 of119898 times 119899 size by modifying the buffer pixel values by Duffingmap based PRBG The encryption process starts with emptybuffer image The plain image pixels are passed sequentiallyleft to right and top to bottomThe entire encryption processis given below

Step 1 The Chebyshev polynomial based PRBG is iteratedcontinuously to produce 119898

0and 119899

0bits pseudorandom

numbers 1198941015840 and 1198951015840 which are transformed modulo 119898 and 119899respectively

Step 2 Repeat Step 1 until an empty pixel with (1198941015840 1198951015840) coordi-nates in the buffer image is detected

Step 3 Continue to do iteration of Chebyshev polynomialbased PRBG until 24 bits are produced

Step 4 To produce buffered image pixel 119887(1198941015840 1198951015840) do XORbetween a plain image pixel 119901(119894 119895) and the last generated 24bits

The Scientific World Journal 5

Table 3 ENT statistical test results for two 80million bits sequences generated by the proposed Chebyshev polynomial based pseudorandombit generator and Duffing map based pseudorandom bit generator respectively

ENT statistical test Chebyshev PRBG results Duffing PRBG resultsEntropy 7999999 bits per byte 7999999 bits per byte

Optimum compression OC would reduce the size of this 125000000byte file by 0

OC would reduce the size of this 125000000byte file by 0

1205942 distribution

For 125000000 samples it is 22298 andrandomly would exceed this value 9268 ofthe time

For 125000000 samples it is 22817 andrandomly would exceed this value 8854 ofthe time

Arithmetic mean value 12749810 (1275 = random) 1275050 (1275 = random)Monte Carlo 120587 estimation 3142062386 (error 001) 3140968178 (error 002)Serial correlation coefficient minus0000026 (totally uncorrelated = 00) 0000018 (totally uncorrelated = 00)

Step 5 Repeat Steps 1ndash4 until all of the plain image pixels areprocessed

Step 6 Iterate theDuffingmapbasedPRBG to produce119898times119899times24 bits Then do XOR operation between the pseudorandombit sequence and all of the buffer pixels in the buffered imageto produce the encryption image 119862

For the reasons of security we propose several overallrounds of the encryption procedure

42 Security Analysis Thenovel image encryption algorithmis implemented in C++ language All experimental resultsdiscussed in the next subsections have been taken by usingone iteration of the scheme

Sixteen 24-bit color images have been encrypted for thesecurity tests The images are selected from the USC-SIPIimage database miscellaneous volume available and main-tained by the University of Southern California Signal andImage Processing Institute (httpsipiuscedudatabase)The image numbers are from 4101 to 4108 size 256 times 256pixels from 4201 to 4207 size 512 times 512 pixels and Housesize 512 times 512 pixels The chosen images are currently storedin TIFF format andwe have converted them into BMP format(24 bitspixel)

421 Key Space Analysis The key space is the set of allpossible keys that can be used in encryptiondecryptionalgorithmThe key of the proposed image encryption schemeis that it is produced by the combination of Chebyshevpolynomial based PRBG and Duffing map based PRBGThe novel scheme has eight secret keys 119909(0) 119910(0) 119896 11989711990610 V10 11990620 and V

20 According to the IEEE floating-

point standard [25] the computational precision of the 64-bitdouble-precision number is about 10minus15 If we assume theprecision of 10minus14 the secret keyrsquos space is more than 10113 asymp2375 This is large enough to defeat brute-force attacks [26]and it is larger than key space size of the image encryptionalgorithms proposed in [10 27ndash29]

Moreover the initial iteration numbers 1198700 1198710 1198720 and

1198730can also be used as a part of the secret key

422 Visual Testing The new algorithm is tested usingsimple visual inspection of the plain images and corre-sponding encrypted images The visual observation doesnot find convergences between every plain image and itsencrypted versions As an example Figure 1 shows the plainimage 4205 Airplane (F-16) Figure 1(a) and its encryptedversion Figure 1(b) The encrypted image does not containany constant regions in representative color or texture Theproposed chaos based image encryption breaks any visualdata from the plain images

423 Histogram Analysis An image histogram of pixels isa type of a bar graph It illustrates the visual impact of adistribution of colors that are at certain intensity We havecalculated histograms of red green and blue channels of bothplain images and their encrypted version by the new imageencryption scheme One representative example among themis shown in Figure 2 The histograms of encrypted image arecompletely uniformly distributed and considerably differentfrom that of the plain image

In addition the average pixel intensity calculations inTable 4 for all of the encrypted images confirmed theuniformity in distribution of red green and blue channels

424 Information Entropy The entropy 119867(119883) is statisticalmeasure of uncertainty in information theory [1] It is definedas follows

119867(119883) = minus

255

sum

119894=0

119901 (119909119894) log2119901 (119909119894) (9)

where119883 is a randomvariable and119901(119909119894) is the probabilitymass

function of the occurrence of the symbol 119909119894 Let us consider

that there are 256 states of the information source in redgreen and blue colors of the image with the same probabilityWe can get the ideal 119867(119883) = 8 corresponding to a trulyrandom source

The information entropy of red green and blue channelsof the plain images and their corresponding encrypted imagesare computed and displayed in Table 5 From the obtainedvalues it is clear that the entropies of red green and blue

6 The Scientific World Journal

(a) (b)

Figure 1 Comparison of the plain image and the encrypted image (a) original picture 4205 Airplane (F-16) (b) encrypted image of 4205Airplane (F-16)

250200150100500

10000

8000

6000

4000

2000

0

(a)

250200150100500

1000

1200

800

600

400

200

0

(b)

250200150100500

10000

8000

6000

4000

2000

0

(c)

250200150100500

1000

1200

800

600

400

200

0

(d)

250200150100500

10000

12000

8000

6000

4000

2000

0

(e)

250200150100500

1000

1200

800

600

400

200

0

(f)

Figure 2 Histogram analysis of plain image and encrypted image (a) (c) and (e) show the histograms of red green and blue channels ofplain picture 4205 Airplane (F-16) (b) (d) and (f) show the histograms of red green and blue channels of encrypted picture 4205 Airplane(F-16)

colors of the encrypted images are very close to the bestpossible theoretical value which is an indication that thenew chaos based image encryption scheme is trustworthy andsecure upon information entropy attack

425 Correlation Coefficient Analysis The adjacent pixelsin plain images are strongly correlated in either horizontal

vertical or diagonal direction The correlation coefficient 119903between two adjacent pixels (119886

119894 119887119894) is computed in accordance

with the way described in [30] Consider

119903 =cov (119886 119887)

radic119863 (119886)radic119863 (119887)

(10)

The Scientific World Journal 7

Table 4 Average pixel intensity of plain image colors and encrypted image colors

File name Plain image color Encrypted image colorRed Green Blue Red Green Blue

4101 75827 52559 46305 127661 127203 1274584102 42075 30086 27540 128033 127233 1274134103 137603 139958 144018 127265 127394 1276974104 129218 99267 125199 127393 127275 1270214105 146564 133000 142023 127779 127268 1268784106 132202 124902 143263 127563 127377 1273464107 179204 180650 142348 127152 127325 1273784108 174897 170866 128346 126856 127426 1275634201 176270 70494 108898 127562 127118 1274684202 234195 208644 163552 127101 127729 1277224203 137391 128859 113117 127199 128126 1273924204 180224 99051 105410 127266 127311 1275194205 177577 177852 190214 127331 127565 1276544206 131007 124304 114893 127254 127850 1274504207 149821 115568 66534 127368 127379 127257House 155436 168226 142209 127419 127659 127525

Table 5 Entropy results of plain images and encrypted images

File name Plain image color Encrypted image colorRed Green Blue Red Green Blue

4101 642005 644568 638071 796418 796805 7966484102 624989 596415 593092 796622 796734 7966294103 565663 537385 571166 796606 796740 7963984104 725487 727038 678250 796692 796552 7967414105 643105 653893 623204 796587 796618 7967764106 721044 741361 692074 796598 796697 7967864107 526262 569473 654641 796392 796634 7966324108 579199 621951 679864 796515 796651 7967824201 694806 688446 612645 796799 796762 7968484202 433719 666433 642881 796825 796838 7965824203 770667 747443 775222 796999 796778 7968594204 725310 759404 696843 796777 796932 7969984205 671777 679898 621377 796715 796807 7968834206 731239 764285 721364 796799 796749 7967914207 733883 749625 705831 796864 796756 796730House 741527 722948 743538 796849 796825 796735

where

119863 (119886) =1

119872

119872

sum

119894=1

(119886119894minus 119886)2

119863 (119887) =1

119872

119872

sum

119894=1

(119887119894minus 119887)2

cov (119886 119887) =119872

sum

119894=1

(119886119894minus 119886) (119887

119894minus 119887)

(11)

119872 is the total number of couples (119886119894 119887119894) obtained from

the image and 119886 119887 are the mean values of 119886119894and 119887

119894

respectively Correlation coefficient can range in the interval[minus100 +100]

Table 6 shows the results of horizontal vertical anddiagonal adjacent pixels correlation coefficients calculationsof the plain images and the corresponding encrypted imagesIt is clear that the novel image encryption scheme does notretain any linear dependencies between observed pixels inall three directions the inspected horizontal vertical anddiagonal correlation coefficients of the encrypted images arevery close to zero Overall the correlation coefficients of

8 The Scientific World Journal

Table 6 Horizontal vertical and diagonal correlation coefficients of adjacent pixels in plain images and encrypted images

File name Plain image correlation Encrypted image correlationHorizontal Vertical Diagonal Horizontal Vertical Diagonal

4101 0956725 0952503 0937836 0001274 0001785 00030444102 0908923 0944135 0889084 minus0007292 0007162 00044934103 0970861 0916864 0895799 minus0005882 minus0004236 00021404104 0956759 0964448 0930833 minus0004143 minus0006414 00088944105 0982138 0974908 0962532 0005939 minus0001269 minus00020354106 0959183 0934498 0926566 0003809 0011929 minus00022744107 0988603 0987932 0979855 minus0008391 0001379 minus00003084108 0977248 0979839 0958275 0000991 minus0000089 minus00029684201 0978507 0970863 0964947 0001250 minus0000860 00014544202 0896888 0909936 0863983 0000449 0001230 minus00007654203 0907119 0877498 0839639 minus0001320 minus0000628 minus00003664204 0933223 0958036 0918587 minus0004386 0000342 00005694205 0962496 0915378 0914867 0004689 0000547 00001364206 0969769 0968659 0953038 0000850 0005358 00038214207 0964885 0961169 0948114 0001554 minus0001897 0002504House 0975076 0959036 0944382 0001099 minus0002301 0001799

Table 7 NPCR and UACI results of encrypted plain images and encrypted with one pixel difference plane images

File name NPCR test UACI testRed Green Blue Red Green Blue

4101 995701 995911 996155 336394 333493 3346484102 996613 995743 995804 334397 333669 3344384103 996094 996216 996109 333171 335476 3332264104 996323 996384 996155 334149 335338 3332984105 995987 996201 995743 334149 335670 3348834106 995693 995972 995705 334311 334601 3349344107 995941 996094 995972 335586 334576 3348264108 996490 996414 996536 334083 335591 3349374201 996346 996033 996311 334646 334548 3346444202 996120 996056 995894 334073 335304 3344014203 996197 996021 996273 334377 333873 3341694204 996109 996094 996185 334668 335337 3339244205 996025 995975 996101 334869 334080 3344134206 996136 995953 996361 333937 335238 3350394207 996426 996231 996300 334659 335129 334368House 996357 996082 996220 333519 334210 334300

the proposed algorithm are similar to results of four otherimage encryption schemes [27ndash30]

426 Differential Analysis In the main a typical propertyof an image encryption scheme is to be sensitive to minoralterations in the plain images Differential analysis supposesthat an enemy is efficient to create small changes in theplain image and inspect the encrypted image The alterationlevel can be measured by means of two metrics namely thenumber of pixels change rate (NPCR) and the unified averagechanging intensity (UACI) [30 31]

Suppose encrypted images before and after one pixelchange in plain image are 119862

1and 119862

2 The NPCR and UACI

are defined as follows

NPCR =

sum119882minus1

119894=0sum119867minus1

119895=0119863(119894 119895)

119882 times 119867times 100

UACI = 1

119882 times119867(

119882minus1

sum

119894=0

119867minus1

sum

119895=0

10038161003816100381610038161198621 (119894 119895) minus 1198622 (119894 119895)1003816100381610038161003816

255) times 100

(12)

where 119863 is a two-dimensional array having the same size asimage119862

1or1198622 and119882 and119867 are the width and height of the

The Scientific World Journal 9

Table 8 Correlation coefficients between the corresponding pixels of the 48 different encrypted images obtained from the 16 plain imagesby using the three slightly different secret keys K1 K2 and K3

Encrypted image 1 Encrypted image 2 Correlation coefficient Encrypted image 1 Encrypted image 2 Correlation coefficient4101K1 4101K2 0006252 4201K1 4201K3 00018024102K1 4102K2 0002129 4202K1 4202K3 00008674103K1 4103K2 0006434 4203K1 4203K3 00014304104K1 4104K2 0001634 4204K1 4204K3 00000644105K1 4105K2 minus0001745 4205K1 4205K3 00031074106K1 4106K2 minus0005686 4206K1 4206K3 minus00012604107K1 4107K2 0000907 4207K1 4207K3 minus00014014108K1 4108K2 minus0003864 HouseK1 HouseK3 minus00019864201K1 4201K2 0000299 4101K2 4101K3 minus00020884202K1 4202K2 0001053 4102K2 4102K3 minus00014544203K1 4203K2 0000103 4103K2 4103K3 minus00034974204K1 4204K2 0001290 4104K2 4104K3 minus00021214205K1 4205K2 0000557 4105K2 4105K3 minus00021674206K1 4206K2 minus0000290 4106K2 4106K3 00005984207K1 4207K2 0001601 4107K2 4107K3 0004454HouseK1 HouseK2 0000905 4108K2 4108K3 00013964101K1 4101K3 minus0001953 4201K2 4201K3 00040924102K1 4102K3 0002054 4202K2 4202K3 minus00000994103K1 4103K3 0004989 4203K2 4203K3 00000074104K1 4104K3 0001796 4204K2 4204K3 00001704105K1 4105K3 minus0000826 4205K2 4205K3 00025964106K1 4106K3 0004114 4206K2 4206K3 00038944107K1 4107K3 minus0000977 4207K2 4207K3 minus00013324108K1 4108K3 minus0000203 HouseK2 HouseK3 minus0000282

image The array 119863(119894 119895) is defined by 1198621(119894 119895) and 119862

2(119894 119895) if

1198621(119894 119895) = 119862

2(119894 119895) then119863(119894 119895) = 1 otherwise119863(119894 119895) = 0The

NPCR and UACI test results from the proposed chaos basedalgorithm are shown in Table 7

The obtained NPCR values for the images from 4101 to4108 are larger than critical values119873lowast

005= 995693119873lowast

001=

995527 and119873lowast0001

= 995341 and for the images from 4201to 4207 and House image are larger than critical values119873lowast

005= 995893119873lowast

001= 995810 and119873lowast

0001= 995717 [31]

The obtained UACI values for the images from 4101 to4108 are in the intervals from 119873

lowastminus

005= 332824 to 119873lowastminus

005=

336447 from119873lowastminus

001= 332255 to119873lowastminus

001= 337016 and from

119873lowastminus

0001= 331594 to 119873lowastminus

0001= 337677 The obtained UACI

values for the images from 4201 to 4207 and House imageare in the intervals from119873

lowastminus

005= 333730 to119873lowastminus

005= 335541

from 119873lowastminus

001= 333445 to 119873lowastminus

001= 335826 and from 119873

lowastminus

0001=

333115 to119873lowastminus0001

= 336156 [31]The results from NPCR and UACI computations indicate

that the new image encryption scheme is highly sensitivewithrespect to small changes in the plain images and has a strongability of resisting differential cryptanalysis

427 Key Sensitivity Test Another important component ofcorrelation analysis is the key sensitivity test A good imageencryption algorithm should be sensitive with respect to thesecret key that is a slight modification of the secret key Weencrypted the 16 images with three similar secret keys K1

Table 9 Time test (seconds)

Imagesize

Reference[24]

Reference[32]

Reference[33] Our scheme

256 times 256 022 134 035 019512 times 512 104 526 072 061

K2 (119909(0) = 09798292345346 119910(0) = minus04032920230495034119896 = 2995 119897 = 307 119906

10= minus004 V

10= 02 119906

20= 023

and V20

= minus013) and K3 (119909(0) = 09798292345347 119910(0) =minus04032920230495034 119896 = 2995 119897 = 307 119906

10= minus004

V10

= 02 11990620

= 023 and V20

= minus013) The resultsare shown in Table 8 It is evident that the proposed imageencryption is highly key sensitive the calculated correlationcoefficients are very close to 000

Moreover in Figure 3 the results of two tests are shownto decrypt the Figure 1(b) with the secret keys K2 and K3

We observed that the two decrypted images (Figure 3(a)and Figure 3(b)) have no relation with the plain image 4205Figure 1(a)

428 Speed Test We have measured the encryption timefor 256 times 256 and 512 times 512 sized images by using the novelimage encryption algorithm Speed analysis has been doneon 28GHz Pentium IV personal computer In Table 9 wecompared the speed of our method with [24 32 33] The

10 The Scientific World Journal

(a) (b)

Figure 3 Decryption of Image 4205 Airplane (F-16) (a) encrypted with key K1 and decrypted using key K2 and (b) encrypted with key K1and decrypted using key K3

data show that the proposed image encryption scheme hasa satisfactory speed

5 Conclusions

A novel image encryption algorithm based on dynamicalchaotic systems is proposed in this paper The developedencryption scheme combines Chebyshev polynomial basedpermutation and substitution and Duffing map based substi-tution A precise security analysis on the novel encryptionalgorithm is given Based on the experimental results ofour computations we conclude that the proposed chaosbased image encryption technique is perfectly suitable for thepractical image encryption

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This paper is supported by the Project BG051PO001-3306-0003 ldquoBuilding and steady development of PhD studentspost-PhD and young scientists in the areas of the naturaltechnical and mathematical sciencesrdquo The project is realizedby the financial support of the Operative Program ldquoDevelop-ment of the human resourcesrdquo of the European social fund ofthe European Union

References

[1] C E Shannon ldquoAmathematical theory of communicationrdquo BellSystem Technical Journal vol 27 pp 379ndash423 623ndash656 1948

[2] L Kocarev J Makraduli and P Amato ldquoPublic-key encryptionbased on Chebyshev polynomialsrdquo Circuits Systems and SignalProcessing vol 24 no 5 pp 497ndash517 2005

[3] E Yoon and I Jeon ldquoAn efficient and secure Diffie-Hellman keyagreement protocol based onChebyshev chaoticmaprdquoCommu-nications inNonlinear Science andNumerical Simulation vol 16no 6 pp 2383ndash2389 2011

[4] MMishra andVHMankar ldquoChaotic cipher using arnolds andduffings maprdquo in Advances in Computer Science Engineering ampApplications D Wyld J Zizka and D Nagamalai Eds vol 167of Advances in Intelligent Systems and Computing pp 529ndash539Springer Berlin Germany 2012

[5] J Liu and H A Lv ldquoNew duffing-lorenz chaotic algorithm andits application in image encryptionrdquo in Proceedings of the IEEEInternational Conference on Control Engineering and Communi-cation Technology pp 1022ndash1025 Liaoning China 2012

[6] C Fu P Wang X Ma Z Xu and W A Zhu ldquoFast pseudostochastic sequence quantification algorithm based on cheby-shev map and its application in data encryptionrdquo in Computa-tional SciencemdashICCS 2006 V Alexandrov G Albada P Slootand J Dongarra Eds vol 3991 of Lecture Notes in ComputerScience pp 826ndash829 Springer Berlin Germany 2006

[7] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[8] F Zhao P Gong S Li M Li and P Li ldquoCryptanalysis andimprovement of a three-party key agreement protocol usingenhanced Chebyshev polynomialsrdquo Nonlinear Dynamics vol74 no 1-2 pp 419ndash427 2013

[9] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[10] S Etemadi Borujeni andM Eshghi ldquoChaotic image encryptiondesign using tompkins-paige algorithmrdquo Mathematical Prob-lems in Engineering vol 2009 Article ID 762652 22 pages 2009

[11] XWang L Teng and X Qin ldquoA novel colour image encryptionalgorithm based on chaosrdquo Signal Processing vol 92 no 4 pp1101ndash1108 2012

[12] H Yau THung andCHsieh ldquoBluetooth based chaos synchro-nization using particle swarm optimization and its applicationsto image encryptionrdquo Sensors vol 12 pp 7468ndash7484 2012

[13] C Fu J J ChenH ZouWHMeng Y F Zhan andYWYu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[14] C Fu B B Lin Y S Miao X Liu and J J Chen ldquoA novelchaos-based bit-level permutation scheme for digital image

The Scientific World Journal 11

encryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[15] X Huang ldquoImage encryption algorithm using chaotic Cheby-shev generatorrdquo Nonlinear Dynamics vol 67 no 4 pp 2411ndash2417 2012

[16] N Lin X Guo P Xu and Y A Wang ldquoNew multi-chaosbased image encryption algorithmrdquo in Advances in IntelligentSystems and Computing Z Du Ed pp 215ndash221 SpringerBerlin Germany 2013

[17] A Kadir A Hamdulla and W Guo ldquoColor image encryptionusing skew tent map and hyper chaotic system of 6th-orderCNNrdquo International Journal For Light and Electron Optics vol125 pp 1671ndash1675 2014

[18] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 pp 74ndash82 2014

[19] L Zhang ldquoCryptanalysis of the public key encryption based onmultiple chaotic systemsrdquo Chaos Solitons and Fractals vol 37no 3 pp 669ndash674 2008

[20] A Rukhin J Soto J Nechvatal et al A Statistical Test Suite forRandom and Pseudorandom Number Generators for Crypto-graphic Application NIST Special Publication 800-22 Revision1a Lawrence E Bassham III 2010 httpcsrcnistgovrng

[21] GMarsagliaTheMarsaglia RandomNumber CDROM includ-ing the Diehard Battery of Tests of Randomness Florida StateUniversity 1995 httpwwwstatfsuedupubdiehard

[22] J Walker ENT A Pseudorandom Number Sequence TestProgram 2008 httpwwwfourmilabchrandom

[23] T Gao and Z Chen ldquoImage encryption based on a new totalshuffling algorithmrdquo Chaos Solitons and Fractals vol 38 no 1pp 213ndash220 2008

[24] N Pareek V Patidar and K Sud ldquoDiffusion-substitution basedgray image encryption schemerdquoDigital signal processing vol 23pp 894ndash901 2013

[25] IEEE Computer Society IEEE 754 standard for binary floating-point arithmetic 1985

[26] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[27] J Chen Z Zhu C Fu and H Yu ldquoAn improved permutation-diffusion type image Cipher with a Chaotic orbit perturbingrdquoOptics Express vol 21 pp 27873ndash27890 2013

[28] S Al-Maadeed A Al-Ali and T Abdalla ldquoA new chaos-based image-encryption and compression algorithmrdquo Journal ofElectrical and Computer Engineering vol 2012 Article ID179693 11 pages 2012

[29] A Diaconu and K Loukhaoukha ldquoAn improved secure imageencryption algorithm based on Rubikrsquos cube principle and digi-tal Chaotic CipherrdquoMathematical Problems in Engineering vol2013 Article ID 848392 10 pages 2013

[30] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons andFractals vol 21 no 3 pp 749ndash761 2004

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

[32] X Tong and M Cui ldquoImage encryption with compound cha-otic sequence cipher shifting dynamicallyrdquo Image and VisionComputing vol 26 no 6 pp 843ndash850 2008

[33] C Fu W Meng Y Zhan et al ldquoAn efficient and secure medicalimage protection scheme based on chaotic mapsrdquo Computers inBiology and Medicine vol 43 pp 1000ndash1010 2013

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 3: Research Article Novel Image Encryption Scheme Based on ...downloads.hindawi.com/journals/tswj/2014/283639.pdf · Encryption Scheme. e proposed image encryption algorithm is modi

The Scientific World Journal 3

The Chebyshev polynomial and the Duffing map basedpseudorandom bit schemes are implemented by softwaresimulation in C++ language using the following initial seeds119909(0) = 09798292345345 119910(0) = minus04032920230495034119896 = 2995 119897 = 307 119906

10= minus004 V

10= 02 119906

20= 023 and

V20

= minus013 stated as a key K1

31 NIST Statistical Test Analysis The NIST statistical testsuite (version 211) is proposed by the National Instituteof Standards and Technology [20] The suite includes 15tests which focus on a variety of different types of non-randomness that could exist in a sequence These testsare frequency (monobit) block-frequency cumulative sumsruns longest run of ones rank fast Fourier transform(spectral) nonoverlapping templates overlapping templatesMaurerrsquos ldquouniversal statisticalrdquo approximate entropy randomexcursions random-excursion variant and serial and linearcomplexityThe testing process consists of the following steps

(1) state the null hypothesis assume that the binarysequence is random

(2) compute a sequence test statistic testing is carried outat the bit level

(3) compute the 119875-value 119875-value isin [0 1](4) fix 120572 where 120572 isin [00001 001] compare the 119875-

value to 120572 119878119906119888119888119890119904119904 is declared whenever 119875-value ge 120572otherwise 119891119886119894119897119906119903119890 is declared

Given the empirical results from a particular statisticaltest the NIST suite computes the proportion of sequencesthat pass The range of acceptable proportion is determinedusing the confidence interval defined as

119901 plusmn 3radic119901 (1 minus 119901)

119898 (6)

where 119901 = 1 minus 120572 and 119898 is the number of binary testedsequences In our setup 119898 = 1000 Thus the confidenceinterval is

099 plusmn 3radic099 (001)

1000= 099 plusmn 00094392 (7)

The proportion should lie above 09805607The distribution of 119875-values is examined to ensure uni-

formity The interval between 0 and 1 is divided into 10subintervalsThe119875-values that lie within each subinterval arecounted Uniformity may also be specified through an appli-cation of 1205942 test and the determination of a 119875-values cor-responding to the goodness-of-fit distributional test on the119875-values obtained for an arbitrary statistical test 119875-values ofthe 119875-values This is implemented by calculating

1205942=

10

sum

119894=1

(119865119894minus 11990410)

2

11990410 (8)

where 119865119894is the number of 119875-values in subinterval 119894 and

119904 is the sample size A 119875-values is calculated such that

119875-value119879

= 119868119866119860119872119862(92 12059422) where 119868119866119860119872119862 is the

complemented incomplete gamma statistical function If119875-value

119879ge 00001 then the sequences can be deemed to be

uniformly distributedUsing the proposed pseudorandom Using the proposed

pseudorandom bit generators were generated 1000 sequencesof 1000000 bits The results from all statistical tests are givenin Table 1

The entire NIST test is passed successfully all the 119875-values from all 2 times 1000 sequences are distributed uniformlyin the 10 subintervals and the pass rate is also in acceptablerangeTheminimumpass rate for each statistical test with theexception of the random excursion (variant) test is approx-imately 980 for a sample size of 1000 binary sequences forboth of pseudorandom generators The minimum pass ratefor the random excursion (variant) test is approximately 589for a sample size of 603 binary sequences for Chebyshevpolynomial based PRBG and 604 for a sample size of 618binary sequences for Duffing map based PRBG This showsthat the generated pseudorandom sequences feature reliablerandomness

Overall the results confirm that the novel chaotic cryp-tographic schemes based on Chebyshev polynomial andDuffing map accomplish a very high level of randomness ofthe bit sequences

32 DIEHARD Statistical Test Analysis TheDIEHARD suite[21] consists of a number of different statistical tests birthdayspacings overlapping 5-permutations binary rank (31 times 31)binary rank (32 times 32) binary rank (6 times 8) bit stream Over-lapping Pairs Sparse Occupancy Overlapping QuadruplesSparse Occupancy DNA stream count-the-ones byte count-the-ones 3D spheres squeeze overlapping sums runs upruns down and craps For the DIEHARD tests we generatedtwo files with 80 million bits each from the proposedchaotic pseudorandom bit generators The results are givenin Table 2 All 119875-values are in acceptable range of [0 1) Theproposed pseudorandom bit generators passed all the tests ofDIEHARD software

33 ENT Statistical Test Analysis The ENT package [22]performs 6 tests (entropy optimum compression 1205942 distri-bution arithmetic mean value Monte Carlo 120587 estimationand serial correlation coefficient) to sequences of bytes storedin files and outputs the results of those tests We testedoutput of the two strings of 125000000 bytes of the proposedChebyshev polynomial based pseudorandom bit generatorand Duffing map based pseudorandom bit generator respec-tively The results are summarized in Table 3 The proposedpseudorandom bit generators passed all the tests of ENT

4 Image Encryption Based on Chebyshevpolynomial and Duffing Map

Here we describe an image encryption scheme based onthe proposed Chebyshev polynomial and Duffing map basedpseudorandom bit generators We also provide securityanalysis of the encrypted images

4 The Scientific World Journal

Table 1 NIST statistical test suite results for 2 times 1000 sequences of size 106-bit each generated by the proposed Chebyshev polynomial basedpseudorandom bit generator and Duffing map based pseudorandom bit generator

NIST statistical test Chebyshev PRBG Duffing PRBG119875-value Pass rate 119875-value Pass rate

Frequency (monobit) 0649612 9901000 0490483 9891000Block-frequency 0455937 9911000 0777265 9921000Cumulative sums (forward) 0877083 9901000 0660012 9881000Cumulative sums (reverse) 0983938 9921000 0284024 9871000Runs 0062427 9951000 0490983 9931000Longest run of ones 0215574 9931000 0612147 9921000Rank 0848027 9911000 0212184 9881000FFT 0194813 9931000 0013474 9931000Nonoverlapping templates 0504571 9901000 0458442 9901000Overlapping templates 0219006 9921000 0279844 9881000Universal 0660012 9861000 0278461 9911000Approximate entropy 0000478 9901000 0363593 9911000Random excursions 0508738 597603 0671829 612618Random excursions variant 0614825 596603 0490932 612618Serial 1 0585209 9911000 0779188 9901000Serial 2 0767582 9891000 0713641 9931000Linear complexity 0711601 9861000 0699313 9911000

Table 2 DIEHARD statistical test results for two 80 million bitssequences generated by the proposed Chebyshev polynomial basedpseudorandombit generator andDuffingmap based pseudorandombit generator

DIEHARD statistical test Chebyshev PRBG Duffing PRBG119875-value 119875-value

Birthday spacings 0377207 0640772Overlapping 5-permutation 0410588 0051538Binary rank (31 times 31) 0551701 0900609Binary rank (32 times 32) 0940609 0604265Binary rank (6 times 8) 0530332 0504383Bit stream 0428729 0461876OPSO 0493583 0498226OQSO 0582980 0478843DNA 0632916 0505181Stream count-the-ones 0759561 0853126Byte count-the-ones 0605761 0479987Parking lot 0425621 0412316Minimum distance 0522822 04862763D spheres 0468043 0414503Squeeze 0236035 0416625Overlapping sums 0543661 0439732Runs up 0234988 0775408Runs down 0527703 0679825Craps 0128550 0423157

41 Encryption Scheme The proposed image encryptionalgorithm is modification of the classical substitution-permutation scheme [9] column by column shuffling andmasking procedures [23] and the diffusion-substitution

model [24] Here every single pixel relocation is basedon random permutation at once with substitution Thenovel derivative scheme has the features of a two-roundpermutation-substitution color image encryption algorithmThe image encryption method is based on the unique combi-nation of the output bits of the new proposed pseudorandombit generators

Without loss of generality we assume that the dimensionof the plain images is 119898 times 119899 size where 119898 is the number ofrows and 119899 is the number of the columns The binary lengthsof119898 and 119899 are 119899

0and119898

0 respectivelyThe encryption process

is divided into two stages In the first stage we generate bufferimage 119861 of119898times119899 size by rearranging and modifying the pixelvalues of the plain image 119875 by Chebyshev polynomial basedPRBG In the second stage we generate ciphered image 119862 of119898 times 119899 size by modifying the buffer pixel values by Duffingmap based PRBG The encryption process starts with emptybuffer image The plain image pixels are passed sequentiallyleft to right and top to bottomThe entire encryption processis given below

Step 1 The Chebyshev polynomial based PRBG is iteratedcontinuously to produce 119898

0and 119899

0bits pseudorandom

numbers 1198941015840 and 1198951015840 which are transformed modulo 119898 and 119899respectively

Step 2 Repeat Step 1 until an empty pixel with (1198941015840 1198951015840) coordi-nates in the buffer image is detected

Step 3 Continue to do iteration of Chebyshev polynomialbased PRBG until 24 bits are produced

Step 4 To produce buffered image pixel 119887(1198941015840 1198951015840) do XORbetween a plain image pixel 119901(119894 119895) and the last generated 24bits

The Scientific World Journal 5

Table 3 ENT statistical test results for two 80million bits sequences generated by the proposed Chebyshev polynomial based pseudorandombit generator and Duffing map based pseudorandom bit generator respectively

ENT statistical test Chebyshev PRBG results Duffing PRBG resultsEntropy 7999999 bits per byte 7999999 bits per byte

Optimum compression OC would reduce the size of this 125000000byte file by 0

OC would reduce the size of this 125000000byte file by 0

1205942 distribution

For 125000000 samples it is 22298 andrandomly would exceed this value 9268 ofthe time

For 125000000 samples it is 22817 andrandomly would exceed this value 8854 ofthe time

Arithmetic mean value 12749810 (1275 = random) 1275050 (1275 = random)Monte Carlo 120587 estimation 3142062386 (error 001) 3140968178 (error 002)Serial correlation coefficient minus0000026 (totally uncorrelated = 00) 0000018 (totally uncorrelated = 00)

Step 5 Repeat Steps 1ndash4 until all of the plain image pixels areprocessed

Step 6 Iterate theDuffingmapbasedPRBG to produce119898times119899times24 bits Then do XOR operation between the pseudorandombit sequence and all of the buffer pixels in the buffered imageto produce the encryption image 119862

For the reasons of security we propose several overallrounds of the encryption procedure

42 Security Analysis Thenovel image encryption algorithmis implemented in C++ language All experimental resultsdiscussed in the next subsections have been taken by usingone iteration of the scheme

Sixteen 24-bit color images have been encrypted for thesecurity tests The images are selected from the USC-SIPIimage database miscellaneous volume available and main-tained by the University of Southern California Signal andImage Processing Institute (httpsipiuscedudatabase)The image numbers are from 4101 to 4108 size 256 times 256pixels from 4201 to 4207 size 512 times 512 pixels and Housesize 512 times 512 pixels The chosen images are currently storedin TIFF format andwe have converted them into BMP format(24 bitspixel)

421 Key Space Analysis The key space is the set of allpossible keys that can be used in encryptiondecryptionalgorithmThe key of the proposed image encryption schemeis that it is produced by the combination of Chebyshevpolynomial based PRBG and Duffing map based PRBGThe novel scheme has eight secret keys 119909(0) 119910(0) 119896 11989711990610 V10 11990620 and V

20 According to the IEEE floating-

point standard [25] the computational precision of the 64-bitdouble-precision number is about 10minus15 If we assume theprecision of 10minus14 the secret keyrsquos space is more than 10113 asymp2375 This is large enough to defeat brute-force attacks [26]and it is larger than key space size of the image encryptionalgorithms proposed in [10 27ndash29]

Moreover the initial iteration numbers 1198700 1198710 1198720 and

1198730can also be used as a part of the secret key

422 Visual Testing The new algorithm is tested usingsimple visual inspection of the plain images and corre-sponding encrypted images The visual observation doesnot find convergences between every plain image and itsencrypted versions As an example Figure 1 shows the plainimage 4205 Airplane (F-16) Figure 1(a) and its encryptedversion Figure 1(b) The encrypted image does not containany constant regions in representative color or texture Theproposed chaos based image encryption breaks any visualdata from the plain images

423 Histogram Analysis An image histogram of pixels isa type of a bar graph It illustrates the visual impact of adistribution of colors that are at certain intensity We havecalculated histograms of red green and blue channels of bothplain images and their encrypted version by the new imageencryption scheme One representative example among themis shown in Figure 2 The histograms of encrypted image arecompletely uniformly distributed and considerably differentfrom that of the plain image

In addition the average pixel intensity calculations inTable 4 for all of the encrypted images confirmed theuniformity in distribution of red green and blue channels

424 Information Entropy The entropy 119867(119883) is statisticalmeasure of uncertainty in information theory [1] It is definedas follows

119867(119883) = minus

255

sum

119894=0

119901 (119909119894) log2119901 (119909119894) (9)

where119883 is a randomvariable and119901(119909119894) is the probabilitymass

function of the occurrence of the symbol 119909119894 Let us consider

that there are 256 states of the information source in redgreen and blue colors of the image with the same probabilityWe can get the ideal 119867(119883) = 8 corresponding to a trulyrandom source

The information entropy of red green and blue channelsof the plain images and their corresponding encrypted imagesare computed and displayed in Table 5 From the obtainedvalues it is clear that the entropies of red green and blue

6 The Scientific World Journal

(a) (b)

Figure 1 Comparison of the plain image and the encrypted image (a) original picture 4205 Airplane (F-16) (b) encrypted image of 4205Airplane (F-16)

250200150100500

10000

8000

6000

4000

2000

0

(a)

250200150100500

1000

1200

800

600

400

200

0

(b)

250200150100500

10000

8000

6000

4000

2000

0

(c)

250200150100500

1000

1200

800

600

400

200

0

(d)

250200150100500

10000

12000

8000

6000

4000

2000

0

(e)

250200150100500

1000

1200

800

600

400

200

0

(f)

Figure 2 Histogram analysis of plain image and encrypted image (a) (c) and (e) show the histograms of red green and blue channels ofplain picture 4205 Airplane (F-16) (b) (d) and (f) show the histograms of red green and blue channels of encrypted picture 4205 Airplane(F-16)

colors of the encrypted images are very close to the bestpossible theoretical value which is an indication that thenew chaos based image encryption scheme is trustworthy andsecure upon information entropy attack

425 Correlation Coefficient Analysis The adjacent pixelsin plain images are strongly correlated in either horizontal

vertical or diagonal direction The correlation coefficient 119903between two adjacent pixels (119886

119894 119887119894) is computed in accordance

with the way described in [30] Consider

119903 =cov (119886 119887)

radic119863 (119886)radic119863 (119887)

(10)

The Scientific World Journal 7

Table 4 Average pixel intensity of plain image colors and encrypted image colors

File name Plain image color Encrypted image colorRed Green Blue Red Green Blue

4101 75827 52559 46305 127661 127203 1274584102 42075 30086 27540 128033 127233 1274134103 137603 139958 144018 127265 127394 1276974104 129218 99267 125199 127393 127275 1270214105 146564 133000 142023 127779 127268 1268784106 132202 124902 143263 127563 127377 1273464107 179204 180650 142348 127152 127325 1273784108 174897 170866 128346 126856 127426 1275634201 176270 70494 108898 127562 127118 1274684202 234195 208644 163552 127101 127729 1277224203 137391 128859 113117 127199 128126 1273924204 180224 99051 105410 127266 127311 1275194205 177577 177852 190214 127331 127565 1276544206 131007 124304 114893 127254 127850 1274504207 149821 115568 66534 127368 127379 127257House 155436 168226 142209 127419 127659 127525

Table 5 Entropy results of plain images and encrypted images

File name Plain image color Encrypted image colorRed Green Blue Red Green Blue

4101 642005 644568 638071 796418 796805 7966484102 624989 596415 593092 796622 796734 7966294103 565663 537385 571166 796606 796740 7963984104 725487 727038 678250 796692 796552 7967414105 643105 653893 623204 796587 796618 7967764106 721044 741361 692074 796598 796697 7967864107 526262 569473 654641 796392 796634 7966324108 579199 621951 679864 796515 796651 7967824201 694806 688446 612645 796799 796762 7968484202 433719 666433 642881 796825 796838 7965824203 770667 747443 775222 796999 796778 7968594204 725310 759404 696843 796777 796932 7969984205 671777 679898 621377 796715 796807 7968834206 731239 764285 721364 796799 796749 7967914207 733883 749625 705831 796864 796756 796730House 741527 722948 743538 796849 796825 796735

where

119863 (119886) =1

119872

119872

sum

119894=1

(119886119894minus 119886)2

119863 (119887) =1

119872

119872

sum

119894=1

(119887119894minus 119887)2

cov (119886 119887) =119872

sum

119894=1

(119886119894minus 119886) (119887

119894minus 119887)

(11)

119872 is the total number of couples (119886119894 119887119894) obtained from

the image and 119886 119887 are the mean values of 119886119894and 119887

119894

respectively Correlation coefficient can range in the interval[minus100 +100]

Table 6 shows the results of horizontal vertical anddiagonal adjacent pixels correlation coefficients calculationsof the plain images and the corresponding encrypted imagesIt is clear that the novel image encryption scheme does notretain any linear dependencies between observed pixels inall three directions the inspected horizontal vertical anddiagonal correlation coefficients of the encrypted images arevery close to zero Overall the correlation coefficients of

8 The Scientific World Journal

Table 6 Horizontal vertical and diagonal correlation coefficients of adjacent pixels in plain images and encrypted images

File name Plain image correlation Encrypted image correlationHorizontal Vertical Diagonal Horizontal Vertical Diagonal

4101 0956725 0952503 0937836 0001274 0001785 00030444102 0908923 0944135 0889084 minus0007292 0007162 00044934103 0970861 0916864 0895799 minus0005882 minus0004236 00021404104 0956759 0964448 0930833 minus0004143 minus0006414 00088944105 0982138 0974908 0962532 0005939 minus0001269 minus00020354106 0959183 0934498 0926566 0003809 0011929 minus00022744107 0988603 0987932 0979855 minus0008391 0001379 minus00003084108 0977248 0979839 0958275 0000991 minus0000089 minus00029684201 0978507 0970863 0964947 0001250 minus0000860 00014544202 0896888 0909936 0863983 0000449 0001230 minus00007654203 0907119 0877498 0839639 minus0001320 minus0000628 minus00003664204 0933223 0958036 0918587 minus0004386 0000342 00005694205 0962496 0915378 0914867 0004689 0000547 00001364206 0969769 0968659 0953038 0000850 0005358 00038214207 0964885 0961169 0948114 0001554 minus0001897 0002504House 0975076 0959036 0944382 0001099 minus0002301 0001799

Table 7 NPCR and UACI results of encrypted plain images and encrypted with one pixel difference plane images

File name NPCR test UACI testRed Green Blue Red Green Blue

4101 995701 995911 996155 336394 333493 3346484102 996613 995743 995804 334397 333669 3344384103 996094 996216 996109 333171 335476 3332264104 996323 996384 996155 334149 335338 3332984105 995987 996201 995743 334149 335670 3348834106 995693 995972 995705 334311 334601 3349344107 995941 996094 995972 335586 334576 3348264108 996490 996414 996536 334083 335591 3349374201 996346 996033 996311 334646 334548 3346444202 996120 996056 995894 334073 335304 3344014203 996197 996021 996273 334377 333873 3341694204 996109 996094 996185 334668 335337 3339244205 996025 995975 996101 334869 334080 3344134206 996136 995953 996361 333937 335238 3350394207 996426 996231 996300 334659 335129 334368House 996357 996082 996220 333519 334210 334300

the proposed algorithm are similar to results of four otherimage encryption schemes [27ndash30]

426 Differential Analysis In the main a typical propertyof an image encryption scheme is to be sensitive to minoralterations in the plain images Differential analysis supposesthat an enemy is efficient to create small changes in theplain image and inspect the encrypted image The alterationlevel can be measured by means of two metrics namely thenumber of pixels change rate (NPCR) and the unified averagechanging intensity (UACI) [30 31]

Suppose encrypted images before and after one pixelchange in plain image are 119862

1and 119862

2 The NPCR and UACI

are defined as follows

NPCR =

sum119882minus1

119894=0sum119867minus1

119895=0119863(119894 119895)

119882 times 119867times 100

UACI = 1

119882 times119867(

119882minus1

sum

119894=0

119867minus1

sum

119895=0

10038161003816100381610038161198621 (119894 119895) minus 1198622 (119894 119895)1003816100381610038161003816

255) times 100

(12)

where 119863 is a two-dimensional array having the same size asimage119862

1or1198622 and119882 and119867 are the width and height of the

The Scientific World Journal 9

Table 8 Correlation coefficients between the corresponding pixels of the 48 different encrypted images obtained from the 16 plain imagesby using the three slightly different secret keys K1 K2 and K3

Encrypted image 1 Encrypted image 2 Correlation coefficient Encrypted image 1 Encrypted image 2 Correlation coefficient4101K1 4101K2 0006252 4201K1 4201K3 00018024102K1 4102K2 0002129 4202K1 4202K3 00008674103K1 4103K2 0006434 4203K1 4203K3 00014304104K1 4104K2 0001634 4204K1 4204K3 00000644105K1 4105K2 minus0001745 4205K1 4205K3 00031074106K1 4106K2 minus0005686 4206K1 4206K3 minus00012604107K1 4107K2 0000907 4207K1 4207K3 minus00014014108K1 4108K2 minus0003864 HouseK1 HouseK3 minus00019864201K1 4201K2 0000299 4101K2 4101K3 minus00020884202K1 4202K2 0001053 4102K2 4102K3 minus00014544203K1 4203K2 0000103 4103K2 4103K3 minus00034974204K1 4204K2 0001290 4104K2 4104K3 minus00021214205K1 4205K2 0000557 4105K2 4105K3 minus00021674206K1 4206K2 minus0000290 4106K2 4106K3 00005984207K1 4207K2 0001601 4107K2 4107K3 0004454HouseK1 HouseK2 0000905 4108K2 4108K3 00013964101K1 4101K3 minus0001953 4201K2 4201K3 00040924102K1 4102K3 0002054 4202K2 4202K3 minus00000994103K1 4103K3 0004989 4203K2 4203K3 00000074104K1 4104K3 0001796 4204K2 4204K3 00001704105K1 4105K3 minus0000826 4205K2 4205K3 00025964106K1 4106K3 0004114 4206K2 4206K3 00038944107K1 4107K3 minus0000977 4207K2 4207K3 minus00013324108K1 4108K3 minus0000203 HouseK2 HouseK3 minus0000282

image The array 119863(119894 119895) is defined by 1198621(119894 119895) and 119862

2(119894 119895) if

1198621(119894 119895) = 119862

2(119894 119895) then119863(119894 119895) = 1 otherwise119863(119894 119895) = 0The

NPCR and UACI test results from the proposed chaos basedalgorithm are shown in Table 7

The obtained NPCR values for the images from 4101 to4108 are larger than critical values119873lowast

005= 995693119873lowast

001=

995527 and119873lowast0001

= 995341 and for the images from 4201to 4207 and House image are larger than critical values119873lowast

005= 995893119873lowast

001= 995810 and119873lowast

0001= 995717 [31]

The obtained UACI values for the images from 4101 to4108 are in the intervals from 119873

lowastminus

005= 332824 to 119873lowastminus

005=

336447 from119873lowastminus

001= 332255 to119873lowastminus

001= 337016 and from

119873lowastminus

0001= 331594 to 119873lowastminus

0001= 337677 The obtained UACI

values for the images from 4201 to 4207 and House imageare in the intervals from119873

lowastminus

005= 333730 to119873lowastminus

005= 335541

from 119873lowastminus

001= 333445 to 119873lowastminus

001= 335826 and from 119873

lowastminus

0001=

333115 to119873lowastminus0001

= 336156 [31]The results from NPCR and UACI computations indicate

that the new image encryption scheme is highly sensitivewithrespect to small changes in the plain images and has a strongability of resisting differential cryptanalysis

427 Key Sensitivity Test Another important component ofcorrelation analysis is the key sensitivity test A good imageencryption algorithm should be sensitive with respect to thesecret key that is a slight modification of the secret key Weencrypted the 16 images with three similar secret keys K1

Table 9 Time test (seconds)

Imagesize

Reference[24]

Reference[32]

Reference[33] Our scheme

256 times 256 022 134 035 019512 times 512 104 526 072 061

K2 (119909(0) = 09798292345346 119910(0) = minus04032920230495034119896 = 2995 119897 = 307 119906

10= minus004 V

10= 02 119906

20= 023

and V20

= minus013) and K3 (119909(0) = 09798292345347 119910(0) =minus04032920230495034 119896 = 2995 119897 = 307 119906

10= minus004

V10

= 02 11990620

= 023 and V20

= minus013) The resultsare shown in Table 8 It is evident that the proposed imageencryption is highly key sensitive the calculated correlationcoefficients are very close to 000

Moreover in Figure 3 the results of two tests are shownto decrypt the Figure 1(b) with the secret keys K2 and K3

We observed that the two decrypted images (Figure 3(a)and Figure 3(b)) have no relation with the plain image 4205Figure 1(a)

428 Speed Test We have measured the encryption timefor 256 times 256 and 512 times 512 sized images by using the novelimage encryption algorithm Speed analysis has been doneon 28GHz Pentium IV personal computer In Table 9 wecompared the speed of our method with [24 32 33] The

10 The Scientific World Journal

(a) (b)

Figure 3 Decryption of Image 4205 Airplane (F-16) (a) encrypted with key K1 and decrypted using key K2 and (b) encrypted with key K1and decrypted using key K3

data show that the proposed image encryption scheme hasa satisfactory speed

5 Conclusions

A novel image encryption algorithm based on dynamicalchaotic systems is proposed in this paper The developedencryption scheme combines Chebyshev polynomial basedpermutation and substitution and Duffing map based substi-tution A precise security analysis on the novel encryptionalgorithm is given Based on the experimental results ofour computations we conclude that the proposed chaosbased image encryption technique is perfectly suitable for thepractical image encryption

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This paper is supported by the Project BG051PO001-3306-0003 ldquoBuilding and steady development of PhD studentspost-PhD and young scientists in the areas of the naturaltechnical and mathematical sciencesrdquo The project is realizedby the financial support of the Operative Program ldquoDevelop-ment of the human resourcesrdquo of the European social fund ofthe European Union

References

[1] C E Shannon ldquoAmathematical theory of communicationrdquo BellSystem Technical Journal vol 27 pp 379ndash423 623ndash656 1948

[2] L Kocarev J Makraduli and P Amato ldquoPublic-key encryptionbased on Chebyshev polynomialsrdquo Circuits Systems and SignalProcessing vol 24 no 5 pp 497ndash517 2005

[3] E Yoon and I Jeon ldquoAn efficient and secure Diffie-Hellman keyagreement protocol based onChebyshev chaoticmaprdquoCommu-nications inNonlinear Science andNumerical Simulation vol 16no 6 pp 2383ndash2389 2011

[4] MMishra andVHMankar ldquoChaotic cipher using arnolds andduffings maprdquo in Advances in Computer Science Engineering ampApplications D Wyld J Zizka and D Nagamalai Eds vol 167of Advances in Intelligent Systems and Computing pp 529ndash539Springer Berlin Germany 2012

[5] J Liu and H A Lv ldquoNew duffing-lorenz chaotic algorithm andits application in image encryptionrdquo in Proceedings of the IEEEInternational Conference on Control Engineering and Communi-cation Technology pp 1022ndash1025 Liaoning China 2012

[6] C Fu P Wang X Ma Z Xu and W A Zhu ldquoFast pseudostochastic sequence quantification algorithm based on cheby-shev map and its application in data encryptionrdquo in Computa-tional SciencemdashICCS 2006 V Alexandrov G Albada P Slootand J Dongarra Eds vol 3991 of Lecture Notes in ComputerScience pp 826ndash829 Springer Berlin Germany 2006

[7] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[8] F Zhao P Gong S Li M Li and P Li ldquoCryptanalysis andimprovement of a three-party key agreement protocol usingenhanced Chebyshev polynomialsrdquo Nonlinear Dynamics vol74 no 1-2 pp 419ndash427 2013

[9] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[10] S Etemadi Borujeni andM Eshghi ldquoChaotic image encryptiondesign using tompkins-paige algorithmrdquo Mathematical Prob-lems in Engineering vol 2009 Article ID 762652 22 pages 2009

[11] XWang L Teng and X Qin ldquoA novel colour image encryptionalgorithm based on chaosrdquo Signal Processing vol 92 no 4 pp1101ndash1108 2012

[12] H Yau THung andCHsieh ldquoBluetooth based chaos synchro-nization using particle swarm optimization and its applicationsto image encryptionrdquo Sensors vol 12 pp 7468ndash7484 2012

[13] C Fu J J ChenH ZouWHMeng Y F Zhan andYWYu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[14] C Fu B B Lin Y S Miao X Liu and J J Chen ldquoA novelchaos-based bit-level permutation scheme for digital image

The Scientific World Journal 11

encryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[15] X Huang ldquoImage encryption algorithm using chaotic Cheby-shev generatorrdquo Nonlinear Dynamics vol 67 no 4 pp 2411ndash2417 2012

[16] N Lin X Guo P Xu and Y A Wang ldquoNew multi-chaosbased image encryption algorithmrdquo in Advances in IntelligentSystems and Computing Z Du Ed pp 215ndash221 SpringerBerlin Germany 2013

[17] A Kadir A Hamdulla and W Guo ldquoColor image encryptionusing skew tent map and hyper chaotic system of 6th-orderCNNrdquo International Journal For Light and Electron Optics vol125 pp 1671ndash1675 2014

[18] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 pp 74ndash82 2014

[19] L Zhang ldquoCryptanalysis of the public key encryption based onmultiple chaotic systemsrdquo Chaos Solitons and Fractals vol 37no 3 pp 669ndash674 2008

[20] A Rukhin J Soto J Nechvatal et al A Statistical Test Suite forRandom and Pseudorandom Number Generators for Crypto-graphic Application NIST Special Publication 800-22 Revision1a Lawrence E Bassham III 2010 httpcsrcnistgovrng

[21] GMarsagliaTheMarsaglia RandomNumber CDROM includ-ing the Diehard Battery of Tests of Randomness Florida StateUniversity 1995 httpwwwstatfsuedupubdiehard

[22] J Walker ENT A Pseudorandom Number Sequence TestProgram 2008 httpwwwfourmilabchrandom

[23] T Gao and Z Chen ldquoImage encryption based on a new totalshuffling algorithmrdquo Chaos Solitons and Fractals vol 38 no 1pp 213ndash220 2008

[24] N Pareek V Patidar and K Sud ldquoDiffusion-substitution basedgray image encryption schemerdquoDigital signal processing vol 23pp 894ndash901 2013

[25] IEEE Computer Society IEEE 754 standard for binary floating-point arithmetic 1985

[26] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[27] J Chen Z Zhu C Fu and H Yu ldquoAn improved permutation-diffusion type image Cipher with a Chaotic orbit perturbingrdquoOptics Express vol 21 pp 27873ndash27890 2013

[28] S Al-Maadeed A Al-Ali and T Abdalla ldquoA new chaos-based image-encryption and compression algorithmrdquo Journal ofElectrical and Computer Engineering vol 2012 Article ID179693 11 pages 2012

[29] A Diaconu and K Loukhaoukha ldquoAn improved secure imageencryption algorithm based on Rubikrsquos cube principle and digi-tal Chaotic CipherrdquoMathematical Problems in Engineering vol2013 Article ID 848392 10 pages 2013

[30] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons andFractals vol 21 no 3 pp 749ndash761 2004

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

[32] X Tong and M Cui ldquoImage encryption with compound cha-otic sequence cipher shifting dynamicallyrdquo Image and VisionComputing vol 26 no 6 pp 843ndash850 2008

[33] C Fu W Meng Y Zhan et al ldquoAn efficient and secure medicalimage protection scheme based on chaotic mapsrdquo Computers inBiology and Medicine vol 43 pp 1000ndash1010 2013

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 4: Research Article Novel Image Encryption Scheme Based on ...downloads.hindawi.com/journals/tswj/2014/283639.pdf · Encryption Scheme. e proposed image encryption algorithm is modi

4 The Scientific World Journal

Table 1 NIST statistical test suite results for 2 times 1000 sequences of size 106-bit each generated by the proposed Chebyshev polynomial basedpseudorandom bit generator and Duffing map based pseudorandom bit generator

NIST statistical test Chebyshev PRBG Duffing PRBG119875-value Pass rate 119875-value Pass rate

Frequency (monobit) 0649612 9901000 0490483 9891000Block-frequency 0455937 9911000 0777265 9921000Cumulative sums (forward) 0877083 9901000 0660012 9881000Cumulative sums (reverse) 0983938 9921000 0284024 9871000Runs 0062427 9951000 0490983 9931000Longest run of ones 0215574 9931000 0612147 9921000Rank 0848027 9911000 0212184 9881000FFT 0194813 9931000 0013474 9931000Nonoverlapping templates 0504571 9901000 0458442 9901000Overlapping templates 0219006 9921000 0279844 9881000Universal 0660012 9861000 0278461 9911000Approximate entropy 0000478 9901000 0363593 9911000Random excursions 0508738 597603 0671829 612618Random excursions variant 0614825 596603 0490932 612618Serial 1 0585209 9911000 0779188 9901000Serial 2 0767582 9891000 0713641 9931000Linear complexity 0711601 9861000 0699313 9911000

Table 2 DIEHARD statistical test results for two 80 million bitssequences generated by the proposed Chebyshev polynomial basedpseudorandombit generator andDuffingmap based pseudorandombit generator

DIEHARD statistical test Chebyshev PRBG Duffing PRBG119875-value 119875-value

Birthday spacings 0377207 0640772Overlapping 5-permutation 0410588 0051538Binary rank (31 times 31) 0551701 0900609Binary rank (32 times 32) 0940609 0604265Binary rank (6 times 8) 0530332 0504383Bit stream 0428729 0461876OPSO 0493583 0498226OQSO 0582980 0478843DNA 0632916 0505181Stream count-the-ones 0759561 0853126Byte count-the-ones 0605761 0479987Parking lot 0425621 0412316Minimum distance 0522822 04862763D spheres 0468043 0414503Squeeze 0236035 0416625Overlapping sums 0543661 0439732Runs up 0234988 0775408Runs down 0527703 0679825Craps 0128550 0423157

41 Encryption Scheme The proposed image encryptionalgorithm is modification of the classical substitution-permutation scheme [9] column by column shuffling andmasking procedures [23] and the diffusion-substitution

model [24] Here every single pixel relocation is basedon random permutation at once with substitution Thenovel derivative scheme has the features of a two-roundpermutation-substitution color image encryption algorithmThe image encryption method is based on the unique combi-nation of the output bits of the new proposed pseudorandombit generators

Without loss of generality we assume that the dimensionof the plain images is 119898 times 119899 size where 119898 is the number ofrows and 119899 is the number of the columns The binary lengthsof119898 and 119899 are 119899

0and119898

0 respectivelyThe encryption process

is divided into two stages In the first stage we generate bufferimage 119861 of119898times119899 size by rearranging and modifying the pixelvalues of the plain image 119875 by Chebyshev polynomial basedPRBG In the second stage we generate ciphered image 119862 of119898 times 119899 size by modifying the buffer pixel values by Duffingmap based PRBG The encryption process starts with emptybuffer image The plain image pixels are passed sequentiallyleft to right and top to bottomThe entire encryption processis given below

Step 1 The Chebyshev polynomial based PRBG is iteratedcontinuously to produce 119898

0and 119899

0bits pseudorandom

numbers 1198941015840 and 1198951015840 which are transformed modulo 119898 and 119899respectively

Step 2 Repeat Step 1 until an empty pixel with (1198941015840 1198951015840) coordi-nates in the buffer image is detected

Step 3 Continue to do iteration of Chebyshev polynomialbased PRBG until 24 bits are produced

Step 4 To produce buffered image pixel 119887(1198941015840 1198951015840) do XORbetween a plain image pixel 119901(119894 119895) and the last generated 24bits

The Scientific World Journal 5

Table 3 ENT statistical test results for two 80million bits sequences generated by the proposed Chebyshev polynomial based pseudorandombit generator and Duffing map based pseudorandom bit generator respectively

ENT statistical test Chebyshev PRBG results Duffing PRBG resultsEntropy 7999999 bits per byte 7999999 bits per byte

Optimum compression OC would reduce the size of this 125000000byte file by 0

OC would reduce the size of this 125000000byte file by 0

1205942 distribution

For 125000000 samples it is 22298 andrandomly would exceed this value 9268 ofthe time

For 125000000 samples it is 22817 andrandomly would exceed this value 8854 ofthe time

Arithmetic mean value 12749810 (1275 = random) 1275050 (1275 = random)Monte Carlo 120587 estimation 3142062386 (error 001) 3140968178 (error 002)Serial correlation coefficient minus0000026 (totally uncorrelated = 00) 0000018 (totally uncorrelated = 00)

Step 5 Repeat Steps 1ndash4 until all of the plain image pixels areprocessed

Step 6 Iterate theDuffingmapbasedPRBG to produce119898times119899times24 bits Then do XOR operation between the pseudorandombit sequence and all of the buffer pixels in the buffered imageto produce the encryption image 119862

For the reasons of security we propose several overallrounds of the encryption procedure

42 Security Analysis Thenovel image encryption algorithmis implemented in C++ language All experimental resultsdiscussed in the next subsections have been taken by usingone iteration of the scheme

Sixteen 24-bit color images have been encrypted for thesecurity tests The images are selected from the USC-SIPIimage database miscellaneous volume available and main-tained by the University of Southern California Signal andImage Processing Institute (httpsipiuscedudatabase)The image numbers are from 4101 to 4108 size 256 times 256pixels from 4201 to 4207 size 512 times 512 pixels and Housesize 512 times 512 pixels The chosen images are currently storedin TIFF format andwe have converted them into BMP format(24 bitspixel)

421 Key Space Analysis The key space is the set of allpossible keys that can be used in encryptiondecryptionalgorithmThe key of the proposed image encryption schemeis that it is produced by the combination of Chebyshevpolynomial based PRBG and Duffing map based PRBGThe novel scheme has eight secret keys 119909(0) 119910(0) 119896 11989711990610 V10 11990620 and V

20 According to the IEEE floating-

point standard [25] the computational precision of the 64-bitdouble-precision number is about 10minus15 If we assume theprecision of 10minus14 the secret keyrsquos space is more than 10113 asymp2375 This is large enough to defeat brute-force attacks [26]and it is larger than key space size of the image encryptionalgorithms proposed in [10 27ndash29]

Moreover the initial iteration numbers 1198700 1198710 1198720 and

1198730can also be used as a part of the secret key

422 Visual Testing The new algorithm is tested usingsimple visual inspection of the plain images and corre-sponding encrypted images The visual observation doesnot find convergences between every plain image and itsencrypted versions As an example Figure 1 shows the plainimage 4205 Airplane (F-16) Figure 1(a) and its encryptedversion Figure 1(b) The encrypted image does not containany constant regions in representative color or texture Theproposed chaos based image encryption breaks any visualdata from the plain images

423 Histogram Analysis An image histogram of pixels isa type of a bar graph It illustrates the visual impact of adistribution of colors that are at certain intensity We havecalculated histograms of red green and blue channels of bothplain images and their encrypted version by the new imageencryption scheme One representative example among themis shown in Figure 2 The histograms of encrypted image arecompletely uniformly distributed and considerably differentfrom that of the plain image

In addition the average pixel intensity calculations inTable 4 for all of the encrypted images confirmed theuniformity in distribution of red green and blue channels

424 Information Entropy The entropy 119867(119883) is statisticalmeasure of uncertainty in information theory [1] It is definedas follows

119867(119883) = minus

255

sum

119894=0

119901 (119909119894) log2119901 (119909119894) (9)

where119883 is a randomvariable and119901(119909119894) is the probabilitymass

function of the occurrence of the symbol 119909119894 Let us consider

that there are 256 states of the information source in redgreen and blue colors of the image with the same probabilityWe can get the ideal 119867(119883) = 8 corresponding to a trulyrandom source

The information entropy of red green and blue channelsof the plain images and their corresponding encrypted imagesare computed and displayed in Table 5 From the obtainedvalues it is clear that the entropies of red green and blue

6 The Scientific World Journal

(a) (b)

Figure 1 Comparison of the plain image and the encrypted image (a) original picture 4205 Airplane (F-16) (b) encrypted image of 4205Airplane (F-16)

250200150100500

10000

8000

6000

4000

2000

0

(a)

250200150100500

1000

1200

800

600

400

200

0

(b)

250200150100500

10000

8000

6000

4000

2000

0

(c)

250200150100500

1000

1200

800

600

400

200

0

(d)

250200150100500

10000

12000

8000

6000

4000

2000

0

(e)

250200150100500

1000

1200

800

600

400

200

0

(f)

Figure 2 Histogram analysis of plain image and encrypted image (a) (c) and (e) show the histograms of red green and blue channels ofplain picture 4205 Airplane (F-16) (b) (d) and (f) show the histograms of red green and blue channels of encrypted picture 4205 Airplane(F-16)

colors of the encrypted images are very close to the bestpossible theoretical value which is an indication that thenew chaos based image encryption scheme is trustworthy andsecure upon information entropy attack

425 Correlation Coefficient Analysis The adjacent pixelsin plain images are strongly correlated in either horizontal

vertical or diagonal direction The correlation coefficient 119903between two adjacent pixels (119886

119894 119887119894) is computed in accordance

with the way described in [30] Consider

119903 =cov (119886 119887)

radic119863 (119886)radic119863 (119887)

(10)

The Scientific World Journal 7

Table 4 Average pixel intensity of plain image colors and encrypted image colors

File name Plain image color Encrypted image colorRed Green Blue Red Green Blue

4101 75827 52559 46305 127661 127203 1274584102 42075 30086 27540 128033 127233 1274134103 137603 139958 144018 127265 127394 1276974104 129218 99267 125199 127393 127275 1270214105 146564 133000 142023 127779 127268 1268784106 132202 124902 143263 127563 127377 1273464107 179204 180650 142348 127152 127325 1273784108 174897 170866 128346 126856 127426 1275634201 176270 70494 108898 127562 127118 1274684202 234195 208644 163552 127101 127729 1277224203 137391 128859 113117 127199 128126 1273924204 180224 99051 105410 127266 127311 1275194205 177577 177852 190214 127331 127565 1276544206 131007 124304 114893 127254 127850 1274504207 149821 115568 66534 127368 127379 127257House 155436 168226 142209 127419 127659 127525

Table 5 Entropy results of plain images and encrypted images

File name Plain image color Encrypted image colorRed Green Blue Red Green Blue

4101 642005 644568 638071 796418 796805 7966484102 624989 596415 593092 796622 796734 7966294103 565663 537385 571166 796606 796740 7963984104 725487 727038 678250 796692 796552 7967414105 643105 653893 623204 796587 796618 7967764106 721044 741361 692074 796598 796697 7967864107 526262 569473 654641 796392 796634 7966324108 579199 621951 679864 796515 796651 7967824201 694806 688446 612645 796799 796762 7968484202 433719 666433 642881 796825 796838 7965824203 770667 747443 775222 796999 796778 7968594204 725310 759404 696843 796777 796932 7969984205 671777 679898 621377 796715 796807 7968834206 731239 764285 721364 796799 796749 7967914207 733883 749625 705831 796864 796756 796730House 741527 722948 743538 796849 796825 796735

where

119863 (119886) =1

119872

119872

sum

119894=1

(119886119894minus 119886)2

119863 (119887) =1

119872

119872

sum

119894=1

(119887119894minus 119887)2

cov (119886 119887) =119872

sum

119894=1

(119886119894minus 119886) (119887

119894minus 119887)

(11)

119872 is the total number of couples (119886119894 119887119894) obtained from

the image and 119886 119887 are the mean values of 119886119894and 119887

119894

respectively Correlation coefficient can range in the interval[minus100 +100]

Table 6 shows the results of horizontal vertical anddiagonal adjacent pixels correlation coefficients calculationsof the plain images and the corresponding encrypted imagesIt is clear that the novel image encryption scheme does notretain any linear dependencies between observed pixels inall three directions the inspected horizontal vertical anddiagonal correlation coefficients of the encrypted images arevery close to zero Overall the correlation coefficients of

8 The Scientific World Journal

Table 6 Horizontal vertical and diagonal correlation coefficients of adjacent pixels in plain images and encrypted images

File name Plain image correlation Encrypted image correlationHorizontal Vertical Diagonal Horizontal Vertical Diagonal

4101 0956725 0952503 0937836 0001274 0001785 00030444102 0908923 0944135 0889084 minus0007292 0007162 00044934103 0970861 0916864 0895799 minus0005882 minus0004236 00021404104 0956759 0964448 0930833 minus0004143 minus0006414 00088944105 0982138 0974908 0962532 0005939 minus0001269 minus00020354106 0959183 0934498 0926566 0003809 0011929 minus00022744107 0988603 0987932 0979855 minus0008391 0001379 minus00003084108 0977248 0979839 0958275 0000991 minus0000089 minus00029684201 0978507 0970863 0964947 0001250 minus0000860 00014544202 0896888 0909936 0863983 0000449 0001230 minus00007654203 0907119 0877498 0839639 minus0001320 minus0000628 minus00003664204 0933223 0958036 0918587 minus0004386 0000342 00005694205 0962496 0915378 0914867 0004689 0000547 00001364206 0969769 0968659 0953038 0000850 0005358 00038214207 0964885 0961169 0948114 0001554 minus0001897 0002504House 0975076 0959036 0944382 0001099 minus0002301 0001799

Table 7 NPCR and UACI results of encrypted plain images and encrypted with one pixel difference plane images

File name NPCR test UACI testRed Green Blue Red Green Blue

4101 995701 995911 996155 336394 333493 3346484102 996613 995743 995804 334397 333669 3344384103 996094 996216 996109 333171 335476 3332264104 996323 996384 996155 334149 335338 3332984105 995987 996201 995743 334149 335670 3348834106 995693 995972 995705 334311 334601 3349344107 995941 996094 995972 335586 334576 3348264108 996490 996414 996536 334083 335591 3349374201 996346 996033 996311 334646 334548 3346444202 996120 996056 995894 334073 335304 3344014203 996197 996021 996273 334377 333873 3341694204 996109 996094 996185 334668 335337 3339244205 996025 995975 996101 334869 334080 3344134206 996136 995953 996361 333937 335238 3350394207 996426 996231 996300 334659 335129 334368House 996357 996082 996220 333519 334210 334300

the proposed algorithm are similar to results of four otherimage encryption schemes [27ndash30]

426 Differential Analysis In the main a typical propertyof an image encryption scheme is to be sensitive to minoralterations in the plain images Differential analysis supposesthat an enemy is efficient to create small changes in theplain image and inspect the encrypted image The alterationlevel can be measured by means of two metrics namely thenumber of pixels change rate (NPCR) and the unified averagechanging intensity (UACI) [30 31]

Suppose encrypted images before and after one pixelchange in plain image are 119862

1and 119862

2 The NPCR and UACI

are defined as follows

NPCR =

sum119882minus1

119894=0sum119867minus1

119895=0119863(119894 119895)

119882 times 119867times 100

UACI = 1

119882 times119867(

119882minus1

sum

119894=0

119867minus1

sum

119895=0

10038161003816100381610038161198621 (119894 119895) minus 1198622 (119894 119895)1003816100381610038161003816

255) times 100

(12)

where 119863 is a two-dimensional array having the same size asimage119862

1or1198622 and119882 and119867 are the width and height of the

The Scientific World Journal 9

Table 8 Correlation coefficients between the corresponding pixels of the 48 different encrypted images obtained from the 16 plain imagesby using the three slightly different secret keys K1 K2 and K3

Encrypted image 1 Encrypted image 2 Correlation coefficient Encrypted image 1 Encrypted image 2 Correlation coefficient4101K1 4101K2 0006252 4201K1 4201K3 00018024102K1 4102K2 0002129 4202K1 4202K3 00008674103K1 4103K2 0006434 4203K1 4203K3 00014304104K1 4104K2 0001634 4204K1 4204K3 00000644105K1 4105K2 minus0001745 4205K1 4205K3 00031074106K1 4106K2 minus0005686 4206K1 4206K3 minus00012604107K1 4107K2 0000907 4207K1 4207K3 minus00014014108K1 4108K2 minus0003864 HouseK1 HouseK3 minus00019864201K1 4201K2 0000299 4101K2 4101K3 minus00020884202K1 4202K2 0001053 4102K2 4102K3 minus00014544203K1 4203K2 0000103 4103K2 4103K3 minus00034974204K1 4204K2 0001290 4104K2 4104K3 minus00021214205K1 4205K2 0000557 4105K2 4105K3 minus00021674206K1 4206K2 minus0000290 4106K2 4106K3 00005984207K1 4207K2 0001601 4107K2 4107K3 0004454HouseK1 HouseK2 0000905 4108K2 4108K3 00013964101K1 4101K3 minus0001953 4201K2 4201K3 00040924102K1 4102K3 0002054 4202K2 4202K3 minus00000994103K1 4103K3 0004989 4203K2 4203K3 00000074104K1 4104K3 0001796 4204K2 4204K3 00001704105K1 4105K3 minus0000826 4205K2 4205K3 00025964106K1 4106K3 0004114 4206K2 4206K3 00038944107K1 4107K3 minus0000977 4207K2 4207K3 minus00013324108K1 4108K3 minus0000203 HouseK2 HouseK3 minus0000282

image The array 119863(119894 119895) is defined by 1198621(119894 119895) and 119862

2(119894 119895) if

1198621(119894 119895) = 119862

2(119894 119895) then119863(119894 119895) = 1 otherwise119863(119894 119895) = 0The

NPCR and UACI test results from the proposed chaos basedalgorithm are shown in Table 7

The obtained NPCR values for the images from 4101 to4108 are larger than critical values119873lowast

005= 995693119873lowast

001=

995527 and119873lowast0001

= 995341 and for the images from 4201to 4207 and House image are larger than critical values119873lowast

005= 995893119873lowast

001= 995810 and119873lowast

0001= 995717 [31]

The obtained UACI values for the images from 4101 to4108 are in the intervals from 119873

lowastminus

005= 332824 to 119873lowastminus

005=

336447 from119873lowastminus

001= 332255 to119873lowastminus

001= 337016 and from

119873lowastminus

0001= 331594 to 119873lowastminus

0001= 337677 The obtained UACI

values for the images from 4201 to 4207 and House imageare in the intervals from119873

lowastminus

005= 333730 to119873lowastminus

005= 335541

from 119873lowastminus

001= 333445 to 119873lowastminus

001= 335826 and from 119873

lowastminus

0001=

333115 to119873lowastminus0001

= 336156 [31]The results from NPCR and UACI computations indicate

that the new image encryption scheme is highly sensitivewithrespect to small changes in the plain images and has a strongability of resisting differential cryptanalysis

427 Key Sensitivity Test Another important component ofcorrelation analysis is the key sensitivity test A good imageencryption algorithm should be sensitive with respect to thesecret key that is a slight modification of the secret key Weencrypted the 16 images with three similar secret keys K1

Table 9 Time test (seconds)

Imagesize

Reference[24]

Reference[32]

Reference[33] Our scheme

256 times 256 022 134 035 019512 times 512 104 526 072 061

K2 (119909(0) = 09798292345346 119910(0) = minus04032920230495034119896 = 2995 119897 = 307 119906

10= minus004 V

10= 02 119906

20= 023

and V20

= minus013) and K3 (119909(0) = 09798292345347 119910(0) =minus04032920230495034 119896 = 2995 119897 = 307 119906

10= minus004

V10

= 02 11990620

= 023 and V20

= minus013) The resultsare shown in Table 8 It is evident that the proposed imageencryption is highly key sensitive the calculated correlationcoefficients are very close to 000

Moreover in Figure 3 the results of two tests are shownto decrypt the Figure 1(b) with the secret keys K2 and K3

We observed that the two decrypted images (Figure 3(a)and Figure 3(b)) have no relation with the plain image 4205Figure 1(a)

428 Speed Test We have measured the encryption timefor 256 times 256 and 512 times 512 sized images by using the novelimage encryption algorithm Speed analysis has been doneon 28GHz Pentium IV personal computer In Table 9 wecompared the speed of our method with [24 32 33] The

10 The Scientific World Journal

(a) (b)

Figure 3 Decryption of Image 4205 Airplane (F-16) (a) encrypted with key K1 and decrypted using key K2 and (b) encrypted with key K1and decrypted using key K3

data show that the proposed image encryption scheme hasa satisfactory speed

5 Conclusions

A novel image encryption algorithm based on dynamicalchaotic systems is proposed in this paper The developedencryption scheme combines Chebyshev polynomial basedpermutation and substitution and Duffing map based substi-tution A precise security analysis on the novel encryptionalgorithm is given Based on the experimental results ofour computations we conclude that the proposed chaosbased image encryption technique is perfectly suitable for thepractical image encryption

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This paper is supported by the Project BG051PO001-3306-0003 ldquoBuilding and steady development of PhD studentspost-PhD and young scientists in the areas of the naturaltechnical and mathematical sciencesrdquo The project is realizedby the financial support of the Operative Program ldquoDevelop-ment of the human resourcesrdquo of the European social fund ofthe European Union

References

[1] C E Shannon ldquoAmathematical theory of communicationrdquo BellSystem Technical Journal vol 27 pp 379ndash423 623ndash656 1948

[2] L Kocarev J Makraduli and P Amato ldquoPublic-key encryptionbased on Chebyshev polynomialsrdquo Circuits Systems and SignalProcessing vol 24 no 5 pp 497ndash517 2005

[3] E Yoon and I Jeon ldquoAn efficient and secure Diffie-Hellman keyagreement protocol based onChebyshev chaoticmaprdquoCommu-nications inNonlinear Science andNumerical Simulation vol 16no 6 pp 2383ndash2389 2011

[4] MMishra andVHMankar ldquoChaotic cipher using arnolds andduffings maprdquo in Advances in Computer Science Engineering ampApplications D Wyld J Zizka and D Nagamalai Eds vol 167of Advances in Intelligent Systems and Computing pp 529ndash539Springer Berlin Germany 2012

[5] J Liu and H A Lv ldquoNew duffing-lorenz chaotic algorithm andits application in image encryptionrdquo in Proceedings of the IEEEInternational Conference on Control Engineering and Communi-cation Technology pp 1022ndash1025 Liaoning China 2012

[6] C Fu P Wang X Ma Z Xu and W A Zhu ldquoFast pseudostochastic sequence quantification algorithm based on cheby-shev map and its application in data encryptionrdquo in Computa-tional SciencemdashICCS 2006 V Alexandrov G Albada P Slootand J Dongarra Eds vol 3991 of Lecture Notes in ComputerScience pp 826ndash829 Springer Berlin Germany 2006

[7] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[8] F Zhao P Gong S Li M Li and P Li ldquoCryptanalysis andimprovement of a three-party key agreement protocol usingenhanced Chebyshev polynomialsrdquo Nonlinear Dynamics vol74 no 1-2 pp 419ndash427 2013

[9] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[10] S Etemadi Borujeni andM Eshghi ldquoChaotic image encryptiondesign using tompkins-paige algorithmrdquo Mathematical Prob-lems in Engineering vol 2009 Article ID 762652 22 pages 2009

[11] XWang L Teng and X Qin ldquoA novel colour image encryptionalgorithm based on chaosrdquo Signal Processing vol 92 no 4 pp1101ndash1108 2012

[12] H Yau THung andCHsieh ldquoBluetooth based chaos synchro-nization using particle swarm optimization and its applicationsto image encryptionrdquo Sensors vol 12 pp 7468ndash7484 2012

[13] C Fu J J ChenH ZouWHMeng Y F Zhan andYWYu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[14] C Fu B B Lin Y S Miao X Liu and J J Chen ldquoA novelchaos-based bit-level permutation scheme for digital image

The Scientific World Journal 11

encryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[15] X Huang ldquoImage encryption algorithm using chaotic Cheby-shev generatorrdquo Nonlinear Dynamics vol 67 no 4 pp 2411ndash2417 2012

[16] N Lin X Guo P Xu and Y A Wang ldquoNew multi-chaosbased image encryption algorithmrdquo in Advances in IntelligentSystems and Computing Z Du Ed pp 215ndash221 SpringerBerlin Germany 2013

[17] A Kadir A Hamdulla and W Guo ldquoColor image encryptionusing skew tent map and hyper chaotic system of 6th-orderCNNrdquo International Journal For Light and Electron Optics vol125 pp 1671ndash1675 2014

[18] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 pp 74ndash82 2014

[19] L Zhang ldquoCryptanalysis of the public key encryption based onmultiple chaotic systemsrdquo Chaos Solitons and Fractals vol 37no 3 pp 669ndash674 2008

[20] A Rukhin J Soto J Nechvatal et al A Statistical Test Suite forRandom and Pseudorandom Number Generators for Crypto-graphic Application NIST Special Publication 800-22 Revision1a Lawrence E Bassham III 2010 httpcsrcnistgovrng

[21] GMarsagliaTheMarsaglia RandomNumber CDROM includ-ing the Diehard Battery of Tests of Randomness Florida StateUniversity 1995 httpwwwstatfsuedupubdiehard

[22] J Walker ENT A Pseudorandom Number Sequence TestProgram 2008 httpwwwfourmilabchrandom

[23] T Gao and Z Chen ldquoImage encryption based on a new totalshuffling algorithmrdquo Chaos Solitons and Fractals vol 38 no 1pp 213ndash220 2008

[24] N Pareek V Patidar and K Sud ldquoDiffusion-substitution basedgray image encryption schemerdquoDigital signal processing vol 23pp 894ndash901 2013

[25] IEEE Computer Society IEEE 754 standard for binary floating-point arithmetic 1985

[26] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[27] J Chen Z Zhu C Fu and H Yu ldquoAn improved permutation-diffusion type image Cipher with a Chaotic orbit perturbingrdquoOptics Express vol 21 pp 27873ndash27890 2013

[28] S Al-Maadeed A Al-Ali and T Abdalla ldquoA new chaos-based image-encryption and compression algorithmrdquo Journal ofElectrical and Computer Engineering vol 2012 Article ID179693 11 pages 2012

[29] A Diaconu and K Loukhaoukha ldquoAn improved secure imageencryption algorithm based on Rubikrsquos cube principle and digi-tal Chaotic CipherrdquoMathematical Problems in Engineering vol2013 Article ID 848392 10 pages 2013

[30] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons andFractals vol 21 no 3 pp 749ndash761 2004

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

[32] X Tong and M Cui ldquoImage encryption with compound cha-otic sequence cipher shifting dynamicallyrdquo Image and VisionComputing vol 26 no 6 pp 843ndash850 2008

[33] C Fu W Meng Y Zhan et al ldquoAn efficient and secure medicalimage protection scheme based on chaotic mapsrdquo Computers inBiology and Medicine vol 43 pp 1000ndash1010 2013

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 5: Research Article Novel Image Encryption Scheme Based on ...downloads.hindawi.com/journals/tswj/2014/283639.pdf · Encryption Scheme. e proposed image encryption algorithm is modi

The Scientific World Journal 5

Table 3 ENT statistical test results for two 80million bits sequences generated by the proposed Chebyshev polynomial based pseudorandombit generator and Duffing map based pseudorandom bit generator respectively

ENT statistical test Chebyshev PRBG results Duffing PRBG resultsEntropy 7999999 bits per byte 7999999 bits per byte

Optimum compression OC would reduce the size of this 125000000byte file by 0

OC would reduce the size of this 125000000byte file by 0

1205942 distribution

For 125000000 samples it is 22298 andrandomly would exceed this value 9268 ofthe time

For 125000000 samples it is 22817 andrandomly would exceed this value 8854 ofthe time

Arithmetic mean value 12749810 (1275 = random) 1275050 (1275 = random)Monte Carlo 120587 estimation 3142062386 (error 001) 3140968178 (error 002)Serial correlation coefficient minus0000026 (totally uncorrelated = 00) 0000018 (totally uncorrelated = 00)

Step 5 Repeat Steps 1ndash4 until all of the plain image pixels areprocessed

Step 6 Iterate theDuffingmapbasedPRBG to produce119898times119899times24 bits Then do XOR operation between the pseudorandombit sequence and all of the buffer pixels in the buffered imageto produce the encryption image 119862

For the reasons of security we propose several overallrounds of the encryption procedure

42 Security Analysis Thenovel image encryption algorithmis implemented in C++ language All experimental resultsdiscussed in the next subsections have been taken by usingone iteration of the scheme

Sixteen 24-bit color images have been encrypted for thesecurity tests The images are selected from the USC-SIPIimage database miscellaneous volume available and main-tained by the University of Southern California Signal andImage Processing Institute (httpsipiuscedudatabase)The image numbers are from 4101 to 4108 size 256 times 256pixels from 4201 to 4207 size 512 times 512 pixels and Housesize 512 times 512 pixels The chosen images are currently storedin TIFF format andwe have converted them into BMP format(24 bitspixel)

421 Key Space Analysis The key space is the set of allpossible keys that can be used in encryptiondecryptionalgorithmThe key of the proposed image encryption schemeis that it is produced by the combination of Chebyshevpolynomial based PRBG and Duffing map based PRBGThe novel scheme has eight secret keys 119909(0) 119910(0) 119896 11989711990610 V10 11990620 and V

20 According to the IEEE floating-

point standard [25] the computational precision of the 64-bitdouble-precision number is about 10minus15 If we assume theprecision of 10minus14 the secret keyrsquos space is more than 10113 asymp2375 This is large enough to defeat brute-force attacks [26]and it is larger than key space size of the image encryptionalgorithms proposed in [10 27ndash29]

Moreover the initial iteration numbers 1198700 1198710 1198720 and

1198730can also be used as a part of the secret key

422 Visual Testing The new algorithm is tested usingsimple visual inspection of the plain images and corre-sponding encrypted images The visual observation doesnot find convergences between every plain image and itsencrypted versions As an example Figure 1 shows the plainimage 4205 Airplane (F-16) Figure 1(a) and its encryptedversion Figure 1(b) The encrypted image does not containany constant regions in representative color or texture Theproposed chaos based image encryption breaks any visualdata from the plain images

423 Histogram Analysis An image histogram of pixels isa type of a bar graph It illustrates the visual impact of adistribution of colors that are at certain intensity We havecalculated histograms of red green and blue channels of bothplain images and their encrypted version by the new imageencryption scheme One representative example among themis shown in Figure 2 The histograms of encrypted image arecompletely uniformly distributed and considerably differentfrom that of the plain image

In addition the average pixel intensity calculations inTable 4 for all of the encrypted images confirmed theuniformity in distribution of red green and blue channels

424 Information Entropy The entropy 119867(119883) is statisticalmeasure of uncertainty in information theory [1] It is definedas follows

119867(119883) = minus

255

sum

119894=0

119901 (119909119894) log2119901 (119909119894) (9)

where119883 is a randomvariable and119901(119909119894) is the probabilitymass

function of the occurrence of the symbol 119909119894 Let us consider

that there are 256 states of the information source in redgreen and blue colors of the image with the same probabilityWe can get the ideal 119867(119883) = 8 corresponding to a trulyrandom source

The information entropy of red green and blue channelsof the plain images and their corresponding encrypted imagesare computed and displayed in Table 5 From the obtainedvalues it is clear that the entropies of red green and blue

6 The Scientific World Journal

(a) (b)

Figure 1 Comparison of the plain image and the encrypted image (a) original picture 4205 Airplane (F-16) (b) encrypted image of 4205Airplane (F-16)

250200150100500

10000

8000

6000

4000

2000

0

(a)

250200150100500

1000

1200

800

600

400

200

0

(b)

250200150100500

10000

8000

6000

4000

2000

0

(c)

250200150100500

1000

1200

800

600

400

200

0

(d)

250200150100500

10000

12000

8000

6000

4000

2000

0

(e)

250200150100500

1000

1200

800

600

400

200

0

(f)

Figure 2 Histogram analysis of plain image and encrypted image (a) (c) and (e) show the histograms of red green and blue channels ofplain picture 4205 Airplane (F-16) (b) (d) and (f) show the histograms of red green and blue channels of encrypted picture 4205 Airplane(F-16)

colors of the encrypted images are very close to the bestpossible theoretical value which is an indication that thenew chaos based image encryption scheme is trustworthy andsecure upon information entropy attack

425 Correlation Coefficient Analysis The adjacent pixelsin plain images are strongly correlated in either horizontal

vertical or diagonal direction The correlation coefficient 119903between two adjacent pixels (119886

119894 119887119894) is computed in accordance

with the way described in [30] Consider

119903 =cov (119886 119887)

radic119863 (119886)radic119863 (119887)

(10)

The Scientific World Journal 7

Table 4 Average pixel intensity of plain image colors and encrypted image colors

File name Plain image color Encrypted image colorRed Green Blue Red Green Blue

4101 75827 52559 46305 127661 127203 1274584102 42075 30086 27540 128033 127233 1274134103 137603 139958 144018 127265 127394 1276974104 129218 99267 125199 127393 127275 1270214105 146564 133000 142023 127779 127268 1268784106 132202 124902 143263 127563 127377 1273464107 179204 180650 142348 127152 127325 1273784108 174897 170866 128346 126856 127426 1275634201 176270 70494 108898 127562 127118 1274684202 234195 208644 163552 127101 127729 1277224203 137391 128859 113117 127199 128126 1273924204 180224 99051 105410 127266 127311 1275194205 177577 177852 190214 127331 127565 1276544206 131007 124304 114893 127254 127850 1274504207 149821 115568 66534 127368 127379 127257House 155436 168226 142209 127419 127659 127525

Table 5 Entropy results of plain images and encrypted images

File name Plain image color Encrypted image colorRed Green Blue Red Green Blue

4101 642005 644568 638071 796418 796805 7966484102 624989 596415 593092 796622 796734 7966294103 565663 537385 571166 796606 796740 7963984104 725487 727038 678250 796692 796552 7967414105 643105 653893 623204 796587 796618 7967764106 721044 741361 692074 796598 796697 7967864107 526262 569473 654641 796392 796634 7966324108 579199 621951 679864 796515 796651 7967824201 694806 688446 612645 796799 796762 7968484202 433719 666433 642881 796825 796838 7965824203 770667 747443 775222 796999 796778 7968594204 725310 759404 696843 796777 796932 7969984205 671777 679898 621377 796715 796807 7968834206 731239 764285 721364 796799 796749 7967914207 733883 749625 705831 796864 796756 796730House 741527 722948 743538 796849 796825 796735

where

119863 (119886) =1

119872

119872

sum

119894=1

(119886119894minus 119886)2

119863 (119887) =1

119872

119872

sum

119894=1

(119887119894minus 119887)2

cov (119886 119887) =119872

sum

119894=1

(119886119894minus 119886) (119887

119894minus 119887)

(11)

119872 is the total number of couples (119886119894 119887119894) obtained from

the image and 119886 119887 are the mean values of 119886119894and 119887

119894

respectively Correlation coefficient can range in the interval[minus100 +100]

Table 6 shows the results of horizontal vertical anddiagonal adjacent pixels correlation coefficients calculationsof the plain images and the corresponding encrypted imagesIt is clear that the novel image encryption scheme does notretain any linear dependencies between observed pixels inall three directions the inspected horizontal vertical anddiagonal correlation coefficients of the encrypted images arevery close to zero Overall the correlation coefficients of

8 The Scientific World Journal

Table 6 Horizontal vertical and diagonal correlation coefficients of adjacent pixels in plain images and encrypted images

File name Plain image correlation Encrypted image correlationHorizontal Vertical Diagonal Horizontal Vertical Diagonal

4101 0956725 0952503 0937836 0001274 0001785 00030444102 0908923 0944135 0889084 minus0007292 0007162 00044934103 0970861 0916864 0895799 minus0005882 minus0004236 00021404104 0956759 0964448 0930833 minus0004143 minus0006414 00088944105 0982138 0974908 0962532 0005939 minus0001269 minus00020354106 0959183 0934498 0926566 0003809 0011929 minus00022744107 0988603 0987932 0979855 minus0008391 0001379 minus00003084108 0977248 0979839 0958275 0000991 minus0000089 minus00029684201 0978507 0970863 0964947 0001250 minus0000860 00014544202 0896888 0909936 0863983 0000449 0001230 minus00007654203 0907119 0877498 0839639 minus0001320 minus0000628 minus00003664204 0933223 0958036 0918587 minus0004386 0000342 00005694205 0962496 0915378 0914867 0004689 0000547 00001364206 0969769 0968659 0953038 0000850 0005358 00038214207 0964885 0961169 0948114 0001554 minus0001897 0002504House 0975076 0959036 0944382 0001099 minus0002301 0001799

Table 7 NPCR and UACI results of encrypted plain images and encrypted with one pixel difference plane images

File name NPCR test UACI testRed Green Blue Red Green Blue

4101 995701 995911 996155 336394 333493 3346484102 996613 995743 995804 334397 333669 3344384103 996094 996216 996109 333171 335476 3332264104 996323 996384 996155 334149 335338 3332984105 995987 996201 995743 334149 335670 3348834106 995693 995972 995705 334311 334601 3349344107 995941 996094 995972 335586 334576 3348264108 996490 996414 996536 334083 335591 3349374201 996346 996033 996311 334646 334548 3346444202 996120 996056 995894 334073 335304 3344014203 996197 996021 996273 334377 333873 3341694204 996109 996094 996185 334668 335337 3339244205 996025 995975 996101 334869 334080 3344134206 996136 995953 996361 333937 335238 3350394207 996426 996231 996300 334659 335129 334368House 996357 996082 996220 333519 334210 334300

the proposed algorithm are similar to results of four otherimage encryption schemes [27ndash30]

426 Differential Analysis In the main a typical propertyof an image encryption scheme is to be sensitive to minoralterations in the plain images Differential analysis supposesthat an enemy is efficient to create small changes in theplain image and inspect the encrypted image The alterationlevel can be measured by means of two metrics namely thenumber of pixels change rate (NPCR) and the unified averagechanging intensity (UACI) [30 31]

Suppose encrypted images before and after one pixelchange in plain image are 119862

1and 119862

2 The NPCR and UACI

are defined as follows

NPCR =

sum119882minus1

119894=0sum119867minus1

119895=0119863(119894 119895)

119882 times 119867times 100

UACI = 1

119882 times119867(

119882minus1

sum

119894=0

119867minus1

sum

119895=0

10038161003816100381610038161198621 (119894 119895) minus 1198622 (119894 119895)1003816100381610038161003816

255) times 100

(12)

where 119863 is a two-dimensional array having the same size asimage119862

1or1198622 and119882 and119867 are the width and height of the

The Scientific World Journal 9

Table 8 Correlation coefficients between the corresponding pixels of the 48 different encrypted images obtained from the 16 plain imagesby using the three slightly different secret keys K1 K2 and K3

Encrypted image 1 Encrypted image 2 Correlation coefficient Encrypted image 1 Encrypted image 2 Correlation coefficient4101K1 4101K2 0006252 4201K1 4201K3 00018024102K1 4102K2 0002129 4202K1 4202K3 00008674103K1 4103K2 0006434 4203K1 4203K3 00014304104K1 4104K2 0001634 4204K1 4204K3 00000644105K1 4105K2 minus0001745 4205K1 4205K3 00031074106K1 4106K2 minus0005686 4206K1 4206K3 minus00012604107K1 4107K2 0000907 4207K1 4207K3 minus00014014108K1 4108K2 minus0003864 HouseK1 HouseK3 minus00019864201K1 4201K2 0000299 4101K2 4101K3 minus00020884202K1 4202K2 0001053 4102K2 4102K3 minus00014544203K1 4203K2 0000103 4103K2 4103K3 minus00034974204K1 4204K2 0001290 4104K2 4104K3 minus00021214205K1 4205K2 0000557 4105K2 4105K3 minus00021674206K1 4206K2 minus0000290 4106K2 4106K3 00005984207K1 4207K2 0001601 4107K2 4107K3 0004454HouseK1 HouseK2 0000905 4108K2 4108K3 00013964101K1 4101K3 minus0001953 4201K2 4201K3 00040924102K1 4102K3 0002054 4202K2 4202K3 minus00000994103K1 4103K3 0004989 4203K2 4203K3 00000074104K1 4104K3 0001796 4204K2 4204K3 00001704105K1 4105K3 minus0000826 4205K2 4205K3 00025964106K1 4106K3 0004114 4206K2 4206K3 00038944107K1 4107K3 minus0000977 4207K2 4207K3 minus00013324108K1 4108K3 minus0000203 HouseK2 HouseK3 minus0000282

image The array 119863(119894 119895) is defined by 1198621(119894 119895) and 119862

2(119894 119895) if

1198621(119894 119895) = 119862

2(119894 119895) then119863(119894 119895) = 1 otherwise119863(119894 119895) = 0The

NPCR and UACI test results from the proposed chaos basedalgorithm are shown in Table 7

The obtained NPCR values for the images from 4101 to4108 are larger than critical values119873lowast

005= 995693119873lowast

001=

995527 and119873lowast0001

= 995341 and for the images from 4201to 4207 and House image are larger than critical values119873lowast

005= 995893119873lowast

001= 995810 and119873lowast

0001= 995717 [31]

The obtained UACI values for the images from 4101 to4108 are in the intervals from 119873

lowastminus

005= 332824 to 119873lowastminus

005=

336447 from119873lowastminus

001= 332255 to119873lowastminus

001= 337016 and from

119873lowastminus

0001= 331594 to 119873lowastminus

0001= 337677 The obtained UACI

values for the images from 4201 to 4207 and House imageare in the intervals from119873

lowastminus

005= 333730 to119873lowastminus

005= 335541

from 119873lowastminus

001= 333445 to 119873lowastminus

001= 335826 and from 119873

lowastminus

0001=

333115 to119873lowastminus0001

= 336156 [31]The results from NPCR and UACI computations indicate

that the new image encryption scheme is highly sensitivewithrespect to small changes in the plain images and has a strongability of resisting differential cryptanalysis

427 Key Sensitivity Test Another important component ofcorrelation analysis is the key sensitivity test A good imageencryption algorithm should be sensitive with respect to thesecret key that is a slight modification of the secret key Weencrypted the 16 images with three similar secret keys K1

Table 9 Time test (seconds)

Imagesize

Reference[24]

Reference[32]

Reference[33] Our scheme

256 times 256 022 134 035 019512 times 512 104 526 072 061

K2 (119909(0) = 09798292345346 119910(0) = minus04032920230495034119896 = 2995 119897 = 307 119906

10= minus004 V

10= 02 119906

20= 023

and V20

= minus013) and K3 (119909(0) = 09798292345347 119910(0) =minus04032920230495034 119896 = 2995 119897 = 307 119906

10= minus004

V10

= 02 11990620

= 023 and V20

= minus013) The resultsare shown in Table 8 It is evident that the proposed imageencryption is highly key sensitive the calculated correlationcoefficients are very close to 000

Moreover in Figure 3 the results of two tests are shownto decrypt the Figure 1(b) with the secret keys K2 and K3

We observed that the two decrypted images (Figure 3(a)and Figure 3(b)) have no relation with the plain image 4205Figure 1(a)

428 Speed Test We have measured the encryption timefor 256 times 256 and 512 times 512 sized images by using the novelimage encryption algorithm Speed analysis has been doneon 28GHz Pentium IV personal computer In Table 9 wecompared the speed of our method with [24 32 33] The

10 The Scientific World Journal

(a) (b)

Figure 3 Decryption of Image 4205 Airplane (F-16) (a) encrypted with key K1 and decrypted using key K2 and (b) encrypted with key K1and decrypted using key K3

data show that the proposed image encryption scheme hasa satisfactory speed

5 Conclusions

A novel image encryption algorithm based on dynamicalchaotic systems is proposed in this paper The developedencryption scheme combines Chebyshev polynomial basedpermutation and substitution and Duffing map based substi-tution A precise security analysis on the novel encryptionalgorithm is given Based on the experimental results ofour computations we conclude that the proposed chaosbased image encryption technique is perfectly suitable for thepractical image encryption

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This paper is supported by the Project BG051PO001-3306-0003 ldquoBuilding and steady development of PhD studentspost-PhD and young scientists in the areas of the naturaltechnical and mathematical sciencesrdquo The project is realizedby the financial support of the Operative Program ldquoDevelop-ment of the human resourcesrdquo of the European social fund ofthe European Union

References

[1] C E Shannon ldquoAmathematical theory of communicationrdquo BellSystem Technical Journal vol 27 pp 379ndash423 623ndash656 1948

[2] L Kocarev J Makraduli and P Amato ldquoPublic-key encryptionbased on Chebyshev polynomialsrdquo Circuits Systems and SignalProcessing vol 24 no 5 pp 497ndash517 2005

[3] E Yoon and I Jeon ldquoAn efficient and secure Diffie-Hellman keyagreement protocol based onChebyshev chaoticmaprdquoCommu-nications inNonlinear Science andNumerical Simulation vol 16no 6 pp 2383ndash2389 2011

[4] MMishra andVHMankar ldquoChaotic cipher using arnolds andduffings maprdquo in Advances in Computer Science Engineering ampApplications D Wyld J Zizka and D Nagamalai Eds vol 167of Advances in Intelligent Systems and Computing pp 529ndash539Springer Berlin Germany 2012

[5] J Liu and H A Lv ldquoNew duffing-lorenz chaotic algorithm andits application in image encryptionrdquo in Proceedings of the IEEEInternational Conference on Control Engineering and Communi-cation Technology pp 1022ndash1025 Liaoning China 2012

[6] C Fu P Wang X Ma Z Xu and W A Zhu ldquoFast pseudostochastic sequence quantification algorithm based on cheby-shev map and its application in data encryptionrdquo in Computa-tional SciencemdashICCS 2006 V Alexandrov G Albada P Slootand J Dongarra Eds vol 3991 of Lecture Notes in ComputerScience pp 826ndash829 Springer Berlin Germany 2006

[7] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[8] F Zhao P Gong S Li M Li and P Li ldquoCryptanalysis andimprovement of a three-party key agreement protocol usingenhanced Chebyshev polynomialsrdquo Nonlinear Dynamics vol74 no 1-2 pp 419ndash427 2013

[9] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[10] S Etemadi Borujeni andM Eshghi ldquoChaotic image encryptiondesign using tompkins-paige algorithmrdquo Mathematical Prob-lems in Engineering vol 2009 Article ID 762652 22 pages 2009

[11] XWang L Teng and X Qin ldquoA novel colour image encryptionalgorithm based on chaosrdquo Signal Processing vol 92 no 4 pp1101ndash1108 2012

[12] H Yau THung andCHsieh ldquoBluetooth based chaos synchro-nization using particle swarm optimization and its applicationsto image encryptionrdquo Sensors vol 12 pp 7468ndash7484 2012

[13] C Fu J J ChenH ZouWHMeng Y F Zhan andYWYu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[14] C Fu B B Lin Y S Miao X Liu and J J Chen ldquoA novelchaos-based bit-level permutation scheme for digital image

The Scientific World Journal 11

encryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[15] X Huang ldquoImage encryption algorithm using chaotic Cheby-shev generatorrdquo Nonlinear Dynamics vol 67 no 4 pp 2411ndash2417 2012

[16] N Lin X Guo P Xu and Y A Wang ldquoNew multi-chaosbased image encryption algorithmrdquo in Advances in IntelligentSystems and Computing Z Du Ed pp 215ndash221 SpringerBerlin Germany 2013

[17] A Kadir A Hamdulla and W Guo ldquoColor image encryptionusing skew tent map and hyper chaotic system of 6th-orderCNNrdquo International Journal For Light and Electron Optics vol125 pp 1671ndash1675 2014

[18] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 pp 74ndash82 2014

[19] L Zhang ldquoCryptanalysis of the public key encryption based onmultiple chaotic systemsrdquo Chaos Solitons and Fractals vol 37no 3 pp 669ndash674 2008

[20] A Rukhin J Soto J Nechvatal et al A Statistical Test Suite forRandom and Pseudorandom Number Generators for Crypto-graphic Application NIST Special Publication 800-22 Revision1a Lawrence E Bassham III 2010 httpcsrcnistgovrng

[21] GMarsagliaTheMarsaglia RandomNumber CDROM includ-ing the Diehard Battery of Tests of Randomness Florida StateUniversity 1995 httpwwwstatfsuedupubdiehard

[22] J Walker ENT A Pseudorandom Number Sequence TestProgram 2008 httpwwwfourmilabchrandom

[23] T Gao and Z Chen ldquoImage encryption based on a new totalshuffling algorithmrdquo Chaos Solitons and Fractals vol 38 no 1pp 213ndash220 2008

[24] N Pareek V Patidar and K Sud ldquoDiffusion-substitution basedgray image encryption schemerdquoDigital signal processing vol 23pp 894ndash901 2013

[25] IEEE Computer Society IEEE 754 standard for binary floating-point arithmetic 1985

[26] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[27] J Chen Z Zhu C Fu and H Yu ldquoAn improved permutation-diffusion type image Cipher with a Chaotic orbit perturbingrdquoOptics Express vol 21 pp 27873ndash27890 2013

[28] S Al-Maadeed A Al-Ali and T Abdalla ldquoA new chaos-based image-encryption and compression algorithmrdquo Journal ofElectrical and Computer Engineering vol 2012 Article ID179693 11 pages 2012

[29] A Diaconu and K Loukhaoukha ldquoAn improved secure imageencryption algorithm based on Rubikrsquos cube principle and digi-tal Chaotic CipherrdquoMathematical Problems in Engineering vol2013 Article ID 848392 10 pages 2013

[30] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons andFractals vol 21 no 3 pp 749ndash761 2004

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

[32] X Tong and M Cui ldquoImage encryption with compound cha-otic sequence cipher shifting dynamicallyrdquo Image and VisionComputing vol 26 no 6 pp 843ndash850 2008

[33] C Fu W Meng Y Zhan et al ldquoAn efficient and secure medicalimage protection scheme based on chaotic mapsrdquo Computers inBiology and Medicine vol 43 pp 1000ndash1010 2013

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 6: Research Article Novel Image Encryption Scheme Based on ...downloads.hindawi.com/journals/tswj/2014/283639.pdf · Encryption Scheme. e proposed image encryption algorithm is modi

6 The Scientific World Journal

(a) (b)

Figure 1 Comparison of the plain image and the encrypted image (a) original picture 4205 Airplane (F-16) (b) encrypted image of 4205Airplane (F-16)

250200150100500

10000

8000

6000

4000

2000

0

(a)

250200150100500

1000

1200

800

600

400

200

0

(b)

250200150100500

10000

8000

6000

4000

2000

0

(c)

250200150100500

1000

1200

800

600

400

200

0

(d)

250200150100500

10000

12000

8000

6000

4000

2000

0

(e)

250200150100500

1000

1200

800

600

400

200

0

(f)

Figure 2 Histogram analysis of plain image and encrypted image (a) (c) and (e) show the histograms of red green and blue channels ofplain picture 4205 Airplane (F-16) (b) (d) and (f) show the histograms of red green and blue channels of encrypted picture 4205 Airplane(F-16)

colors of the encrypted images are very close to the bestpossible theoretical value which is an indication that thenew chaos based image encryption scheme is trustworthy andsecure upon information entropy attack

425 Correlation Coefficient Analysis The adjacent pixelsin plain images are strongly correlated in either horizontal

vertical or diagonal direction The correlation coefficient 119903between two adjacent pixels (119886

119894 119887119894) is computed in accordance

with the way described in [30] Consider

119903 =cov (119886 119887)

radic119863 (119886)radic119863 (119887)

(10)

The Scientific World Journal 7

Table 4 Average pixel intensity of plain image colors and encrypted image colors

File name Plain image color Encrypted image colorRed Green Blue Red Green Blue

4101 75827 52559 46305 127661 127203 1274584102 42075 30086 27540 128033 127233 1274134103 137603 139958 144018 127265 127394 1276974104 129218 99267 125199 127393 127275 1270214105 146564 133000 142023 127779 127268 1268784106 132202 124902 143263 127563 127377 1273464107 179204 180650 142348 127152 127325 1273784108 174897 170866 128346 126856 127426 1275634201 176270 70494 108898 127562 127118 1274684202 234195 208644 163552 127101 127729 1277224203 137391 128859 113117 127199 128126 1273924204 180224 99051 105410 127266 127311 1275194205 177577 177852 190214 127331 127565 1276544206 131007 124304 114893 127254 127850 1274504207 149821 115568 66534 127368 127379 127257House 155436 168226 142209 127419 127659 127525

Table 5 Entropy results of plain images and encrypted images

File name Plain image color Encrypted image colorRed Green Blue Red Green Blue

4101 642005 644568 638071 796418 796805 7966484102 624989 596415 593092 796622 796734 7966294103 565663 537385 571166 796606 796740 7963984104 725487 727038 678250 796692 796552 7967414105 643105 653893 623204 796587 796618 7967764106 721044 741361 692074 796598 796697 7967864107 526262 569473 654641 796392 796634 7966324108 579199 621951 679864 796515 796651 7967824201 694806 688446 612645 796799 796762 7968484202 433719 666433 642881 796825 796838 7965824203 770667 747443 775222 796999 796778 7968594204 725310 759404 696843 796777 796932 7969984205 671777 679898 621377 796715 796807 7968834206 731239 764285 721364 796799 796749 7967914207 733883 749625 705831 796864 796756 796730House 741527 722948 743538 796849 796825 796735

where

119863 (119886) =1

119872

119872

sum

119894=1

(119886119894minus 119886)2

119863 (119887) =1

119872

119872

sum

119894=1

(119887119894minus 119887)2

cov (119886 119887) =119872

sum

119894=1

(119886119894minus 119886) (119887

119894minus 119887)

(11)

119872 is the total number of couples (119886119894 119887119894) obtained from

the image and 119886 119887 are the mean values of 119886119894and 119887

119894

respectively Correlation coefficient can range in the interval[minus100 +100]

Table 6 shows the results of horizontal vertical anddiagonal adjacent pixels correlation coefficients calculationsof the plain images and the corresponding encrypted imagesIt is clear that the novel image encryption scheme does notretain any linear dependencies between observed pixels inall three directions the inspected horizontal vertical anddiagonal correlation coefficients of the encrypted images arevery close to zero Overall the correlation coefficients of

8 The Scientific World Journal

Table 6 Horizontal vertical and diagonal correlation coefficients of adjacent pixels in plain images and encrypted images

File name Plain image correlation Encrypted image correlationHorizontal Vertical Diagonal Horizontal Vertical Diagonal

4101 0956725 0952503 0937836 0001274 0001785 00030444102 0908923 0944135 0889084 minus0007292 0007162 00044934103 0970861 0916864 0895799 minus0005882 minus0004236 00021404104 0956759 0964448 0930833 minus0004143 minus0006414 00088944105 0982138 0974908 0962532 0005939 minus0001269 minus00020354106 0959183 0934498 0926566 0003809 0011929 minus00022744107 0988603 0987932 0979855 minus0008391 0001379 minus00003084108 0977248 0979839 0958275 0000991 minus0000089 minus00029684201 0978507 0970863 0964947 0001250 minus0000860 00014544202 0896888 0909936 0863983 0000449 0001230 minus00007654203 0907119 0877498 0839639 minus0001320 minus0000628 minus00003664204 0933223 0958036 0918587 minus0004386 0000342 00005694205 0962496 0915378 0914867 0004689 0000547 00001364206 0969769 0968659 0953038 0000850 0005358 00038214207 0964885 0961169 0948114 0001554 minus0001897 0002504House 0975076 0959036 0944382 0001099 minus0002301 0001799

Table 7 NPCR and UACI results of encrypted plain images and encrypted with one pixel difference plane images

File name NPCR test UACI testRed Green Blue Red Green Blue

4101 995701 995911 996155 336394 333493 3346484102 996613 995743 995804 334397 333669 3344384103 996094 996216 996109 333171 335476 3332264104 996323 996384 996155 334149 335338 3332984105 995987 996201 995743 334149 335670 3348834106 995693 995972 995705 334311 334601 3349344107 995941 996094 995972 335586 334576 3348264108 996490 996414 996536 334083 335591 3349374201 996346 996033 996311 334646 334548 3346444202 996120 996056 995894 334073 335304 3344014203 996197 996021 996273 334377 333873 3341694204 996109 996094 996185 334668 335337 3339244205 996025 995975 996101 334869 334080 3344134206 996136 995953 996361 333937 335238 3350394207 996426 996231 996300 334659 335129 334368House 996357 996082 996220 333519 334210 334300

the proposed algorithm are similar to results of four otherimage encryption schemes [27ndash30]

426 Differential Analysis In the main a typical propertyof an image encryption scheme is to be sensitive to minoralterations in the plain images Differential analysis supposesthat an enemy is efficient to create small changes in theplain image and inspect the encrypted image The alterationlevel can be measured by means of two metrics namely thenumber of pixels change rate (NPCR) and the unified averagechanging intensity (UACI) [30 31]

Suppose encrypted images before and after one pixelchange in plain image are 119862

1and 119862

2 The NPCR and UACI

are defined as follows

NPCR =

sum119882minus1

119894=0sum119867minus1

119895=0119863(119894 119895)

119882 times 119867times 100

UACI = 1

119882 times119867(

119882minus1

sum

119894=0

119867minus1

sum

119895=0

10038161003816100381610038161198621 (119894 119895) minus 1198622 (119894 119895)1003816100381610038161003816

255) times 100

(12)

where 119863 is a two-dimensional array having the same size asimage119862

1or1198622 and119882 and119867 are the width and height of the

The Scientific World Journal 9

Table 8 Correlation coefficients between the corresponding pixels of the 48 different encrypted images obtained from the 16 plain imagesby using the three slightly different secret keys K1 K2 and K3

Encrypted image 1 Encrypted image 2 Correlation coefficient Encrypted image 1 Encrypted image 2 Correlation coefficient4101K1 4101K2 0006252 4201K1 4201K3 00018024102K1 4102K2 0002129 4202K1 4202K3 00008674103K1 4103K2 0006434 4203K1 4203K3 00014304104K1 4104K2 0001634 4204K1 4204K3 00000644105K1 4105K2 minus0001745 4205K1 4205K3 00031074106K1 4106K2 minus0005686 4206K1 4206K3 minus00012604107K1 4107K2 0000907 4207K1 4207K3 minus00014014108K1 4108K2 minus0003864 HouseK1 HouseK3 minus00019864201K1 4201K2 0000299 4101K2 4101K3 minus00020884202K1 4202K2 0001053 4102K2 4102K3 minus00014544203K1 4203K2 0000103 4103K2 4103K3 minus00034974204K1 4204K2 0001290 4104K2 4104K3 minus00021214205K1 4205K2 0000557 4105K2 4105K3 minus00021674206K1 4206K2 minus0000290 4106K2 4106K3 00005984207K1 4207K2 0001601 4107K2 4107K3 0004454HouseK1 HouseK2 0000905 4108K2 4108K3 00013964101K1 4101K3 minus0001953 4201K2 4201K3 00040924102K1 4102K3 0002054 4202K2 4202K3 minus00000994103K1 4103K3 0004989 4203K2 4203K3 00000074104K1 4104K3 0001796 4204K2 4204K3 00001704105K1 4105K3 minus0000826 4205K2 4205K3 00025964106K1 4106K3 0004114 4206K2 4206K3 00038944107K1 4107K3 minus0000977 4207K2 4207K3 minus00013324108K1 4108K3 minus0000203 HouseK2 HouseK3 minus0000282

image The array 119863(119894 119895) is defined by 1198621(119894 119895) and 119862

2(119894 119895) if

1198621(119894 119895) = 119862

2(119894 119895) then119863(119894 119895) = 1 otherwise119863(119894 119895) = 0The

NPCR and UACI test results from the proposed chaos basedalgorithm are shown in Table 7

The obtained NPCR values for the images from 4101 to4108 are larger than critical values119873lowast

005= 995693119873lowast

001=

995527 and119873lowast0001

= 995341 and for the images from 4201to 4207 and House image are larger than critical values119873lowast

005= 995893119873lowast

001= 995810 and119873lowast

0001= 995717 [31]

The obtained UACI values for the images from 4101 to4108 are in the intervals from 119873

lowastminus

005= 332824 to 119873lowastminus

005=

336447 from119873lowastminus

001= 332255 to119873lowastminus

001= 337016 and from

119873lowastminus

0001= 331594 to 119873lowastminus

0001= 337677 The obtained UACI

values for the images from 4201 to 4207 and House imageare in the intervals from119873

lowastminus

005= 333730 to119873lowastminus

005= 335541

from 119873lowastminus

001= 333445 to 119873lowastminus

001= 335826 and from 119873

lowastminus

0001=

333115 to119873lowastminus0001

= 336156 [31]The results from NPCR and UACI computations indicate

that the new image encryption scheme is highly sensitivewithrespect to small changes in the plain images and has a strongability of resisting differential cryptanalysis

427 Key Sensitivity Test Another important component ofcorrelation analysis is the key sensitivity test A good imageencryption algorithm should be sensitive with respect to thesecret key that is a slight modification of the secret key Weencrypted the 16 images with three similar secret keys K1

Table 9 Time test (seconds)

Imagesize

Reference[24]

Reference[32]

Reference[33] Our scheme

256 times 256 022 134 035 019512 times 512 104 526 072 061

K2 (119909(0) = 09798292345346 119910(0) = minus04032920230495034119896 = 2995 119897 = 307 119906

10= minus004 V

10= 02 119906

20= 023

and V20

= minus013) and K3 (119909(0) = 09798292345347 119910(0) =minus04032920230495034 119896 = 2995 119897 = 307 119906

10= minus004

V10

= 02 11990620

= 023 and V20

= minus013) The resultsare shown in Table 8 It is evident that the proposed imageencryption is highly key sensitive the calculated correlationcoefficients are very close to 000

Moreover in Figure 3 the results of two tests are shownto decrypt the Figure 1(b) with the secret keys K2 and K3

We observed that the two decrypted images (Figure 3(a)and Figure 3(b)) have no relation with the plain image 4205Figure 1(a)

428 Speed Test We have measured the encryption timefor 256 times 256 and 512 times 512 sized images by using the novelimage encryption algorithm Speed analysis has been doneon 28GHz Pentium IV personal computer In Table 9 wecompared the speed of our method with [24 32 33] The

10 The Scientific World Journal

(a) (b)

Figure 3 Decryption of Image 4205 Airplane (F-16) (a) encrypted with key K1 and decrypted using key K2 and (b) encrypted with key K1and decrypted using key K3

data show that the proposed image encryption scheme hasa satisfactory speed

5 Conclusions

A novel image encryption algorithm based on dynamicalchaotic systems is proposed in this paper The developedencryption scheme combines Chebyshev polynomial basedpermutation and substitution and Duffing map based substi-tution A precise security analysis on the novel encryptionalgorithm is given Based on the experimental results ofour computations we conclude that the proposed chaosbased image encryption technique is perfectly suitable for thepractical image encryption

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This paper is supported by the Project BG051PO001-3306-0003 ldquoBuilding and steady development of PhD studentspost-PhD and young scientists in the areas of the naturaltechnical and mathematical sciencesrdquo The project is realizedby the financial support of the Operative Program ldquoDevelop-ment of the human resourcesrdquo of the European social fund ofthe European Union

References

[1] C E Shannon ldquoAmathematical theory of communicationrdquo BellSystem Technical Journal vol 27 pp 379ndash423 623ndash656 1948

[2] L Kocarev J Makraduli and P Amato ldquoPublic-key encryptionbased on Chebyshev polynomialsrdquo Circuits Systems and SignalProcessing vol 24 no 5 pp 497ndash517 2005

[3] E Yoon and I Jeon ldquoAn efficient and secure Diffie-Hellman keyagreement protocol based onChebyshev chaoticmaprdquoCommu-nications inNonlinear Science andNumerical Simulation vol 16no 6 pp 2383ndash2389 2011

[4] MMishra andVHMankar ldquoChaotic cipher using arnolds andduffings maprdquo in Advances in Computer Science Engineering ampApplications D Wyld J Zizka and D Nagamalai Eds vol 167of Advances in Intelligent Systems and Computing pp 529ndash539Springer Berlin Germany 2012

[5] J Liu and H A Lv ldquoNew duffing-lorenz chaotic algorithm andits application in image encryptionrdquo in Proceedings of the IEEEInternational Conference on Control Engineering and Communi-cation Technology pp 1022ndash1025 Liaoning China 2012

[6] C Fu P Wang X Ma Z Xu and W A Zhu ldquoFast pseudostochastic sequence quantification algorithm based on cheby-shev map and its application in data encryptionrdquo in Computa-tional SciencemdashICCS 2006 V Alexandrov G Albada P Slootand J Dongarra Eds vol 3991 of Lecture Notes in ComputerScience pp 826ndash829 Springer Berlin Germany 2006

[7] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[8] F Zhao P Gong S Li M Li and P Li ldquoCryptanalysis andimprovement of a three-party key agreement protocol usingenhanced Chebyshev polynomialsrdquo Nonlinear Dynamics vol74 no 1-2 pp 419ndash427 2013

[9] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[10] S Etemadi Borujeni andM Eshghi ldquoChaotic image encryptiondesign using tompkins-paige algorithmrdquo Mathematical Prob-lems in Engineering vol 2009 Article ID 762652 22 pages 2009

[11] XWang L Teng and X Qin ldquoA novel colour image encryptionalgorithm based on chaosrdquo Signal Processing vol 92 no 4 pp1101ndash1108 2012

[12] H Yau THung andCHsieh ldquoBluetooth based chaos synchro-nization using particle swarm optimization and its applicationsto image encryptionrdquo Sensors vol 12 pp 7468ndash7484 2012

[13] C Fu J J ChenH ZouWHMeng Y F Zhan andYWYu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[14] C Fu B B Lin Y S Miao X Liu and J J Chen ldquoA novelchaos-based bit-level permutation scheme for digital image

The Scientific World Journal 11

encryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[15] X Huang ldquoImage encryption algorithm using chaotic Cheby-shev generatorrdquo Nonlinear Dynamics vol 67 no 4 pp 2411ndash2417 2012

[16] N Lin X Guo P Xu and Y A Wang ldquoNew multi-chaosbased image encryption algorithmrdquo in Advances in IntelligentSystems and Computing Z Du Ed pp 215ndash221 SpringerBerlin Germany 2013

[17] A Kadir A Hamdulla and W Guo ldquoColor image encryptionusing skew tent map and hyper chaotic system of 6th-orderCNNrdquo International Journal For Light and Electron Optics vol125 pp 1671ndash1675 2014

[18] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 pp 74ndash82 2014

[19] L Zhang ldquoCryptanalysis of the public key encryption based onmultiple chaotic systemsrdquo Chaos Solitons and Fractals vol 37no 3 pp 669ndash674 2008

[20] A Rukhin J Soto J Nechvatal et al A Statistical Test Suite forRandom and Pseudorandom Number Generators for Crypto-graphic Application NIST Special Publication 800-22 Revision1a Lawrence E Bassham III 2010 httpcsrcnistgovrng

[21] GMarsagliaTheMarsaglia RandomNumber CDROM includ-ing the Diehard Battery of Tests of Randomness Florida StateUniversity 1995 httpwwwstatfsuedupubdiehard

[22] J Walker ENT A Pseudorandom Number Sequence TestProgram 2008 httpwwwfourmilabchrandom

[23] T Gao and Z Chen ldquoImage encryption based on a new totalshuffling algorithmrdquo Chaos Solitons and Fractals vol 38 no 1pp 213ndash220 2008

[24] N Pareek V Patidar and K Sud ldquoDiffusion-substitution basedgray image encryption schemerdquoDigital signal processing vol 23pp 894ndash901 2013

[25] IEEE Computer Society IEEE 754 standard for binary floating-point arithmetic 1985

[26] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[27] J Chen Z Zhu C Fu and H Yu ldquoAn improved permutation-diffusion type image Cipher with a Chaotic orbit perturbingrdquoOptics Express vol 21 pp 27873ndash27890 2013

[28] S Al-Maadeed A Al-Ali and T Abdalla ldquoA new chaos-based image-encryption and compression algorithmrdquo Journal ofElectrical and Computer Engineering vol 2012 Article ID179693 11 pages 2012

[29] A Diaconu and K Loukhaoukha ldquoAn improved secure imageencryption algorithm based on Rubikrsquos cube principle and digi-tal Chaotic CipherrdquoMathematical Problems in Engineering vol2013 Article ID 848392 10 pages 2013

[30] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons andFractals vol 21 no 3 pp 749ndash761 2004

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

[32] X Tong and M Cui ldquoImage encryption with compound cha-otic sequence cipher shifting dynamicallyrdquo Image and VisionComputing vol 26 no 6 pp 843ndash850 2008

[33] C Fu W Meng Y Zhan et al ldquoAn efficient and secure medicalimage protection scheme based on chaotic mapsrdquo Computers inBiology and Medicine vol 43 pp 1000ndash1010 2013

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 7: Research Article Novel Image Encryption Scheme Based on ...downloads.hindawi.com/journals/tswj/2014/283639.pdf · Encryption Scheme. e proposed image encryption algorithm is modi

The Scientific World Journal 7

Table 4 Average pixel intensity of plain image colors and encrypted image colors

File name Plain image color Encrypted image colorRed Green Blue Red Green Blue

4101 75827 52559 46305 127661 127203 1274584102 42075 30086 27540 128033 127233 1274134103 137603 139958 144018 127265 127394 1276974104 129218 99267 125199 127393 127275 1270214105 146564 133000 142023 127779 127268 1268784106 132202 124902 143263 127563 127377 1273464107 179204 180650 142348 127152 127325 1273784108 174897 170866 128346 126856 127426 1275634201 176270 70494 108898 127562 127118 1274684202 234195 208644 163552 127101 127729 1277224203 137391 128859 113117 127199 128126 1273924204 180224 99051 105410 127266 127311 1275194205 177577 177852 190214 127331 127565 1276544206 131007 124304 114893 127254 127850 1274504207 149821 115568 66534 127368 127379 127257House 155436 168226 142209 127419 127659 127525

Table 5 Entropy results of plain images and encrypted images

File name Plain image color Encrypted image colorRed Green Blue Red Green Blue

4101 642005 644568 638071 796418 796805 7966484102 624989 596415 593092 796622 796734 7966294103 565663 537385 571166 796606 796740 7963984104 725487 727038 678250 796692 796552 7967414105 643105 653893 623204 796587 796618 7967764106 721044 741361 692074 796598 796697 7967864107 526262 569473 654641 796392 796634 7966324108 579199 621951 679864 796515 796651 7967824201 694806 688446 612645 796799 796762 7968484202 433719 666433 642881 796825 796838 7965824203 770667 747443 775222 796999 796778 7968594204 725310 759404 696843 796777 796932 7969984205 671777 679898 621377 796715 796807 7968834206 731239 764285 721364 796799 796749 7967914207 733883 749625 705831 796864 796756 796730House 741527 722948 743538 796849 796825 796735

where

119863 (119886) =1

119872

119872

sum

119894=1

(119886119894minus 119886)2

119863 (119887) =1

119872

119872

sum

119894=1

(119887119894minus 119887)2

cov (119886 119887) =119872

sum

119894=1

(119886119894minus 119886) (119887

119894minus 119887)

(11)

119872 is the total number of couples (119886119894 119887119894) obtained from

the image and 119886 119887 are the mean values of 119886119894and 119887

119894

respectively Correlation coefficient can range in the interval[minus100 +100]

Table 6 shows the results of horizontal vertical anddiagonal adjacent pixels correlation coefficients calculationsof the plain images and the corresponding encrypted imagesIt is clear that the novel image encryption scheme does notretain any linear dependencies between observed pixels inall three directions the inspected horizontal vertical anddiagonal correlation coefficients of the encrypted images arevery close to zero Overall the correlation coefficients of

8 The Scientific World Journal

Table 6 Horizontal vertical and diagonal correlation coefficients of adjacent pixels in plain images and encrypted images

File name Plain image correlation Encrypted image correlationHorizontal Vertical Diagonal Horizontal Vertical Diagonal

4101 0956725 0952503 0937836 0001274 0001785 00030444102 0908923 0944135 0889084 minus0007292 0007162 00044934103 0970861 0916864 0895799 minus0005882 minus0004236 00021404104 0956759 0964448 0930833 minus0004143 minus0006414 00088944105 0982138 0974908 0962532 0005939 minus0001269 minus00020354106 0959183 0934498 0926566 0003809 0011929 minus00022744107 0988603 0987932 0979855 minus0008391 0001379 minus00003084108 0977248 0979839 0958275 0000991 minus0000089 minus00029684201 0978507 0970863 0964947 0001250 minus0000860 00014544202 0896888 0909936 0863983 0000449 0001230 minus00007654203 0907119 0877498 0839639 minus0001320 minus0000628 minus00003664204 0933223 0958036 0918587 minus0004386 0000342 00005694205 0962496 0915378 0914867 0004689 0000547 00001364206 0969769 0968659 0953038 0000850 0005358 00038214207 0964885 0961169 0948114 0001554 minus0001897 0002504House 0975076 0959036 0944382 0001099 minus0002301 0001799

Table 7 NPCR and UACI results of encrypted plain images and encrypted with one pixel difference plane images

File name NPCR test UACI testRed Green Blue Red Green Blue

4101 995701 995911 996155 336394 333493 3346484102 996613 995743 995804 334397 333669 3344384103 996094 996216 996109 333171 335476 3332264104 996323 996384 996155 334149 335338 3332984105 995987 996201 995743 334149 335670 3348834106 995693 995972 995705 334311 334601 3349344107 995941 996094 995972 335586 334576 3348264108 996490 996414 996536 334083 335591 3349374201 996346 996033 996311 334646 334548 3346444202 996120 996056 995894 334073 335304 3344014203 996197 996021 996273 334377 333873 3341694204 996109 996094 996185 334668 335337 3339244205 996025 995975 996101 334869 334080 3344134206 996136 995953 996361 333937 335238 3350394207 996426 996231 996300 334659 335129 334368House 996357 996082 996220 333519 334210 334300

the proposed algorithm are similar to results of four otherimage encryption schemes [27ndash30]

426 Differential Analysis In the main a typical propertyof an image encryption scheme is to be sensitive to minoralterations in the plain images Differential analysis supposesthat an enemy is efficient to create small changes in theplain image and inspect the encrypted image The alterationlevel can be measured by means of two metrics namely thenumber of pixels change rate (NPCR) and the unified averagechanging intensity (UACI) [30 31]

Suppose encrypted images before and after one pixelchange in plain image are 119862

1and 119862

2 The NPCR and UACI

are defined as follows

NPCR =

sum119882minus1

119894=0sum119867minus1

119895=0119863(119894 119895)

119882 times 119867times 100

UACI = 1

119882 times119867(

119882minus1

sum

119894=0

119867minus1

sum

119895=0

10038161003816100381610038161198621 (119894 119895) minus 1198622 (119894 119895)1003816100381610038161003816

255) times 100

(12)

where 119863 is a two-dimensional array having the same size asimage119862

1or1198622 and119882 and119867 are the width and height of the

The Scientific World Journal 9

Table 8 Correlation coefficients between the corresponding pixels of the 48 different encrypted images obtained from the 16 plain imagesby using the three slightly different secret keys K1 K2 and K3

Encrypted image 1 Encrypted image 2 Correlation coefficient Encrypted image 1 Encrypted image 2 Correlation coefficient4101K1 4101K2 0006252 4201K1 4201K3 00018024102K1 4102K2 0002129 4202K1 4202K3 00008674103K1 4103K2 0006434 4203K1 4203K3 00014304104K1 4104K2 0001634 4204K1 4204K3 00000644105K1 4105K2 minus0001745 4205K1 4205K3 00031074106K1 4106K2 minus0005686 4206K1 4206K3 minus00012604107K1 4107K2 0000907 4207K1 4207K3 minus00014014108K1 4108K2 minus0003864 HouseK1 HouseK3 minus00019864201K1 4201K2 0000299 4101K2 4101K3 minus00020884202K1 4202K2 0001053 4102K2 4102K3 minus00014544203K1 4203K2 0000103 4103K2 4103K3 minus00034974204K1 4204K2 0001290 4104K2 4104K3 minus00021214205K1 4205K2 0000557 4105K2 4105K3 minus00021674206K1 4206K2 minus0000290 4106K2 4106K3 00005984207K1 4207K2 0001601 4107K2 4107K3 0004454HouseK1 HouseK2 0000905 4108K2 4108K3 00013964101K1 4101K3 minus0001953 4201K2 4201K3 00040924102K1 4102K3 0002054 4202K2 4202K3 minus00000994103K1 4103K3 0004989 4203K2 4203K3 00000074104K1 4104K3 0001796 4204K2 4204K3 00001704105K1 4105K3 minus0000826 4205K2 4205K3 00025964106K1 4106K3 0004114 4206K2 4206K3 00038944107K1 4107K3 minus0000977 4207K2 4207K3 minus00013324108K1 4108K3 minus0000203 HouseK2 HouseK3 minus0000282

image The array 119863(119894 119895) is defined by 1198621(119894 119895) and 119862

2(119894 119895) if

1198621(119894 119895) = 119862

2(119894 119895) then119863(119894 119895) = 1 otherwise119863(119894 119895) = 0The

NPCR and UACI test results from the proposed chaos basedalgorithm are shown in Table 7

The obtained NPCR values for the images from 4101 to4108 are larger than critical values119873lowast

005= 995693119873lowast

001=

995527 and119873lowast0001

= 995341 and for the images from 4201to 4207 and House image are larger than critical values119873lowast

005= 995893119873lowast

001= 995810 and119873lowast

0001= 995717 [31]

The obtained UACI values for the images from 4101 to4108 are in the intervals from 119873

lowastminus

005= 332824 to 119873lowastminus

005=

336447 from119873lowastminus

001= 332255 to119873lowastminus

001= 337016 and from

119873lowastminus

0001= 331594 to 119873lowastminus

0001= 337677 The obtained UACI

values for the images from 4201 to 4207 and House imageare in the intervals from119873

lowastminus

005= 333730 to119873lowastminus

005= 335541

from 119873lowastminus

001= 333445 to 119873lowastminus

001= 335826 and from 119873

lowastminus

0001=

333115 to119873lowastminus0001

= 336156 [31]The results from NPCR and UACI computations indicate

that the new image encryption scheme is highly sensitivewithrespect to small changes in the plain images and has a strongability of resisting differential cryptanalysis

427 Key Sensitivity Test Another important component ofcorrelation analysis is the key sensitivity test A good imageencryption algorithm should be sensitive with respect to thesecret key that is a slight modification of the secret key Weencrypted the 16 images with three similar secret keys K1

Table 9 Time test (seconds)

Imagesize

Reference[24]

Reference[32]

Reference[33] Our scheme

256 times 256 022 134 035 019512 times 512 104 526 072 061

K2 (119909(0) = 09798292345346 119910(0) = minus04032920230495034119896 = 2995 119897 = 307 119906

10= minus004 V

10= 02 119906

20= 023

and V20

= minus013) and K3 (119909(0) = 09798292345347 119910(0) =minus04032920230495034 119896 = 2995 119897 = 307 119906

10= minus004

V10

= 02 11990620

= 023 and V20

= minus013) The resultsare shown in Table 8 It is evident that the proposed imageencryption is highly key sensitive the calculated correlationcoefficients are very close to 000

Moreover in Figure 3 the results of two tests are shownto decrypt the Figure 1(b) with the secret keys K2 and K3

We observed that the two decrypted images (Figure 3(a)and Figure 3(b)) have no relation with the plain image 4205Figure 1(a)

428 Speed Test We have measured the encryption timefor 256 times 256 and 512 times 512 sized images by using the novelimage encryption algorithm Speed analysis has been doneon 28GHz Pentium IV personal computer In Table 9 wecompared the speed of our method with [24 32 33] The

10 The Scientific World Journal

(a) (b)

Figure 3 Decryption of Image 4205 Airplane (F-16) (a) encrypted with key K1 and decrypted using key K2 and (b) encrypted with key K1and decrypted using key K3

data show that the proposed image encryption scheme hasa satisfactory speed

5 Conclusions

A novel image encryption algorithm based on dynamicalchaotic systems is proposed in this paper The developedencryption scheme combines Chebyshev polynomial basedpermutation and substitution and Duffing map based substi-tution A precise security analysis on the novel encryptionalgorithm is given Based on the experimental results ofour computations we conclude that the proposed chaosbased image encryption technique is perfectly suitable for thepractical image encryption

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This paper is supported by the Project BG051PO001-3306-0003 ldquoBuilding and steady development of PhD studentspost-PhD and young scientists in the areas of the naturaltechnical and mathematical sciencesrdquo The project is realizedby the financial support of the Operative Program ldquoDevelop-ment of the human resourcesrdquo of the European social fund ofthe European Union

References

[1] C E Shannon ldquoAmathematical theory of communicationrdquo BellSystem Technical Journal vol 27 pp 379ndash423 623ndash656 1948

[2] L Kocarev J Makraduli and P Amato ldquoPublic-key encryptionbased on Chebyshev polynomialsrdquo Circuits Systems and SignalProcessing vol 24 no 5 pp 497ndash517 2005

[3] E Yoon and I Jeon ldquoAn efficient and secure Diffie-Hellman keyagreement protocol based onChebyshev chaoticmaprdquoCommu-nications inNonlinear Science andNumerical Simulation vol 16no 6 pp 2383ndash2389 2011

[4] MMishra andVHMankar ldquoChaotic cipher using arnolds andduffings maprdquo in Advances in Computer Science Engineering ampApplications D Wyld J Zizka and D Nagamalai Eds vol 167of Advances in Intelligent Systems and Computing pp 529ndash539Springer Berlin Germany 2012

[5] J Liu and H A Lv ldquoNew duffing-lorenz chaotic algorithm andits application in image encryptionrdquo in Proceedings of the IEEEInternational Conference on Control Engineering and Communi-cation Technology pp 1022ndash1025 Liaoning China 2012

[6] C Fu P Wang X Ma Z Xu and W A Zhu ldquoFast pseudostochastic sequence quantification algorithm based on cheby-shev map and its application in data encryptionrdquo in Computa-tional SciencemdashICCS 2006 V Alexandrov G Albada P Slootand J Dongarra Eds vol 3991 of Lecture Notes in ComputerScience pp 826ndash829 Springer Berlin Germany 2006

[7] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[8] F Zhao P Gong S Li M Li and P Li ldquoCryptanalysis andimprovement of a three-party key agreement protocol usingenhanced Chebyshev polynomialsrdquo Nonlinear Dynamics vol74 no 1-2 pp 419ndash427 2013

[9] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[10] S Etemadi Borujeni andM Eshghi ldquoChaotic image encryptiondesign using tompkins-paige algorithmrdquo Mathematical Prob-lems in Engineering vol 2009 Article ID 762652 22 pages 2009

[11] XWang L Teng and X Qin ldquoA novel colour image encryptionalgorithm based on chaosrdquo Signal Processing vol 92 no 4 pp1101ndash1108 2012

[12] H Yau THung andCHsieh ldquoBluetooth based chaos synchro-nization using particle swarm optimization and its applicationsto image encryptionrdquo Sensors vol 12 pp 7468ndash7484 2012

[13] C Fu J J ChenH ZouWHMeng Y F Zhan andYWYu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[14] C Fu B B Lin Y S Miao X Liu and J J Chen ldquoA novelchaos-based bit-level permutation scheme for digital image

The Scientific World Journal 11

encryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[15] X Huang ldquoImage encryption algorithm using chaotic Cheby-shev generatorrdquo Nonlinear Dynamics vol 67 no 4 pp 2411ndash2417 2012

[16] N Lin X Guo P Xu and Y A Wang ldquoNew multi-chaosbased image encryption algorithmrdquo in Advances in IntelligentSystems and Computing Z Du Ed pp 215ndash221 SpringerBerlin Germany 2013

[17] A Kadir A Hamdulla and W Guo ldquoColor image encryptionusing skew tent map and hyper chaotic system of 6th-orderCNNrdquo International Journal For Light and Electron Optics vol125 pp 1671ndash1675 2014

[18] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 pp 74ndash82 2014

[19] L Zhang ldquoCryptanalysis of the public key encryption based onmultiple chaotic systemsrdquo Chaos Solitons and Fractals vol 37no 3 pp 669ndash674 2008

[20] A Rukhin J Soto J Nechvatal et al A Statistical Test Suite forRandom and Pseudorandom Number Generators for Crypto-graphic Application NIST Special Publication 800-22 Revision1a Lawrence E Bassham III 2010 httpcsrcnistgovrng

[21] GMarsagliaTheMarsaglia RandomNumber CDROM includ-ing the Diehard Battery of Tests of Randomness Florida StateUniversity 1995 httpwwwstatfsuedupubdiehard

[22] J Walker ENT A Pseudorandom Number Sequence TestProgram 2008 httpwwwfourmilabchrandom

[23] T Gao and Z Chen ldquoImage encryption based on a new totalshuffling algorithmrdquo Chaos Solitons and Fractals vol 38 no 1pp 213ndash220 2008

[24] N Pareek V Patidar and K Sud ldquoDiffusion-substitution basedgray image encryption schemerdquoDigital signal processing vol 23pp 894ndash901 2013

[25] IEEE Computer Society IEEE 754 standard for binary floating-point arithmetic 1985

[26] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[27] J Chen Z Zhu C Fu and H Yu ldquoAn improved permutation-diffusion type image Cipher with a Chaotic orbit perturbingrdquoOptics Express vol 21 pp 27873ndash27890 2013

[28] S Al-Maadeed A Al-Ali and T Abdalla ldquoA new chaos-based image-encryption and compression algorithmrdquo Journal ofElectrical and Computer Engineering vol 2012 Article ID179693 11 pages 2012

[29] A Diaconu and K Loukhaoukha ldquoAn improved secure imageencryption algorithm based on Rubikrsquos cube principle and digi-tal Chaotic CipherrdquoMathematical Problems in Engineering vol2013 Article ID 848392 10 pages 2013

[30] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons andFractals vol 21 no 3 pp 749ndash761 2004

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

[32] X Tong and M Cui ldquoImage encryption with compound cha-otic sequence cipher shifting dynamicallyrdquo Image and VisionComputing vol 26 no 6 pp 843ndash850 2008

[33] C Fu W Meng Y Zhan et al ldquoAn efficient and secure medicalimage protection scheme based on chaotic mapsrdquo Computers inBiology and Medicine vol 43 pp 1000ndash1010 2013

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 8: Research Article Novel Image Encryption Scheme Based on ...downloads.hindawi.com/journals/tswj/2014/283639.pdf · Encryption Scheme. e proposed image encryption algorithm is modi

8 The Scientific World Journal

Table 6 Horizontal vertical and diagonal correlation coefficients of adjacent pixels in plain images and encrypted images

File name Plain image correlation Encrypted image correlationHorizontal Vertical Diagonal Horizontal Vertical Diagonal

4101 0956725 0952503 0937836 0001274 0001785 00030444102 0908923 0944135 0889084 minus0007292 0007162 00044934103 0970861 0916864 0895799 minus0005882 minus0004236 00021404104 0956759 0964448 0930833 minus0004143 minus0006414 00088944105 0982138 0974908 0962532 0005939 minus0001269 minus00020354106 0959183 0934498 0926566 0003809 0011929 minus00022744107 0988603 0987932 0979855 minus0008391 0001379 minus00003084108 0977248 0979839 0958275 0000991 minus0000089 minus00029684201 0978507 0970863 0964947 0001250 minus0000860 00014544202 0896888 0909936 0863983 0000449 0001230 minus00007654203 0907119 0877498 0839639 minus0001320 minus0000628 minus00003664204 0933223 0958036 0918587 minus0004386 0000342 00005694205 0962496 0915378 0914867 0004689 0000547 00001364206 0969769 0968659 0953038 0000850 0005358 00038214207 0964885 0961169 0948114 0001554 minus0001897 0002504House 0975076 0959036 0944382 0001099 minus0002301 0001799

Table 7 NPCR and UACI results of encrypted plain images and encrypted with one pixel difference plane images

File name NPCR test UACI testRed Green Blue Red Green Blue

4101 995701 995911 996155 336394 333493 3346484102 996613 995743 995804 334397 333669 3344384103 996094 996216 996109 333171 335476 3332264104 996323 996384 996155 334149 335338 3332984105 995987 996201 995743 334149 335670 3348834106 995693 995972 995705 334311 334601 3349344107 995941 996094 995972 335586 334576 3348264108 996490 996414 996536 334083 335591 3349374201 996346 996033 996311 334646 334548 3346444202 996120 996056 995894 334073 335304 3344014203 996197 996021 996273 334377 333873 3341694204 996109 996094 996185 334668 335337 3339244205 996025 995975 996101 334869 334080 3344134206 996136 995953 996361 333937 335238 3350394207 996426 996231 996300 334659 335129 334368House 996357 996082 996220 333519 334210 334300

the proposed algorithm are similar to results of four otherimage encryption schemes [27ndash30]

426 Differential Analysis In the main a typical propertyof an image encryption scheme is to be sensitive to minoralterations in the plain images Differential analysis supposesthat an enemy is efficient to create small changes in theplain image and inspect the encrypted image The alterationlevel can be measured by means of two metrics namely thenumber of pixels change rate (NPCR) and the unified averagechanging intensity (UACI) [30 31]

Suppose encrypted images before and after one pixelchange in plain image are 119862

1and 119862

2 The NPCR and UACI

are defined as follows

NPCR =

sum119882minus1

119894=0sum119867minus1

119895=0119863(119894 119895)

119882 times 119867times 100

UACI = 1

119882 times119867(

119882minus1

sum

119894=0

119867minus1

sum

119895=0

10038161003816100381610038161198621 (119894 119895) minus 1198622 (119894 119895)1003816100381610038161003816

255) times 100

(12)

where 119863 is a two-dimensional array having the same size asimage119862

1or1198622 and119882 and119867 are the width and height of the

The Scientific World Journal 9

Table 8 Correlation coefficients between the corresponding pixels of the 48 different encrypted images obtained from the 16 plain imagesby using the three slightly different secret keys K1 K2 and K3

Encrypted image 1 Encrypted image 2 Correlation coefficient Encrypted image 1 Encrypted image 2 Correlation coefficient4101K1 4101K2 0006252 4201K1 4201K3 00018024102K1 4102K2 0002129 4202K1 4202K3 00008674103K1 4103K2 0006434 4203K1 4203K3 00014304104K1 4104K2 0001634 4204K1 4204K3 00000644105K1 4105K2 minus0001745 4205K1 4205K3 00031074106K1 4106K2 minus0005686 4206K1 4206K3 minus00012604107K1 4107K2 0000907 4207K1 4207K3 minus00014014108K1 4108K2 minus0003864 HouseK1 HouseK3 minus00019864201K1 4201K2 0000299 4101K2 4101K3 minus00020884202K1 4202K2 0001053 4102K2 4102K3 minus00014544203K1 4203K2 0000103 4103K2 4103K3 minus00034974204K1 4204K2 0001290 4104K2 4104K3 minus00021214205K1 4205K2 0000557 4105K2 4105K3 minus00021674206K1 4206K2 minus0000290 4106K2 4106K3 00005984207K1 4207K2 0001601 4107K2 4107K3 0004454HouseK1 HouseK2 0000905 4108K2 4108K3 00013964101K1 4101K3 minus0001953 4201K2 4201K3 00040924102K1 4102K3 0002054 4202K2 4202K3 minus00000994103K1 4103K3 0004989 4203K2 4203K3 00000074104K1 4104K3 0001796 4204K2 4204K3 00001704105K1 4105K3 minus0000826 4205K2 4205K3 00025964106K1 4106K3 0004114 4206K2 4206K3 00038944107K1 4107K3 minus0000977 4207K2 4207K3 minus00013324108K1 4108K3 minus0000203 HouseK2 HouseK3 minus0000282

image The array 119863(119894 119895) is defined by 1198621(119894 119895) and 119862

2(119894 119895) if

1198621(119894 119895) = 119862

2(119894 119895) then119863(119894 119895) = 1 otherwise119863(119894 119895) = 0The

NPCR and UACI test results from the proposed chaos basedalgorithm are shown in Table 7

The obtained NPCR values for the images from 4101 to4108 are larger than critical values119873lowast

005= 995693119873lowast

001=

995527 and119873lowast0001

= 995341 and for the images from 4201to 4207 and House image are larger than critical values119873lowast

005= 995893119873lowast

001= 995810 and119873lowast

0001= 995717 [31]

The obtained UACI values for the images from 4101 to4108 are in the intervals from 119873

lowastminus

005= 332824 to 119873lowastminus

005=

336447 from119873lowastminus

001= 332255 to119873lowastminus

001= 337016 and from

119873lowastminus

0001= 331594 to 119873lowastminus

0001= 337677 The obtained UACI

values for the images from 4201 to 4207 and House imageare in the intervals from119873

lowastminus

005= 333730 to119873lowastminus

005= 335541

from 119873lowastminus

001= 333445 to 119873lowastminus

001= 335826 and from 119873

lowastminus

0001=

333115 to119873lowastminus0001

= 336156 [31]The results from NPCR and UACI computations indicate

that the new image encryption scheme is highly sensitivewithrespect to small changes in the plain images and has a strongability of resisting differential cryptanalysis

427 Key Sensitivity Test Another important component ofcorrelation analysis is the key sensitivity test A good imageencryption algorithm should be sensitive with respect to thesecret key that is a slight modification of the secret key Weencrypted the 16 images with three similar secret keys K1

Table 9 Time test (seconds)

Imagesize

Reference[24]

Reference[32]

Reference[33] Our scheme

256 times 256 022 134 035 019512 times 512 104 526 072 061

K2 (119909(0) = 09798292345346 119910(0) = minus04032920230495034119896 = 2995 119897 = 307 119906

10= minus004 V

10= 02 119906

20= 023

and V20

= minus013) and K3 (119909(0) = 09798292345347 119910(0) =minus04032920230495034 119896 = 2995 119897 = 307 119906

10= minus004

V10

= 02 11990620

= 023 and V20

= minus013) The resultsare shown in Table 8 It is evident that the proposed imageencryption is highly key sensitive the calculated correlationcoefficients are very close to 000

Moreover in Figure 3 the results of two tests are shownto decrypt the Figure 1(b) with the secret keys K2 and K3

We observed that the two decrypted images (Figure 3(a)and Figure 3(b)) have no relation with the plain image 4205Figure 1(a)

428 Speed Test We have measured the encryption timefor 256 times 256 and 512 times 512 sized images by using the novelimage encryption algorithm Speed analysis has been doneon 28GHz Pentium IV personal computer In Table 9 wecompared the speed of our method with [24 32 33] The

10 The Scientific World Journal

(a) (b)

Figure 3 Decryption of Image 4205 Airplane (F-16) (a) encrypted with key K1 and decrypted using key K2 and (b) encrypted with key K1and decrypted using key K3

data show that the proposed image encryption scheme hasa satisfactory speed

5 Conclusions

A novel image encryption algorithm based on dynamicalchaotic systems is proposed in this paper The developedencryption scheme combines Chebyshev polynomial basedpermutation and substitution and Duffing map based substi-tution A precise security analysis on the novel encryptionalgorithm is given Based on the experimental results ofour computations we conclude that the proposed chaosbased image encryption technique is perfectly suitable for thepractical image encryption

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This paper is supported by the Project BG051PO001-3306-0003 ldquoBuilding and steady development of PhD studentspost-PhD and young scientists in the areas of the naturaltechnical and mathematical sciencesrdquo The project is realizedby the financial support of the Operative Program ldquoDevelop-ment of the human resourcesrdquo of the European social fund ofthe European Union

References

[1] C E Shannon ldquoAmathematical theory of communicationrdquo BellSystem Technical Journal vol 27 pp 379ndash423 623ndash656 1948

[2] L Kocarev J Makraduli and P Amato ldquoPublic-key encryptionbased on Chebyshev polynomialsrdquo Circuits Systems and SignalProcessing vol 24 no 5 pp 497ndash517 2005

[3] E Yoon and I Jeon ldquoAn efficient and secure Diffie-Hellman keyagreement protocol based onChebyshev chaoticmaprdquoCommu-nications inNonlinear Science andNumerical Simulation vol 16no 6 pp 2383ndash2389 2011

[4] MMishra andVHMankar ldquoChaotic cipher using arnolds andduffings maprdquo in Advances in Computer Science Engineering ampApplications D Wyld J Zizka and D Nagamalai Eds vol 167of Advances in Intelligent Systems and Computing pp 529ndash539Springer Berlin Germany 2012

[5] J Liu and H A Lv ldquoNew duffing-lorenz chaotic algorithm andits application in image encryptionrdquo in Proceedings of the IEEEInternational Conference on Control Engineering and Communi-cation Technology pp 1022ndash1025 Liaoning China 2012

[6] C Fu P Wang X Ma Z Xu and W A Zhu ldquoFast pseudostochastic sequence quantification algorithm based on cheby-shev map and its application in data encryptionrdquo in Computa-tional SciencemdashICCS 2006 V Alexandrov G Albada P Slootand J Dongarra Eds vol 3991 of Lecture Notes in ComputerScience pp 826ndash829 Springer Berlin Germany 2006

[7] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[8] F Zhao P Gong S Li M Li and P Li ldquoCryptanalysis andimprovement of a three-party key agreement protocol usingenhanced Chebyshev polynomialsrdquo Nonlinear Dynamics vol74 no 1-2 pp 419ndash427 2013

[9] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[10] S Etemadi Borujeni andM Eshghi ldquoChaotic image encryptiondesign using tompkins-paige algorithmrdquo Mathematical Prob-lems in Engineering vol 2009 Article ID 762652 22 pages 2009

[11] XWang L Teng and X Qin ldquoA novel colour image encryptionalgorithm based on chaosrdquo Signal Processing vol 92 no 4 pp1101ndash1108 2012

[12] H Yau THung andCHsieh ldquoBluetooth based chaos synchro-nization using particle swarm optimization and its applicationsto image encryptionrdquo Sensors vol 12 pp 7468ndash7484 2012

[13] C Fu J J ChenH ZouWHMeng Y F Zhan andYWYu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[14] C Fu B B Lin Y S Miao X Liu and J J Chen ldquoA novelchaos-based bit-level permutation scheme for digital image

The Scientific World Journal 11

encryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[15] X Huang ldquoImage encryption algorithm using chaotic Cheby-shev generatorrdquo Nonlinear Dynamics vol 67 no 4 pp 2411ndash2417 2012

[16] N Lin X Guo P Xu and Y A Wang ldquoNew multi-chaosbased image encryption algorithmrdquo in Advances in IntelligentSystems and Computing Z Du Ed pp 215ndash221 SpringerBerlin Germany 2013

[17] A Kadir A Hamdulla and W Guo ldquoColor image encryptionusing skew tent map and hyper chaotic system of 6th-orderCNNrdquo International Journal For Light and Electron Optics vol125 pp 1671ndash1675 2014

[18] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 pp 74ndash82 2014

[19] L Zhang ldquoCryptanalysis of the public key encryption based onmultiple chaotic systemsrdquo Chaos Solitons and Fractals vol 37no 3 pp 669ndash674 2008

[20] A Rukhin J Soto J Nechvatal et al A Statistical Test Suite forRandom and Pseudorandom Number Generators for Crypto-graphic Application NIST Special Publication 800-22 Revision1a Lawrence E Bassham III 2010 httpcsrcnistgovrng

[21] GMarsagliaTheMarsaglia RandomNumber CDROM includ-ing the Diehard Battery of Tests of Randomness Florida StateUniversity 1995 httpwwwstatfsuedupubdiehard

[22] J Walker ENT A Pseudorandom Number Sequence TestProgram 2008 httpwwwfourmilabchrandom

[23] T Gao and Z Chen ldquoImage encryption based on a new totalshuffling algorithmrdquo Chaos Solitons and Fractals vol 38 no 1pp 213ndash220 2008

[24] N Pareek V Patidar and K Sud ldquoDiffusion-substitution basedgray image encryption schemerdquoDigital signal processing vol 23pp 894ndash901 2013

[25] IEEE Computer Society IEEE 754 standard for binary floating-point arithmetic 1985

[26] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[27] J Chen Z Zhu C Fu and H Yu ldquoAn improved permutation-diffusion type image Cipher with a Chaotic orbit perturbingrdquoOptics Express vol 21 pp 27873ndash27890 2013

[28] S Al-Maadeed A Al-Ali and T Abdalla ldquoA new chaos-based image-encryption and compression algorithmrdquo Journal ofElectrical and Computer Engineering vol 2012 Article ID179693 11 pages 2012

[29] A Diaconu and K Loukhaoukha ldquoAn improved secure imageencryption algorithm based on Rubikrsquos cube principle and digi-tal Chaotic CipherrdquoMathematical Problems in Engineering vol2013 Article ID 848392 10 pages 2013

[30] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons andFractals vol 21 no 3 pp 749ndash761 2004

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

[32] X Tong and M Cui ldquoImage encryption with compound cha-otic sequence cipher shifting dynamicallyrdquo Image and VisionComputing vol 26 no 6 pp 843ndash850 2008

[33] C Fu W Meng Y Zhan et al ldquoAn efficient and secure medicalimage protection scheme based on chaotic mapsrdquo Computers inBiology and Medicine vol 43 pp 1000ndash1010 2013

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 9: Research Article Novel Image Encryption Scheme Based on ...downloads.hindawi.com/journals/tswj/2014/283639.pdf · Encryption Scheme. e proposed image encryption algorithm is modi

The Scientific World Journal 9

Table 8 Correlation coefficients between the corresponding pixels of the 48 different encrypted images obtained from the 16 plain imagesby using the three slightly different secret keys K1 K2 and K3

Encrypted image 1 Encrypted image 2 Correlation coefficient Encrypted image 1 Encrypted image 2 Correlation coefficient4101K1 4101K2 0006252 4201K1 4201K3 00018024102K1 4102K2 0002129 4202K1 4202K3 00008674103K1 4103K2 0006434 4203K1 4203K3 00014304104K1 4104K2 0001634 4204K1 4204K3 00000644105K1 4105K2 minus0001745 4205K1 4205K3 00031074106K1 4106K2 minus0005686 4206K1 4206K3 minus00012604107K1 4107K2 0000907 4207K1 4207K3 minus00014014108K1 4108K2 minus0003864 HouseK1 HouseK3 minus00019864201K1 4201K2 0000299 4101K2 4101K3 minus00020884202K1 4202K2 0001053 4102K2 4102K3 minus00014544203K1 4203K2 0000103 4103K2 4103K3 minus00034974204K1 4204K2 0001290 4104K2 4104K3 minus00021214205K1 4205K2 0000557 4105K2 4105K3 minus00021674206K1 4206K2 minus0000290 4106K2 4106K3 00005984207K1 4207K2 0001601 4107K2 4107K3 0004454HouseK1 HouseK2 0000905 4108K2 4108K3 00013964101K1 4101K3 minus0001953 4201K2 4201K3 00040924102K1 4102K3 0002054 4202K2 4202K3 minus00000994103K1 4103K3 0004989 4203K2 4203K3 00000074104K1 4104K3 0001796 4204K2 4204K3 00001704105K1 4105K3 minus0000826 4205K2 4205K3 00025964106K1 4106K3 0004114 4206K2 4206K3 00038944107K1 4107K3 minus0000977 4207K2 4207K3 minus00013324108K1 4108K3 minus0000203 HouseK2 HouseK3 minus0000282

image The array 119863(119894 119895) is defined by 1198621(119894 119895) and 119862

2(119894 119895) if

1198621(119894 119895) = 119862

2(119894 119895) then119863(119894 119895) = 1 otherwise119863(119894 119895) = 0The

NPCR and UACI test results from the proposed chaos basedalgorithm are shown in Table 7

The obtained NPCR values for the images from 4101 to4108 are larger than critical values119873lowast

005= 995693119873lowast

001=

995527 and119873lowast0001

= 995341 and for the images from 4201to 4207 and House image are larger than critical values119873lowast

005= 995893119873lowast

001= 995810 and119873lowast

0001= 995717 [31]

The obtained UACI values for the images from 4101 to4108 are in the intervals from 119873

lowastminus

005= 332824 to 119873lowastminus

005=

336447 from119873lowastminus

001= 332255 to119873lowastminus

001= 337016 and from

119873lowastminus

0001= 331594 to 119873lowastminus

0001= 337677 The obtained UACI

values for the images from 4201 to 4207 and House imageare in the intervals from119873

lowastminus

005= 333730 to119873lowastminus

005= 335541

from 119873lowastminus

001= 333445 to 119873lowastminus

001= 335826 and from 119873

lowastminus

0001=

333115 to119873lowastminus0001

= 336156 [31]The results from NPCR and UACI computations indicate

that the new image encryption scheme is highly sensitivewithrespect to small changes in the plain images and has a strongability of resisting differential cryptanalysis

427 Key Sensitivity Test Another important component ofcorrelation analysis is the key sensitivity test A good imageencryption algorithm should be sensitive with respect to thesecret key that is a slight modification of the secret key Weencrypted the 16 images with three similar secret keys K1

Table 9 Time test (seconds)

Imagesize

Reference[24]

Reference[32]

Reference[33] Our scheme

256 times 256 022 134 035 019512 times 512 104 526 072 061

K2 (119909(0) = 09798292345346 119910(0) = minus04032920230495034119896 = 2995 119897 = 307 119906

10= minus004 V

10= 02 119906

20= 023

and V20

= minus013) and K3 (119909(0) = 09798292345347 119910(0) =minus04032920230495034 119896 = 2995 119897 = 307 119906

10= minus004

V10

= 02 11990620

= 023 and V20

= minus013) The resultsare shown in Table 8 It is evident that the proposed imageencryption is highly key sensitive the calculated correlationcoefficients are very close to 000

Moreover in Figure 3 the results of two tests are shownto decrypt the Figure 1(b) with the secret keys K2 and K3

We observed that the two decrypted images (Figure 3(a)and Figure 3(b)) have no relation with the plain image 4205Figure 1(a)

428 Speed Test We have measured the encryption timefor 256 times 256 and 512 times 512 sized images by using the novelimage encryption algorithm Speed analysis has been doneon 28GHz Pentium IV personal computer In Table 9 wecompared the speed of our method with [24 32 33] The

10 The Scientific World Journal

(a) (b)

Figure 3 Decryption of Image 4205 Airplane (F-16) (a) encrypted with key K1 and decrypted using key K2 and (b) encrypted with key K1and decrypted using key K3

data show that the proposed image encryption scheme hasa satisfactory speed

5 Conclusions

A novel image encryption algorithm based on dynamicalchaotic systems is proposed in this paper The developedencryption scheme combines Chebyshev polynomial basedpermutation and substitution and Duffing map based substi-tution A precise security analysis on the novel encryptionalgorithm is given Based on the experimental results ofour computations we conclude that the proposed chaosbased image encryption technique is perfectly suitable for thepractical image encryption

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This paper is supported by the Project BG051PO001-3306-0003 ldquoBuilding and steady development of PhD studentspost-PhD and young scientists in the areas of the naturaltechnical and mathematical sciencesrdquo The project is realizedby the financial support of the Operative Program ldquoDevelop-ment of the human resourcesrdquo of the European social fund ofthe European Union

References

[1] C E Shannon ldquoAmathematical theory of communicationrdquo BellSystem Technical Journal vol 27 pp 379ndash423 623ndash656 1948

[2] L Kocarev J Makraduli and P Amato ldquoPublic-key encryptionbased on Chebyshev polynomialsrdquo Circuits Systems and SignalProcessing vol 24 no 5 pp 497ndash517 2005

[3] E Yoon and I Jeon ldquoAn efficient and secure Diffie-Hellman keyagreement protocol based onChebyshev chaoticmaprdquoCommu-nications inNonlinear Science andNumerical Simulation vol 16no 6 pp 2383ndash2389 2011

[4] MMishra andVHMankar ldquoChaotic cipher using arnolds andduffings maprdquo in Advances in Computer Science Engineering ampApplications D Wyld J Zizka and D Nagamalai Eds vol 167of Advances in Intelligent Systems and Computing pp 529ndash539Springer Berlin Germany 2012

[5] J Liu and H A Lv ldquoNew duffing-lorenz chaotic algorithm andits application in image encryptionrdquo in Proceedings of the IEEEInternational Conference on Control Engineering and Communi-cation Technology pp 1022ndash1025 Liaoning China 2012

[6] C Fu P Wang X Ma Z Xu and W A Zhu ldquoFast pseudostochastic sequence quantification algorithm based on cheby-shev map and its application in data encryptionrdquo in Computa-tional SciencemdashICCS 2006 V Alexandrov G Albada P Slootand J Dongarra Eds vol 3991 of Lecture Notes in ComputerScience pp 826ndash829 Springer Berlin Germany 2006

[7] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[8] F Zhao P Gong S Li M Li and P Li ldquoCryptanalysis andimprovement of a three-party key agreement protocol usingenhanced Chebyshev polynomialsrdquo Nonlinear Dynamics vol74 no 1-2 pp 419ndash427 2013

[9] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[10] S Etemadi Borujeni andM Eshghi ldquoChaotic image encryptiondesign using tompkins-paige algorithmrdquo Mathematical Prob-lems in Engineering vol 2009 Article ID 762652 22 pages 2009

[11] XWang L Teng and X Qin ldquoA novel colour image encryptionalgorithm based on chaosrdquo Signal Processing vol 92 no 4 pp1101ndash1108 2012

[12] H Yau THung andCHsieh ldquoBluetooth based chaos synchro-nization using particle swarm optimization and its applicationsto image encryptionrdquo Sensors vol 12 pp 7468ndash7484 2012

[13] C Fu J J ChenH ZouWHMeng Y F Zhan andYWYu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[14] C Fu B B Lin Y S Miao X Liu and J J Chen ldquoA novelchaos-based bit-level permutation scheme for digital image

The Scientific World Journal 11

encryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[15] X Huang ldquoImage encryption algorithm using chaotic Cheby-shev generatorrdquo Nonlinear Dynamics vol 67 no 4 pp 2411ndash2417 2012

[16] N Lin X Guo P Xu and Y A Wang ldquoNew multi-chaosbased image encryption algorithmrdquo in Advances in IntelligentSystems and Computing Z Du Ed pp 215ndash221 SpringerBerlin Germany 2013

[17] A Kadir A Hamdulla and W Guo ldquoColor image encryptionusing skew tent map and hyper chaotic system of 6th-orderCNNrdquo International Journal For Light and Electron Optics vol125 pp 1671ndash1675 2014

[18] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 pp 74ndash82 2014

[19] L Zhang ldquoCryptanalysis of the public key encryption based onmultiple chaotic systemsrdquo Chaos Solitons and Fractals vol 37no 3 pp 669ndash674 2008

[20] A Rukhin J Soto J Nechvatal et al A Statistical Test Suite forRandom and Pseudorandom Number Generators for Crypto-graphic Application NIST Special Publication 800-22 Revision1a Lawrence E Bassham III 2010 httpcsrcnistgovrng

[21] GMarsagliaTheMarsaglia RandomNumber CDROM includ-ing the Diehard Battery of Tests of Randomness Florida StateUniversity 1995 httpwwwstatfsuedupubdiehard

[22] J Walker ENT A Pseudorandom Number Sequence TestProgram 2008 httpwwwfourmilabchrandom

[23] T Gao and Z Chen ldquoImage encryption based on a new totalshuffling algorithmrdquo Chaos Solitons and Fractals vol 38 no 1pp 213ndash220 2008

[24] N Pareek V Patidar and K Sud ldquoDiffusion-substitution basedgray image encryption schemerdquoDigital signal processing vol 23pp 894ndash901 2013

[25] IEEE Computer Society IEEE 754 standard for binary floating-point arithmetic 1985

[26] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[27] J Chen Z Zhu C Fu and H Yu ldquoAn improved permutation-diffusion type image Cipher with a Chaotic orbit perturbingrdquoOptics Express vol 21 pp 27873ndash27890 2013

[28] S Al-Maadeed A Al-Ali and T Abdalla ldquoA new chaos-based image-encryption and compression algorithmrdquo Journal ofElectrical and Computer Engineering vol 2012 Article ID179693 11 pages 2012

[29] A Diaconu and K Loukhaoukha ldquoAn improved secure imageencryption algorithm based on Rubikrsquos cube principle and digi-tal Chaotic CipherrdquoMathematical Problems in Engineering vol2013 Article ID 848392 10 pages 2013

[30] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons andFractals vol 21 no 3 pp 749ndash761 2004

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

[32] X Tong and M Cui ldquoImage encryption with compound cha-otic sequence cipher shifting dynamicallyrdquo Image and VisionComputing vol 26 no 6 pp 843ndash850 2008

[33] C Fu W Meng Y Zhan et al ldquoAn efficient and secure medicalimage protection scheme based on chaotic mapsrdquo Computers inBiology and Medicine vol 43 pp 1000ndash1010 2013

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 10: Research Article Novel Image Encryption Scheme Based on ...downloads.hindawi.com/journals/tswj/2014/283639.pdf · Encryption Scheme. e proposed image encryption algorithm is modi

10 The Scientific World Journal

(a) (b)

Figure 3 Decryption of Image 4205 Airplane (F-16) (a) encrypted with key K1 and decrypted using key K2 and (b) encrypted with key K1and decrypted using key K3

data show that the proposed image encryption scheme hasa satisfactory speed

5 Conclusions

A novel image encryption algorithm based on dynamicalchaotic systems is proposed in this paper The developedencryption scheme combines Chebyshev polynomial basedpermutation and substitution and Duffing map based substi-tution A precise security analysis on the novel encryptionalgorithm is given Based on the experimental results ofour computations we conclude that the proposed chaosbased image encryption technique is perfectly suitable for thepractical image encryption

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This paper is supported by the Project BG051PO001-3306-0003 ldquoBuilding and steady development of PhD studentspost-PhD and young scientists in the areas of the naturaltechnical and mathematical sciencesrdquo The project is realizedby the financial support of the Operative Program ldquoDevelop-ment of the human resourcesrdquo of the European social fund ofthe European Union

References

[1] C E Shannon ldquoAmathematical theory of communicationrdquo BellSystem Technical Journal vol 27 pp 379ndash423 623ndash656 1948

[2] L Kocarev J Makraduli and P Amato ldquoPublic-key encryptionbased on Chebyshev polynomialsrdquo Circuits Systems and SignalProcessing vol 24 no 5 pp 497ndash517 2005

[3] E Yoon and I Jeon ldquoAn efficient and secure Diffie-Hellman keyagreement protocol based onChebyshev chaoticmaprdquoCommu-nications inNonlinear Science andNumerical Simulation vol 16no 6 pp 2383ndash2389 2011

[4] MMishra andVHMankar ldquoChaotic cipher using arnolds andduffings maprdquo in Advances in Computer Science Engineering ampApplications D Wyld J Zizka and D Nagamalai Eds vol 167of Advances in Intelligent Systems and Computing pp 529ndash539Springer Berlin Germany 2012

[5] J Liu and H A Lv ldquoNew duffing-lorenz chaotic algorithm andits application in image encryptionrdquo in Proceedings of the IEEEInternational Conference on Control Engineering and Communi-cation Technology pp 1022ndash1025 Liaoning China 2012

[6] C Fu P Wang X Ma Z Xu and W A Zhu ldquoFast pseudostochastic sequence quantification algorithm based on cheby-shev map and its application in data encryptionrdquo in Computa-tional SciencemdashICCS 2006 V Alexandrov G Albada P Slootand J Dongarra Eds vol 3991 of Lecture Notes in ComputerScience pp 826ndash829 Springer Berlin Germany 2006

[7] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[8] F Zhao P Gong S Li M Li and P Li ldquoCryptanalysis andimprovement of a three-party key agreement protocol usingenhanced Chebyshev polynomialsrdquo Nonlinear Dynamics vol74 no 1-2 pp 419ndash427 2013

[9] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[10] S Etemadi Borujeni andM Eshghi ldquoChaotic image encryptiondesign using tompkins-paige algorithmrdquo Mathematical Prob-lems in Engineering vol 2009 Article ID 762652 22 pages 2009

[11] XWang L Teng and X Qin ldquoA novel colour image encryptionalgorithm based on chaosrdquo Signal Processing vol 92 no 4 pp1101ndash1108 2012

[12] H Yau THung andCHsieh ldquoBluetooth based chaos synchro-nization using particle swarm optimization and its applicationsto image encryptionrdquo Sensors vol 12 pp 7468ndash7484 2012

[13] C Fu J J ChenH ZouWHMeng Y F Zhan andYWYu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[14] C Fu B B Lin Y S Miao X Liu and J J Chen ldquoA novelchaos-based bit-level permutation scheme for digital image

The Scientific World Journal 11

encryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[15] X Huang ldquoImage encryption algorithm using chaotic Cheby-shev generatorrdquo Nonlinear Dynamics vol 67 no 4 pp 2411ndash2417 2012

[16] N Lin X Guo P Xu and Y A Wang ldquoNew multi-chaosbased image encryption algorithmrdquo in Advances in IntelligentSystems and Computing Z Du Ed pp 215ndash221 SpringerBerlin Germany 2013

[17] A Kadir A Hamdulla and W Guo ldquoColor image encryptionusing skew tent map and hyper chaotic system of 6th-orderCNNrdquo International Journal For Light and Electron Optics vol125 pp 1671ndash1675 2014

[18] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 pp 74ndash82 2014

[19] L Zhang ldquoCryptanalysis of the public key encryption based onmultiple chaotic systemsrdquo Chaos Solitons and Fractals vol 37no 3 pp 669ndash674 2008

[20] A Rukhin J Soto J Nechvatal et al A Statistical Test Suite forRandom and Pseudorandom Number Generators for Crypto-graphic Application NIST Special Publication 800-22 Revision1a Lawrence E Bassham III 2010 httpcsrcnistgovrng

[21] GMarsagliaTheMarsaglia RandomNumber CDROM includ-ing the Diehard Battery of Tests of Randomness Florida StateUniversity 1995 httpwwwstatfsuedupubdiehard

[22] J Walker ENT A Pseudorandom Number Sequence TestProgram 2008 httpwwwfourmilabchrandom

[23] T Gao and Z Chen ldquoImage encryption based on a new totalshuffling algorithmrdquo Chaos Solitons and Fractals vol 38 no 1pp 213ndash220 2008

[24] N Pareek V Patidar and K Sud ldquoDiffusion-substitution basedgray image encryption schemerdquoDigital signal processing vol 23pp 894ndash901 2013

[25] IEEE Computer Society IEEE 754 standard for binary floating-point arithmetic 1985

[26] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[27] J Chen Z Zhu C Fu and H Yu ldquoAn improved permutation-diffusion type image Cipher with a Chaotic orbit perturbingrdquoOptics Express vol 21 pp 27873ndash27890 2013

[28] S Al-Maadeed A Al-Ali and T Abdalla ldquoA new chaos-based image-encryption and compression algorithmrdquo Journal ofElectrical and Computer Engineering vol 2012 Article ID179693 11 pages 2012

[29] A Diaconu and K Loukhaoukha ldquoAn improved secure imageencryption algorithm based on Rubikrsquos cube principle and digi-tal Chaotic CipherrdquoMathematical Problems in Engineering vol2013 Article ID 848392 10 pages 2013

[30] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons andFractals vol 21 no 3 pp 749ndash761 2004

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

[32] X Tong and M Cui ldquoImage encryption with compound cha-otic sequence cipher shifting dynamicallyrdquo Image and VisionComputing vol 26 no 6 pp 843ndash850 2008

[33] C Fu W Meng Y Zhan et al ldquoAn efficient and secure medicalimage protection scheme based on chaotic mapsrdquo Computers inBiology and Medicine vol 43 pp 1000ndash1010 2013

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 11: Research Article Novel Image Encryption Scheme Based on ...downloads.hindawi.com/journals/tswj/2014/283639.pdf · Encryption Scheme. e proposed image encryption algorithm is modi

The Scientific World Journal 11

encryptionrdquo Optics Communications vol 284 no 23 pp 5415ndash5423 2011

[15] X Huang ldquoImage encryption algorithm using chaotic Cheby-shev generatorrdquo Nonlinear Dynamics vol 67 no 4 pp 2411ndash2417 2012

[16] N Lin X Guo P Xu and Y A Wang ldquoNew multi-chaosbased image encryption algorithmrdquo in Advances in IntelligentSystems and Computing Z Du Ed pp 215ndash221 SpringerBerlin Germany 2013

[17] A Kadir A Hamdulla and W Guo ldquoColor image encryptionusing skew tent map and hyper chaotic system of 6th-orderCNNrdquo International Journal For Light and Electron Optics vol125 pp 1671ndash1675 2014

[18] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 pp 74ndash82 2014

[19] L Zhang ldquoCryptanalysis of the public key encryption based onmultiple chaotic systemsrdquo Chaos Solitons and Fractals vol 37no 3 pp 669ndash674 2008

[20] A Rukhin J Soto J Nechvatal et al A Statistical Test Suite forRandom and Pseudorandom Number Generators for Crypto-graphic Application NIST Special Publication 800-22 Revision1a Lawrence E Bassham III 2010 httpcsrcnistgovrng

[21] GMarsagliaTheMarsaglia RandomNumber CDROM includ-ing the Diehard Battery of Tests of Randomness Florida StateUniversity 1995 httpwwwstatfsuedupubdiehard

[22] J Walker ENT A Pseudorandom Number Sequence TestProgram 2008 httpwwwfourmilabchrandom

[23] T Gao and Z Chen ldquoImage encryption based on a new totalshuffling algorithmrdquo Chaos Solitons and Fractals vol 38 no 1pp 213ndash220 2008

[24] N Pareek V Patidar and K Sud ldquoDiffusion-substitution basedgray image encryption schemerdquoDigital signal processing vol 23pp 894ndash901 2013

[25] IEEE Computer Society IEEE 754 standard for binary floating-point arithmetic 1985

[26] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[27] J Chen Z Zhu C Fu and H Yu ldquoAn improved permutation-diffusion type image Cipher with a Chaotic orbit perturbingrdquoOptics Express vol 21 pp 27873ndash27890 2013

[28] S Al-Maadeed A Al-Ali and T Abdalla ldquoA new chaos-based image-encryption and compression algorithmrdquo Journal ofElectrical and Computer Engineering vol 2012 Article ID179693 11 pages 2012

[29] A Diaconu and K Loukhaoukha ldquoAn improved secure imageencryption algorithm based on Rubikrsquos cube principle and digi-tal Chaotic CipherrdquoMathematical Problems in Engineering vol2013 Article ID 848392 10 pages 2013

[30] G Chen Y Mao and C K Chui ldquoA symmetric image encryp-tion scheme based on 3D chaotic cat mapsrdquo Chaos Solitons andFractals vol 21 no 3 pp 749ndash761 2004

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

[32] X Tong and M Cui ldquoImage encryption with compound cha-otic sequence cipher shifting dynamicallyrdquo Image and VisionComputing vol 26 no 6 pp 843ndash850 2008

[33] C Fu W Meng Y Zhan et al ldquoAn efficient and secure medicalimage protection scheme based on chaotic mapsrdquo Computers inBiology and Medicine vol 43 pp 1000ndash1010 2013

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 12: Research Article Novel Image Encryption Scheme Based on ...downloads.hindawi.com/journals/tswj/2014/283639.pdf · Encryption Scheme. e proposed image encryption algorithm is modi

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of