6
Secure Image Transmission Scheme Using Hybrid Encryption Method Sarah Kassim Department of Control Engineering L2CSP, UMMTO Tizi-Ouzou , Algeria Email: [email protected] Ouerdia Megherbi Department of Control Engineering L2CSP, UMMTO Tizi-Ouzou , Algeria Email: meg [email protected] Hamid Hamiche Department of Control Engineering L2CSP, UMMTO Tizi-Ouzou , Algeria Email: [email protected] Sa¨ ıd Djennoune Department of Control Engineering L2CSP, UMMTO Tizi-Ouzou , Algeria Email: s [email protected] Mourad Lahdir Department of Electronic Engineering LAMPA, UMMTO Tizi-Ouzou , Algeria Email: [email protected] Maˆ amar Bettayeb University of Sharjah Sharjah, UAE Email: [email protected] Abstract—In this paper, a novel transmission scheme based on AES algorithm and chaos synchronization is proposed. At the transmitter level, the chaotic systems used are the integer-order and fractional-order Modified-Henon maps. The first one is used to send an AES algorithm encrypted image. The fractional-order Modified-Henon map is used to generate AES algorithm key. Two delayed observers are designed to recover both the AES algorithm key and the original image at the receiver level. The use of chaotic systems and AES algorithm in the same scheme enhances the security of the proposed transmission scheme. Keywords: Private communications, Encryption AES Al- gorithm, Chaotic systems, Fractional-order systems, Modified- Henon map, Robustness. I. I NTRODUCTION During the last decades, many encryption methods and algorithms have been proposed in the literature. Among them, we can consider the traditional encryption algorithms like the Advanced Encryption Standard (AES), and the algorithm developed by Rivest, Shamir and Adleman (RSA) [1]. How- ever, these classical cryptographic algorithms are inefficient for image encryption due to image inherent features, especially high volume image data. Another encryption approach which attracted considerable attention due to its potential applications in secure communication [2], is the use of chaotic systems. Indeed, chaotic maps have shown a great potential for information security, especially image encryption since the pioneering work of Pecora and Carroll on the synchronization of chaotic systems [3]. In chaos-based encryption systems, the message is encrypted by the pseudo-random signal generated using a chaotic nonlinear system (transmitter), leading to an unintelligible information, which is transmitted through the communication channel. Thanks to the synchronization of chaos, the message can be recovered at the receiver output. In [4], the authors showed that synchronization of chaotic systems is equivalent to an observer design problem. In this case, one has to estimate not only the state but also the transmitted message considered as an unknown input. Many researchers devoted to the chaotic behaviors and chaotic synchronization of dynamical systems involved the fractional derivative ([2], [5], [6]), wich is called fractional- order chaotic system. The interest of using the fractional- order chaotic systems in secure data communication is to improve the security by adding the fractional-orders derivative as new parameters to the security key. It follows that the synchronization of fractional-order nonlinear systems is a real challenge. Recently, some works were devoted to this issue. In [7], Luenberger-like observer is applied to the fractional- order Chua’s system. The synchronization of fractional chaotic systems using a fractional extended Kalman filter is proposed in [8]. Synchronization of fractional-order systems has been achieved by the function projective synchronization method in [9]. The first-order sliding mode observer has been used to synchronize fractional-order chaotic systems in [10]. Very recently, the chaotic fractional difference systems start to attract increasing attention due to its potential applications in digital secure communication ([11]-[14]). But, the researches on synchronization of fractional-order discrete-time chaotic systems are not very fruitful. The reason is that the fractional- order difference equation is a new topic and the only few works devoted to this domain concern the linear case ([15]-[16]). In this paper, we propose a novel transmission scheme based on the synchronization of discrete-time chaotic systems and the AES encryption algorithm. The AES algorithm is used to encrypt a message signal consisting of an original image. Two synchronization processes are used in the pro- posed system. The first is established between two fractional- order discrete time systems and used to have the same AES algorithm keys in both the transmitter and the receiver. The second synchronization is between two integer-order chaotic systems with the aim of recovering the original message. The rest of the paper is organized as follows. In Section II we give some preliminaries and definitions on the fractional-order discrete-time systems. In Section III we present the proposed transmission scheme and the study of different parts of both the transmitter and receiver. The simulation results illustrating International Conference on Automatic control, Telecommunications and Signals (ICATS15) University BADJI Mokhtar - Annaba - Algeria - November 16-18, 2015 1

Secure Image Transmission Scheme Using Hybrid Encryption … and Communications/ICA… · Secure Image Transmission Scheme Using Hybrid Encryption Method Sarah Kassim Department of

  • Upload
    others

  • View
    5

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Secure Image Transmission Scheme Using Hybrid Encryption … and Communications/ICA… · Secure Image Transmission Scheme Using Hybrid Encryption Method Sarah Kassim Department of

Secure Image Transmission Scheme Using HybridEncryption Method

Sarah KassimDepartment of Control Engineering

L2CSP, UMMTOTizi-Ouzou , Algeria

Email: [email protected]

Ouerdia MegherbiDepartment of Control Engineering

L2CSP, UMMTOTizi-Ouzou , Algeria

Email: meg [email protected]

Hamid HamicheDepartment of Control Engineering

L2CSP, UMMTOTizi-Ouzou , Algeria

Email: [email protected]

Saıd DjennouneDepartment of Control Engineering

L2CSP, UMMTOTizi-Ouzou , Algeria

Email: s [email protected]

Mourad LahdirDepartment of Electronic Engineering

LAMPA, UMMTOTizi-Ouzou , Algeria

Email: [email protected]

Maamar BettayebUniversity of Sharjah

Sharjah, UAEEmail: [email protected]

Abstract—In this paper, a novel transmission scheme basedon AES algorithm and chaos synchronization is proposed. At thetransmitter level, the chaotic systems used are the integer-orderand fractional-order Modified-Henon maps. The first one is usedto send an AES algorithm encrypted image. The fractional-orderModified-Henon map is used to generate AES algorithm key.Two delayed observers are designed to recover both the AESalgorithm key and the original image at the receiver level. Theuse of chaotic systems and AES algorithm in the same schemeenhances the security of the proposed transmission scheme.

Keywords: Private communications, Encryption AES Al-gorithm, Chaotic systems, Fractional-order systems, Modified-Henon map, Robustness.

I. INTRODUCTION

During the last decades, many encryption methods andalgorithms have been proposed in the literature. Among them,we can consider the traditional encryption algorithms likethe Advanced Encryption Standard (AES), and the algorithmdeveloped by Rivest, Shamir and Adleman (RSA) [1]. How-ever, these classical cryptographic algorithms are inefficient forimage encryption due to image inherent features, especiallyhigh volume image data. Another encryption approach whichattracted considerable attention due to its potential applicationsin secure communication [2], is the use of chaotic systems.

Indeed, chaotic maps have shown a great potential forinformation security, especially image encryption since thepioneering work of Pecora and Carroll on the synchronizationof chaotic systems [3]. In chaos-based encryption systems, themessage is encrypted by the pseudo-random signal generatedusing a chaotic nonlinear system (transmitter), leading to anunintelligible information, which is transmitted through thecommunication channel. Thanks to the synchronization ofchaos, the message can be recovered at the receiver output. In[4], the authors showed that synchronization of chaotic systemsis equivalent to an observer design problem. In this case, onehas to estimate not only the state but also the transmittedmessage considered as an unknown input.

Many researchers devoted to the chaotic behaviors andchaotic synchronization of dynamical systems involved thefractional derivative ([2], [5], [6]), wich is called fractional-order chaotic system. The interest of using the fractional-order chaotic systems in secure data communication is toimprove the security by adding the fractional-orders derivativeas new parameters to the security key. It follows that thesynchronization of fractional-order nonlinear systems is a realchallenge. Recently, some works were devoted to this issue.In [7], Luenberger-like observer is applied to the fractional-order Chua’s system. The synchronization of fractional chaoticsystems using a fractional extended Kalman filter is proposedin [8]. Synchronization of fractional-order systems has beenachieved by the function projective synchronization method in[9]. The first-order sliding mode observer has been used tosynchronize fractional-order chaotic systems in [10].

Very recently, the chaotic fractional difference systems startto attract increasing attention due to its potential applications indigital secure communication ([11]-[14]). But, the researcheson synchronization of fractional-order discrete-time chaoticsystems are not very fruitful. The reason is that the fractional-order difference equation is a new topic and the only few worksdevoted to this domain concern the linear case ([15]-[16]).

In this paper, we propose a novel transmission schemebased on the synchronization of discrete-time chaotic systemsand the AES encryption algorithm. The AES algorithm isused to encrypt a message signal consisting of an originalimage. Two synchronization processes are used in the pro-posed system. The first is established between two fractional-order discrete time systems and used to have the same AESalgorithm keys in both the transmitter and the receiver. Thesecond synchronization is between two integer-order chaoticsystems with the aim of recovering the original message. Therest of the paper is organized as follows. In Section II wegive some preliminaries and definitions on the fractional-orderdiscrete-time systems. In Section III we present the proposedtransmission scheme and the study of different parts of boththe transmitter and receiver. The simulation results illustrating

International Conference on Automatic control, Telecommunications and Signals (ICATS15)University BADJI Mokhtar - Annaba - Algeria - November 16-18, 2015

1

Page 2: Secure Image Transmission Scheme Using Hybrid Encryption … and Communications/ICA… · Secure Image Transmission Scheme Using Hybrid Encryption Method Sarah Kassim Department of

the synchronization and the reconstruction of the transmittedmessage and the robustness analysis are provided in SectionIV. Concluding remarks and some perspectives to improve theproposed scheme are given in Section V.

II. PRELIMINARIES

Consider the integer order nonlinear discrete-time systemdescribed by the following state equation

x(k + 1) = f(x(k)) (1)

where x(k) ∈ Rn is the n-dimensional state vector,f(x) an n-dimensional vector field and k ∈ N denotesthe discrete-time. The state vector is written as x(k) =[x1(k) x2(k) . . . xn(k)]

T where xi(k) is the ith componentof x(k). The sampling time is tk = kT for k = 0, 1, 2, . . . ,where T is the sampling period. Throughout this paper, weassume, without loss of generality, that T = 1. The first-orderdifference for x(k + 1) can be defined as

∆1x(k + 1) = x(k + 1)− x(k) (2)

Note that (2) represents the Euler discrete approximation of

the integer-order derivativedx(t)

dt. Therefore, using Equation

(1) we deduce that

∆1x(k + 1) = f(x(k))− x(k) (3)

The generalization of this integer-order difference to a noninteger-order (or fractional-order) difference has been ad-dressed in ([10], [12]) where the discrete fractional-orderdifference operator with the initial time taken equal to zerois defined as follows

∆αx(k) =1

k∑

j=0

(−1)j(α

j

)x(k − j) (4)

where (α

j

)=

{1 for j = 0α(α−1)...(α−j+1)

j! for j > 0

Relation (4) arises from the Grunwald-Letkinov definition of

the fractional-order derivativeDαx(t)

dtα([17]). It represents the

Euler discrete approximation of the fractional-order derivative.These results conducted to conceive the nonlinear discrete-timefractional-order state-space model, using the fractional-orderdifference equation

∆αx(k + 1) = x(k + 1)− x(k) (5)

or∆αx(k + 1) = f(x(k))− x(k) (6)

From (4), we have

∆αx(k+1) = x(k+1)−αx(k)+k+1∑

j=2

(−1)j(α

j

)x(k+1− j)

(7)Introducing the new variable p = j − 1 and substituting (7)into (6), it follows that

x(k + 1) = f(x(k)) + (α− 1)x(k) +

k∑

p=1

(−1)p+1Cpx(k − p)

(8)

Fractional-order

discrete-time

chaotic system

K K = K

Delayed discrete

fractional-order

observer

AES AESOriginal

image

Recovered

image

Delayed discrete

time observer

Discrete-time

chaotic system

Transmitter Receiver

Encryptionalgorithm algorithm

Decryption

Transmission

Transmission

channel 1

channel 2

Key generation Key generation

m mc mmc

Fig. 1. Global scheme of proposed secured transmission system

whereCp =

p

)(9)

Remark 1. In general the fractional-order α may be differentfor each state variable xi(k). Hereafter, we denote by αi

the fractional-order corresponding to the state variable xi(k).When all orders αi, i = 1, n are equal, then the systemis called commensurate-order. Otherwise, the system is ofincommensurate order.

System (8) presents infinite long memory property. It iseasy to check that the coefficient Cp decreases as the iterationp grows. Then it is reasonable for practical use and forcomputation process to truncate the memory. Hence, we canuse the short memory principle to define a more exploitablefractional-order nonlinear system. Denote by L the limitedlength of the memory, then the fractional-order nonlinearsystem is written as

x(k + 1) = f(x(k)) + (α− 1)x(k) +

L∑

p=1

(−1)p+1Cpx(k − p)

(10)

Remark 2. Note that if we set α = 1 in (10), by the fact thatall Cp vanish for α = 1, we obtain the integer-order nonlinearsystem (1).

III. THE PROPOSITION OF HYBRID ENCRYPTION SCHEME

In this section, a secured communication scheme using hy-brid encryption is proposed. Figure 1 shows the global schemeof the proposed system for private digital communicationswhich is composed principally of a transmitter and receiver.The developed method is presented as follows:

A. Transmitter study

1) AES structure: The AES algorithm is based on permu-tations and substitutions. Permutations are rearrangements ofdata, and substitutions replace one unit of data with another[1]. AES performs permutations and substitutions using severaldifferent techiques. AES does not make use of Feistel networkun-like DES. AES is a block cipher with a block length of 128

International Conference on Automatic control, Telecommunications and Signals (ICATS15)University BADJI Mokhtar - Annaba - Algeria - November 16-18, 2015

2

Page 3: Secure Image Transmission Scheme Using Hybrid Encryption … and Communications/ICA… · Secure Image Transmission Scheme Using Hybrid Encryption Method Sarah Kassim Department of

bits. It allows for three different key lengths: 128, 192 or 256bits. The number of rounds differ according to the key lengthas follows:

• 10 rounds of processing for 128-bit keys

• 12 rounds of processing for 192-bit keys

• 14 rounds of processing for 256-bit keys

The first step is Add Round Key which is followed by 9 roundsof four stages and a tenth round of three stages applicable forboth encryption and decryption with the following exception.Each stage of a round in the decryption process is the inverseof its corresponding part in the encryption process. SubstituteBytes, Shift Rows, Mix Columns and Add Round Key arethe four stages.Except for the last round in each case, all other rounds areidentical. The Mix Columns stage does not take place inthe last round. The tenth round simply leaves out the MixColumns stage. The decryption process consists of InverseShift Rows, Inverse Substitute Bytes, Inverse Add Round Keyand Inverse mix columns. Like the decryption process theInverse Mix Columns stage is omitted in the tenth round.

2) Key generation: Consider the discrete-time hyperchaoticsystem which is the Modified Henon’s map. A simplifiedversion of this system is given by:

x1(k + 1) = a− x22(k)− bx3(k)

x2(k + 1) = x1(k)x3(k + 1) = x2(k)

(11)

where x = [x1 x2 x3]T ∈ R3 denotes the state vector.

In private communication, one of the main purposes is toincrease the security. To achieve this, one solution is to increasethe number of secret keys. Hence, we used a fractional-orderchaotic system [18].Using (10), a corresponding fractional-order discrete-timeModified-Henon system of (11) is expressed by:

x1(k + 1) = a− x22(k)− bx3(k) + (α1 − 1)x1(k) + µ1

x2(k + 1) = x1(k) + (α2 − 1)x2(k) + µ2

x3(k + 1) = x2(k) + (α3 − 1)x3(k) + µ3

(12)

where µ1 =L∑

p=1Cp1x1(k − p);µ2 =

L∑p=1

Cp2x2(k − p);

µ3 =L∑

p=1Cp3x3(k − p) and 0 < α1 ≤ 1, 0 < α2 ≤ 1,

0 < α3 ≤ 1 are the fractional orders that constitute additionalnew secret keys. Note that, in the following, we consider thedifferent fractional-orders (incommensurate) case.Chaotic behavior of System (12) is obtained by setting itssecret keys a = 1.5, b = 0.1, α1 = 0.85, α2 = 0.9, α3 = 0.75and L = 5. Initial conditions x1(0) = −0.1, x2(0) = 0.5 andx3(0) = 0.1 are chosen inside the strange attractor basin.As given below, simulation results illustrate the chaotic behav-ior of System (12).As can be seen from the bifurcation diagram with respect to thevarying parameter a, shown in Figure 2, when a ∈ [1.3, 1.6],System (12) is chaotic. For example, with a = 1.5, the phaseportrait of System (12) is shown by Figure 3.

0.4 0.6 0.8 1 1.2 1.4 1.6 1.8−1.5

−1

−0.5

0

0.5

1

1.5

2

a

x 1

Fig. 2. Bifurcation diagram of x1 with a ∈ [0.5, 1.6] of the fractional-orderModified-Henon map.

−1.5 −1 −0.5 0 0.5 1 1.5 2−1.5

−1

−0.5

0

0.5

1

1.5

2

x1(k)

x 3(k)

Fig. 3. Chaotic attractor x1(k)-x3(k) of the fractional-order Modified-Henonmap.

To increase the security of AES algorithm, the key K is chosenequal to:

K(k) = cx1(k) + dx3(k) (13)

It is introduced in the third component of system (12). Then,we obtain:

x1(k + 1) = a− x22(k)− bx3(k) + (α1 − 1)x1(k) + µ1

x2(k + 1) = x1(k) + (α2 − 1)x2(k) + µ2

x3(k + 1) = x2(k) + (α3 − 1)x3(k) + µ3 +K(k)y(k) = x2(k)

(14)where y(k) is the transmitted output sent through the trans-mission channel 1. Note that this output is a fractional-order chaotic state which contains no information about theencryption key.We can recover the key at the receiver level once the synchro-nization is established.The key K(k) given by equation (13) is quantized using theuniform method on 256 quantization levels, each level is codedon 8 bits.To obtain the AES key, we choose an interval I of 128 bits.The parameters c, d and the interval I are the new secret keysof the AES algorithm. In order to preserve the chaotic behaviorof system (14), c and d are chosen with precaution.

3) Modified Henon’s map: The discrete-time hyperchaoticsystem is the Modified Henon’s map, described below:

x1(k + 1) = a− x22(k)− bx3(k)

x2(k + 1) = x1(k)x3(k + 1) = x2(k)

(15)

Chaotic behavior of this system is obtained by setting its secretkeys a = 1.76, b = 0.15. Initial conditions x1(0) = 0.1,

International Conference on Automatic control, Telecommunications and Signals (ICATS15)University BADJI Mokhtar - Annaba - Algeria - November 16-18, 2015

3

Page 4: Secure Image Transmission Scheme Using Hybrid Encryption … and Communications/ICA… · Secure Image Transmission Scheme Using Hybrid Encryption Method Sarah Kassim Department of

x2(0) = 0.1 and x3(0) = 0.1 are chosen inside the strangeattractor basin.As mentioned above, one of the main purpose is to increasethe security. To do this, it is interesting to modify System (15).As showed on Figure 1, the message m (original image) to besent is encrypted using AES which depends only on secretekey generated by System (14). To end this and in order topreserve the chaotic behavior, the encrypted message mc(k)is introduced in the third component of System (15). Then, weobtain:

x1(k + 1) = a− x22(k)− bx3(k)

x2(k + 1) = x1(k)x3(k + 1) = x2(k) +mc(k)y(k) = x2(k)

(16)

where y(k) is the second transmitted output which is consid-ered throughout our work.

B. Receiver study

In this part, systems (14) with output y(k) = x2(k) and(16) with output y(k) = x2(k) are considered. For the recep-tion, based on the works ([18]-[21]), we design two observers,the first is used for key reconstruction, the second one isused for image recovery. Some results of the observabilitymatching condition and left invertibility property for usingdelayed discrete observer are given in [22].

1) Delayed discrete observer for the fractional-order sys-tem:

- Reconstruction of state ˆx1: From the second equation ofsystem (14), applying one step delay, we deduce state ˆx1 asfollows

ˆx1(k − 1) = y(k)− (α2 − 1)y(k − 1)− µ′2 (17)

where µ′2 =

L∑p=1

Cp2x2(k − p− 1)

- Reconstruction of state ˆx3: From the first equation ofsystem (14), applying two steps delay on the output, we obtainstate ˆx3 as follows

ˆx3(k − 2) = (1/b)[a− y2(k − 2)− ˆx1(k − 1)

+(α1 − 1)ˆx1(k − 2) + µ′1]

(18)

where µ′1 =

∑Lp=1 Cp1

ˆx1(k − p− 2)

The estimate ˆx1(k) is already obtained from y(k).

- Reconstruction of key K: Again from the third equationof system (14), applying three steps delay, we can write

K(k − 3) = ˆx3(k − 2)− y(k − 3)

−(α3 − 1)ˆx3(k − 3)− µ′3

(19)

where µ′3 =

∑Lp=1 Cp3

ˆx3(k − p− 3)

2) Delayed discrete observer for the integer-order system:

- Reconstruction of state x1: From the second equation ofsystem (16), applying one step delay, we deduce state x1 asfollows

x1(k − 1) = y(k) (20)

0 10 20 30 40 50 60 70 80 90

−0.4

−0.2

0

0.2

0.4

0.6

0.8

1

1.2

k

states

time r

espo

nses

x

1

x1

Fig. 4. States time responses: x1(k) (transmitter) and x1(k) (receiver)

- Reconstruction of state x3: From the first equation ofsystem (16), applying two steps delay on the output, we obtainstate x3 as follows

x3(k − 2) = (1

b)[a− y2(k − 2)− x1(k − 1)] (21)

The estimate x1(k) is already obtained from y(k).

- Reconstruction of message mc: Again from the thirdequation of system (16), applying three steps delay, we canwrite

mc(k − 3) = x3(k − 2)− y(k − 3) (22)

Finally, using decryption function of AES which consists ofapplying operations in inverse order where the sub keys ofthe same key K are also used in the inverse order. Thereconstructed message m(k) is obtained, except that the keyis obtained from the delayed discrete fractional-order observergiven by equations (17), (18) and (19) with the same param-eters.

IV. SIMULATION RESULTS

In this section, two parts of simulation results will bepresented. The first part gives the presentation of simulationresults on the synchronization. The second part is devoted tosome results of the robustness of the proposed transmissionscheme.

A. Simulation results on the synchronization

In the following, we present the simulation results for thesynchronization of the transmitter given by systems (16) and itsobserver given by equations (20), (21) and (22). The add secretkeys c and d are chosen as: c = d = 0.1 and the original imageto send is the standard Lena test image of size 80× 80 pixels.In our simulation, we have chosen the period T equal to 0.04s.Simulation results for recovering the states x1(k), x3(k) andthe message mc(k), respectively of the transmitter are shownin Figures 4, 5 and 6. Figure 7 gives the phase plane of themessage mc(k). Note that as explained in Section III-B, thereconstruction of the states and message is perfect and is donestep by step.

B. Robustness of the proposed transmission scheme

1) Statistical analysis: In this proposed architecture, thehistograms of original, encrypted and decrypted image areshown in Figure 8. Comparing the histograms from Figures8 (b) and 8 (d), one can see that the histogram of the ciphered

International Conference on Automatic control, Telecommunications and Signals (ICATS15)University BADJI Mokhtar - Annaba - Algeria - November 16-18, 2015

4

Page 5: Secure Image Transmission Scheme Using Hybrid Encryption … and Communications/ICA… · Secure Image Transmission Scheme Using Hybrid Encryption Method Sarah Kassim Department of

0 20 40 60 80 100−0.5

0

0.5

1

1.5

2

2.5

k

states

time r

espo

nses

x

3

x3

^

Fig. 5. States time responses: x3(k) (transmitter) and x3(k) (receiver)

0 20 40 60 80 100

0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

1

k

mess

age r

espo

nses

m

c

mc

^

Fig. 6. Message responses: mc(k) (transmitter) and mc(k) (receiver)

image is fairly uniform and is significantly different fromthat of the original image, which testify the toughness of themethod over any statistical attack. However, the distribution ofthe histograms for the decrepted image Figure 8 (f) is the sameas the original image in Figure 8 (b). So, these results indicatethat the encrypted image is secure with this encryption schemefrom any statistical attack and the original image is recoveredwell.Adjacent pixels having high correlation is an intrisic char-

acteristic of digital images without compression. An effectiveimage encryption algorithm should be able to remove this kindof relationship. To test the correlation between horizontallyadjacent pixels, we calculate the correlation coefficient in eachdirection by

cov(x, y) =

1N

N∑i=1

(xi − x)(yi − y)

√( 1N

N∑i=1

(xi − x)2)( 1N

N∑i=1

(yi − y)2)

(23)

0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1

0

0.2

0.4

0.6

0.8

1

mc

mc

Fig. 7. Phase plane mc(k) versus mc(k)

0

10

20

30

40

50

60

70

80

His

togr

am

0 50 100 150 200 250(a) Original image (b) Gray distribution

0

10

20

30

40

50

60

His

tog

ram

0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1(d) Gray distribution (c) Encrypted image

(e) Decrypted image

0

10

20

30

40

50

60

70

80

His

tog

ram

0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1(f) Gray distribution

Fig. 8. The Lena gray original image, the encrypted image, the decryptedimage and their corresponding gray histogram.

20 40 60 80 100 120 140 160 180 200 22020

40

60

80

100

120

140

160

180

200

220

Gray values on location(x,y)

Gra

y v

alu

es o

n lo

ca

tio

n (

x+

1,y

)

0 50 100 150 200 250 3000

50

100

150

200

250

300

Gray values on location(x,y)G

ray v

alu

es o

n lo

ca

tio

n(x

+1

,y)

Fig. 9. Correlations of two horizontal adjacent pixels in the original imageand encrypted image.

where x = 1N

N∑i=1

xi, y = 1N

N∑i=1

yi, (xi, yi) is the ith pair of

adjacent pixels in the same direction and N in the total numberof pixel pairs. Figure 9 shows the correlation distribution oftwo horizontally adjacent pixels in the plain-image and thatin the cipher-image; the correlation coefficients are 0.8450and 0.0178, respectively, which are far apart. Therfore, theproposed algorithm has high security against statistical attacks.

2) Differential analysis: Differential analysis aims to revealsome information of the (equivalent) secret key of an encryp-tion algorithm by means of observing how differences in inputcan affect the resultant output. To test the property of resistingdifferential attack of the proposed architecture, two commonquantitative criteria are emploted: number of pixels change rate(NPCR) and unified average changing intensity (UACI). TheNPCR and UACI are defined as follows:

NPCR =

∑i,j

D(i, j)

W ×H× 100% (24)

International Conference on Automatic control, Telecommunications and Signals (ICATS15)University BADJI Mokhtar - Annaba - Algeria - November 16-18, 2015

5

Page 6: Secure Image Transmission Scheme Using Hybrid Encryption … and Communications/ICA… · Secure Image Transmission Scheme Using Hybrid Encryption Method Sarah Kassim Department of

System Parameters Sensitivity Nb. of possibilities:(Ni = s × S−1

i )

p1 = a = 1.5 S1 = 10−15 N1 = 1014

p2 = b = 0.1 S2 = 10−14 N2 = 1013

Fractional-order p3 = c = 0.1 S3 = 10−15 N3 = 1014

hyperchaotic system p4 = d = 0.1 S4 = 10−15 N4 = 1014

p5 = α1 = 0.85 S5 = 10−15 N5 = 1014

p6 = α2 = 0.9 S6 = 10−15 N6 = 1014

p7 = α3 = 0.75 S7 = 10−15 N7 = 1014

Integer-order p8 = a = 0.1 S8 = 10−15 N8 = 1014

hyperchaotic system p9 = b = 0.1 S9 = 10−15 N9 = 1014

TABLE I. SENSITIVITY TO PARAMETERS

UACI =1

W ×H

i,j

C1(i, j)− C2(i, j)

255× 100% (25)

where C1 and C2 are the two cipher-image whose correspond-ing key have only difference, the gray-scale values of the pixelsat position (i, j) of C1 and C2 are denoted as C1(i, j) andC2(i, j), respectively; W and H are the width and height of thecipher-image; D(i, j) is determined by C1(i, j) and C2(i, j),namely, if C1(i, j) = C2(i, j) then D(i, j) = 0 otherwiseD(i, j) = 1.One can calculate NPCR and UACI as defined above. Wefound that the mean NPCR and UACI values are 99.5117%and 33.3126%, respectively, which are very close to theirexpectation.

3) Key analysis: It is recommended in [23] that the keyspace of chaos-based encryption system should be larger than2100 ≈ 1030 to resist the brute force attack. The secret keyof the suggested scheme is composed of the double-precisionfloating-point representation of the parameters of the chaotiquesystems, i.e., Pi := (p1 = a, p2 = b, p3 = c, p4 = d, p5 =α1, p6 = α2, p7 = α3, p8 = a, p9 = b). The numberof significant digits in each parameter is listed in Table 1.Therefore, the key space is 10125, which is much larger thanthe recommended size for a secure cipher.

V. CONCLUSION

In this paper, we have proposed a novel image encryp-tion scheme using integer-order and fractional-order chaoticdiscrete-time systems. The message was encypted by theAES algorithm before sending it by a chaotic carrier. Theapplication of the proposed scheme for the transmission ofan image has given good results. This is illustrated by thesimulation results given in the previous section. The originalimage has been well recovered at the receiver level. Therobustness analysis show that the encryption scheme is highlysecure from any statistical attacks.The proposed scheme can be improved by considering the twochannels noises, and studying the different robustness methods.We can also plan the experimental design of the proposedtransmission scheme using a microcontroller circuits device.

REFERENCES

[1] W. Stallings, Cryptography and Network Security: Prentice-Hall, 5thed,2011.

[2] H.T. Yau, Y.C. Pu, S.C. Li, ”Application of a chaotic synchronizationsystem to secure communication”, Information Technology and Control,vol.41, pp.274-282, 2012.

[3] L.M. Pecora and T.L. Carrol, ”Synchronization in Chaotic Systems”,Phys. Review. Lett, vol. 64, pp. 821-824, 1990.

[4] H. Nijmeijer and I.M.Y. Mareels, ”An Observer Looks at Synchroniza-tion”, IEEE Trans. on Circuits Systems, I, Fundam. Theory Appl, vol.44, pp. 882-890, 1997.

[5] H. Hamiche, M. Ghanes, J.P. Barbot and S. Djennoune, ”Secure digitalcommunication based on hybrid dynamical system, communication sys-tems”, Networks and Digital Processing, CSNDSP 10, Newcastle, UK,2010.

[6] H. Hamiche, M. Ghanes, J.P. Barbot and S. Djennoune, ”Systemesdynamiques pour les communications prives”,Confrence Internationalede Francophonie en Automatique, CIFA 10, Nancy, France, 2010.

[7] I. El Gammoudi and M. Feki, ”Synchronization of Integer-order andFractional-order Chua’s Systems using Robust Observer”, Communica-tions in Nonlinear Sciences and Numerical Simulations, vol. 18, pp. 625-638, 2013.

[8] A. Kiani-B, K. Fallahi, N. Pariz and H. Leung, ”A Chaotic SecureCommunication Scheme using Fractional Chaotic based on an ExtendedFractional Kalman Filter”, Communications in Nonlinear Sciences andNumerical Simulations, vol. 14, pp. 863-879, 2009.

[9] A.S. Hegazi, E. Ahmed and A.E. Matouk, ”On Chaos Control andSynchronization of the Commensurate Fractional-order Liu System”,Communications in Nonlinear Sciences and Numerical Simulations, vol.18, pp. 1193-1202, 2013.

[10] J.B. Hu and L.D. Zhao, ”Finite-time Synchronization of Fractional-order Chaotic Volta Systems with Nonidentical Orders”. MathematicalProblems in Engineering, http://dx.doi.org/10.1155/2013/264136, 2013.

[11] G.C. Wu and D. Baleanu, ”Discrete fractional logistic map and itschaos”, Nonlinear Dyn, vol. 75, pp. 283-287, 2014.

[12] G.C. Wu, D. Baleanu and S.D. Zeng, ”Discrete chaos in fractional sineand standard maps”, Phys. Lett. A, vol. 378, pp. 484-487, 2014.

[13] G.C. Wu and D. Baleanu, ”Chaos synchronization of the discretefractional logistic map”, Signal Processing, vol. 102, pp. 96-99, 2014.

[14] Y. Liu, ”Discrete Chaos in Fractional Henon Maps”, InternationalJournal of Nonlinear Science, Vol. 18, pp. 170-175, 2014.

[15] S. Guermah, M. Bettayeb and S. Djennoune, ”Controllability andthe Observability of Linear Discrete-time Fractional-order Systems”,International Journal of Applied Mathematics and Computer Science,vol.18, pp.213-222, 2008.

[16] F.M. Atici and S. Senguel, ”Modeling with fractional difference equa-tions”, J. Math. Anal. Appl. vol. 369, pp.1-9, 2010.

[17] A.A. Kilbas, H.M. Srivastava and J.J. Trujillo, Theory and Applicationof Fractional Differential Equations. North Holland Mathematics Studies:Editor Jan van Mill, Elsevier, Amsterdam, 2006.

[18] H. Hamiche, S. Kassim, S. Djennoune, S. Guermah, M. Lahdir,M. Bettayeb, ”Secure data transmission scheme based on fractional-order discrete chaotic system”, International Conference on Control,Engineering and Information Technology (CEIT’2015), accepted, toappear, Tlemcen, Algeria, 2015.

[19] H. Sira-Ramirez and P. Rouchon, Exact delayed reconstruction in non-linear discrete-time system: European Union Nonlinear Control NetworkWorkshop, June 25-27th, Sheffield, England, 2001.

[20] H. Hamiche, M. Ghanes, J.P. Barbot, K. Kemih and S. Djennoune,”Hybrid dynamical systems for private digital communications”, Inter-national J. of Modeling, Identification and Control, vol. 20, pp. 99-113,2013.

[21] M. Djemaı, J-P. Barbot and I. Belmouhoub, ”Discrete-Time NormalForm for Left Invertibility problem”, Eur. J. Control, vol. 15, pp. 194-204, 2009.

[22] H. Hamiche, S. Guermah and S. Djennoune, ”A novel robust transmis-sion scheme for private digital communications”, International Congresson Telecommunication and Application’14, Bejaia, Algeria, 2014.

[23] G. Alvarez, S. Li, ”Some basic cryptographic requirements for chaos-based cryptosystems”, International Journal of Bifurcation and Chaos16 (8), pp. 2129-2151, 2006.

International Conference on Automatic control, Telecommunications and Signals (ICATS15)University BADJI Mokhtar - Annaba - Algeria - November 16-18, 2015

6