Vous êtes sur la page 1sur 15

International Journal of Engineering and Technology Volume 2 No.

3, March, 2012

Reduction of Dynamical Degradation in Chaotic Image Encryption System by Coupling Multiple Chaotic Maps and Perturbation
Debasish Chattopadhyay, Debashis Nandi, Mrinal Kanti Mondal
1,3 Dept. of Physics National Institute of Technology, Durgapur, West Bengal, India 2 Dept. of I.T. National Institute of Technology, Durgapur, West Bengal, India

ABSTRACT
Secure multimedia communication presents new challenges that are difficult to handle by using the currently adopted encryption methods. Chaotic encryption is a new direction of cryptography. It uses chaotic system properties such as sensitivity to initial condition and loss of information. In order to reach higher performance, these methods take advantage of the more and more complex behavior of chaos. Since digital computers deal with finite precision, when chaos is realized in digital computers, generation of pure random numbers (true chaotic sequence) is almost impossible. In this paper, real numbers have been generated from a chaotic map and are then converted into 8 bit and 32 bit numbers to accomplish image encryption and decryption. It is reported that encryption security becomes system specific and if an 8 bit encryption system is designed with increased security level and minimised dynamical degradation, the algorithm will get a wide area of application (e.g. 8 bit systems). The proposed 8 bit algorithm uses two tent maps to enhance the security level. It is also shown that the new algorithm increases the cryptanalytic complexity to the known plaintext attack. A comparison in terms of some well defined metrics is also done.
Keywords: chaotic image encryption, dynamical degradation, confusion and diffusion, NPCR, UACI.

1. INTRODUCTION
Chaos based image encryption schemes have been increasingly studied to meet the demand for real-time secure image transmission over the internet and wireless networks. Chaos theory is developed since 1960s withefforts from many different research areas [Wong et. al., 2008 ], such as mathematics [Sharkovosky 1964; Li & Yorke 1975; Ruelle 1976; Sharkovosky 1995], physics [Rssler 1976; Hnon 1976; Feigenbaum 1978] etc. The most well-known characteristic of chaos is so called butterfly-effect, which makes the chaotic orbits generated by deterministic equations become entirely unpredictable as time elapses. Some researchers have pointed out the tight relationship among chaos, communication security and cryptography [Brown & Chua 1996; Feigenbaum 1978; Li et. al., 2001]. Many fundamental characteristics of chaos, such as the ergodicity, mixing and exactness property and sensitivity to initial conditions can be connected with the properties of confusion and diffusion in cryptography. So it is natural to use chaos to enrich the design of new ciphers. A large number of chaotic ciphers have been proposed and analyzed [Kocarev et. al., 1998; Alvarez et. al., 1999; Gtz et. al., 1997; Li et. al., 2001] so far. In [Kocarev et. al., 1998], Ljupco Kocarev et al. demonstrated how to construct a DES-like block cipher

using chaotic maps in a general way. In very recent years, the idea of using chaos to generate S-boxes and then to design new ciphers has been investigated by Ljupco Kocarev et al. [Kocarev & Jakimoski 1998; Jakimoski & kocarev 2001; Li & Zheng 2002]. The above works have shown that chaos can be used to design ciphers with a similar way to most basic techniques used by traditional cryptographers for many years. On the other hand, any good cipher can be regarded as a chaotic or pseudo-chaotic system from algorithmic point of view, since perfect cryptographic properties are ensured by pseudo-random disorder generated from deterministic encryption operations. Consequently, the research on chaotic cryptography becames helpful to benefit the conventional cryptology to open a broader road to the design of good ciphers. Chaotic encryption system has got tremendous importance for their capability to improve the degree of security. On theoretical basis, it is considered good for use since these techniques should provide a good combination of speed, high security, complexity, reasonable computational overheads and computational power etc. But it is observed in practical situation that in finite precision machines like computer, the chaotic encryption schemes do not provide the level of security as deserved. The reason behind this is Dynamical degradation [Li et. al., 2005]. The digital images have certain characteristics e.g. redundancy of data, strong correlation among adjacent

ISSN: 2049-3444 2012 IJET Publications UK. All rights reserved.

425

International Journal of Engineering and Technology (IJET) Volume 2 No. 3, March, 2012 pixels, less sensitivity as compared to the text data i.e. a small change in attribute of any image pixel does not drastically degrade the image. As a result, the traditional ciphers like IDEA (International Data Encryption Algorithm), AES (Advanced Encryption Standard), DES (Data Encryption Standard), RSA (Rivest Shamir Adelman) etc. are not suitable for real time image encryption because of their requirement of a large computational time and high computing power. For real time encryption, only those ciphers are preferable which take less time without compromising security. An encryption running very slowly, even may have higher degree of security, would be of little practical use for real time processes. [Pareek et. al., 2003]. Yen and Guo proposed a chaotic key-based algorithm (CKBA) for image encryption. This scheme is based on value substitution cipher [Yen & Guo 2000]. But its security to brute-force ciphertext-only attack was overestimated by the authors. S. Li et. al. showed that known-plaintext and chosen-plaintext attacks can break CKBA with only one known/chosen plain-image. [Li & Zheng 2002]. So CKBA is not secure at all from the strongly cryptographic viewpoint. S. Li et. al. increased the number of bits in the key and bit size of each pixel (32 bit) to enhance the security. But the new problems arise that since all available devices may not support 32 bit algorithm, the scheme becomes system dependent. The number of bits of key and image pixels should also increase. Therefore, the algorithm will require a large band width for the applications like video conferencing, internet communication etc. as well as a large memory space for storing the encrypted data. A good crypto system, in all respect, should be universal and the speed-security combination should be enhanced without increasing the size of cipher image [Lian et. al., 2005]. In this work, a new chaos-based crypto-system that employs TENT-like maps for encryption and decryption is proposed to provide good resistance against the common attacks. The algorithm employs chaos in 8 bit system with which the maximal length of the psedo-random sequence has been increased enhancing the security level of the crypto system. Two conversions have been used to covert a binary number to real and vice versa. After multiplication of real numbers the result has been converted into 8 bit number to show that it can be used in 8 bit system. Then the final encrypted image is obtained from pixel-by-pixel XOR operation between plaintext and chaotic sequence. The paper is structured as follows: In section 2, the algorithm used in the proposed scheme is described. Section 3 presents the analyses of the experiment results. Section 4 exposes the final conclusion.

2. THE ALGORITHM 2.1 Encryption Process


The encryption process consists of two rounds. At first, the functions used in the algorithm are listed below in the Table 1 for the convenient understanding of the scheme. The algorithm consists of following three simple parts: Key Generation block Position Permutation block and Encryption block

We describe the 1 st round of encryption here. In the second round, the same steps are repeated.

Table 1. Functions used in the algorithm

INPUT _KEY G and L binary2real (G(k,:)) t(k) real2binary (X, 8) binary2real (X, 8) append_key lfsr (x)

A vector containing 32 characters G: 328 matrix whose elements are binary numbers and each row represents 8 bit binary form of 1 byte decimal number. L: Truncated 8 bit real number k-th row of matrix G (each element in binary form) is converted to real binary_2_real (G (k,:)) a real number X is converted into a 8 bit binary number a binary number X is converted into a 8 bit real number appending the key repeatedly so that the result becomes a matrix of dimension equal to the dimension of input image generates 255 pseudo-random numbers from an initial value x [LFSR Linear Feedback Shift Register] byte position permutation of matrix a of size MM (appended key and plain image) acc. to the size of b (1M) and c (1M). b and c are random numbers generated from LFSRs acc. to their initial conditions Two sets of randomly distributed numbers (1 - 256) generated by using LFSRs. Their elements randomly permute the position of the appended key and the input image.
ISSN: 2049-3444 2012 IJET Publications UK. All rights reserved.

pic_lfsr (a, b, c) R1, R 2

426

International Journal of Engineering and Technology (IJET) Volume 2 No. 3, March, 2012

2.1.1

Key Generation block

In the algorithm, a key (INPUT_KEY) containing 32 characters each of which consists of 8 bits has been chosen in the vector form. INPUT_KEY is converted into binary form i. e. each byte is converted into 8 bit form by using the function dec2bin (INPUT_KEY, 8) with k = 1 and L = 0 . The first byte ( t (1) ) of the INPUT_KEY is taken as the initial condition arranged in one dimensional vector form. This is a real number in 8 bit form. The function used here is binary2real (G (k, :)). The final value is taken as T(k). T(k) is then passed through the following map:

The first pixel of POSITION_ PERMUTATED _IMG is XORed with the first byte of POSITION _ PERMUTATED_APPEND_KEY to obtain the output N (1) .

N (1) is then converted into binary form and again reconverted into decimal form real_var.
real_var is then assigned to binary 2 real (dec2bin (N (1)) , APPEND_KEY)

2.2 Decryption Process


Decryption is accomplished exactly in the reverse way.

3. ANALYSES OF THE EXPERIMENT RESULTS 3.1 Chaos in Computer


While iterating the dynamical systems on a computer, one has to bear in mind that a computer has only a finite memory and can thus represent only finitely many numbers. Therefore, chaos can never be fulfilled on a computer if we want to generate chaos signal with the form of integer numbers [Lian et. al., 2005]. We have implemented chaos with the help of real numbers. To build a chaotic Pseudo-Random Bit Generator (PRBG), it is necessary to construct a numerical algorithm that transforms the states of the system in chaotic regime into binary numbers. The existing designs of chaotic PRBGs use different techniques to pass from the continuum to the binary world [Li 2003]. Now a days, almost all the chaos based encryptions are done in 32 bit machines but if the system is of 8 bits, then the dynamical degradation occurs. Some of the researchers have tried to apply chaos in 8 bit systems but the present algorithm performs better with compared to [Lian et. al., 2005; Pareek et. al., 2003; Fei et. al., 2005; Wong et. al., 2008]. In the proposed scheme, the outputs of coupled chaotic systems are combined to generate pseudo-random numbers as suggested in [31; Li et. al., 2001; Bogdan & Charge 2007] along with the perturbation technique [Li et. al., 2005] to minimize the dynamical degradation. The perturbation is accomplished by changing the exponent a in the map.

The obtained real value is converted into binary and the first 8 bits are taken for again conversion into real number to finally get KEY (k). The last byte of INPUT_KEY is added with the real number generated in the above mentioned step and the final value is taken within 1. t is then converted into 8 bit binary form and is then again converted into decimal form to get the new 32 byte key INTERMEDIATE_KEY. This key is generated by using the map (Val) with the initial condition derived from INPUT_KEY.

2.1.2

Position Permutation Block

The INPUT_KEY is appended (APPEND_KEY) (the INTERMEDIATE_KEY) until its dimension becomes equal to the same of the input image. The 31 st and 32 nd bytes of INTERMEDIATE _KEY are mixed with two LFSRs to give their outputs R1 and R2 in randomly distributed form. Position permutation of the input image and the APPEND_KEY is performed with the help of R1 and R2 to give POSITION _ PERMUTATED _ IMG and POSITION _ PERMUTATED _ APPEND _KEY respectively by using the function pic_lfsr (a,b,c).

3.1.1

32 Bit and 8 Bit Chaotic Encryption Results

2.1.3

Encryption Block

If (256 256) Lena image is encrypted through 32 bit chaotic encryption technique, then the obtained results are as shown in the Fig. 1. Here the used key is odmlspsidhjkcnosnsbblorendkrosct.

ISSN: 2049-3444 2012 IJET Publications UK. All rights reserved.

427

International Journal of Engineering and Technology (IJET) Volume 2 No. 3, March, 2012 Fig. 1 shows that if a different key (only the last character change) odmlspsidhjkcnosnsbblorendkr oscu (1 bit change) is used to decrypt the encrypted image, original Lena image is not rescued unless the exact encryption key is used for decryption. But if 8 bit chaotic encryption technique is applied on Lena image then the results are depicted by the Fig. 2 (a), (b) and (c). The facts obviate that in the case of an 8 bit encryption system, even for the use of completely different key, the encrypted image can be easily decrypted. Because in the case of 8 bit systems, the map loses its chaotic nature or randomness and becomes periodic. This happens due to the truncation error that brings about dynamical degradation.

(a)

(b)

(c)

(d)

Fig. 1. (a) original Lena image, (b) image encrypted with key: odmlspsidhjkcnosnsbblorendkrosct, (c) ) image decrypted with encryption key, (d) image decrypted with different key: odmlsp sidhjkcnosnsbblorendkroscu

(a)

(b)

(c)

Fig. 2. (a) Lena image encrypted with key 11100001 (b) Lena image decrypted with key 11100001 (same key) (c) Lena image decrypted with key 11100000 (different key)

(a)

(b)

(c)

Fig. 3. Plot of 8 bit chaotic map (a) with key: 01001000, (b) with key: 01001001, (c) difference of two

3.1.2

Output of Different Bits Chaotic Maps

An experiment is also done to collect output data of logistic map of 32 bit and 8 bit systems. The obtained time series values have been plotted in the Fig. 3 (a) and (b), Fig. 4 (a) and (b), Fig. 5 (a) and (b) and Fig. 6 (a) and (b). Unlike the Fig. 3 (c), Fig. 4 (c), Fig. 5 (c) and Fig. 6 (c) establish that if the former two outputs [(a) and (b)] are

subtracted, the results remain chaotic. So, the difference in 1 bit initial condition (1 bit change) does matter in the case of above 8 bit systems. When the data are generated by an 8 bit system, the obtained results are cleared by the Fig. 3 (c). The results make clear that the periodic length of the chaotic orbits increases with the number of bits of the system.

ISSN: 2049-3444 2012 IJET Publications UK. All rights reserved.

428

International Journal of Engineering and Technology (IJET) Volume 2 No. 3, March, 2012 Fig. 3 shows the plots of data generated by logistic map of 8 bit for two close (1 bit change in Least Significant Bit) initial conditions 01001000 and 01001001. It is observed that though the initial conditions are different, the maps are synchronised after a certain period of time. Therefore, in the case of 8 bit systems, instead of different initial conditions, the outputs become identical. But a higher bit system successfully overcomes this problem. Chaotic-map loses its randomness in the case of 8 bit systems. This problem is addressed in this article and an attempt is made to solve the same.

(a)

(b)

(c)

Fig. 4. Plot of 16 bit chaotic map (a) with key: 0100100101011001, (b) with key: 0100100101011000, (c) difference of two

(a)

(b)

(c)

Fig. 5. Plot of 24 bit chaotic map (a) key: 010010010001100001001001, (b) key: 010010010001100001001000, (c) difference of two outputs

(a)

(b)

(c)

Fig. 6. Plot of 32 bit chaotic map (a) key: 01001001010110010100100101011001, (b) key: 01001001010110010100100101011000, (c) difference of two outputs

3.2 Security Analysis


A good encryption technique should be robust against cryptanalytic, statistical and brute-force attacks. This section discusses the security analysis of the proposed encryption scheme such as statistical analysis, key sensitivity analysis, plain image sensitivity analysis and key space analysis to prove the security level of the algorithm [Li et. al., 2004; Mao et. al., 2004-a; Mao et. al., 2004-b].

3.2.1

Histogram Analysis

To prevent the leakage of information, it is necessary for the cipher image to bear a little or no statistical similarity to the plain image. An image histogram describes how the image-pixels are distributed by plotting the number of pixels at each intensity level. Histograms of the random numbers generated from chaotic map are uniformly distributed and significantly different from that of the original images and therefore bear no statistical resemblance to the plain-images Lena-Figure 7 (a) and Cameraman-Figure 9 (a) and hence do not provide any clue to employ any statistical attack. The histograms [Fig. 8 (a) - (d) and Fig. 10 (a) (d)] of the encrypted images

ISSN: 2049-3444 2012 IJET Publications UK. All rights reserved.

429

International Journal of Engineering and Technology (IJET) Volume 2 No. 3, March, 2012 for two different keys for two different plain images LenaFigure 7 (a) and Cameraman-Figure 9 (a) as well as the original images that have widely different contents. Figure 7 (a) is the original Lena image which is encrypted [Fig. 7 (b)] by the key odmlspsidhjkcnosnsbblorendkrosct. The same key is used for decryption of the encrypted image [Fig. 7(c)]. The algorithm successfully prevents the encrypted image to be deciphered if the key odml spsidhjkcnosnsbblorendkroscu is used as depicted by themFig.m7(d).

(a)

(b)

(c)

(d)

Fig. 7. (a) original image (b) encrypted image (key: odmlspsidhjkcnosnsbblorendkrosct) (c) image decrypted with same key (d) decrypted image (with different key: odmlspsidhjkcnosnsbblorendkroscu)

Fig. 8. Histograms of (a) Lena image (b) encrypted Lena image (key: odmlspsid hjkcnosnsbblorendkrosct) (c) decrypted image (same Key) (d) decrypted image (different key: odmlspsidhjkcnosnsbblorendkroscu)

(a)

(b)

(c)

(d)

Fig.. 9. (a) original image (Cameraman) (b) encrypted image (key: odmlspsidhjkcnos nsbblorendkrosct) (c) decrypted image with same key (d) decrypted image with different key: odmlspsidhjkcnosnsbblorendkroscu.

(a)

(b)

(c)

(d)

Fig. 10. Histograms of (a) original image (Cameraman) (b) encrypted image (key: odmlspsidhjkcnosnsbblorendkrosct) (c) decrypted image (same key) (d) decrypted image (different key: odmlspsidhjkcnos-nsbblorendkroscu)

ISSN: 2049-3444 2012 IJET Publications UK. All rights reserved.

430

International Journal of Engineering and Technology (IJET) Volume 2 No. 3, March, 2012

Table 2. Correlation co-efficient values


Image Pixel Vertical Original image Horizontal Diagonal Vertical Encrypted image Horizontal Diagonal Vertical Decrypted image Horizontal Diagonal Lena 0.9733(120,20) 0.9328(120,20) 0.9137(120,20) 0.00093(120,20) 0.0085 (120,20) 0.0083 (120,20) 0.9733(120,20) 0.9328(120,20) 0.9137(120,20) Cameraman 0.9552(130,44) 0.9252(130,44) 0.8952(130,44) 0.0042 (130,44) 0.0021 (130,44) 0.0062 (130,44) 0.9552(130,44) 0.9252(130,44) 0.8952(130,44) White x x x 0.0084(133,51) 0.0067(133,51) 0.00029(133,51 x x x Black x x x 0.0016(133,51) 0.0048(133,51) 0.00047(133,51 x x x

Fig. 9 (a) is the original Cameraman image which is encrypted (Fig. 9 (b)) by the key odmlspsidhj kcnosnsbblorendkrosct. The same key is used for decryption of the encrypted image (Fig. 9(c)). The algorithm again prevents the enciphered image to be decrypted if the key odmlspsidhjkcnosnsbblorendkr oscu is used as depicted by the Fig. 9 (d). Histogram analysis is also done and the results are assembled in this section. It is observed that the pixel values of the different images which are encrypted with different keys or decrypted with wrong keys [Fig. 8 (b) and (d), Fig. 10 (b) and (d)] are uniformly distributed. This means that the statistical properties of the cipher-text such as key distribution, correlation are independent of the exact values of the keys and of the plaintext. Consequently, the confusion property is also achieved and from a security point of view, the proposed crypto-system may be considered as a good crypto-system [Alvarez et. al., 2000; Alvarez et. al., 2004; Nandi & Chattopadhyay 2007].

large, there is maximum similarity between two images. The correlation co-efficient () between the initial image and the transformed image is calculated by using the following formula:

( ( f f ).( f f )) ( ( f f ) . ( f f ) )
2 2

(1)

3.2.2

Correlation Co-efficient Analysis

Given an image f(x, y), the correlation problem is to find all places in the image that match a given encrypted image f(x, y). The larger correlation value implies the best match between the two images. This means that if the correlation co-efficient of the initial image and the decrypted image is

[Nandi & Chattopadhyay 2007] where and are the pixel values of the initial and the encrypted images at the position (x, y) respectively, and are the average pixel values of the initial and the encrypted images respectively. For calculating the correlation co-efficients, 10,000 random points have been chosen from the Lena image, Cameraman image, pure White image and pure Black image (pure White image and pure Black image and their encrypted images are not included in the paper) and the calculated correlation co-efficient values in vertical, horizontal and diagonal pixel directions are as shown in the Table 2. These random points have been chosen with the help of two LFSRs. Two input values of the two LFSRs are given in bracket in the Table 2. From which, it is clear that after encryption the encrypted image is totally different from the original image.

ISSN: 2049-3444 2012 IJET Publications UK. All rights reserved.

431

International Journal of Engineering and Technology (IJET) Volume 2 No. 3, March, 2012

(a)

(b)

Fig.11. Plot of pixel values in vertical direction for (a) Lena image, (b) encrypted Lena mage

(a)

(b)

Fig. 12. Plot of pixel values in horizontal direction for (a) Lena image, (b) encrypted Lena image

Fig. 13. Plot of pixel values in diagonal direction for (a) Lena image, (b) encrypted Lena image

ISSN: 2049-3444 2012 IJET Publications UK. All rights reserved.

432

International Journal of Engineering and Technology (IJET) Volume 2 No. 3, March, 2012

Table 3. The correlation co-efficients of the adjacent pixels of Lena image


Direction of adjacent pixels Vertical Horizontal Diagonal plain-image 0.9733 0.9328 0.9137 ciphered image 0.00093 0.00850 0.00830

(a)

(b)

(c)

(d)

(e)

(f)

Fig. 14. (a) original Lena image (b) encrypted Lena (Key: odmlspsidhjkcnosnsbb lorendkrosct) (c) image encrypted with last bit different key (odmlspsidhjkcnosnsbbloren dkroscu) (d) absolute difference of two encrypted images (e) image encrypted with middle bit different key (odmlspsidhjkcnotnsbblorenkrosct) (f) image encrypted with 1st bit different key (pdmlspsidhjkcnosnsbblorendkrosct)

(a)

(b)

(c)

(d)

(e)

(f)

Fig. 15. (a) original Cameraman image (b) encrypted Cameraman (Key: odmlspsidhjkcno snsbblorendkrosct) (c) encrypted image with different key (last bit diff) (odmlspsidhjkcnosnsbblorendkroscu) (d) absolute difference of the two encrypted image (e) encrypted image with different key (middle bit diff - odmlspsidhjkcnotnsbblorendkrosct) (f) encrypted image with different key (1st bit diff - pdmlspsidhjkcnosnsbblorendkrosct

ISSN: 2049-3444 2012 IJET Publications UK. All rights reserved.

433

International Journal of Engineering and Technology (IJET) Volume 2 No. 3, March, 2012 The above diagrams and the correlation co-efficients of the adjacent pixels of the ciphered image (Table 3) obviate that the proposed algorithm has a good ability of diffusion and confusion and highly resistive against the statistical attack [Fei et. al., 2005]. orendkroscu). It is not easy to compare the encrypted images or draw any statistical conclusion by simply observing them. So for comparison, correlations between the corresponding pixels of the three encrypted images have been calculated. For this, the same formula as given in eqn. 1 is used. In Table 4.1, the results of the correlation co-efficients between the corresponding images of the three encrypted images along with a comparative syudy in Table 4.2 are given. It is clear from the table that practically negligible correlation exists among the three encrypted images even though they are produced by using slightly different secret keys. In the proposed algorithm, 10,000 random points from the images have been taken to calculate the above correlation co-efficient values. Random points have been selected with the help of two LFSRsm(values:m120,m50).

3.2.3

Key Sensitivity Analysis

If a single bit of the 32 byte key is changed then the encrypted image is totally different from the previous encrypted image. Here some examples are diagrammatically given in the Fig. 16 (a) (f), 17(a) (f). Fig. 16 and Fig. 17 show the original images as well as their corresponding three encrypted images for each for three different keys (pdmlspsidhjkcnosnsbblorendkrosct, odmlspsidhjkcnotnsbblorendkrosct,odmlspsidhjkcnosnsbbl

Table 4.1: Correlation co-efficients between the corresponding pixels of three different images encrypted by slightly different secret keys: A (pdmlspsidhjkcnosnsbblorendkrosct), B (odmlspsidhjkcnotnsbblorendkrosct), C (odmlspsidhjkcnosnsbblorendkrosct)
Image Encrypted image 1 Encrypted with A Lena Encrypted with B Encrypted with C Encrypted with A Cameraman Encrypted with B Encrypted with C Encrypted image 2 Encrypted with B Encrypted with C Encrypted with A Encrypted with B Encrypted with C Encrypted with A Correlation co-efficient 0.000510 0.007800 -0.002300 0.002900 0.000370 -0.001100

Table 4.2: Comparison of Correlation co-efficient. Key: G (pdmlspsidhjkcnosnsbblorendkrosct) H(odmlspsidhjkcnotnsbblorendkrosct), I (odmlspsidhjkcnotnsbblorendkrosct)


Schemes Encrypted image 1 Encrypted with A Pareek et. al. [2006] Encrypted with B Encrypted with C Encrypted with D El-din et. al.[2006] Encrypted with E Encrypted with F Encrypted with G proposed Encrypted with H Encrypted with I Encrypted image 2 Encrypted with B Encrypted with C Encrypted with A Encrypted with E Encrypted with F Encrypted with D Encrypted with H Encrypted with I Encrypted with G Correlation co-efficient 0.00393 -0.00627 0.00289 0.03260 0.03700 0.03690 0.00051 0.00780 -0.00230

ISSN: 2049-3444 2012 IJET Publications UK. All rights reserved.

434

International Journal of Engineering and Technology (IJET) Volume 2 No. 3, March, 2012

3.2.4

Plain Image Sensitivity Analysis

If one pixel of the image changes then the encrypted image should be totally different from the previous one. It was not possible if the encryption process would be of one

round. That is why two rounds of encryption have been employed. After this a small change in any pixel of the image spreads to all over the image. Hence diffusion is well established and chosen plaintext attack is resisted. Fig. 16 (a) (h) and Fig. 17 (a) - (h) depict the fact.

Table 4.3. Correlation co-efficients comparison (between adjacent pixels of different images)

Image

pixel position Vertical

Lian et.al [2005] (Peppers.bmp) 0.977046 0.982208 0.978133 0.004864 0.002453 0.007525

Wong et.al [2008] (Peppers.bmp) 0.977046 0.982208 0.978133 0.009177 0.002637 0.003429

Proposed (Peppers.bmp) 0.977046 (120, 20) 0.982208 (120, 20) 0.978133 (120, 20) 0.00580 (120, 20) 0.00140 (120, 20) 0.00077 (120, 20)

Plain

Horizontal Diagonal Vertical

Encrypted

Horizontal Diagonal

3.2.5

NPCR & UPCI Analysis

Encryption algorithm should be highly sensitive to the single bit change in the plain image. Consider two ciphered images, whose corresponding plain-images have only one pixel difference. Let the pixels are p1 and p 2 . Label their gray-scale values at grid (i,j) in p1 by p1 (i,j) and p 2 by p 2 (i,j). Define a bipolar array D, with the same size as of p1 and p 2 .Then D (i,j) is determined by the following conditions: If

where M and N are the width and height of p1 or p2.The NPCR measures the percentage of different pixel numbers between plain-image and cipher image. The same experiment is also done with the cameraman image and the results are shown in the Figure 17 (a - h). The Unified Average Changing Intensity (UACI) is defined as

UACI

p1(i, j ) p 2(i, j ) 1 [ ] 100 % M N i, j 65536

(3)

p1(i, j ) = p 2(i, j ) , then D(i, j ) = 1 ; otherwise, D(i, j ) = 0 .Hence the number of pixels change rate

(NPCR) is defined as

This measures the average intensity differences between two images. In the proposed algorithm, NPCR and UACI are calculated after encrypting the plain images by changing the 1st, middle and last pixels. The average of these three are also taken and listed in the Table 5.1 and compared with some contemporary works in the Table 5.2. So the NPCR for the proposed algorithm is very high.

NPCR =

D(i, j )
i, j

M N

100 %

(2)

ISSN: 2049-3444 2012 IJET Publications UK. All rights reserved.

435

International Journal of Engineering and Technology (IJET) Volume 2 No. 3, March, 2012

(a)

(b)

(c)

(d)

(e)

(f)

(g)

(h)

Fig. 16. (a) original Lena image (b) encrypted Lena image (Key: odmlspsidhjk cnosnsbblorendkrosct) (c) encrypted image after 1st pixel change (d) absolute difference of b and c (e) encrypted image after middle pixel change (f) absolute difference of b and e (g) Encrypted image after last pixel change (h) absolute difference of b and g.

Table 5.1. NPCR & UACI analysis


NPCR (%) Figures First Pixel change 99.61 99.61 Mid Pixel change 99.50 99.55 Last Pixel change 99.56 99.53 Average 99.56 99.56 First Pixel change 33.30 33.39 Mid Pixel change 33.51 33.31 UACI (%) Last Pixel change 33.38 33.35 Average 33.40

Lena Cameraman

33.35

Table 5.2: Comparision of the NPCR and UACI values


Authors Pareek et.al [2006] Wong et.al [2008] Fei et.al [2005] Lian et.al [2005] Proposed NPCR Over 0.99 Range 0.6684 to 0.9962 0.0051 Range 0.000179 to 0.9961 Always > 0.995 UACI Not mentioned Range 0.2027 to 0.3353 0.2224 Range 0.00040 to 0.3346 Always > 0.333

ISSN: 2049-3444 2012 IJET Publications UK. All rights reserved.

436

International Journal of Engineering and Technology (IJET) Volume 2 No. 3, March, 2012

(a)

(b)

(c)

(d)

(e)

(f)

(g)

(h)

Fig. 17. (a) original Cameraman image (b) encrypted Cameraman image (Key: odmlspsidhjkcnosnsbblorendkrosct) (c) encrypted image after 1st pixel change (d) absolute difference of b and c (e) encrypted image after middle pixel change (f) absolute difference of b and e (g) encrypted image after last pixel change (h) absolute difference of b and g.

If one bit is changed then the encrypted image is totally different and also the average intensity differences between two images (UACI) (plain image and encrypted image) are also very high. Chosen plaintext attack is therefore impossible.

3.3 Complexity Analysis


Complexity of the proposed encryption algorithm is O (n), as there is no inner loop in the encryption process. In the 1st round, the encrypted image is obtained by passing the pixels through a single loop and then in the second round the same procedure is repeated.

its chaotic behaviour without compromising with its very low computational complexity and large key space. The proposed algorithm is highly resistive against brute-force attacks and the obtained results are compared with some contemporary remarkable works in the same field. The detailed analysis of comparison deserves the superiority of the proposed algorithm.

REFERENCES
[1] Alvarez, G., Monotoya, F., Pastor, G. and Romera, M, (1999), Chaotic cryptosystems, Proc. IEEE Int. Carnahan Conf. Security Technology, 332338. [2] Alvarez, G., Monotoya, F., and Romera, M, Pastor, G., (2000), Cryptanalysis of chaotic encryption system , Phys. Lett. A, 306, 191-196. [3] lvarez G., Montoya F., Romera M., and Pastor G.,[ 2004), Breaking parameter modulated chaotic secure communication , Chaos Solitons Fractals, 21, 783-787. [4] Bogdan, C., Charge, P., Fournier-Purnaret, D. (2007), Behaviour of chaotic sequences under a finite representation and its cryptographic applications , IEEE Workshop on Nonlinear Maps and Applications (NOMA), Toulouse. [5] Brown, R. and Chua, L. O., (1996), Clarifying chaos: Examples and counterexamples , Int. J. Bifurcation and Chaos, 6(2), 219249. [6] Chattopadhyay, D., Mandal, M. K. and Nandi, D., (2011), Robust Chaotic Image Encryption based on Perturbation Technique , ICGST-GVIP Journal, 1(2), 41 50.

3.4 Key Space Analysis


For a secure image cipher, the key space should be large enough to make the brute force attack infeasible [Chattopadhyay et. al., 2011]. The proposed image cipher has 2256 1 ( 1.15792089 1077) different combinations of secret key. An image cipher with such a long key space is sufficient for reliable practical use. The evaluation of the potential range of input key and the invasion complexity of the algorithm makes it worth to be considered for cryptographic applications.

4. CONCLUSIONS
The proposed novel chaotic image encryption technique is capable of reducing dynamical degradation. The encryption algorithm uses a 256 bit key (32 characters) which is highly sensitive to the initial condition. The scheme has been so designed that it efficiently functions in 8 bit systems. In 8 bit systems also, the map does not lose

ISSN: 2049-3444 2012 IJET Publications UK. All rights reserved.

437

International Journal of Engineering and Technology (IJET) Volume 2 No. 3, March, 2012 [19] Li, S., Chen, G. and Zheng, X., (2004), Chaoz based encryption for digital images and videos , Multimedia security Handbook, Chapter 4. [20] Li, S., Chen, G. and Mou, X., (2005), On the dynamical degradation of digital piecewise linear chaotic maps , International Journal of Bifurcation and Chaos, 15(10), 3119-3151. [21] Li, T. Y. and Yorke, J. A., (1975) Period three implies chaos , American Mathematical Monthly, 82 (10), 985992. [22] Lian, S. G., Sun, J., Wang, Z., (2005), A block cipher based on a suitable use of chaotic standard map. Chaos , Solitons and Fractals 2005; 26(1), 117-29. [23] Mao, Y., Chen, G. and Lian, S., (2004 - a), A novel fast image encryption scheme based on 3D chaotic baker maps, Int. J. Bifurcation and chaos, 14(10), 3613 3624. [24] Mao, Y. and Chen, G., (April 2004 - b), Chaos based image encryption in Eduardo Bayro Corrochano, Handbook of Computational Geometryfor Pattern Recognition, Computer Vision, Neural Computing and Robotics, Springer Verlag, Heidelberg. [25] Nandi, D. and Chattopadhyay, D., (2007), A New Chaotic Image Encryption Based on Parameter Modulation, Intl. Confn. Advances in Information & Communication Technologies (ICICOT - Dec 2007), India, 251 258. [26] Pareek, N. K., Patidar, V. and Sud, K. K., (2003), Discrete chaotic cryptography using external key , Physics Letters A, 309(1), 75 82. [27] Pareek, N. K., Patidar, V. and Sud, K. K., (2006), Image encryption using chaotic logistic map , ELSEVIER, Image and Vision Computing, 24, 926 934. [28] Poincar, J. H., (1992), New Methods of Celestial Mechanics: Part 3. Integral Invariants and Asymptotic Properties of Certain Solutions, History of Modern Physics and Astronomy, 13. Springer Verlag. [29] Ruelle D., (1980), Strange attractor, Mathematical Intelligencer, 2(1), 126137. The

[7] El-din, H., Ahmed, H., Halash, M. H. and Allah, O. S. F., (2006), An efficient Chaos-Based Feedback Stream Cipher (ECBFSC) for Image Encryption , SITIS, 2006, 110 121. [8] Fei, P., Qiu, S. S and Min, L., (2005), An Image Encryption Algorithm Based on Mixed chaotic Dynamic Systems and External Keys , IEEE, 2005, 1135-1139 [9] Feigenbaum, M. J., (1978), Quantitative universality for a class of nonlinear Transformations, J. Statistical Physics, 19(1), 2552. [10] Gtz, M., Kelber, K. and Schwartz, W., Discrete-time chaotic encryption systemsPart I: Statistical design approach, (1997), IEEE Trans. Circuits and Systems I, 44(10), 963970. [11] Hnon, M., (1976), A two dimensional mapping with a strange attractor, Communications in Mathematical Physics, 261, 459467. [12] Jakimoski, G. and Kocarev, L., (2001), Chaos and cryptography: Block encryption ciphers based on chaotic maps , IEEE Trans. Circuits and SystemsI, 48(2), 163169. [13] Kocarev, L., Jakimoski, G., Stojanovski, T., and Parlitz, U., (1998), From chaotic maps to encryption schemes , Proc. IEEE Int. Symposium Circuits and Systems 98, 4, 514517. [14] Kocarev, L. and Jakimoski, G., (2001), Logistic map as a block encryption algorithm . Physics Letters A, 289 (4-5), 199206. [15] Wong., K. W., W., Kwok, B. S. H. and Law, W. S. (2008), A Fast Image Encryption Scheme based on Chaotic Standard Map Physics Letters A, 372 (15), 2645-2652. [16] Li, S., Mou, X. and Cai, Y., (2001), Pseudo-random bit generator based on couple chaotic systems and its application in stream-ciphers cryptography , Progress in Cryptology INDOCRYPT 2001, Lecture Notes in Computer Science, Springer-Verlag, Berlin, 2247, 316329. [17] Li, S., Zheng, X., (2002), Cryptanalysis of a Chaotic Image Encryption Method, The 2002 IEEE International Symposium on Circuits and Systems (ISCAS 2002), May, 2002, Scottsdale, Arizona, Proceedings of ISCAS 2002, 2, 708-711. [18] Li, S., (2003), Analyses and New Designs of Digital Chaotic Ciphers, PhD thesis, School of Electronic and Information Engineering, Xian Jiaotong University.

[30] Rssler, O. E., (1976), An equation for continuous chaos, Physics Letters A, 57(5), 397398. [31] Sharkovskii, A. N., Coexistence of cycles of a continuous map of a line into itself [in Russian, English summaries), (1964), Ukrainskii Matemacheskii Zhurnal (Ukrainian Mathematical Journal), 16(1), 6171.

ISSN: 2049-3444 2012 IJET Publications UK. All rights reserved.

438

International Journal of Engineering and Technology (IJET) Volume 2 No. 3, March, 2012 [32] Sharkovskii, A. N., Coexistence of cycles of a continuous map of a line into itself, (1995), Int. J. Bifurcation and Chaos, 5, 12631273. [33] Wong, K. W., Kwok, B. S. H. and Law, W. S., (2008), A Fast Image Encryption Scheme based on Chaotic Standard Map , Physics Letters A, 372(15), 26452652. [34] Yang, M., Li, S. and Bourbakis, N., (2004), DataImage-Video Encryption, IEEE Potentials Magazine, 23 (3), 28-34. [35] Yen , J. C. and Guo, J. I., (2000), A new chaotic key-based design for image encryption and decryption, Proc. IEEE Int. Conf. Circuits and Systems, 2000, 4, 4952.

ISSN: 2049-3444 2012 IJET Publications UK. All rights reserved.

439

Vous aimerez peut-être aussi