Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6)

Similar documents
A Combined Encryption Compression Scheme Using Chaotic Maps

Comparison of Blowfish and Cast-128 Algorithms Using Encryption Quality, Key Sensitivity and Correlation Coefficient Analysis

Journal of Information Engineering and Applications ISSN (print) ISSN (online) Vol 2, No.10, 2012

A new image encryption algorithm based on hyper-chaos

Image Encryption Algorithm Based on. Logistic Map and Pixel Mapping Table. Hazem Al-Najjar Asem Al-Najjar

ARTICLE IN PRESS. Optik xxx (2015) xxx xxx. Contents lists available at ScienceDirect. Optik. jo ur nal homepage:

A Novel Encryption Scheme for Digital Image - Based on One Dimensional Logistic Map

A NEW DIGITAL IMAGE ENCRYPTION ALGORITHM BASED ON 4D CHAOTIC SYSTEM

Analysis and Improvement of Encryption Algorithm Based on Blocked and Chaotic Image Scrambling

An Image Encryption Algorithm based on 3D Lorenz map

A novel chaos-based image encryption scheme

Chaotic Image Encryption via Convex Sinusoidal Map

Implementation of Gray Image Encryption using Multi- Level of Permutation and Substitution

A New Chaos Based Image Encryption and Decryption Using a Hash Function

An improved image encryption algorithm based on chaotic maps

Selective Hybrid Chaotic-Based Cipher for Real-Time Image Application

IMAGE ENCRYPTION BASED ON ARNOLD TRANSFORMATION

A Robust Image Encryption Method Based on Bit Plane Decomposition and Multiple Chaotic Maps

Spatial image encryption algorithm based on chaotic map and pixel frequency

arxiv:cs/ v2 [cs.cr] 27 Aug 2006

Asymmetric Image Encryption Approach with Plaintext-Related Diffusion

A Generalized Key Scheme in a Block Cipher Algorithm and its Cryptanalysis

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image

A symmetric image encryption scheme based on 3D chaotic cat maps

Effective and Key Sensitive Security Algorithm For An Image Processing Using Robust Rubik Encryption & Decryption Process

Vol. 1, Issue VIII, Sep ISSN

An image encryption based on DNA coding and 2DLogistic chaotic map

arxiv: v3 [cs.cr] 21 Sep 2016

Cryptanalysis of an image encryption scheme based on a new total shuffling algorithm

An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system

COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DOUBLE RANDOM PHASE ENCODING

A Chaos-based Pseudorandom Permutation and Bilateral Diffusion Scheme for Image Encryption

A Novel Image Stream Cipher Based On Dynamic Substitution

With the rapid development of digital technologies and

Color Image Encryption using 3D Chaotic Map with AES key Dependent S-Box

ABSTRACT. Dr. Ekhlas Abbas Albahrani, Tayseer Karam Alshekly Department of Computer Science, Mustansiriyah University, Baghdad, Iraq

Color Image Encryption in YCbCr Space

Research Article A New Chaos-Based Image-Encryption and Compression Algorithm

A Chaotic Block Cipher for Real-Time Multimedia

Image Encryption Using Chaos and Block Cipher

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos

A GENERALIZED CONTINUED FRACTION-BASED ASYNCHRONOUS STREAM CIPHER FOR IMAGE PROTECTION

RESEARCH ON IMAGE ENCRYPTION ALGORITHM BASED ON WAVELET TRANSFORM

A New Image Cryptosystem Based on Chaotic Map and Continued Fractions

Encryption Quality Measurement of a Proposed Cryptosystem Algorithm for the Colored Images Compared with Another Algorithm

A NOVEL IMAGE ENCRYPTION SCHEME USING CHAOTIC LOGISTIC MAPPING& HYBRID CELLULAR AUTOMATA

Vinita Shadangi 1, Siddharth Kumar Choudhary 1, K. Abhimanyu Kumar Patro 1 and Bibhudendra Acharya 1

A New Family of Generalized 3D Cat Maps

Encryption of Video Main Frames in the Field of DCT Transform Using A5/1 and W7 Stream Encryption Algorithms

CHAPTER 6 EC BASED KEY GENERATION FOR SYMMETRIC ENCRYPTION

Digital Image Steganography Techniques: Case Study. Karnataka, India.

Research Article Chaotic Image Encryption Design Using Tompkins-Paige Algorithm

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

Colour image encryption based on logistic mapping and double random-phase encoding

MPEG-2 and ECC Security in DCT Domain

MESSAGE EMBEDDED CIPHER USING 2-D CHAOTIC MAP

A New variant of Hill Cipher Algorithm for Data Security

Thumb based Biometric Authentication Scheme in WLAN using Gauss Iterated Map and One Time Password

Gray Level Image Encryption

Improving Security of the Baptista s Cryptosystem Using Two-step Logistic Map

INTERNATIONAL JOURNAL FOR ADVANCE RESEARCH IN ENGINEERING AND TECHNOLOGY WINGS TO YOUR THOUGHTS.. Design of a Cryptosystem Using Two-Level Hill Cipher

A Fast Image Encryption Algorithm Based on Chaotic Maps and the Linear Diophantine Equation

An Improved DCT Based Color Image Watermarking Scheme Xiangguang Xiong1, a

Matrix based Cryptographic Procedure for Efficient Image Encryption

SYMMETRIC CIPHERS BASED ON TWO-DIMENSIONAL CHAOTIC MAPS

A NEW BLOCK CIPHER ALGORITHM FOR IMAGE ENCRYPTION BASED ON CHAOTIC SYSTEM AND S-BOX

A Modified Playfair Encryption Using Fibonacci Numbers

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT

AN EFFICIENT VLSI IMPLEMENTATION OF IMAGE ENCRYPTION WITH MINIMAL OPERATION

Image Encryption Using Arnold s Cat Map and Logistic Map for Secure Transmission

Toshiki Habutsu Yoshifumi Nishio lwao Sasase Shinsaku Mori Department of Electrical Engineering, Keio University

FIELA: A Fast Image Encryption with Lorenz Attractor using Hybrid Computing

Implementation of Lifting-Based Two Dimensional Discrete Wavelet Transform on FPGA Using Pipeline Architecture

Efficient & Secure Data Hiding Using Secret Reference Matrix

Implementation of Modified Chaos- based Random Number Generator for Text Encryption

METHOD FOR A SIMPLE ENCRYPTION OF IMAGES BASED ON THE CHAOTIC MAP OF BERNOULLI

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis

Partial Video Encryption Using Random Permutation Based on Modification on Dct Based Transformation

Vertex Magic Total Labeling of Complete Graphs and their application for Public-Key Cryptosystem

Survey of 3D Chaotic Map Techniques for Image Encryption

Digital Image Steganography Using Bit Flipping

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION

Open Access Research on a Robust Method for Image Steganography Transmission in Network. Yiran Wang *

A. Pande* and J. Zambreno

Sharing Several Secrets based on Lagrange s Interpolation formula and Cipher Feedback Mode

DESIGN AND IMPLEMENTATION OF PSEUDO RANDOM NUMBER GENERATOR USED IN AES ALGORITHM

Bit Adjusting Image Steganography in Blue Channel using AES and Secured Hash Function

Block-based Watermarking Using Random Position Key

Implementation of Full -Parallelism AES Encryption and Decryption

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers

MESSAGE EMBEDDED CIPHER USING 2-D CHAOTIC MAP

Watermarking Moble Phone Color Images With Error Correction Codes

Pseudo-random Bit Generation Algorithm Based on Chebyshev Polynomial and Tinkerbell Map

Chaotic Image Encryption Technique using S-box based on DNA Approach

MODIFIED RECURSIVE MODULO 2 N AND KEY ROTATION TECHNIQUE (MRMKRT) Rajdeep Chakraborty* 1, Avishek Datta 2, J.K. Mandal 3

COPYRIGHT PROTECTION OF PALETTE IMAGES BY A ROBUST LOSSLESS VISIBLE WATERMARKING TECHNIQUE *

ISSN: Page 320

A Data Hiding Model for Image Steganography Using Primes: Towards Data Security

Image Encryption using the Two-dimensional Logistic Chaotic Map

Statistical analysis of S-box in image encryption applications based on majority logic criterion

Transcription:

International Journals of Advanced Research in Computer Science and Software Engineering ISS: 2277-128X (Volume-7, Issue-6) Research Article June 2017 Image Encryption Based on 2D Baker Map and 1D Logistic Map Priyanka Gupta Shaheed Sukhdev College of Business studies University of Delhi, Delhi, India DOI: 10.23956/ijarcsse/V7I6/0281 Aditya Gupta Department of Computer Science University of Delhi, Delhi, India Abstract: In this paper, a new image encryption is proposed based on the combination of the pixel shuffling and changing the grey values of image pixels. Firstly, the Baker map is used to shuffle the positions of the image pixels in the spatial-domain. Then the shuffled image is encrypted by logistic map. The performance of the proposed algorithm was measured through a series of tests. Encryption and decryption of the images can be successfully done by the proposed algorithm. The experimental results show that the encrypted image has good resistance against statistical attacks. Keywords: Chaotic map, Baker map, 1D Logistic map, Shuffling, Correlation, Entropy I. ITRODUCTIO The bulk data capacity and high redundancy are the inherent features of the images Due to these intrinsic features of the images, the traditional encryption algorithm such as AES, DES, RSA for text encryption are not appropriate for the multimedia data due to their slow processing speed. Recently, interest in the chaos based image encryption has been increased in the field of information security and various image encryption algorithms based on chaotic maps have been proposed. The chaos based image encryption techniques are secure enough to meet the demand for real-time image transmission over the communication channels. The main characteristics of chaotic maps are sensitivity to initial conditions and control parameters, pseudo-randomness and ergodicity [1, 3, 5, 6, 10-12] which make them robust against the statistical attacks. In this paper a new algorithm for image encryption based on Baker map and 1D Logistic map is discussed. Rest of the paper is organized as follows. In section 2 Baker map and 1D Logistic map are discussed. In section 3 encryption and decryption algorithm is presented. Section 4 describes the experimental analysis. Security analyses are specified in section 5, and finally the paper is concluded in section 6. II. CHAOTIC MAP A. Baker map The 2D Baker map is a chaotic map, can be described with the following formulas [2]: B(x, y) = (2x, y/2) when 0 x < 1/2. B(x, y) = (2x 1, y/2 + 1/) when 1/2 x < 1. Fig. 1 Baker map The map is demonstrated on the unit square as shown in Fig. 1. For image encryption, consider an x image, the discretized Baker Map is denoted by B (n1,,nt) (x,y), where n 1,,n t are sequence of t integers and is chosen such that each integer n i divides and n 1 +n 2 + +n t =. B (n1,, nt)(x, y) = where i=0, 1,, t, 0 =0, and 0 y The inverse transform of baker map B -1 (n1,, nt)(x, y) is defined as follows: B -1 (n1,, nt)(x, y) = www.ijarcsse.com, All Rights Reserved Page 499

ISS: 2277-128X (Volume-7, Issue-6) The discretized Baker Map is applied on camera image of size 256 x 256 using the sequence {32, 8, 64, 16, 8, 32, 64, 32}, which comprises of 8 divisors of 256. The results are shown in Fig. 2. As Fig. 2 shows that after five iterations, the correlation among the adjacent pixels is removed and the image is completely different from original image. Fig. 2 Camera image and shuffled image using baker map B. 1D Logistic Map One-dimensional Logistic Map is a non-linear chaotic system proposed by R.M. May [8]. 1D Logistic Map is defined as follows: z(c+1) = µz(c)(1 z(c)) where c=0, 1, 2, and µ is the system parameter, z(0) is the initial condition. The map shows good chaotic behavior for µ [3.9, 4] and z(c+1) is the number between zero and one for all c. III. PROPOSED ALGORITHM The first step in the encryption process is shuffling of the pixels in the plain-image using Baker map. The second step encrypts the pixel values of the shuffled image using logistic map. The block diagram of the proposed encryption algorithm is shown in Fig. 3.The encryption steps of proposed algorithm are as follows: Step 1. Consider the plain-image P(x, y) of size x, where x, y=1, 2...,. Step 2. Apply Baker map using sequence {n 1,, n t } to shuffle the pixels of the plain image P. After iterating this step for R times we get shuffled image S(x, y). Step 3. For encryption of very pixel value of S(x, y), convert the pixel values S(x, y) to binary number SB(x, y) and then iterate the logistic map for c times to obtain the resultant z(c+1). For every next pixel, the z(c+1) of previous pixel become starting point z(0).the resultant of 1D Logistic map is processed as follows: B z = de2bi (mod (z(c+1) x 10 14, 256)) The function de2bi(x) converts the decimal number x to binary value and mod(x, y) returns the remainder after x divided by y. The shuffled image S(x, y) is encrypted as: EB(x, y) = SB(x, y) B z Where x, y=1, 2...,. The symbol represents the exclusive-or operation bit by bit. Step 4. For x, y=1, 2...,, perform the conversion of binary number EB(x, y) to decimal number E(x, y) to obtained the encrypted image E(x, y). Fig. 3 Block diagram of proposed scheme The encrypted image is decrypted to plain-image using reverse steps of encryption process. Fig. 4 Plain image and its histogram www.ijarcsse.com, All Rights Reserved Page 500

ISS: 2277-128X (Volume-7, Issue-6) Fig. 5 Encrypted image and its histogram IV. EXPERIMETAL AALYSIS The proposed encryption algorithm is implemented in MATLAB. We take a grayscale camera image of 256 256 in size for experimental purposes. The secret keys are chosen as R=5, {t=8, n 1 =32, n 2 = 8, n 3 = 64, n 4 =16, n 5 =8, n 6 =32, n 7 = 64, n 8 = 32}, z (0) = 0.3195, µ=3.9985, and c=100. The plain-image of size 256 256 and its histogram is shown in Fig. 4. The ciphered image and its histogram are shown in Fig. 5. From the Fig. 5, it is observed that the histogram of the encrypted image is uniformly distributed and is completely different from that of the original image. V. SECURITY AALYSIS A. Key Space Analysis Key space is defined as the total number of different keys that can be used in the used in the encryption/decryption procedure. The secret keys of the proposed algorithm is composed of two parts: shuffling key S1-Key and substitution key S2-Key. As described above, S1-Key is composed of R and {n 1,,n t }. The total numbers of possible keys, K (), depends on and on total number of different divisors exist for [2]. In this example, we take =256 then K () is approximately equal to 10 63. S2-Key is composed of three intial values of Logistic map z(0), µ, c. If the precision is 10-10, the key space size is (10 10 ) 3 i.e. 10 30. The S1-Key and S2-Key are independent of each other, thus the key space of the proposed cryptosystem is: Key total =S1-Key x S2-Key 10 63 x 10 30 10 93 The key space size Key total is large enough to resist all kinds of the brute force attacks. B. Key Sensitivity Analysis A good encryption system should be sensitive to the small changes in secret keys. A very little change in secret keys in decryption process results into a image which is completely different from plain-image. The experimental results demonstrate that proposed algorithm is very sensitive to secret keys. The decryption is performed using the correct secret keys, the image obtained after decryption is shown in Fig. 6. It is clearly seen that the decrypted image and its histogram are exactly same as that of the plain-image and its histogram. ow, the decryption is performed using same keys except z(1)=0.3195000001. As it can be seen that, a minute change in z(1), the decrypted image and its histogram shown in Fig. 7 is totally different from the the plain- image and its histogram. Similarly, any changes made to secret keys R, {n 1,,n t }, µ, and c, the encrpyted image can not be correctly decrypted. This shows that the proposed algorithm is highly key sensitive to the secret keys. Fig. 6 Decrypted image and its histogram with correct keys Fig. 7 Decrypted image and its histogram with wrong key z(1)=0.3195000001 www.ijarcsse.com, All Rights Reserved Page 501

ISS: 2277-128X (Volume-7, Issue-6) C. Analysis of correlation of two adjacent pixels To evaluate the correlation property between two vertically adjacent pixels, two horizontally adjacent pixels, two diagonally adjacent pixels in an encrypted image following method are used. First we randomly select 4096 pairs of two adjacent pixels from the image. Second calculate the correlation coefficient of each adjacent pair by using the following formulas [4]: 1 1 A x i B y i r xi A yi B 2 2 xi A yi B where is the number of adjacent pixels selected from the image to calculate the correlation in an image, x i and y i are the values of adjacent pixels vertically, horizontally and diagonally in the image. Fig. 8 shows the correlation distribution of two horizontally adjacent pixels in the original image and that in the encrypted image. Fig. 9 shows the correlation distribution of two vertically adjacent pixels in the original image and that in the encrypted image. Fig. 10 shows the correlation distribution of two diagonally adjacent pixels in the original image and that in the encrypted image. It is observed that neighboring pixels in the plain-image are highly correlated either in horizontally, vertically or diagonally, while there is a little correlation between neighboring pixels in the encrypted image. The correlation coefficient values are shown in table I. Table I Correlation coefficients of two adjacent pixels in two images Correlation coefficients analysis Image Orientation Horizontal Diagonal Vertical Original image 0.9814 0.9503 0.9814 Encrypted image 0.0199 0.0160-0.0042 Correlation in the encrypted image Fig. 8 Correlations of two horizontally adjacent pixels in the original image and in the encrypted image. Correlation in the encrypted image Fig.. 9 Correlations of two vertically adjacent pixels in the original image and in the encrypted image. www.ijarcsse.com, All Rights Reserved Page 502

ISS: 2277-128X (Volume-7, Issue-6) Correlation in the encrypted image Fig. 10 Correlations of two diagonally adjacent pixels in the original image and in the encrypted image. D. Information Entropy Analysis The Information entropy H (m) of a source m expresses the degree of uncertainties in the system and is calculated as follows [9]: Where P(m i ) represents the probability of occurrence of symbol m i. and the entropy is expressed in bits. For good image encryption scheme, the entropy of encrypted image should be close to the ideal value H(m)=8. The value of information entropy for the plain-image is calculated as 6.8656. The entropy value of its corresponding encrypted image is 7.9966. This shows that the proposed algorithm is safe against entropy attack. VI. COCLUSIO In this paper, an image encryption algorithm based on combination of Baker map and 1D Logistic Map has been discussed. Experimental results show that the presented algorithm is not vulnerable to statistical attack, has large key space and highly sensitive to the secret keys. REFERECES [1] Chen G., Mao Y. B. and Chui C. K., A symmetric image encryption scheme based on 3D chaotic cat maps, Int. J. Chaos, Solitons and Fractals, 2004, 21, page(s): 749-761. [2] Fridrich, Jiri. "Symmetric ciphers based on two-dimensional chaotic maps." International Journal of Bifurcation and chaos 8.06 (1998): 1259-1284. [11] [3] Habutsu T., ishio Y., Sasase I., and Mori S., A secret key cryptosystem by iterating chaotic map, Lect. otes Comput. Sci, Advances in Cryptology - EuroCrypt 91, 1991, vol. 547, page(s): 127 140. [4] Hossam El-Din H. Ahmed, Hamdy M. Kalash, And Osama S. Farag Allah, Encryption Quality Analysis Of RC5 Block Cipher Algorithm For Digital Images, Journal Of Optical Engineering, Vol. 45, 2006. [21] [5] Mao Y. B., Chen G. and Lian S. G., A novel fast image encryption scheme based on the 3D chaotic baker map, Int J Bifurcat Chaos, accepted, 2004, 14(10), 3613-3624. [6] Masuda. and Aihara K., Cryptosystems with discretized chaotic maps, IEEE Trans. on Circuits and Systems - I: Fundamental Theory and Applications, 2002, vol. 49, no. 1, page(s): 28-40. [7] Pichler F. and Scharinger J., Finite dimensional generalized Baker dy-namical systems for cryptographic applications, Lect. otes in Comput. Sci, 1996, vol. 1030, pp. 465 476. [8] R. M. May, Simple mathematical model with very complicated dynamics. ature, vol. 261, pp. 459-467, 1976. [31] [9] X. Tao, X. F. Liao, G. P. Tang, "A novel block cryptosystem based on iterating a chaotic map. Physics Letter A, vol. 349, no. 1-4, pp. 109-115, 2006. [41] [10] Yen J. C. and Guo J. I., A new chaotic image encryption algorithm, Proc. 1998 ational Symposium on Telecommunications, Dec. 1998, page(s): 358-362. [11] Yen J. C. and Guo J. I., Efficient hierarchical image encryption algorithm and its VLSI realization, IEE Proceeding Vis. Image Signal Process, April, 2000, vol. 147, no.2, page(s): 430-437. [12] Yen J. C. and Guo J. I., A new chaotic key-based design for image encryption and decryption, ISCAS, IEEE International Symposium on Circuits and Systems, May 28-31, Geneva, Switzerland, 2000, IV, page(s): 49-52. www.ijarcsse.com, All Rights Reserved Page 503