Analysis and Improvement of Encryption Algorithm Based on Blocked and Chaotic Image Scrambling

Similar documents
Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6)

IMAGE ENCRYPTION BASED ON ARNOLD TRANSFORMATION

Image Encryption Algorithm Based on. Logistic Map and Pixel Mapping Table. Hazem Al-Najjar Asem Al-Najjar

A Combined Encryption Compression Scheme Using Chaotic Maps

A Novel Encryption Scheme for Digital Image - Based on One Dimensional Logistic Map

A NEW DIGITAL IMAGE ENCRYPTION ALGORITHM BASED ON 4D CHAOTIC SYSTEM

RESEARCH ON IMAGE ENCRYPTION ALGORITHM BASED ON WAVELET TRANSFORM

An image encryption based on DNA coding and 2DLogistic chaotic map

FIELA: A Fast Image Encryption with Lorenz Attractor using Hybrid Computing

A Robust Image Encryption Method Based on Bit Plane Decomposition and Multiple Chaotic Maps

A new image encryption algorithm based on hyper-chaos

ARTICLE IN PRESS. Optik xxx (2015) xxx xxx. Contents lists available at ScienceDirect. Optik. jo ur nal homepage:

A New Chaos Based Image Encryption and Decryption Using a Hash Function

COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DOUBLE RANDOM PHASE ENCODING

Effective and Key Sensitive Security Algorithm For An Image Processing Using Robust Rubik Encryption & Decryption Process

Spatial image encryption algorithm based on chaotic map and pixel frequency

Implementation of Gray Image Encryption using Multi- Level of Permutation and Substitution

Color Image Encryption in YCbCr Space

An improved image encryption algorithm based on chaotic maps

Colour image encryption based on logistic mapping and double random-phase encoding

Two Improved Pseudo-Random Number Generation Algorithms Based on the Logistic Map

Journal of Information Engineering and Applications ISSN (print) ISSN (online) Vol 2, No.10, 2012

ABSTRACT. Dr. Ekhlas Abbas Albahrani, Tayseer Karam Alshekly Department of Computer Science, Mustansiriyah University, Baghdad, Iraq

A Chaos-based Pseudorandom Permutation and Bilateral Diffusion Scheme for Image Encryption

Chaotic Image Encryption via Convex Sinusoidal Map

A Block Cipher using Feistal s Approach Involving Permutation and Mixing of the Plaintext and the Additive Inverse of Key Matrix

Steganography by using Logistic Map Function and Cellular Automata

An Improved DCT Based Color Image Watermarking Scheme Xiangguang Xiong1, a

Color Image Encryption using 3D Chaotic Map with AES key Dependent S-Box

Vol. 1, Issue VIII, Sep ISSN

arxiv:cs/ v2 [cs.cr] 27 Aug 2006

A New Family of Generalized 3D Cat Maps

MPEG-2 and ECC Security in DCT Domain

An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system

Research Article Robust Encryption System Based on Novel Chaotic Sequence

Copyright Detection System for Videos Using TIRI-DCT Algorithm

A novel chaos-based image encryption scheme

An Image Encryption Algorithm based on 3D Lorenz map

Comparison of Blowfish and Cast-128 Algorithms Using Encryption Quality, Key Sensitivity and Correlation Coefficient Analysis

Based on The DES_RSA Encryption Algorithm Improvement and Implementation

Gray Level Image Encryption

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image

A NEW BLOCK CIPHER ALGORITHM FOR IMAGE ENCRYPTION BASED ON CHAOTIC SYSTEM AND S-BOX

CHAPTER 6 EC BASED KEY GENERATION FOR SYMMETRIC ENCRYPTION

Research of Traffic Flow Based on SVM Method. Deng-hong YIN, Jian WANG and Bo LI *

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos

A Robust Image Zero-Watermarking Algorithm Based on DWT and PCA

A Chaotic Block Cipher for Real-Time Multimedia

Image Encryption Using Chaos and Block Cipher

A New Approach for Improving Data Security using Iterative Blowfish Algorithm

arxiv: v3 [cs.cr] 21 Sep 2016

Video Inter-frame Forgery Identification Based on Optical Flow Consistency

Implementation of Modified Chaos- based Random Number Generator for Text Encryption

3D Mesh Sequence Compression Using Thin-plate Spline based Prediction

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a

An SVD-based Fragile Watermarking Scheme With Grouped Blocks

Partial Video Encryption Using Random Permutation Based on Modification on Dct Based Transformation

Asymmetric Image Encryption Approach with Plaintext-Related Diffusion

Secret Key Cryptography

A symmetric image encryption scheme based on 3D chaotic cat maps

Watermarking Moble Phone Color Images With Error Correction Codes

Research on Risk Element Transmission of Enterprise Project Evaluation Chain Based on Trapezoidal Fuzzy Number FAHP

With the rapid development of digital technologies and

Matrix based Cryptographic Procedure for Efficient Image Encryption

Research Article A Novel Steganalytic Algorithm based on III Level DWT with Energy as Feature

Digital Image Steganography Techniques: Case Study. Karnataka, India.

Edge and local feature detection - 2. Importance of edge detection in computer vision

Relational Database Watermarking for Ownership Protection

A New Image Cryptosystem Based on Chaotic Map and Continued Fractions

Reversible Image Data Hiding Using Public Key Modulation over an Encrypted Domain

A Generalized Key Scheme in a Block Cipher Algorithm and its Cryptanalysis

Statistical analysis of S-box in image encryption applications based on majority logic criterion

A Fuzzy Comprehensive Assessment System of Dam Failure Risk Based on Cloud Model

Confusion/Diffusion Capabilities of Some Robust Hash Functions

Open Access Analysis and Improvement for Image Encryption Algorithm Based on Multiple Chaotic Mapping

Salient Region Detection using Weighted Feature Maps based on the Human Visual Attention Model

An Improved DFSA Anti-collision Algorithm Based on the RFID-based Internet of Vehicles

A Modified Playfair Encryption Using Fibonacci Numbers

Technique of Video encryption/scrambling using chaotic functions and analysis

Vinita Shadangi 1, Siddharth Kumar Choudhary 1, K. Abhimanyu Kumar Patro 1 and Bibhudendra Acharya 1

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10

FAST HASH FUNCTION BASED ON BCCM ENCRYPTION ALGORITHM FOR E-COMMERCE (HFBCCM)

A Novel Image Super-resolution Reconstruction Algorithm based on Modified Sparse Representation

Recognition and Measurement of Small Defects in ICT Testing

Idle Object Detection in Video for Banking ATM Applications

Thumb based Biometric Authentication Scheme in WLAN using Gauss Iterated Map and One Time Password

Bio-Chaotic Stream Cipher-Based Iris Image Encryption

EE 701 ROBOT VISION. Segmentation

Encryption Algorithm of Multiple-Image Using Mixed Image Elements and Two Dimensional Chaotic Economic Map

Research Article Chaotic Image Encryption Design Using Tompkins-Paige Algorithm

Vertex Magic Total Labeling of Complete Graphs and their application for Public-Key Cryptosystem

Neural Network based textural labeling of images in multimedia applications

A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME

Sharing Several Secrets based on Lagrange s Interpolation formula and Cipher Feedback Mode

Improved Reversible Data Hiding in Encrypted Images Based on Reserving Room After Encryption and Pixel Prediction

RGB Digital Image Forgery Detection Using Singular Value Decomposition and One Dimensional Cellular Automata

Hardware Implementation of AES Encryption Algorithm Based on FPGA

Index-Based Symmetric DNA Encryption Algorithm

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix

Improved DDA Algorithm and FPGA Implementation Yi-Xuan WANG a, Quan-Gang WEN b, He YIN c, Zhi-Gang HAO, Xin-Zheng DONG

Transcription:

Research Journal of Applied Sciences, Engineering and Technology 4(8): 3440-3447, 202 ISSN: 2040-7467 Maxwell Scientific Organization, 202 Submitted: April 7, 202 Accepted: May 06, 202 Published: September 5, 202 Analysis and Improvement of Encryption Algorithm Based on Blocked and haotic Image Scrambling Yunpeng Zhang, 2 Peng Sun, Liang Yi, Yongqiang Ma and Ziyi Guo ollege of Software and Microelectronics, Northwestern Polytechnical University, 70072 Xian, hina 2 ollege of omputer, Northwestern Polytechnical University 70072 Xian, hina Abstract: Based on blocked image scrambling encryption, this study presents a new image encryption algorithm by introducing chaos theory. This algorithm firstly makes spatial scrambling based on image blocking in order to interrupt pixel position, then furthering this interruption through Arnold Mapping in the chaos and transforms pixel RGB color space through optimized Arnold Mapping. After this process, we get the final encrypted image through a series of iteration. This algorithm has a lot of advantages such as a large key space, high effectiveness and resisting common attack successfully, but it needs improvements on some aspects, such as the key sensitivity Keywords: Blocking, chaos, cryptography, image INTRODUTION With the rapid development of computer science, multimedia technology has become increasingly mature, so image encryption is a more and more important subject. The chaotic mapping owns sensitivity about parameters and initial conditions, which corresponds to the needs of encryption system. In this study, we absorb the spatial scrambling idea and introduce a spatial scrambling method on the base of image blocking in order to enhance anti-attack ability of the image. We make further efforts to scramble the image with optimized chaotic system and get the encrypted image in the end. ALGORITHM Arnold mapping: In this section, we talk about Arnold Mapping. Document (Daniel and Robert, 99) presents a digital image scrambling scheme based on Arnold Mapping. Document (Shujun and Xuan, 2002) spread Arnold Mapping to high dimensional, the corresponding transformation matrix is: A N = K 2 2 K 2 2 3 K 3 M M M M M 2 3 L N () For a pixel, it is its RGB color space that influences the color. Here, we can view the RGB color space as a cube in a three-dimensional space, whose one vertex lies in the origin of coordinates. As we often use integers to represent the RGB color components in the computer, actually discrete grid points are used: V RGB = {(x, y, z), x, y, z = 0,,, 255} (2) For the RGB color shown above, we use the spread Arnold transformation to scramble in this threedimensional grid. In this way, the minimum threedimensional transformation matrix A N is used: then: A N = 2 2 2 3 x x y = 2 2 y mod 265, ( xyz,, ) z 2 3 z V RGB (3) (4) For the RGB color space, if the transformation above is used iteratively, we can computer to confirm that its cycle is 448. However, when it comes to images, different images have different permutations and combinations of color, so we can only think that the cycle is just a supremum. One pixel point can be iterated several times orresponding Author: Yunpeng Zhang, ollege of Software and Microelectronics, Northwestern Polytechnical University 70072 Xian, hina 3440

Res. J. Appl. Sci. Eng. Technol., 4(8): 3440-3447, 202 for the encryption and the number of iterations can be used as the cipher key. Image preprocessing: Effective preprocessing is able to enhance the security of encryption algorithm. Scrambling on the spatial domain is a common preprocessing and could weaken the correlation of the neighbor pixels on the initial image. The preprocessing in this study rests on the blocked image transformation, making the spatial transformation before chaotic mapping, which will definitely improve the security of algorithm. Divide the initial image into four parts: left upper, right upper, left lower and right lower and mark these subimages with f () (x, y), f2 () (x, y), f3 () (x, y), f4 () (x, y). Uniformly Disperse the pixels in the sub-images of f2 () (x, y) and f4 () (x, y) into f () (x, y) and f3 () (x, y) respectively; then block the image we have got as step () and mark the sub-images with f (2) (x, y), f2 (2) (x, y), f3 (2) (x, y), f4 (2) (x, y). The sequence is not unique, we can also disperse the pixels of f2 () (x, y) and f () (x, y) into f3 () (x, y) and f4 () (x, y) or some other combinations. The sequence can be used as one part in the cipher key after promise. Uniformly Disperse the pixels in the sub-images of f (2) (x, y) and f2 (2) (x, y) into f3 (2) (x, y) and f4 (2) (x, y), respectively, mark the result with f^0 (x), or we can also disperse the pixels in f (2) (x, y) and f2 (2) (x, y) into f4 (2) (x, y) and f3 (2) (x, y), respectively. The sequence can also be used as another part in the cipher key after promise. Then we get image F. Repeat step 2-3, scramble the pixel positions in the image adequately. In this part, pixels are dispersed uniformly in step 2: we disperse one sub-image P = (plk) m*m into anothe r sub-image Q = (qlk) m*m. as shown in the following expression (5): π i, j = p q + i, j/ 2 i,( j 2 ) if j isan even f j isan odd J = (B (i, j)m/2m) ) is the image after scrambling. (5) Similarly, pixels are dispersed uniformly in step 3: we disperse one sub-image P = (p lk ) m*m into another subimage Q = (q lk ) m*m. as shown in the following expression (6): p π = i j i, / 2, j q( i + )/ 2, j if j isaneven if jisanodd J = (B (I, j)m/2m) ) is the image after vertical scrambling. This is the finish of the image preprocessing. (6) Image encryption scheme: Input: Initial image I with size, encryption key (X, X 2, n, a, b, X Arnodd, T Arnold ). X is the dispersion sequence in step, X 2 is the dispersion sequence in step 2, n is the total number of dispersion iterations, a and b are parameters in Arnold transformation, X Arnold is the iteration times of image pixel position while T Arnold is the iteration times of image pixel value in Arnold transformation. Output: encrypted image I*. Step : According to four steps in image preprocessing, firstly, we divide the initial image into four equal parts, introducing four arrays pointer[], pointer2[], pointer3[], pointer4[] respectively.in the preprocessing, step2 and step3 use the cipher Fig. : The image after preprocessing 344

Res. J. Appl. Sci. Eng. Technol., 4(8): 3440-3447, 202 Fig. 2: The arnold mapping to image pixel positions Fig. 3: Map RGB color space with changed arnold transformation Fig. 4: Algorithm flow chart key (X, X 2 ) to disperse sub-images. In step4 the dispersions are iterated for n times. This process is shown in Fig.. Step 2: We make Arnold Transformation to the initial x x image I with the formula (mod ) = y 2 y and the cipher key (a, b, X Arnold ) and get image I. Let (x, y ) be horizontal and vertical coordinate of the first pixel point before transformation and ( x, y ) be horizontal and vertical coordinate of the first pixel point after transformation. Similarly,(x k, y k ) and ( xk, yk ) are horizontal and vertical coordinates of the k-th pixel point before and after transformation respectively. The transformation process is shown in Fig. 2. 3442

Res. J. Appl. Sci. Eng. Technol., 4(8): 3440-3447, 202 Step 3: We use formula () to map the RGB color space value and change its pixel grey value. Next we iterate the mapping with T Arnold cipher key and get the final encrypted image I*. We know that the RGB space value influences the color of one pixel. Let (x,y,z ) be the RGB color space value of the first pixel and ( x, y, z ) be the value after transformation. Similarly, we can finish the mapping to every pixel and encrypt the image by using T Arnold iteratively. The transformation is shown in Fig. 3. The overall algorithm process is shown in Fig. 4. ANALYSIS AND OMPARISON Theoretical analysis of security: Diffusibility analysis: Algorithm s diffusibility is a significant factor that cipher text could conceal information of plain text. Apart from some characteristics of chaotic system, the algorithm in this study takes diffusibility into full consideration. In the encryption process, firstly, the algorithm blocks the initial image and scrambles its useful information and then, Arnold Mapping is introduced to transform pixel positions and to further the scrambling. In the end, we use changed Arnold Mapping to transform RGB color space. The process is successive and the former encryption result can be viewed as an input in the next step. In addition, the difference of iteration times in every step will have an effect on the next. So, the algorithm in this study has good diffusibility. omplexity resisting exhaustive-key-research attack: In the algorithm, we block and scramble the image with key (X, X 2 ) and both X and X 2 have 2 2 4 kinds. The scrambling iteration is 3, so there are 432 possibilities in the preprocessing. In the Arnold Mapping to pixel position, the key is (a, b), a 0 n, b 0 N and the estimated cycle of Arnold Mapping is T n # N2/2. For image 256*256, its cycle is T n #2562/2. The cycle of RGB color space based on Arnold transformation is 448 and its exhaustive key space cycle is 6.3*0 9 *N 2 (N could be a very large number). In this way, its key space is safe enough to resist exhaustive-key-research attack. Phase space reconstruction attack research: In this study, we use Arnold Mapping on pixel position transformation and changed Arnold Mapping on pixel RGB value, which is proved to improve the ability to resist phase space reconstruction attack. The image after chaotic encryption is the computing result of plain text image pixel and its corresponding chaotic sequence. Because the range of plain text image Fig. 5: Phase space reconstruction on B Fig. 6: Phase space reconstruction on G Fig. 7: Phase space reconstruction on R pixel value is comparatively small and the chaotic sequence s is comparatively large, the numeric value of encrypted image must remain some characteristics of chaos equation. If we reconstruct the phase space of encrypted image and compare the result with the initial phase space image of chaotic kinetic equation, we will the one with the most similar kinetic characteristics and determine the kinetics equation. In this section, we reconstruct phase space of encrypted image with delay time and embedded dimension. The result is shown in Fig. 5, 6 and 7. 3443

The reconstruction phase space has no meaning and we cannot obtain useful information about chaos system. The couple-ch In the preprocessing, step2 and aotic and variable-parameter system in this study owns high immunity to phase space reconstruction attack and is practical in encryption. RESULTS AND ANALYSIS Res. J. Appl. Sci. Eng. Technol., 4(8): 3440-3447, 202 Furthermore, to verify validity and security of the encryption algorithm, we test: (a) Encrypted image (b) Decrypted image with wrong key³ Sensibility of the cipher key haracteristic of histogram statistics Sequence Information entropy on MF visualized image encryption platform under Visual ++ 6.0 environment. Fig. 0: Image decryption with wrong key The result shows that the encryption algorithm is useful and efficient. Analysis to sensibility of cipher key: As shown in Fig. 8 the left one is a standard 52*52 chromo photograph. If we input the key (X, X 2, 3,, 2, 0, 50), we will get the encrypted image on the right. Obviously, the image after encryption is in uniformly carpeted disorder and the initial information is unrecognized. (a) Encrypted image Fig. : Image decryption with wrong key (b) Decrypted image with wrong key³ If we input the correct decryption key, the decrypted result is as the same as the initial image shown in Fig. 9. If the key input is ( X, X 2, 3,, 2, 0, 48), the result is not correct shown in Fig. 0. If the key input is (X, X 2, 3,, 2, 0, 49), the result is not correct shown in Fig.. However, the basic outline of image is shown, which indicates that the sensibility of encryption algorithm needs to be improved. (a) Initial image Fig. 8: Image encryption (b) Encrypted image³ Statistics analysis: Histogram is the objective reflection of statistical regularity. A good image encryption algorithm should not provide any useful information from histogram statistics and an ideal algorithm will change the initial image with nonuniform pixel value distribution to a uniform one, which means that every pixel value has the same probability in the whole space. As a result, statistical characteristics of plain text will be totally disturbed, largely reducing the relevance between plain text and cipher text. (a) Encrypted image Fig. 9: Image decryption (b) Decrypted image Figure 2 is the histogram on B, G and R of the initial image. Figure 3 is the histogram result of the encrypted image. By comparison, we know that this encryption algorithm effectively conceal statistical characteristics and we cannot get any useful information from encrypted image grey value. Adjacent pixel relevance analysis 3444

Res. J. Appl. Sci. Eng. Technol., 4(8): 3440-3447, 202 Fig. 2: Statistical histogram of the initial image Fig. 3: Statistical histogram of the encrypted image Usually, we extract several adjacent pixel pairs (horizontal, vertical or diagonal) from the image randomly to test the adjacent pixel relevance of the plain test image and the cipher text image, using the following formulas: E( x) = N N x i i= Dx ( ) = N 2 ( x E( x) i ) N i= on( x, y) = N xi E( x) yi E( y) N i= on( x, y) γ xy = Dx ( ) Dy ( ) ( )( ) (7) In the formulas, x and y are grey values of two adjacent pixels and ( xy is the correlation coefficient. Generally, ( xy of the initial image is close to while ( xy of the encrypted image is close to 0 if the encryption algorithm is good enough, indicating that there is almost no relevance between adjacent pixels and statistical characteristics of plain test are spread into random cipher text. In this section, we select 3000 pair s adjacent pixel (horizontal or vertical) and use formulas above to test the relevance. From Fig. 4 and 5, the adjacent pixels of initial image are of high relevance with correlation coefficient being close to. However, after encryption, the adjacent pixels are almost of no relevance with correlation coefficient being close to 0. 3445

Res. J. Appl. Sci. Eng. Technol., 4(8): 3440-3447, 202 (a) Plain text images (b) ipher text image ³ Fig. 4: Horizontal adjacent pixel relevance analysis (a) Plain text images (b) ipher text image ³ Fig. 5: Vertical adjacent pixel relevance analysis Information entropy analysis: Information entropy (Shannon, 948), the average information quantity, is defined as follows: n = i 2 i Hx ( ) px ( ) log px ( ) i (8) p(x i ) expresses the probability of the symbol x i occurring in the message, which satisfies: n px ( i ) = 0 px ( i ) ( i =, 2,..., n) i= (9) When every symbol occurs with equal probability, that is p(x i ) = /n, the information entropy takes a maximum value, which can be expressed as H max = log 2 n. According to the concepts above, we know that information entropy represents statistical characteristics of the general information source and the general average uncertainty. Before encryption, information entropy of the initial image is 7.7502 and yet this number is 7.9978 after encryption. The image has become more confused since information entropy is higher. Now, we compare the algorithm in this study with some typical image scrambling encryption algorithms, including the controllability of safety grade, the efficiency and the size of cipher key space. We get the experiment 3446

Res. J. Appl. Sci. Eng. Technol., 4(8): 3440-3447, 202 Table : omparison between different algorithms ontrollability Key space of safety grade Efficiency size Algorithm in this study yes 0.79 s 0 3 Algorithm (Bian, 2007) no 6.56 s 0 8 Algorithm 2 (Wang, 2004) no 0.75 s 0 23 data about algorithm efficiency under AMD 3200+ 2.GHz PU.00GB Main Memory. The results are shown in Table. ONLUSION In this study, we put forward a new image encryption scheme based on image blocking and chaos. First, we block the initial image, disperse pixels of the blocked images and add space scrambling. Second, we use Arnold Mapping to transform pixel positions. Third, we use changed Arnold Mapping to transform pixel RGB color space value. Through analysis and experiment, this algorithm has good security, large key space and high efficiency. However, its key sensitivity needs to be improved. AKNOWLEDGMENT This study is supported by Science and Technology Development Project of Shaanxi Province Project (200K06-22 g), Industrial application technology research and development project of Xi an (XY8 ()), Basic research fund of Northwestern Polytechnical University (GAKY000) and R Fund of ollege of Software and Microelectronics of Northwestern Polytechnical University (200R00). REFERENES Bian, L., 2007. Research of image encryption based on haos [D]. M.Sc. Thesis Submitted to Guangdong University of Technology. Daniel, D.W. and A.J.M. Robert, 99. Supercomputer investigations of a chaotic encryption algorithm[j]. ryptologia, 5(2): 40-5. Shujun, L. and Z. Xuan, 2002. On the security of an image encryption method[]. Proceedings of IEEE 2002 International onference on Image Processing (IIP 2002), 2: 925-928. Shannon,.E., 948. A mathematical theory of communication [J]. Bell Syst. Techn. J., 27: 379-423, 623-656. Wang, J., 2004. Application Status of haos in Digital Image Encryption [D]. University of Science and Technology of hina. 3447