ARTICLE IN PRESS. Optik xxx (2015) xxx xxx. Contents lists available at ScienceDirect. Optik. jo ur nal homepage:

Similar documents
A NEW DIGITAL IMAGE ENCRYPTION ALGORITHM BASED ON 4D CHAOTIC SYSTEM

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6)

A new image encryption algorithm based on hyper-chaos

Image Encryption Algorithm Based on. Logistic Map and Pixel Mapping Table. Hazem Al-Najjar Asem Al-Najjar

Spatial image encryption algorithm based on chaotic map and pixel frequency

IMAGE ENCRYPTION BASED ON CHAOTIC MAP AND REVERSIBLE INTEGER WAVELET TRANSFORM

An image encryption based on DNA coding and 2DLogistic chaotic map

A Combined Encryption Compression Scheme Using Chaotic Maps

A Chaotic Block Cipher for Real-Time Multimedia

COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DOUBLE RANDOM PHASE ENCODING

Colour image encryption based on logistic mapping and double random-phase encoding

A Chaos-based Pseudorandom Permutation and Bilateral Diffusion Scheme for Image Encryption

A Novel Encryption Scheme for Digital Image - Based on One Dimensional Logistic Map

An improved image encryption algorithm based on chaotic maps

A novel chaos-based image encryption scheme

IMAGE ENCRYPTION BASED ON ARNOLD TRANSFORMATION

A New Chaos Based Image Encryption and Decryption Using a Hash Function

A Generalized Key Scheme in a Block Cipher Algorithm and its Cryptanalysis

An Image Encryption Algorithm based on 3D Lorenz map

ABSTRACT. Dr. Ekhlas Abbas Albahrani, Tayseer Karam Alshekly Department of Computer Science, Mustansiriyah University, Baghdad, Iraq

Implementation of Gray Image Encryption using Multi- Level of Permutation and Substitution

Research Article Chaotic Image Encryption Design Using Tompkins-Paige Algorithm

A NEW BLOCK CIPHER ALGORITHM FOR IMAGE ENCRYPTION BASED ON CHAOTIC SYSTEM AND S-BOX

Selective Hybrid Chaotic-Based Cipher for Real-Time Image Application

Color Image Encryption using 3D Chaotic Map with AES key Dependent S-Box

A NOVEL IMAGE ENCRYPTION SCHEME USING CHAOTIC LOGISTIC MAPPING& HYBRID CELLULAR AUTOMATA

A symmetric image encryption scheme based on 3D chaotic cat maps

Vol. 1, Issue VIII, Sep ISSN

Asymmetric Image Encryption Approach with Plaintext-Related Diffusion

A New Image Cryptosystem Based on Chaotic Map and Continued Fractions

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos

Survey of 3D Chaotic Map Techniques for Image Encryption

Chaotic Image Encryption via Convex Sinusoidal Map

A Fast Image Encryption Algorithm Based on Chaotic Maps and the Linear Diophantine Equation

Analysis and Improvement of Encryption Algorithm Based on Blocked and Chaotic Image Scrambling

Cryptanalysis of an image encryption scheme based on a new total shuffling algorithm

Vinita Shadangi 1, Siddharth Kumar Choudhary 1, K. Abhimanyu Kumar Patro 1 and Bibhudendra Acharya 1

Effective and Key Sensitive Security Algorithm For An Image Processing Using Robust Rubik Encryption & Decryption Process

arxiv: v1 [cs.cr] 31 Dec 2018

FIELA: A Fast Image Encryption with Lorenz Attractor using Hybrid Computing

arxiv: v3 [cs.cr] 21 Sep 2016

With the rapid development of digital technologies and

A Novel Image Stream Cipher Based On Dynamic Substitution

Image Encryption Using Chaos and Block Cipher

A Robust Image Encryption Method Based on Bit Plane Decomposition and Multiple Chaotic Maps

arxiv:cs/ v2 [cs.cr] 27 Aug 2006

RESEARCH ON IMAGE ENCRYPTION ALGORITHM BASED ON WAVELET TRANSFORM

A New Family of Generalized 3D Cat Maps

A GENERALIZED CONTINUED FRACTION-BASED ASYNCHRONOUS STREAM CIPHER FOR IMAGE PROTECTION

Encryption Algorithm of Multiple-Image Using Mixed Image Elements and Two Dimensional Chaotic Economic Map

Matrix based Cryptographic Procedure for Efficient Image Encryption

Image Encryption using the Two-dimensional Logistic Chaotic Map

Encryption Quality Measurement of a Proposed Cryptosystem Algorithm for the Colored Images Compared with Another Algorithm

Chapter 3 Block Ciphers and the Data Encryption Standard

arxiv: v1 [cs.cr] 4 Apr 2017

Symmetric Cryptography. Chapter 6

Journal of Information Engineering and Applications ISSN (print) ISSN (online) Vol 2, No.10, 2012

An Image Encryption Algorithm Utilizing Julia Sets and Hilbert Curves

Improving Security of the Baptista s Cryptosystem Using Two-step Logistic Map

Color Image Encryption in YCbCr Space

A General Analysis of the Security of Elastic Block Ciphers

A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME

An Improved DCT Based Color Image Watermarking Scheme Xiangguang Xiong1, a

Partial Video Encryption Using Random Permutation Based on Modification on Dct Based Transformation

Thumb based Biometric Authentication Scheme in WLAN using Gauss Iterated Map and One Time Password

Two Improved Pseudo-Random Number Generation Algorithms Based on the Logistic Map

Statistical analysis of S-box in image encryption applications based on majority logic criterion

Secret Image Sharing Scheme Based on a Boolean Operation

Available online at ScienceDirect. Procedia Technology 10 (2013 )

Syrvey on block ciphers

Chaotic Image Encryption Technique using S-box based on DNA Approach

Chapter 6: Contemporary Symmetric Ciphers

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image

Periodic characteristics of the Josephus ring and its application in image scrambling

FAST HASH FUNCTION BASED ON BCCM ENCRYPTION ALGORITHM FOR E-COMMERCE (HFBCCM)

Modern Symmetric Block cipher

Quality Assessment for Image Encryption Techniques using Fuzzy Logic System

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis

An Encryption Algorithm Based on the Decimal Expansion of Irrationals

CHAPTER 6 EC BASED KEY GENERATION FOR SYMMETRIC ENCRYPTION

Gray Level Image Encryption

SELECTIVE IMAGE ENCRYPTION USING DCT WITH AES CIPHER

7. Symmetric encryption. symmetric cryptography 1

Encryption Approach for Images based on Householder Reflector Scheme and Extended Hill Cipher Techniques

Improving the Diffusion of the Stream Cipher Salsa20 by Employing a Chaotic Logistic Map

An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system

On the Design of Secure Block Ciphers

Homework 2. Out: 09/23/16 Due: 09/30/16 11:59pm UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

Image Encryption by Pixel Property Separation

METHOD FOR A SIMPLE ENCRYPTION OF IMAGES BASED ON THE CHAOTIC MAP OF BERNOULLI

Modified No Search Scheme based Domain Blocks Sorting Strategies for Fractal Image Coding

Steganography by using Logistic Map Function and Cellular Automata

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting.

Cryptography and Network Security. Sixth Edition by William Stallings

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Cryptography and Network Security Chapter 3. Modern Block Ciphers. Block vs Stream Ciphers. Block Cipher Principles

Improved Attack on Full-round Grain-128

Computer Security 3/23/18

Data Encryption Standard (DES)

Transcription:

Optik xxx (2015) xxx xxx Contents lists available at ScienceDirect Optik jo ur nal homepage: www.elsevier.de/ijleo 1 2 Evaluating the permutation and diffusion operations used in image encryption based on chaotic maps 3 Q1 Bin Wang a,, Yingjie Xie b, Changjun Zhou a, Shihua Zhou a, Xuedong Zheng a 4 5 a Key Laboratory of Advanced Design and Intelligent Computing (Dalian University), Ministry of Education, Dalian 116622, China b Applied Technology College of Dalian Ocean University, Dalian 116300, China 6 718 8 9 10 11 12 13 14 15 16 17 a r t i c l e i n f o Article history: Received 4 November 2015 Accepted 6 January 2016 Available online xxx Keywords: Image encryption Chaotic map Permutation and diffusion operation a b s t r a c t In recent years, there has been a growing interest in image encryption based on chaotic maps. In this paper, we evaluate the permutation and diffusion operations used in image encryption based on chaotic maps. Firstly, we research the permutation operation and diffusion operation, respectively. We use common analytical criterion to measure the effect of encryption operation. Then we employ the same method to evaluate the combinational operation, which is widely used in chaotic image encryption. Finally, we reverse the order of combinational operation and reevaluate the effect of encryption operation. By the evaluating results, researchers can choose the best operation to encrypt image, and improve the effect and security of algorithm based on chaotic maps. 2016 Published by Elsevier GmbH. 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 Q2 1. Introduction Due to the development of information technology, the security of image is becoming more and more important for image transmission. The digital image possesses some inherent features such as bulk data capacity and high correlation among adjacent pixels, so encryption algorithms are different from the traditional methods, such as DES, AES and so on. Chaotic maps have good potential character, such as ergodicity, sensitivity to initial conditions and control parameters. So many chaos-based image encryption algorithms have been proposed [1 10]. In Ref. [1], the authors generalized two-dimensional chaotic cat map to 3D for designing a real-time secure symmetric encryption scheme, used 3D cat map to permute the position of image pixels in the permutation stage and employed logistic chaotic system to diffuse the permuted image in the diffusion stage. A fast image encryption algorithm combined with permutation and diffusion was proposed in Ref. [2]. First, the image was partitioned into blocks of pixels. Then, spatiotemporal chaos was employed to shuffle the blocks, and at the same time, to change the pixel values. Meanwhile, an efficient method for generating pseudorandom numbers from spatiotemporal chaos was suggested, which further increased the encryption speed. In Ref. [3], the authors firstly analyzed the parameter sensitivity of standard map, and compared the secret key space of standard map with that Corresponding author. Tel.: +86 041187402106. E-mail address: wangbinpaper@gmail.com (B. Wang). of cat map and baker map. Then an improved standard map was used to realize position permutation, and the diffusion function consisted of logistic map that was used to realize the diffusion of image. In Ref. [4], it was a typical map the baker map that was further extended to be 3D and then used to speed up image encryption while permuting the position of plain-image. The logistic map was also used to diffuse the permuted image. In Ref. [5], the authors introduced a certain diffusion effect in the permutation stage by simple sequential add-and-shift operations. Although that led to a longer processing time in a single round, the overall encryption time was reduced as fewer rounds were required. A novel image encryption algorithm based on a 3D chaotic map that could defeat the aforementioned attack among other existing attacks was proposed in Ref. [6]. The design of proposed algorithm was simple and efficient, and based on three phases which provided necessary properties for a secure image encryption algorithm including permutation and diffusion properties. In Ref. [7], the paper proposed a novel chaos-based image encryption algorithm to encrypt color images by using a Coupled Two-dimensional Piecewise Nonlinear Chaotic Map, called CTPNCM, and a masking process. Distinct characteristics of the algorithm were high security, high sensitivity, and high speed that can be applied in encryption of color images. In Ref. [1], the authors proposed a general cryptographic chaos-based architecture for image encryption, namely permutation diffusion architecture, as shown in Fig. 1. This architecture includes two important operations, permutation operation and diffusion operation. The former permutes the plain-image, instead of changing the value of pixel. The latter changes the value of pixel, 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 http://dx.doi.org/10.1016/j.ijleo.2016.01.015 0030-4026/ 2016 Published by Elsevier GmbH.

2 B. Wang et al. / Optik xxx (2015) xxx xxx R rounds Randomly generating initial key Original Image Permutation (Permuting Plaintext) Diffusion (Changing Plaintext Value) Encrypte d Image Generating chaotic order and orbit Generating Key Permuting or diffusing image Fig. 1. Flowchart of permutation diffusion type of chaos-based image cryptosystems. If test the combinational operation 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 instead of altering the position of pixel. In order to improve encryption effect of algorithms, the whole permutation diffusion round will be repeated. There are a large number of chaotic maps used in permutation diffusion architecture, for example Logistic map, Tent map, Standard chaotic map, Cat chaotic map, generalized Baker chaotic map, Chen s chaotic system, Lorentz chaotic system and so on [1 6,11 15]. Although these chaotic maps can be used in the image encryption, some chaotic maps could cause a loophole, such as Cat map, Tent map and so on [16 18]. At the same time, using complex chaotic systems can make the rise of runtime of chaos-based image encryption, like Chen s chaotic system, Lorentz chaotic system. To design fast image encryption architecture, the complex chaotic map is not advised to be used. So in this paper, we use the Logistic map to encrypt image, and evaluate the permutation and diffusion operator. It can be denoted as Eq. (1): x i+1 = x i (1 x i ) (1) Here, is the control parameter for chaotic map, x i and x i+1 are the ith and the i + 1th state of chaotic map, respectively. A number of works related to logistic map have been published, including parameter sensitivity, initial value sensitivity, statistical properties and degradation phenomenon [19,20]. In order to test the effect of permutation and diffusion operation, we design different experiments to evaluate them. Firstly, we employ common analytical criterion to measure the permutation operation and diffusion operation, respectively. Then we test the effect of combinational operation, namely permutation diffusion architecture. Finally, we evaluate the reverse combinational operation, namely diffusion permutation architecture, using the common analytical criterion. In above experiments, the whole permutation round, diffusion round or combinational round will be not repeated to elaborate the encrypted effect of encrypted algorithm and used operation. The paper is organized as follows. In the next section, the process of image encryption and decryption is described in detail. In Section 3, the performance analyses and simulation is described in detail. Finally, conclusions are drawn in Section 4. N 2.1. Encryption algorithm Y Diffusing or permuting image Output the cipher-image Fig. 2. The flowchart of image encryption. The details of encryption are described as follows, and illustrated in Fig. 2: Step 1. Randomly generating the initial key and making the Ikey related to the plain image by XOR operation; Step 2. Using Ikey as the parameter and value of logistic maps, and iterating logistic maps for100 times to get rid of the transient effect; Step 3. Sorting the chaotic orbit obtained from previous step ascendingly, and permuting the diffused or plain-image by this order; Mim(i) = permute(p(i) or D(i), Order(i)), i = 1, 2,..., M N (2) Step 4. Generating cipher key by permuted image and Ilkey with XOR operation; Step 5. Diffusing the permuted or plain-image by the logistic chaotic orbit from Step 3; C(i) = (Mim(i) or P(i)) Orbit(i), i = 1, 2,..., M N (3) Step 6. Outputting the cipher-image. Where P(i) is the original image pixel value, Mim(i) is the pixel value which is permuted by the order or diffused by the orbit, Order(i) is the ordered position of P(i), Orbit(i) is the logistic chaotic orbit from step 5, D(i) is the pixel value which is diffused by the orbit and C(i) is the cipher-image. M and N are the width and height of the plain-image. 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 107 2. The process of image encryption and decryption 2.2. Decryption algorithm 144 108 109 110 111 112 113 114 115 116 117 In this part, the process of image encryption is described in detail. The process is divided into three different types, namely permutation type, diffusion type and combinational type. These types have same initial key which is randomly generated and related to plain-image by XOR operation. Owning to the characteristic of logistic map, it is chosen as chaotic map in image encryption. Different parameters and initial values for the Eq. (1) are denoted as 1, 2, x 1 (0) and x 2 (0), respectively, where 1, 2 [3.9, 4] and x 1 (0), x 2 (0) (0, 1). Ikey is denoted as the initial key. The decryption process is similar to that of encryption procedure in the reversed order. It can be briefly stated as follows: Step 1. Iterating the logistic maps for 100 times to get rid of the transient effect; Step 2. Concurrently generating the chaotic orbit as encryption process; Step 3. Obtaining Orbit(i) and Order(i); Step 4. Recovering the Mim(i) by Eq. (4); Mim(i) = C(i) Orbit(i), i = 1, 2,..., M N (4) 145 146 147 148 149 150 151 152 153

G Model B. Wang et al. / Optik xxx (2015) xxx xxx Fig. 3. Evaluating the permutation operation. (a) Plain-image of Lena; (b) encrypted image by key: 987654321012345; (c) encrypted image by key: 987654321012346; (d) difference image. 154 Step 5. Recovering the P(i) by Eq. (5); 155 P(Order(i)) = Mim(i), 156 Step 6. Outputting the plain-image. i = 1, 2,..., M N 3 Fig. 4. Evaluating the diffusion operation. (a) Plain-image of Lena; (b) encrypted image by key: 987654321012345; (c) encrypted image by key: 987654321012346; (d) difference image. the diffusion permutation operation is the worst method for key sensitivity. The permutation diffusion operation is the best method. 3. The performance analyses and simulation 158 3.1. The space of key 165 In a good image cryptosystem, the space of key should be large enough to make brute-force attack infeasible. In this paper, the Ikey consists of 16 elements, namely Ikey = {xi }, i = 1, 2,..., 16, xi [0, 255]. So the key space of the proposed architecture is equal to 2128 3.4 1038, which is sufficiently large to meet the need for practical application. All the experiments have same the space of key. 166 3.2. Key sensitivity 159 160 161 162 163 164 167 168 169 170 171 172 173 174 175 176 177 178 179 180 182 (5) 3.3. Statistical analysis 157 181 As Shannon said: It is possible to solve many kinds of ciphers by statistical analysis [21]. Therefore, diffusion and confusion operations should be adopted to resist the attack in any cryptosystem. In In this part, the test of key sensitivity will be performed as follows: Step 1. Calculating the Imkey of the standard test 256 256 image Lena; Step 2. Encrypting the test image by Ikey 987654321012345; Step 3. Slightly changing the generated Ikey 987654321012346, and encrypting the same plain-image; Step 4. Comparing the cipher-image encrypted by different keys. In Fig. 3, the image encrypted by the key 987654321012345 has 99.43 percent different from the image encrypted by the key 987654321012346 in terms of pixel values, although there is only one bit difference in the two keys. In Fig. 4, it has 99.36 percent difference. In Fig. 5, it has 99.58 percent difference. In Fig. 6, it has 99.42 percent difference. From the above values, we can find that Fig. 5. Evaluating the permutation diffusion operation. (a) Plain-image of Lena; (b) encrypted image by key: 987654321012345; (c) encrypted image by key: 987654321012346; (d) difference image. 183 184 185 186

4 B. Wang et al. / Optik xxx (2015) xxx xxx Table 1 The correlation coefficient of adjacent pixels. Permutation operation Diffusion operation Permutation diffusion Diffusion permutation Horizontal 0.0668 (0.9680) 0.0807 (0.9721) 0.0087 (0.9683) 0.1512 (0.9705) Vertical 0.0405 (0.9509) 0.0076 (0.9462) 0.0279 (0.9464) 0.0814 (0.9272) Diagonal 0.0195 (0.9246) 0.0143 (0.8922) 0.0246 (0.9021) 0.1043 (0.9291) Q5 Table 2 The value of NPCR and UACI. Permutation operation Diffusion operation Permutation diffusion Diffusion permutation NPCR 99.37 99.38 99.61 99.45 UACI 23.48 31.92 32.55 29.28 cov(x, y) = 1 {(x N i E(x))(y i E(y))} (10) Table 1 shows the results of horizontal, vertical and diagonal directions. In Table 1, the bold face is the correlation coefficient after encrypting image. The values in the brackets are the correlation coefficient before encrypting image. From the Table 1, we can find that the diffusion-permutation operation is the worst method for statistical analysis. The diffusion operation is the best method. 201 202 203 204 205 206 207 208 3.4. Differential attack 209 Q4 Fig. 6. Evaluating the diffusion permutation operation. (a) Plain-image of Lena; (b) encrypted image by key: 987654321012345; (c) encrypted image by key: 987654321012346; (d) difference image. To test the property of resisting differential attack of this paper, two common quantitative criteria are employed: number of pixels change rate (NPCR) and unified average changing intensity (UACI). The NPCR and UACI are defined as follows [22,23]: i,j NPCR = D(i, j) W H 100% (11) 1 UACI = C1 (i, j C 2 (i, j)) 100% (12) W H 255 i,j 210 211 212 213 214 215 187 188 189 190 191 192 193 this paper, the standard Lena test image of size 256 256 is selected to test the property of resisting statistical analysis. To calculate the correlation of two adjacent pixels, we randomly select 1000 pairs of two adjacent pixels including vertically adjacent pixels, horizontally adjacent pixels and diagonally adjacent pixels. Then we calculate the correlation coefficient of each pair by using the following two formulas [1]: where C 1 and C 2 are the two cipher-images whose corresponding plain-image have one pixel difference, the gray-scale values of the pixels at point (i, j) of C 1 and C 2 are denoted as C 1 (i, j) and C 2 (i, j), respectively; W and H are the width and height of the cipher-image; D(i, j) is determined by C 1 (i, j) and C 2 (i, j), namely, if C 1 (i, j) = C 2 (i, j) then D(i, j) = 0 otherwise, D(i, j) = 1. From the Table 2, we can find that the permutation diffusion operation is the best method for statistical analysis. 216 217 218 219 220 221 222 223 194 195 196 197 198 199 200 cov(x, y) = E{(x E(x))(y E(y))} (6) cov(x, y) r xy = D(x) D(y) where x and y are gray-scale values of two adjacent pixels in the image. In numerical computation, the following discrete formulas are employed: E(x) = 1 N D(x) = 1 N (7) x i (8) (x i E(x)) 2 (9) 4. Conclusions In this paper, we evaluate the permutation operation, diffusion operation, permutation diffusion operation and diffusion permutation operation based on chaotic image encryption. Firstly, we research the permutation operation and diffusion operation, respectively. We use common analytical criterion to measure the effect of encryption operation. Then we employ the same method to evaluate the combinational operation, which is widely used in chaotic image encryption. Finally, we reverse the order of combinational operation and reevaluate the effect of encryption operation. By the evaluating results, researchers can choose the best operation to encrypt image, and improve the effect and security of algorithm based on chaotic maps. 224 225 226 227 228 229 230 231 232 233 234 235 236

B. Wang et al. / Optik xxx (2015) xxx xxx 5 237 238 239 Q3 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 Acknowledgments We would like to thank the anonymous reviewers for helpful comments. This work is supported by the National High Technology Research and Development Program ( 863 Program) of China (No. 2009AA01Z416), the National Natural Science Foundation of China (Nos. 31170797, 30870573), Program for Changjiang Scholars and Innovative Research Team in University (No. IRT1109), the Program for Liaoning Innovative Re-search Team in University (No. LT2011018), the Program for Liaoning Excellent Talents in University (No. LR201003), the Program for Liaoning Science and Technology Research in University (No. LS2010179) and the open fund of Key Laboratory of Advanced Design and Intelligent Computing (Dalian University), Ministry of Education, Dalian University (No. ADIC2010012). References [1] G. Chen, et al., A symmetric image encryption scheme based on 3D chaotic cat maps, Chaos Solitons Fractals 21 (3) (2004) 749 761. [2] Y. Wang, et al., A new chaos-based fast image encryption algorithm, Appl. Soft Comput. 11 (1) (2011) 514 522. [3] S. Lian, et al., A block cipher based on a suitable use of the chaotic standard map, Chaos Solitons Fractals 26 (1) (2005) 117 129. [4] Y. Mao, et al., A novel fast image encryption scheme based on 3D chaotic Baker maps, Int. J. Bifurc. Chaos 14 (10) (2004) 3613 3624. [5] K.W. Wong, et al., A fast image encryption scheme based on chaotic standard map, Phys. Lett. A 372 (15) (2008) 2645 2652. [6] A. Kanso, M. Ghebleh, A novel image encryption algorithm based on a 3D chaotic map, Commun. Nonlinear Sci. Numer. Simul. 17 (7) (2012) 2943 2959, http:// dx.doi.org/10.1016/j.cnsns.2011.11.030. [7] S.M. Seyedzadeh, S. Mirzakuchaki, A fast color image encryption algorithm based on coupled two-dimensional piecewise chaotic map, Signal Process. 92 (5) (2012) 1202 1215, http://dx.doi.org/10.1016/j.sigpro.2011.11.004. [8] N. Pareek, et al., Image encryption using chaotic logistic map, Image Vis. Comput. 24 (9) (2006) 926 934. [9] K. Gupta, S. Silakari, Novel approach for fast compressed hybrid color image cryptosystem, Adv. Eng. Softw. 49 (2012) 29 42. [10] L. Teng, X. Wang, A bit-level image encryption algorithm based on spatiotemporal chaotic system and self-adaptive, Opt. Commun. 285 (20) (2012) 4048 4054, http://dx.doi.org/10.1016/j.optcom.2012.06.004. [11] Y. Wang, et al., A chaos-based image encryption algorithm with variable control parameters, Chaos Solitons Fractals 41 (4) (2009) 1773 1783. [12] Z. Zhu, et al., A chaos-based symmetric image encryption scheme using a bitlevel permutation, Inf. Sci. 181 (6) (2011) 1171 1186. [13] D. Xiao, et al., Analysis and improvement of a chaos-based image encryption algorithm, Chaos Solitons Fractals 40 (5) (2009) 2191 2199. [14] X.Y. Wang, et al., A chaotic image encryption algorithm based on perceptron model, Nonlinear Dyn. 62 (3) (2010) 615 621, http://dx.doi.org/10.1007/ s11071-010-9749-8. [15] M.J. Wang, X.Y. Wang, A chaotic secure communication method based on parameter identification, Int. J. Mod. Phys. B 24 (28) (2010) 5515 5525, http:// dx.doi.org/10.1142/s0217979210056967. [16] K. Wang, On the security of 3D Cat map based symmetric image encryption scheme, Phys. Lett. A 343 (6) (2005) 432 439. [17] S. Lian, et al., Security analysis of a chaos-based image encryption algorithm, Physica A: Stat. Mech. Appl. 351 (2-4) (2005) 645 661. [18] N. Masuda, et al., Chaotic block ciphers: from theory to practical algorithms, IEEE Trans. Circ. Syst. I: Regul. Pap. 53 (6) (2006) 1341 1352. [19] S. Li, et al., On the dynamical degradation of digital piecewise linear chaotic maps, Int. J. Bifurc. Chaos Appl. Sci. Eng. 15 (10) (2005) p3119. [20] S. Li, et al., Statistical properties of digital piecewise linear chaotic maps and their roles in cryptography and pseudo-random coding, Cryptogr. Coding (2001) 205 221. [21] C.E. Shannon, Communication theory of secrecy systems, Bell Syst. Tech. J. 28 (4) (1949) 656 715. [22] H. Kwok, W.K.S. Tang, A fast image encryption system based on chaotic maps with finite precision representation, Chaos Solitons Fractals 32 (4) (2007) 1518 1529. [23] J. Peng, et al., A digital image encryption algorithm based on hyper-chaotic cellular neural network, Fundam. Inform. 90 (3) (2009) 269 282. 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304