Top Banner
Research Article An Effective Framework for Chaotic Image Encryption Based on 3D Logistic Map Guodong Ye , Kaixin Jiao, Chen Pan, and Xiaoling Huang Faculty of Mathematics and Computer Science, Guangdong Ocean University, Zhanjiang , China Correspondence should be addressed to Guodong Ye; [email protected] Received 6 May 2018; Accepted 8 October 2018; Published 21 October 2018 Academic Editor: Angelos Antonopoulos Copyright © 2018 Guodong Ye et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. In this paper, an effective framework for chaotic encryption based on a three-dimensional logistic map is presented together with secure hash algorithm-3 (SHA-3) and electrocardiograph (ECG) signal. Following the analysis of the drawbacks, namely, fixed key and low sensitivity, of some current algorithms, this work tries to solve these two problems and includes two contributions: (1) removal of the phenomenon of summation invariance in a plain-image, for which SHA-3 is proposed to calculate the hash value for the plain-image, with the results being employed to influence the initial keys for chaotic map; (2) resolution of the problem of fixed key by using an ECG signal, that can be different for different subjects or different for same subject at different times. e Wolf algorithm is employed to produce all the control parameters and initial keys in the proposed encryption method. It is believed that combining with the classical architecture of permutation-diffusion, the summation invariance in the plain-image and shortcoming of a fixed key will be avoided in our algorithm. Furthermore, the experimental results and security analysis show that the proposed encryption algorithm can achieve confidentiality. 1. Introduction In recent years, there has been a rapid development of multi- media including video, images, and audio. Computer science and network technology also promote the wide use of digital information. Among these categories of multimedia, images as an effective way to understand the colors play an important role in our daily life. However, because of illegal wiretapping, revision, or interception, there is an apparent lack of security for communicating images over the network, particularly some private images such as medical and military image. Structurally, cryptography is categorized into two classes [1, 2], namely, symmetric cryptography and asymmetric cryp- tography. It has supplied numerous effective ciphers for user information, particularly in the form of textual content. Owing to less computation requirement and high efficiency, we prefer symmetric cryptosystems in coding. An image has some inherent characteristics and is differ- ent from textual content, for example, enormous data, high correlation, long redundancy, and bulk data capacity. ere- fore, traditional methods such as advanced encryption stan- dard (AES), data encryption standard (DES), or international data encryption algorithm (IDEA) are not effective options for image encryption [3, 4]. Chaos-based methods have recently become attractive for protecting image content. We can employ their superior properties such as control parameter, sensitivity to the initial condition, and noncon- vergence in a chaotic system (or map). Numerous image encryption algorithms using chaos have been proposed [5– 7], and their efficiency has been partially exhibited. Normally, two processes are adopted by the current image encryption algorithms: pixel permutation and pixel diffusion. First, to reduce the high correlation existing between adjacent pixels, permutation to the pixel positions is considered, for example, Arnold map transformation [8, 9]. However, the exchange of pixel positions alone cannot ensure security because of the nonvariance of the gray distribution in a plain-image. us, pixel diffusion is performed as a second step to reformulate the statistical distribution for pixels. It is more important to make a minor change in the plain-image such that it results in an entirely different cipher-image, i.e., realizing an avalanche effect. Compressive sensing was also introduced into the encryption process, and it exhibits a good effect [10]. Hindawi Security and Communication Networks Volume 2018, Article ID 8402578, 11 pages https://doi.org/10.1155/2018/8402578
12

An Effective Framework for Chaotic Image …downloads.hindawi.com/journals/scn/2018/8402578.pdfSecurityandCommunicationNetworks −1 −0.8 −0.6 −0.4 −0.2 0 0.2 0.4 0.6 0.8 Voltage

Jun 22, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: An Effective Framework for Chaotic Image …downloads.hindawi.com/journals/scn/2018/8402578.pdfSecurityandCommunicationNetworks −1 −0.8 −0.6 −0.4 −0.2 0 0.2 0.4 0.6 0.8 Voltage

Research ArticleAn Effective Framework for Chaotic Image EncryptionBased on 3D Logistic Map

Guodong Ye Kaixin Jiao Chen Pan and Xiaoling Huang

Faculty of Mathematics and Computer Science Guangdong Ocean University Zhanjiang 524088 China

Correspondence should be addressed to Guodong Ye guodongyehotmailcom

Received 6 May 2018 Accepted 8 October 2018 Published 21 October 2018

Academic Editor Angelos Antonopoulos

Copyright copy 2018 Guodong Ye et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

In this paper an effective framework for chaotic encryption based on a three-dimensional logistic map is presented together withsecure hash algorithm-3 (SHA-3) and electrocardiograph (ECG) signal Following the analysis of the drawbacks namely fixed keyand low sensitivity of some current algorithms this work tries to solve these two problems and includes two contributions (1)removal of the phenomenon of summation invariance in a plain-image for which SHA-3 is proposed to calculate the hash valuefor the plain-image with the results being employed to influence the initial keys for chaotic map (2) resolution of the problem offixed key by using an ECG signal that can be different for different subjects or different for same subject at different timesTheWolfalgorithm is employed to produce all the control parameters and initial keys in the proposed encryption method It is believed thatcombining with the classical architecture of permutation-diffusion the summation invariance in the plain-image and shortcomingof a fixed key will be avoided in our algorithm Furthermore the experimental results and security analysis show that the proposedencryption algorithm can achieve confidentiality

1 Introduction

In recent years there has been a rapid development of multi-media including video images and audio Computer scienceand network technology also promote the wide use of digitalinformation Among these categories of multimedia imagesas an effective way to understand the colors play an importantrole in our daily life However because of illegal wiretappingrevision or interception there is an apparent lack of securityfor communicating images over the network particularlysome private images such as medical and military imageStructurally cryptography is categorized into two classes [12] namely symmetric cryptography and asymmetric cryp-tography It has supplied numerous effective ciphers for userinformation particularly in the form of textual contentOwing to less computation requirement and high efficiencywe prefer symmetric cryptosystems in coding

An image has some inherent characteristics and is differ-ent from textual content for example enormous data highcorrelation long redundancy and bulk data capacity There-fore traditional methods such as advanced encryption stan-dard (AES) data encryption standard (DES) or international

data encryption algorithm (IDEA) are not effective optionsfor image encryption [3 4] Chaos-based methods haverecently become attractive for protecting image contentWe can employ their superior properties such as controlparameter sensitivity to the initial condition and noncon-vergence in a chaotic system (or map) Numerous imageencryption algorithms using chaos have been proposed [5ndash7] and their efficiency has been partially exhibited Normallytwo processes are adopted by the current image encryptionalgorithms pixel permutation and pixel diffusion First toreduce the high correlation existing between adjacent pixelspermutation to the pixel positions is considered for exampleArnold map transformation [8 9] However the exchange ofpixel positions alone cannot ensure security because of thenonvariance of the gray distribution in a plain-image Thuspixel diffusion is performed as a second step to reformulatethe statistical distribution for pixels It is more importantto make a minor change in the plain-image such that itresults in an entirely different cipher-image ie realizing anavalanche effect Compressive sensing was also introducedinto the encryption process and it exhibits a good effect[10]

HindawiSecurity and Communication NetworksVolume 2018 Article ID 8402578 11 pageshttpsdoiorg10115520188402578

2 Security and Communication Networks

As early as 1989 Matthews [11] proved that a chaoticsequence of random numbers can be obtained from a simplenonlinear iterative function and applied it for cryptographicuse In [12] the authors presented a symmetrical imageencryption algorithm using a one-dimensional (1D) skewtent map in which a bit-level permutation for pixels wasemployed Instead of byte-permutation a structure of diffu-sion layer followed by a bit-permutation layer was proposedby El Assad and Farajallah [13] Although bit-level permu-tation operation can introduce double diffusion effects italso leads to a longer time consumption Logistic map issimple and widely used in performing image encryptionwith less computation [14] However it was shown to havesome drawbacks such as a small key and weak security Toovercome these disadvantages of logistic map Wang andLuan [15] proposed a three dimensional (3D) coupled logisticmap Additionally various new and improved encryptionschemes for images have been reported [16ndash18] which drivesthe development of chaos-based encryption methods Chai etal [19] proposed a new encryption scheme to resist commonattacks using DNA sequence This scheme is very sensitive tothe plain-image after applying secure hash algorithm- (SHA-)256 However the time cost will be high because of theexchange between the decimal and binary systems The sameproblem can be seen in DNA-based method [20] In [21]a new hyper-chaos based algorithm has been proposed forimage encryption It computed a larger Lyapunov exponentin the new chaotic system However it did not considerthe summation invariance in the plain-image A plaintext-related image encryption system was designed in [22] whichalso employed a hyper-chaotic system to generate a randomsequence Although this system exhibits a good performanceit only uses fixed secret keys

Unfavorably various image encryption algorithms pro-vide a low security For example Fu et al [23] proposed abit-level permutation scheme to encrypt an image in whichthe diffusion effect can be achieved by a two-stage process ofbit-level shuffling function using an Arnold map and chaoticsequences Compared with some other image encryptionalgorithms with a permutation-diffusion structure the algo-rithm has less computational complexity However Jolfaeiet al [24] pointed out that a permutation-only scheme forimage encryption can be broken if a chosen-plaintext attackis applied For a plain-image of size 119898 times 119899 the number ofplain-images required to be chosen is log119871(119898119899) (where 119871is the number of different color intensities) One cycle ofpermutation-diffusion architecture was suggested in [25] forimage encryption the row and column permutations wereused in the first stage and an affine cipher was applied tomodify the gray values in the diffusion stage However bya strategy of divide-and-conquer [26] a chosen-plaintextcan efficiently attack this algorithm having a complex linearrelation In addition there are numerous other cryptanalysismethods [27ndash30]

After conducting a detail analysis of the breaking meth-ods it can be concluded that the drawbacks of the imageencryption algorithms are follows (1) permutation-onlystructure (2) diffusion-only structure (3) one cycle ofpermutation-diffusion architecture (4) key-dependence and

(5) fixed keys To overcome these limitations a new imageencryption model employing both electrocardiograph (ECG)signals and SHA-3 is proposed in this paper In this modelan ECG signal is used as the initial condition for the chaoticmap to handle the fixed key problem Next the hash valuesare extracted from a plain-image by the SHA-3 function andare employed to update the initial keys which can avoid key-dependence problem Similar to the entire algorithm morethan one cycle of the permutation-diffusion operation is con-sidered before obtaining the final cipher-image Moreovercompared with some recent references the proposed methodhas numerous advantages For example in reference [3] animage encryption algorithm based on a two-dimensional(2D) chaotic map is presented However the keystream usedin the encryption process is not related to the plain-imageThus secret keys 119909 and 119910 are fixed without consideringthe different plain-images A hyperchaotic Rossler map wasemployed in [31] to design a confusion-permutation-basedimage encryption algorithm in which 1199091(0) 1199092(0) and 1199093(0)are the keys However keystreams 119878119903119890119899 119878119888119900119897 (for permutation)and 119872119888119888 (for diffusion) are the same for any plain-image ofthe same size A new encryption method with a confusion-diffusion structure for the confidentiality and privacy ofclinical information has been proposed by [32] A 1D logisticmap was used to generate the chaotic sequence Howeverit suffers from numerous shortcomings for example smallsecret key space nonuniform chaotic data distribution anddiscontinuous chaotic ranges Furthermore sequences 119875 and119863 used in [32] are also fixed for different ECG signals(original message) of the same length In [33] a 3D chaoticsystem was adopted to generate random numbers However119909 and 119911 for the S-box generation algorithm and 119910 for the bitexclusive OR (XOR) are obtained only from the fixed keysA plain-image-based keystream generation was proposed in[34] in which pixel summation 119860119870119877119866119861 for the pixels werecomputed to affect the secret keys However if we modifytwo pixels with same summation for the plain-image thenthe keystream will also be the sameThus this scheme suffersfrom summation invariance To solve the problems of fixedkeys and summation invariance a new image encryptionalgorithm is designed in this study

The remainder of this paper is organized as followsSection 2 describes in detail the proposed image encryptionalgorithm The simulation results are presented in Section 3together with the security analysis Finally some conclusionsare drawn in Section 4

2 Proposed Image Encryption Algorithm

21 3D Logistic Map and SHA-3 Recently a 3D logistic map[35] with a better chaotic property than a 1D logistic map wasstudied It can be defined by the following equation (1)

119909119894+1 = 120572119909119894 (1 minus 119909119894) + 1205731199102119894 119909119894 + 1205741199113119894119910119894+1 = 120572119910119894 (1 minus 119910119894) + 1205731199112119894 119910119894 + 1205741199093119894119911119894+1 = 120572119911119894 (1 minus 119911119894) + 1205731199092119894 119911119894 + 1205741199103119894

(1)

When 035 lt 120572 lt 381 0 lt 120573 lt 0022 and 0 lt 120574 lt 0015are set the 3D logistic map (1) exhibits a chaotic behavior if

Security and Communication Networks 3

0204

0608

1

0204

0608

10203040506070809

1

yx

z

(a)

35 355 36 365 37 375 38 385 390

01

02

03

04

05

06

07

08

09

1

alpha

x

(b)Figure 1 Chaos test (a) chaotic behavior (b) bifurcation diagram for 119909

119909119894 119910119894 119911119894 isin (0 1) Figure 1(a) shows the chaos phenomena ofthe 3D logistic map (initial 20 iterated values are discarded)using the initial conditions 120572 = 36324 120573 = 00193 120574 =00146 1199090 = 04212 1199100 = 01436 and 1199110 = 07108Figure 1(b) displays the bifurcation diagram for 119909 Moreoverthe Kolmogorov entropy is used to prove the chaos forexample if 120572=36324 120573=00193 and 0 lt 120574 lt 0015 then theKolmogorov entropy is 04230 indicating the chaos behaviorof the 3D logistic map

SHA-3 designed by Bertoni Daemen Peeters and Ass-chewest [36] is the newest hash function announced by thenational institute of standards and technology (NIST) and itis highly sensitive to the inputmessage and can perform quasiall symmetric cryptographic functions [36] To solve thesummation invariance in the plain-image and the problemof fixed keys SHA-3 is used to compute the hash values ofthe plain-image Here the length of the output is set as 256bits that are converted into 32 integer numbers (arranged intoa vector ℎ) Currently the code package of SHA-3 algorithmhas been made available to all the users

22 Generation of Initial Conditions To solve the shortcom-ing of fixed keys the secret keys will not be assigned aheadby the sender and receiver in our algorithm It is known thatdifferent persons have different ECG signals and they caneven be different for the same person at different times Forexample Figure 2 shows two different ECG signals (all theECG signals used in this study are chosen from [37]) Thecomplexity of the biology of the humanbodymakes it difficultto simulate or produce an ECG signal for any subject Herethe Wolf algorithm [38] is employed to extract the propertyof an ECG signal noted as 120582 isin [minus1 1] Subsequently 120582is decomposed into several decimal numbers treated as thecontrol parameters and initial conditions for the 3D logisticmap through the following equation

120572 = 36 + 120582100

120573 = 10038161003816100381610038161003816100381610038161003816120582100 times 2

10038161003816100381610038161003816100381610038161003816

4 Security and Communication Networks

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08V

olta

ge

100 200 300 400 500 600 700 8000Sampling points

(a)

minus1

minus05

0

05

1

15

Vol

tage

100 200 300 400 500 600 700 8000Sampling points

(b)Figure 2 ECG signals for (a) first person and (b) second person

120574 = 10038161003816100381610038161003816100381610038161003816120582100 + 0004

100381610038161003816100381610038161003816100381610038161199090 = 120582 + 12 times 10 minus lceil120582 + 12 times 10rceil1199100 = 120582 + 12 times 100 minus lceil120582 + 12 times 100rceil1199110 = 120582 + 12 times 1000 minus lceil120582 + 12 times 1000rceil

(2)where |119886| represents the absolute value of 119886 whereas lceil119886rceilrounds-off the element of 119886 to the nearest integer towardnegative infinity

23 Encryption Process One cycle of permutation-onlydiffusion-only or permutation-diffusion has been found tobe insecure for image encryption Therefore to enhance thesecurity with the proposed algorithm three rounds ofpermutation-diffusion are employed in our new method Itis supposed that the plain-image is 119875 with size119898times 119899 and thecipher-image is denoted as 119862231 Permutation Operation There is a natural strong corre-lation between adjacent pixels in a relevant plain-image anda good encryption scheme should have the ability to decreasethis correlation and obscure the pixel positions Given a ECGsignal we can extract its property 120582 and then generate theinitial conditions120572120573 1205741199090 1199100 and 1199110 for the 3D logisticmapTo relate the keystream to the plain-image SHA-3 is firstlyapplied to the plain-image 119875 and we obtain hash vector ℎ thatis divided into three factors by the following equation

ℎ119909 = sum10119894=1 ℎ11989410 times 255ℎ119910 = sum20119894=11 ℎ11989410 times 255ℎ119911 = sum32119894=21 ℎ11989412 times 255

(3)

Subsequently initial conditions 11990901199100 and 1199110 are updatedby (4) and form new 1199090 1199100 and 1199110 If the 3D logistic map isiterated a few times by the updated keys chaotic sequences119909119894 119910119894 119911119894 can be obtained To increase the randomnessdegree the initial iterated values should be discarded Sup-pose three vectors119883119884 and119885with lengthmax119898 119899+200 areproduced (here 200 is a random constant number consideredas a control parameter) All the decimal numbers within 119883119884 and 119885 are transferred using (5) and the summation iscalculated for 119885 Factor 120591 = sum119885 mod 200 is obtained and isemployed to select 119898 numbers from 119883 and 119899 numbers from119884 Assume that vectors 119867 = 119883120591+1 119883120591+2 119883120591+119898 and 119871 =119884120591+1 119884120591+2 119884120591+119899 are generated and then used to performa circular permutation for the plain-image 119875 along the rowand column respectively After completing the permutationoperation permuted image 119860 can be obtained

1199090 = 1199090 + ℎ119909 mod 11199100 = 1199100 + ℎ119910 mod 11199110 = 1199110 + ℎ119911 mod 1

(4)

119883 = lceil119883 times 1014rceil mod 119899119884 = lceil119884 times 1014rceil mod 119898119885 = lceil119885 times 1014rceil mod 256

(5)

232 Diffusion Operation We know that a permutation-only scheme is insecure for any image encryption algorithmowing to the invariance of the statistical property it onlyshuffles the pixel positions Therefore to ensure the securitya diffusion operation for the above permuted image 119860is further considered in our method By iterating the 3DLogistic map using the initial conditions 1199090 1199100 and 1199110vector 119878 is obtained containing all the elements 119909119894 119910119894 and 119911119894Subsequently it is arranged into matrix 119863 having the samesize as the plain-image Before being used in the diffusion

Security and Communication Networks 5

ECG signal Cipher-image C

Diffusions encryptionPlain-image P Permuted-image A

Permutation encryption

Chaotic mapFactor

Chaotic mapSHA-3

Wolf algorithm

Figure 3 Flowchart of the proposed image encryption algorithm

operation all the elements in 119863 should be transformed intointeger numbers between 0 and 255 through (6) to satisfy thepixel interval

119863119894119895 = lceil119863119894119895 times 1014rceilmod 256 119894 = 1 2 119898 119895 = 1 2 119899 (6)

For the keystream to be dependent on the permutedimage factor 120588 is introduced in the function of the diffusionoperation Equation (7) applies the diffusion in the rowdirection Here a natural row is treated as a unit

120588 = sum119860 119894+1 mod 256119861119894 = 119860 119894 + 120588 + 119863119894 mod 256 119894 = 1 2 119898 (7)

where119860 119894 represents the 119894th rowof image119860119860119898+1 is a constantvector Similarly the diffusion operation along the columndirection can be processed for image 119861 Finally cipher-image 119862 is obtained after both permutation and diffusion arecompleted

233 Encryption Steps For the entire permutation-diffusionstructure (see the flowchart in Figure 3) our image encryp-tion algorithm can be described by the following steps

Step 1 Read the plain-image as matrix 119875 and obtain its size119898 times 119899Step 2 Use the Wolf algorithm to produce initial conditions1199090 1199100 and 1199110 and the three control parameters for the 3Dlogistic map from the ECG signal

Step 3 Calculate the hash values for the plain-image usingSHA-3 and convert them into hash vector ℎStep 4 Generate factors ℎ119909 ℎ119910 and ℎ119911 and update initialconditions 1199090 1199100 and 1199110 to obtain new 1199090 1199100 and 1199110Step 5 Iterate the 3D logistic map with new 1199090 1199100 and 1199110and obtain vectors119867 and 119871Step 6 Perform the circular permutation operation for plain-image 119875 and obtain permuted image 119860

Step 7 Iterate the 3D logistic map by 11990901199100 and 1199110 and obtainmatrix 119863Step 8 Compute factor 120588 for each row and column before thediffusion operation

Step 9 Perform the diffusion operation for permuted image119860 using 119863 along the row and column

Step 10 Obtain cipher-image 119862In view of the symmetric structure the decryption steps

for our encryption algorithm are the same but in an inverseorder

3 Simulations and Security Analysis

For the simulations discussed in this section plain-imagesLena and Boat are randomly chosen for the tests Somecommon security analyses are also used to evaluate thesecurity of the proposed algorithm

31 Simulations Using a computer equipped by a platform ofWindows 7 with Intel(R) Core(TM) i3-2350 230 GHz CPUall the simulations are performed by the software MatlabR2011b Figures 4(a) and 4(b) show the ECG signals of thesame person but with one sample shifting By consideringthe ECG signal in Figure 4(a) as the initial condition forthe 3D Logistic map Figure 4(d) shows the cipher-imagegenerated corresponding to plain-image Lena in Figure 4(c)whereas the cipher-image for plain-image Boat in Figure 4(e)is displayed in Figure 4(f) after using our new method Thecomputational time cost for a plain-image of size 256times 256 is01227s on an average

32 Key Space and Its Sensitivity Normally the key spaceshould be kept as large as 1030 to resist brute-force attack[39] In our algorithm the ECG signals from 1000 samplesare taken to generate the initial conditions for the 3D logisticmap by the Wolf algorithm Therefore the data is sufficientlylarge to avoid key analysis Moreover if there is one sampleshifting in the ECG signal then the correct plain-imagecannot be obtained For example Figure 4(g) shows thewrong decrypted image for Figure 4(d) whereas Figure 4(h)displays the decryption result for Figure 4(f) Figure 4(i)

6 Security and Communication Networks

minus06minus04minus02

002040608

11214

Volta

ge

100 200 300 400 500 600 700 800 900 10000

Sampling points

(a)

minus06minus04minus02

002040608

11214

Volta

ge

100 200 300 400 500 600 700 800 900 10000

Sampling points

(b) (c)

(d) (e) (f)

(g) (h) (i)

Figure 4 Simulation (a) ECG signal (b) ECG signal with one sample shifting (c) plain-image of Lena (d) cipher-image of Lena (e) plain-image of Boat (f) cipher-image of Boat (g) wrong depiction of Lena (h) wrong depiction of Boat and (i) correct recovery for Lena

displays the correct decryption for the Lena image underthe condition of using the same ECG signal Therefore theproposed algorithm is highly sensitive to the keys

33 Sensitivity of the Plain-Image Any minor change in aplain-image should lead to a significant difference in thecipher-image to satisfy an ideal encryption algorithm Forthe plain-image Lena Figure 5(a) shows the cipher-imagewhen there is a one-bit change in the plain-image whereasFigure 5(b) depicts the difference before and after the one-bitchange Similarly Figures 5(c) and 5(d) display the case forthe Boat image To numerically evaluate the sensitivity of theplain-image the unified averaged changed intensity (119880119860119862119868)and number of changing pixel rate (119873119875119862119877) [40 41] definedby (8) and (9) are usually considered in a cipher design

Various plain-images are randomly chosen to measure thesensitivity and the results are presented in Table 1 It can beseen that the values are approximately 334 and 996 [42]ie the proposed method has a high sensitivity for the plain-image

119880119860119862119868 = 1119898 times 119899 [[

sum119894119895

10038161003816100381610038161198621 (119894 119895) minus 1198622 (119894 119895)1003816100381610038161003816255 ]]times 100 (8)

119873119875119862119877 = sum119894119895119863 (119894 119895)119898 times 119899 times 100 (9)

34 Histogram Analysis A statistical attack is a commonanalysis approach employed by cryptanalysts If a designedencryption algorithm can generate a uniform distribution

Security and Communication Networks 7

Table 1 119880119860119862119868 and119873119875119862119877 tests

Images Lena Boat Baboon PeppersUACI 333961 334685 335116 334245NPCR 996277 996059 996315 995934

(a) (b) (c) (d)

Figure 5 Sensitivity tests (a) cipher-image of Lena with one-bit change in the plain-image (b) difference before and after one-bit change forLena (c) cipher-image of Boat with one-bit change in the plain-image and (d) difference before and after one-bit change for Boat

0100200300400500600700

0 50 100 150 200 250(a)

0100200300400500600

0 50 100 150 200 250(b)

0500

1000150020002500300035004000

0 50 100 150 200 250(c)

0500

1000150020002500

0 50 100 150 200 250(d)

050

100150200250300

0 50 100 150 200 250(e)

050

100150200250300

0 50 100 150 200 250(f)

050

100150200250300

0 50 100 150 200 250(g)

050

100150200250300

0 50 100 150 200 250(h)

020406080

100120140160

0 50 100 150 200 250(i)

020406080

100120140160

0 50 100 150 200 250(j)

020406080

100120140160

0 50 100 150 200 250(k)

020406080

100120140160

0 50 100 150 200 250(l)

Figure 6 Histogram tests (a) histogram of plain-image Lena (b) histogram of cipher-image for Lena (c) histogram of plain-image Boat(d) histogram of cipher-image for Boat cipher-image of Lena (e) top block (f) bottom block (g) left block (h) right block (i) top-left block(j)top-right bock (k) bottom-left block and (l) bottom-right bock

of the pixels in the cipher-image then it can effectivelyresist the histogram attack [43ndash45] Figure 6(a) shows thehistogram of the plain-image Lena whereas Figure 6(b)displays the histogram of its corresponding cipher-imageobtained by using our method Similarly Figures 6(c) and6(d) display the histograms for the Boat image before andafter the encryption Furthermore the cipher-image of Lenais divided into two blocks vertically and horizontally and fourblocks averagely The results for the block histogram tests are

displayed in Figures 6(e)ndash6(l) All confirm that the histogramof the cipher-image is different from that of the plain-imageand that an illegal statistical attack [46ndash48] will not affect ouralgorithm

35 Correlation Coefficients Analysis For an image in anatural case a high correlation normally exists among mostpairs of adjacent pixels because of pixel continuity To testthe ability of decreasing this correlation and then hiding

8 Security and Communication Networks

050 100 150 200 2500

Gray value of image pixels at location (xy)

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y)

(a)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(b)

0

50

100

150

200

250

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n (x

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(c)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x

y+1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(d)

0

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(e)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y+

1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(f)

Figure 7 Correlation tests for Lena (a) plain-image by horizontally (b) cipher-image by horizontally (c) plain-image by vertically (d)cipher-image by vertically (e) plain-image by diagonally and (f) cipher-image by diagonally

Table 2 Entropy comparison

Images Boat Lena Baboon BarbPlain-image 75715 75683 73579 74664Cipher-image 79993 79974 79993 79993Cipher-image in [40] 79915 79896 79915 79913Cipher-image in [43] 79980 79974 79992 79990Cipher-image in [46] 79912 79891 79912 79917Cipher-image in [49] 79994 79972 79994 79993

the original information the following function is usuallyemployed to calculate the correlation coefficients

119903119888 = 119864 ((119909 minus 119864 (119909)) (119910 minus 119864 (119910)))radic119863 (119909)radic119863 (119910) (10)

where119873 is the total number of the samples 119909 and 119910 representthe gray values of two adjacent pixels in the image and119864(119909) =(1119873)sum119873119894=1 119909119894119863(119909) = (1119873)sum119873119894=1(119909119894minus119864(119909))2 Figure 7 showsthe visual test results for the Lena image after applying theproposed method It can be clearly seen that the correlationcoefficients can be significantly deduced in the cipher-imagecompared with that of the plain-image

36 Some Comparisons In this subsection to highlight thebetter performance of ourmethod we compare it with119880119860119862119868119873119875119862119877 and entropy Table 2 lists the results of the entropyanalysis using different images Clearly the values from this

Table 3 UACI and119873119875119862119877 comparison

Images Lena BoatOBC of 119880119860119862119868 in [43] 333807 334903OBC of 119880119860119862119868 in ours 333281 334370OBC of119873119875119862119877 in [43] 996140 996166OBC of119873119875119862119877 in ours 995895 996201TBS of 119880119860119862119868 in [43] 11968 times 10minus7 29919 times 10minus8TBS of 119880119860119862119868 in ours 333461 334156TBS of119873119875119862119877 in [43] 30518 times 10minus5 76294 times 10minus6TBS of119873119875119862119877 in ours 996216 996128

work are more in agreement with the theoretical value 8Regarding 119880119860119862119868 and 119873119875119862119877 Table 3 shows the results ofa one-bit change (OBC) at position (18633) and two bitschange at positions (18633) and (105110) but with the same

Security and Communication Networks 9

(a) (b) (c) (d) (e)

(f)

Figure 8 Tests for SIPI image database (a) plain-image of chemical plant (b) cipher-image of chemical plant (c) plain-image of tank (d)cipher-image of tank (e) plain-image of truck and (f) cipher-image of truck

Table 4 Chosenknown plain-image attack

Methods [31] [32] [33] [34] [35] OursPass or not No No No Pass No Pass

Table 5 Entropy analysis for color images

Cipher-images Size R G B AveragelyLena 256 times 256 79977 79971 79973 79974Peppers 512 times 512 79993 79993 79993 79993

summation (TBS) for different plain-images Therefore thesensitivity to the plain-image is higher particularly whentwo bits are changed but the same summation is kept inthe plain-image Regarding the chosenknown plain-imageattack wemainly consider the relationship between the plain-image and generation of the keystream Table 4 displays thecomparisons with some references that show the advantagesof our method

37 Extension to Other Images Three more images arerandomly taken from the SIPI image database as a testFigure 8(a) shows the plain-image of a Chemical plant andFigure 8(b) displays its cipher-image for it The correspond-ing images for a tank and truck are shown in Figures8(c)ndash8(f)

38 Application to Color Image As to the case of color imageit can be divided into three channels R G and B Thenwe treat each of them as a gray image correspondinglyConsequently the encryption process for each channel issimilar using our proposed encryption algorithm After thatthe cipher-image can be obtained by integrating again theencryption result of each channel into a color image Table 5lists the entropy results for color images Lena and Peppers bythe proposed algorithm All values are near to the ideal case

4 Conclusions

To enhance the sensitivity of a plain-image and avoid thesummation invariance in a plain-image associated with somealgorithms SHA-3 is employed in our proposed method tocalculate the hash value Then an ECG signal generated by ahuman body is used to produce the initial conditions for thechaotic map including the control parameters Consequentlythe fixed key problem can be solved Related analysis andexperimental results have demonstrated that the proposedimage encryption algorithm can be a secure model forimage communication There are two contributions ie (1)avoiding the low sensitivity in case of summation invarianceand (2) solving the fixed key and producing the effect of adynamic key

Data Availability

The data used to support the findings of this studyare available from the corresponding author upon re-quest

Conflicts of Interest

The authors declare that they have no conflicts of interest

10 Security and Communication Networks

Acknowledgments

This work was fully supported by the National NaturalScience Foundations of China (no 61602124 no 61702116)the Natural Science Foundation of Guangdong Province ofChina (no 2016A030310333) the Science and TechnologyPlanning Project of Guangdong Province of China (no2017A010101025) the Program for Scientific Research Start-up Funds of Guangdong Ocean University of China (noR17037) the Special Funding Program for Excellent YoungScholars of Guangdong Ocean University of China (noHDYQ2017006) and the Natural Science Foundation ofGuangdong Ocean University of China (no P15238)

References

[1] X Q Zhou H K Huang and S L Lou ldquoAuthenticity andintegrity of digital mammography imagesrdquo IEEE Transactionson Medical Imaging vol 20 no 8 pp 784ndash791 2001

[2] S K Rajput and N K Nishchal ldquoKnown-plaintext attack onencryption domain independent optical asymmetric cryptosys-temrdquo Optics Communications vol 309 pp 231ndash235 2013

[3] W Liu K Sun and C Zhu ldquoA fast image encryption algorithmbased on chaoticmaprdquoOptics and Lasers in Engineering vol 84pp 26ndash36 2016

[4] Y Wu Y Zhou J P Noonan and S Agaian ldquoDesign of imagecipher using latin squaresrdquo Information Sciences vol 264 pp317ndash339 2014

[5] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[6] G Ye X Huang L Y Zhang and Z Wang ldquoA self-cited pixelsummation based image encryption algorithmrdquo Chinese PhysicsB vol 26 no 1 p 010501 2017

[7] XHuang andGYe ldquoAn efficient self-adaptivemodel for chaoticimage encryption algorithmrdquo Communications in NonlinearScience andNumerical Simulation vol 19 no 12 pp 4094ndash41042014

[8] A Kanso andMGhebleh ldquoA novel image encryption algorithmbased on a 3D chaotic maprdquo Communications in NonlinearScience and Numerical Simulation vol 17 no 7 pp 2943ndash29592012

[9] N R Zhou T X Hua L H Gong D J Pei and Q HLiao ldquoQuantum image encryption based on generalizedArnoldtransform and double random-phase encodingrdquo QuantumInformation Processing vol 14 no 4 pp 1193ndash1213 2015

[10] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82 pp121ndash133 2016

[11] R Matthews ldquoOn the derivation of a ldquochaoticrdquo encryptionalgorithmrdquo Cryptologia vol 13 no 1 pp 29ndash42 1989

[12] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[13] S El Assad and M Farajallah ldquoA new chaos-based imageencryption systemrdquo Signal Processing Image Communicationvol 41 pp 144ndash157 2016

[14] S Mohammad Seyedzadeh and S Mirzakuchaki ldquoA fast colorimage encryption algorithmbased on coupled two-dimensional

piecewise chaotic maprdquo Signal Processing vol 92 no 5 pp1202ndash1215 2012

[15] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[16] I Hussain T Shah and M A Gondal ldquoApplication of S-box and chaotic map for image encryptionrdquoMathematical andComputer Modelling vol 57 no 9-10 pp 2576ndash2579 2013

[17] S-J Xu J-Z Wang and S-X Yang ldquoAn improved imageencryption algorithm based on chaotic mapsrdquo Chinese PhysicsB vol 17 no 11 pp 4027ndash4032 2008

[18] B Norouzi S M Seyedzadeh S Mirzakuchaki and M RMosavi ldquoA novel image encryption based on row-columnmasking and main diffusion processes with hyper chaosrdquoMultimedia Tools and Applications vol 74 no 3 pp 781ndash8112013

[19] X Chai Y Chen and L Broyde ldquoA novel chaos-based imageencryption algorithm using DNA sequence operationsrdquo OpticsLasers in Engineering vol 88 pp 197ndash213 2017

[20] R GuesmiM A B Farah A Kachouri andM Samet ldquoA novelchaos-based image encryption using DNA sequence operationand Secure hash algorithm SHA-2rdquo Nonlinear Dynamics vol83 no 3 pp 1123ndash1136 2016

[21] Y Liu X Tong and J Ma ldquoImage encryption algorithm basedon hyper-chaotic system and dynamic S-boxrdquoMultimedia Toolsand Applications vol 75 no 13 pp 7739ndash7759 2016

[22] Y Zhang ldquoThe image encryption algorithm with plaintext-related shufflingrdquo IETE Technical Review vol 33 no 3 pp 310ndash322 2015

[23] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[24] A Jolfaei X Wu and V Muthukkumarasamy ldquoOn the Securityof Permutation-Only Image Encryption Schemesrdquo IEEE Trans-actions on Information Forensics and Security vol 11 no 2 pp235ndash246 2016

[25] H Zhu C Zhao X Zhang and L Yang ldquoAn image encryptionscheme using generalized Arnold map and affine cipherrdquoOptik- International Journal for Light and Electron Optics vol 125 no22 pp 6672ndash6677 2014

[26] Y Liu L Y Zhang J Wang Y Zhang and K-W WongldquoChosen-plaintext attack of an image encryption schemebased onmodified permutationndashdiffusion structurerdquoNonlinearDynamics vol 84 no 4 pp 2241ndash2250 2016

[27] Y Zhang D Xiao W Wen and M Li ldquoBreaking an imageencryption algorithm based on hyper-chaotic system with onlyone round diffusion processrdquo Nonlinear Dynamics vol 76 no3 pp 1645ndash1650 2014

[28] C Li ldquoCracking a hierarchical chaotic image encryption algo-rithm based on permutationrdquo Signal Processing vol 118 pp203ndash210 2016

[29] R Rhouma and S Belghith ldquoCryptanalysis of a new imageencryption algorithm based on hyper-chaosrdquo Physics Letters Avol 372 no 38 pp 5973ndash5978 2008

[30] B Nini and C Lemmouchi ldquoSecurity analysis of a three-dimensional rotation-based image encryptionrdquo IET Image Pro-cessing vol 9 no 8 pp 680ndash689 2015

[31] F Abundiz-Perez C Cruz-Hernandez M A Murillo-EscobarR M Lopez-Gutierrez and A Arellano-Delgado ldquoA Finger-print Image Encryption SchemeBased onHyperchaotic Rossler

Security and Communication Networks 11

MaprdquoMathematical Problems in Engineering vol 2016 ArticleID 2670494 15 pages 2016

[32] M A Murillo-Escobar L Cardoza-Avendano R M Lopez-Gutierrez and C Cruz-Hernandez ldquoA Double Chaotic LayerEncryption Algorithm for Clinical Signals in TelemedicinerdquoJournal of Medical Systems vol 41 p 59 2017

[33] U Cavusoglu S Kacar I Pehlivan and A Zengin ldquoSecureimage encryption algorithm design using a novel chaos basedS-Boxrdquo Chaos Solitons amp Fractals vol 95 pp 92ndash101 2017

[34] M Mollaeefar A Sharif and M Nazari ldquoA novel encryptionscheme for colored image based on high level chaotic mapsrdquoMultimedia Tools and Applications vol 76 no 1 pp 607ndash6292017

[35] Y Li X Li X Jin et al ldquoAn Image Encryption Algorithm Basedon Zigzag Transformation and 3-Dimension Chaotic LogisticMaprdquo in Applications and Techniques in Information Securityvol 557 of Communications in Computer and Information Sci-ence pp 3ndash13 Springer Berlin Heidelberg Berlin Heidelberg2015

[36] G Bertoni J Daemen M Peeters and G van Assche ldquoTheKeccak sponge function familyrdquo httpkeccaknoekeonorgindexhtml

[37] A L Goldberger L A Amaral L Glass et al ldquoPhysioBankPhysioToolkit and PhysioNet components of a new researchresource for complex physiologic signalsrdquo Circulation vol 101no 23 pp E215ndashE220 2000

[38] C-K Chen C-L Lin C-T Chiang and S-L Lin ldquoPersonal-ized information encryption using ECG signals with chaoticfunctionsrdquo Information Sciences vol 193 pp 125ndash140 2012

[39] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[40] G Ye H Zhao and H Chai ldquoChaotic image encryptionalgorithm using wave-line permutation and block diffusionrdquoNonlinear Dynamics vol 83 no 4 pp 2067ndash2077 2016

[41] M Kumar A Iqbal and P Kumar ldquoA new RGB imageencryption algorithm based on DNA encoding and ellipticcurve Diffie-Hellman cryptographyrdquo Signal Processing vol 125pp 187ndash202 2016

[42] D Xiao Q Fu T Xiang and Y Zhang ldquoChaotic Image Encryp-tion of Regions of Interestrdquo International Journal of Bifurcationand Chaos vol 26 no 11 p 1650193 2016

[43] J S A Fouda J Y Effa S L Sabat and M Ali ldquoA fast chaoticblock cipher for image encryptionrdquoCommunications in Nonlin-ear Science andNumerical Simulation vol 19 no 3 pp 578ndash5882014

[44] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[45] H Zhu X Zhang H Yu C Zhao and Z Zhu ldquoA Novel ImageEncryption Scheme Using the Composite Discrete ChaoticSystemrdquo Entropy vol 18 no 8 p 276 2016

[46] Z Hua and Y Zhou ldquoImage encryption using 2D Logistic-adjusted-Sine maprdquo Information Sciences vol 339 pp 237ndash2532016

[47] X Huang and G Ye ldquoAn image encryption algorithm basedon hyper-chaos and DNA sequencerdquo Multimedia Tools andApplications vol 72 no 1 pp 57ndash70 2014

[48] Z Hua and Y Zhou ldquoDesign of image cipher using block-basedscrambling and image filteringrdquo Information Sciences vol 396pp 97ndash113 2017

[49] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 2: An Effective Framework for Chaotic Image …downloads.hindawi.com/journals/scn/2018/8402578.pdfSecurityandCommunicationNetworks −1 −0.8 −0.6 −0.4 −0.2 0 0.2 0.4 0.6 0.8 Voltage

2 Security and Communication Networks

As early as 1989 Matthews [11] proved that a chaoticsequence of random numbers can be obtained from a simplenonlinear iterative function and applied it for cryptographicuse In [12] the authors presented a symmetrical imageencryption algorithm using a one-dimensional (1D) skewtent map in which a bit-level permutation for pixels wasemployed Instead of byte-permutation a structure of diffu-sion layer followed by a bit-permutation layer was proposedby El Assad and Farajallah [13] Although bit-level permu-tation operation can introduce double diffusion effects italso leads to a longer time consumption Logistic map issimple and widely used in performing image encryptionwith less computation [14] However it was shown to havesome drawbacks such as a small key and weak security Toovercome these disadvantages of logistic map Wang andLuan [15] proposed a three dimensional (3D) coupled logisticmap Additionally various new and improved encryptionschemes for images have been reported [16ndash18] which drivesthe development of chaos-based encryption methods Chai etal [19] proposed a new encryption scheme to resist commonattacks using DNA sequence This scheme is very sensitive tothe plain-image after applying secure hash algorithm- (SHA-)256 However the time cost will be high because of theexchange between the decimal and binary systems The sameproblem can be seen in DNA-based method [20] In [21]a new hyper-chaos based algorithm has been proposed forimage encryption It computed a larger Lyapunov exponentin the new chaotic system However it did not considerthe summation invariance in the plain-image A plaintext-related image encryption system was designed in [22] whichalso employed a hyper-chaotic system to generate a randomsequence Although this system exhibits a good performanceit only uses fixed secret keys

Unfavorably various image encryption algorithms pro-vide a low security For example Fu et al [23] proposed abit-level permutation scheme to encrypt an image in whichthe diffusion effect can be achieved by a two-stage process ofbit-level shuffling function using an Arnold map and chaoticsequences Compared with some other image encryptionalgorithms with a permutation-diffusion structure the algo-rithm has less computational complexity However Jolfaeiet al [24] pointed out that a permutation-only scheme forimage encryption can be broken if a chosen-plaintext attackis applied For a plain-image of size 119898 times 119899 the number ofplain-images required to be chosen is log119871(119898119899) (where 119871is the number of different color intensities) One cycle ofpermutation-diffusion architecture was suggested in [25] forimage encryption the row and column permutations wereused in the first stage and an affine cipher was applied tomodify the gray values in the diffusion stage However bya strategy of divide-and-conquer [26] a chosen-plaintextcan efficiently attack this algorithm having a complex linearrelation In addition there are numerous other cryptanalysismethods [27ndash30]

After conducting a detail analysis of the breaking meth-ods it can be concluded that the drawbacks of the imageencryption algorithms are follows (1) permutation-onlystructure (2) diffusion-only structure (3) one cycle ofpermutation-diffusion architecture (4) key-dependence and

(5) fixed keys To overcome these limitations a new imageencryption model employing both electrocardiograph (ECG)signals and SHA-3 is proposed in this paper In this modelan ECG signal is used as the initial condition for the chaoticmap to handle the fixed key problem Next the hash valuesare extracted from a plain-image by the SHA-3 function andare employed to update the initial keys which can avoid key-dependence problem Similar to the entire algorithm morethan one cycle of the permutation-diffusion operation is con-sidered before obtaining the final cipher-image Moreovercompared with some recent references the proposed methodhas numerous advantages For example in reference [3] animage encryption algorithm based on a two-dimensional(2D) chaotic map is presented However the keystream usedin the encryption process is not related to the plain-imageThus secret keys 119909 and 119910 are fixed without consideringthe different plain-images A hyperchaotic Rossler map wasemployed in [31] to design a confusion-permutation-basedimage encryption algorithm in which 1199091(0) 1199092(0) and 1199093(0)are the keys However keystreams 119878119903119890119899 119878119888119900119897 (for permutation)and 119872119888119888 (for diffusion) are the same for any plain-image ofthe same size A new encryption method with a confusion-diffusion structure for the confidentiality and privacy ofclinical information has been proposed by [32] A 1D logisticmap was used to generate the chaotic sequence Howeverit suffers from numerous shortcomings for example smallsecret key space nonuniform chaotic data distribution anddiscontinuous chaotic ranges Furthermore sequences 119875 and119863 used in [32] are also fixed for different ECG signals(original message) of the same length In [33] a 3D chaoticsystem was adopted to generate random numbers However119909 and 119911 for the S-box generation algorithm and 119910 for the bitexclusive OR (XOR) are obtained only from the fixed keysA plain-image-based keystream generation was proposed in[34] in which pixel summation 119860119870119877119866119861 for the pixels werecomputed to affect the secret keys However if we modifytwo pixels with same summation for the plain-image thenthe keystream will also be the sameThus this scheme suffersfrom summation invariance To solve the problems of fixedkeys and summation invariance a new image encryptionalgorithm is designed in this study

The remainder of this paper is organized as followsSection 2 describes in detail the proposed image encryptionalgorithm The simulation results are presented in Section 3together with the security analysis Finally some conclusionsare drawn in Section 4

2 Proposed Image Encryption Algorithm

21 3D Logistic Map and SHA-3 Recently a 3D logistic map[35] with a better chaotic property than a 1D logistic map wasstudied It can be defined by the following equation (1)

119909119894+1 = 120572119909119894 (1 minus 119909119894) + 1205731199102119894 119909119894 + 1205741199113119894119910119894+1 = 120572119910119894 (1 minus 119910119894) + 1205731199112119894 119910119894 + 1205741199093119894119911119894+1 = 120572119911119894 (1 minus 119911119894) + 1205731199092119894 119911119894 + 1205741199103119894

(1)

When 035 lt 120572 lt 381 0 lt 120573 lt 0022 and 0 lt 120574 lt 0015are set the 3D logistic map (1) exhibits a chaotic behavior if

Security and Communication Networks 3

0204

0608

1

0204

0608

10203040506070809

1

yx

z

(a)

35 355 36 365 37 375 38 385 390

01

02

03

04

05

06

07

08

09

1

alpha

x

(b)Figure 1 Chaos test (a) chaotic behavior (b) bifurcation diagram for 119909

119909119894 119910119894 119911119894 isin (0 1) Figure 1(a) shows the chaos phenomena ofthe 3D logistic map (initial 20 iterated values are discarded)using the initial conditions 120572 = 36324 120573 = 00193 120574 =00146 1199090 = 04212 1199100 = 01436 and 1199110 = 07108Figure 1(b) displays the bifurcation diagram for 119909 Moreoverthe Kolmogorov entropy is used to prove the chaos forexample if 120572=36324 120573=00193 and 0 lt 120574 lt 0015 then theKolmogorov entropy is 04230 indicating the chaos behaviorof the 3D logistic map

SHA-3 designed by Bertoni Daemen Peeters and Ass-chewest [36] is the newest hash function announced by thenational institute of standards and technology (NIST) and itis highly sensitive to the inputmessage and can perform quasiall symmetric cryptographic functions [36] To solve thesummation invariance in the plain-image and the problemof fixed keys SHA-3 is used to compute the hash values ofthe plain-image Here the length of the output is set as 256bits that are converted into 32 integer numbers (arranged intoa vector ℎ) Currently the code package of SHA-3 algorithmhas been made available to all the users

22 Generation of Initial Conditions To solve the shortcom-ing of fixed keys the secret keys will not be assigned aheadby the sender and receiver in our algorithm It is known thatdifferent persons have different ECG signals and they caneven be different for the same person at different times Forexample Figure 2 shows two different ECG signals (all theECG signals used in this study are chosen from [37]) Thecomplexity of the biology of the humanbodymakes it difficultto simulate or produce an ECG signal for any subject Herethe Wolf algorithm [38] is employed to extract the propertyof an ECG signal noted as 120582 isin [minus1 1] Subsequently 120582is decomposed into several decimal numbers treated as thecontrol parameters and initial conditions for the 3D logisticmap through the following equation

120572 = 36 + 120582100

120573 = 10038161003816100381610038161003816100381610038161003816120582100 times 2

10038161003816100381610038161003816100381610038161003816

4 Security and Communication Networks

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08V

olta

ge

100 200 300 400 500 600 700 8000Sampling points

(a)

minus1

minus05

0

05

1

15

Vol

tage

100 200 300 400 500 600 700 8000Sampling points

(b)Figure 2 ECG signals for (a) first person and (b) second person

120574 = 10038161003816100381610038161003816100381610038161003816120582100 + 0004

100381610038161003816100381610038161003816100381610038161199090 = 120582 + 12 times 10 minus lceil120582 + 12 times 10rceil1199100 = 120582 + 12 times 100 minus lceil120582 + 12 times 100rceil1199110 = 120582 + 12 times 1000 minus lceil120582 + 12 times 1000rceil

(2)where |119886| represents the absolute value of 119886 whereas lceil119886rceilrounds-off the element of 119886 to the nearest integer towardnegative infinity

23 Encryption Process One cycle of permutation-onlydiffusion-only or permutation-diffusion has been found tobe insecure for image encryption Therefore to enhance thesecurity with the proposed algorithm three rounds ofpermutation-diffusion are employed in our new method Itis supposed that the plain-image is 119875 with size119898times 119899 and thecipher-image is denoted as 119862231 Permutation Operation There is a natural strong corre-lation between adjacent pixels in a relevant plain-image anda good encryption scheme should have the ability to decreasethis correlation and obscure the pixel positions Given a ECGsignal we can extract its property 120582 and then generate theinitial conditions120572120573 1205741199090 1199100 and 1199110 for the 3D logisticmapTo relate the keystream to the plain-image SHA-3 is firstlyapplied to the plain-image 119875 and we obtain hash vector ℎ thatis divided into three factors by the following equation

ℎ119909 = sum10119894=1 ℎ11989410 times 255ℎ119910 = sum20119894=11 ℎ11989410 times 255ℎ119911 = sum32119894=21 ℎ11989412 times 255

(3)

Subsequently initial conditions 11990901199100 and 1199110 are updatedby (4) and form new 1199090 1199100 and 1199110 If the 3D logistic map isiterated a few times by the updated keys chaotic sequences119909119894 119910119894 119911119894 can be obtained To increase the randomnessdegree the initial iterated values should be discarded Sup-pose three vectors119883119884 and119885with lengthmax119898 119899+200 areproduced (here 200 is a random constant number consideredas a control parameter) All the decimal numbers within 119883119884 and 119885 are transferred using (5) and the summation iscalculated for 119885 Factor 120591 = sum119885 mod 200 is obtained and isemployed to select 119898 numbers from 119883 and 119899 numbers from119884 Assume that vectors 119867 = 119883120591+1 119883120591+2 119883120591+119898 and 119871 =119884120591+1 119884120591+2 119884120591+119899 are generated and then used to performa circular permutation for the plain-image 119875 along the rowand column respectively After completing the permutationoperation permuted image 119860 can be obtained

1199090 = 1199090 + ℎ119909 mod 11199100 = 1199100 + ℎ119910 mod 11199110 = 1199110 + ℎ119911 mod 1

(4)

119883 = lceil119883 times 1014rceil mod 119899119884 = lceil119884 times 1014rceil mod 119898119885 = lceil119885 times 1014rceil mod 256

(5)

232 Diffusion Operation We know that a permutation-only scheme is insecure for any image encryption algorithmowing to the invariance of the statistical property it onlyshuffles the pixel positions Therefore to ensure the securitya diffusion operation for the above permuted image 119860is further considered in our method By iterating the 3DLogistic map using the initial conditions 1199090 1199100 and 1199110vector 119878 is obtained containing all the elements 119909119894 119910119894 and 119911119894Subsequently it is arranged into matrix 119863 having the samesize as the plain-image Before being used in the diffusion

Security and Communication Networks 5

ECG signal Cipher-image C

Diffusions encryptionPlain-image P Permuted-image A

Permutation encryption

Chaotic mapFactor

Chaotic mapSHA-3

Wolf algorithm

Figure 3 Flowchart of the proposed image encryption algorithm

operation all the elements in 119863 should be transformed intointeger numbers between 0 and 255 through (6) to satisfy thepixel interval

119863119894119895 = lceil119863119894119895 times 1014rceilmod 256 119894 = 1 2 119898 119895 = 1 2 119899 (6)

For the keystream to be dependent on the permutedimage factor 120588 is introduced in the function of the diffusionoperation Equation (7) applies the diffusion in the rowdirection Here a natural row is treated as a unit

120588 = sum119860 119894+1 mod 256119861119894 = 119860 119894 + 120588 + 119863119894 mod 256 119894 = 1 2 119898 (7)

where119860 119894 represents the 119894th rowof image119860119860119898+1 is a constantvector Similarly the diffusion operation along the columndirection can be processed for image 119861 Finally cipher-image 119862 is obtained after both permutation and diffusion arecompleted

233 Encryption Steps For the entire permutation-diffusionstructure (see the flowchart in Figure 3) our image encryp-tion algorithm can be described by the following steps

Step 1 Read the plain-image as matrix 119875 and obtain its size119898 times 119899Step 2 Use the Wolf algorithm to produce initial conditions1199090 1199100 and 1199110 and the three control parameters for the 3Dlogistic map from the ECG signal

Step 3 Calculate the hash values for the plain-image usingSHA-3 and convert them into hash vector ℎStep 4 Generate factors ℎ119909 ℎ119910 and ℎ119911 and update initialconditions 1199090 1199100 and 1199110 to obtain new 1199090 1199100 and 1199110Step 5 Iterate the 3D logistic map with new 1199090 1199100 and 1199110and obtain vectors119867 and 119871Step 6 Perform the circular permutation operation for plain-image 119875 and obtain permuted image 119860

Step 7 Iterate the 3D logistic map by 11990901199100 and 1199110 and obtainmatrix 119863Step 8 Compute factor 120588 for each row and column before thediffusion operation

Step 9 Perform the diffusion operation for permuted image119860 using 119863 along the row and column

Step 10 Obtain cipher-image 119862In view of the symmetric structure the decryption steps

for our encryption algorithm are the same but in an inverseorder

3 Simulations and Security Analysis

For the simulations discussed in this section plain-imagesLena and Boat are randomly chosen for the tests Somecommon security analyses are also used to evaluate thesecurity of the proposed algorithm

31 Simulations Using a computer equipped by a platform ofWindows 7 with Intel(R) Core(TM) i3-2350 230 GHz CPUall the simulations are performed by the software MatlabR2011b Figures 4(a) and 4(b) show the ECG signals of thesame person but with one sample shifting By consideringthe ECG signal in Figure 4(a) as the initial condition forthe 3D Logistic map Figure 4(d) shows the cipher-imagegenerated corresponding to plain-image Lena in Figure 4(c)whereas the cipher-image for plain-image Boat in Figure 4(e)is displayed in Figure 4(f) after using our new method Thecomputational time cost for a plain-image of size 256times 256 is01227s on an average

32 Key Space and Its Sensitivity Normally the key spaceshould be kept as large as 1030 to resist brute-force attack[39] In our algorithm the ECG signals from 1000 samplesare taken to generate the initial conditions for the 3D logisticmap by the Wolf algorithm Therefore the data is sufficientlylarge to avoid key analysis Moreover if there is one sampleshifting in the ECG signal then the correct plain-imagecannot be obtained For example Figure 4(g) shows thewrong decrypted image for Figure 4(d) whereas Figure 4(h)displays the decryption result for Figure 4(f) Figure 4(i)

6 Security and Communication Networks

minus06minus04minus02

002040608

11214

Volta

ge

100 200 300 400 500 600 700 800 900 10000

Sampling points

(a)

minus06minus04minus02

002040608

11214

Volta

ge

100 200 300 400 500 600 700 800 900 10000

Sampling points

(b) (c)

(d) (e) (f)

(g) (h) (i)

Figure 4 Simulation (a) ECG signal (b) ECG signal with one sample shifting (c) plain-image of Lena (d) cipher-image of Lena (e) plain-image of Boat (f) cipher-image of Boat (g) wrong depiction of Lena (h) wrong depiction of Boat and (i) correct recovery for Lena

displays the correct decryption for the Lena image underthe condition of using the same ECG signal Therefore theproposed algorithm is highly sensitive to the keys

33 Sensitivity of the Plain-Image Any minor change in aplain-image should lead to a significant difference in thecipher-image to satisfy an ideal encryption algorithm Forthe plain-image Lena Figure 5(a) shows the cipher-imagewhen there is a one-bit change in the plain-image whereasFigure 5(b) depicts the difference before and after the one-bitchange Similarly Figures 5(c) and 5(d) display the case forthe Boat image To numerically evaluate the sensitivity of theplain-image the unified averaged changed intensity (119880119860119862119868)and number of changing pixel rate (119873119875119862119877) [40 41] definedby (8) and (9) are usually considered in a cipher design

Various plain-images are randomly chosen to measure thesensitivity and the results are presented in Table 1 It can beseen that the values are approximately 334 and 996 [42]ie the proposed method has a high sensitivity for the plain-image

119880119860119862119868 = 1119898 times 119899 [[

sum119894119895

10038161003816100381610038161198621 (119894 119895) minus 1198622 (119894 119895)1003816100381610038161003816255 ]]times 100 (8)

119873119875119862119877 = sum119894119895119863 (119894 119895)119898 times 119899 times 100 (9)

34 Histogram Analysis A statistical attack is a commonanalysis approach employed by cryptanalysts If a designedencryption algorithm can generate a uniform distribution

Security and Communication Networks 7

Table 1 119880119860119862119868 and119873119875119862119877 tests

Images Lena Boat Baboon PeppersUACI 333961 334685 335116 334245NPCR 996277 996059 996315 995934

(a) (b) (c) (d)

Figure 5 Sensitivity tests (a) cipher-image of Lena with one-bit change in the plain-image (b) difference before and after one-bit change forLena (c) cipher-image of Boat with one-bit change in the plain-image and (d) difference before and after one-bit change for Boat

0100200300400500600700

0 50 100 150 200 250(a)

0100200300400500600

0 50 100 150 200 250(b)

0500

1000150020002500300035004000

0 50 100 150 200 250(c)

0500

1000150020002500

0 50 100 150 200 250(d)

050

100150200250300

0 50 100 150 200 250(e)

050

100150200250300

0 50 100 150 200 250(f)

050

100150200250300

0 50 100 150 200 250(g)

050

100150200250300

0 50 100 150 200 250(h)

020406080

100120140160

0 50 100 150 200 250(i)

020406080

100120140160

0 50 100 150 200 250(j)

020406080

100120140160

0 50 100 150 200 250(k)

020406080

100120140160

0 50 100 150 200 250(l)

Figure 6 Histogram tests (a) histogram of plain-image Lena (b) histogram of cipher-image for Lena (c) histogram of plain-image Boat(d) histogram of cipher-image for Boat cipher-image of Lena (e) top block (f) bottom block (g) left block (h) right block (i) top-left block(j)top-right bock (k) bottom-left block and (l) bottom-right bock

of the pixels in the cipher-image then it can effectivelyresist the histogram attack [43ndash45] Figure 6(a) shows thehistogram of the plain-image Lena whereas Figure 6(b)displays the histogram of its corresponding cipher-imageobtained by using our method Similarly Figures 6(c) and6(d) display the histograms for the Boat image before andafter the encryption Furthermore the cipher-image of Lenais divided into two blocks vertically and horizontally and fourblocks averagely The results for the block histogram tests are

displayed in Figures 6(e)ndash6(l) All confirm that the histogramof the cipher-image is different from that of the plain-imageand that an illegal statistical attack [46ndash48] will not affect ouralgorithm

35 Correlation Coefficients Analysis For an image in anatural case a high correlation normally exists among mostpairs of adjacent pixels because of pixel continuity To testthe ability of decreasing this correlation and then hiding

8 Security and Communication Networks

050 100 150 200 2500

Gray value of image pixels at location (xy)

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y)

(a)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(b)

0

50

100

150

200

250

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n (x

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(c)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x

y+1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(d)

0

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(e)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y+

1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(f)

Figure 7 Correlation tests for Lena (a) plain-image by horizontally (b) cipher-image by horizontally (c) plain-image by vertically (d)cipher-image by vertically (e) plain-image by diagonally and (f) cipher-image by diagonally

Table 2 Entropy comparison

Images Boat Lena Baboon BarbPlain-image 75715 75683 73579 74664Cipher-image 79993 79974 79993 79993Cipher-image in [40] 79915 79896 79915 79913Cipher-image in [43] 79980 79974 79992 79990Cipher-image in [46] 79912 79891 79912 79917Cipher-image in [49] 79994 79972 79994 79993

the original information the following function is usuallyemployed to calculate the correlation coefficients

119903119888 = 119864 ((119909 minus 119864 (119909)) (119910 minus 119864 (119910)))radic119863 (119909)radic119863 (119910) (10)

where119873 is the total number of the samples 119909 and 119910 representthe gray values of two adjacent pixels in the image and119864(119909) =(1119873)sum119873119894=1 119909119894119863(119909) = (1119873)sum119873119894=1(119909119894minus119864(119909))2 Figure 7 showsthe visual test results for the Lena image after applying theproposed method It can be clearly seen that the correlationcoefficients can be significantly deduced in the cipher-imagecompared with that of the plain-image

36 Some Comparisons In this subsection to highlight thebetter performance of ourmethod we compare it with119880119860119862119868119873119875119862119877 and entropy Table 2 lists the results of the entropyanalysis using different images Clearly the values from this

Table 3 UACI and119873119875119862119877 comparison

Images Lena BoatOBC of 119880119860119862119868 in [43] 333807 334903OBC of 119880119860119862119868 in ours 333281 334370OBC of119873119875119862119877 in [43] 996140 996166OBC of119873119875119862119877 in ours 995895 996201TBS of 119880119860119862119868 in [43] 11968 times 10minus7 29919 times 10minus8TBS of 119880119860119862119868 in ours 333461 334156TBS of119873119875119862119877 in [43] 30518 times 10minus5 76294 times 10minus6TBS of119873119875119862119877 in ours 996216 996128

work are more in agreement with the theoretical value 8Regarding 119880119860119862119868 and 119873119875119862119877 Table 3 shows the results ofa one-bit change (OBC) at position (18633) and two bitschange at positions (18633) and (105110) but with the same

Security and Communication Networks 9

(a) (b) (c) (d) (e)

(f)

Figure 8 Tests for SIPI image database (a) plain-image of chemical plant (b) cipher-image of chemical plant (c) plain-image of tank (d)cipher-image of tank (e) plain-image of truck and (f) cipher-image of truck

Table 4 Chosenknown plain-image attack

Methods [31] [32] [33] [34] [35] OursPass or not No No No Pass No Pass

Table 5 Entropy analysis for color images

Cipher-images Size R G B AveragelyLena 256 times 256 79977 79971 79973 79974Peppers 512 times 512 79993 79993 79993 79993

summation (TBS) for different plain-images Therefore thesensitivity to the plain-image is higher particularly whentwo bits are changed but the same summation is kept inthe plain-image Regarding the chosenknown plain-imageattack wemainly consider the relationship between the plain-image and generation of the keystream Table 4 displays thecomparisons with some references that show the advantagesof our method

37 Extension to Other Images Three more images arerandomly taken from the SIPI image database as a testFigure 8(a) shows the plain-image of a Chemical plant andFigure 8(b) displays its cipher-image for it The correspond-ing images for a tank and truck are shown in Figures8(c)ndash8(f)

38 Application to Color Image As to the case of color imageit can be divided into three channels R G and B Thenwe treat each of them as a gray image correspondinglyConsequently the encryption process for each channel issimilar using our proposed encryption algorithm After thatthe cipher-image can be obtained by integrating again theencryption result of each channel into a color image Table 5lists the entropy results for color images Lena and Peppers bythe proposed algorithm All values are near to the ideal case

4 Conclusions

To enhance the sensitivity of a plain-image and avoid thesummation invariance in a plain-image associated with somealgorithms SHA-3 is employed in our proposed method tocalculate the hash value Then an ECG signal generated by ahuman body is used to produce the initial conditions for thechaotic map including the control parameters Consequentlythe fixed key problem can be solved Related analysis andexperimental results have demonstrated that the proposedimage encryption algorithm can be a secure model forimage communication There are two contributions ie (1)avoiding the low sensitivity in case of summation invarianceand (2) solving the fixed key and producing the effect of adynamic key

Data Availability

The data used to support the findings of this studyare available from the corresponding author upon re-quest

Conflicts of Interest

The authors declare that they have no conflicts of interest

10 Security and Communication Networks

Acknowledgments

This work was fully supported by the National NaturalScience Foundations of China (no 61602124 no 61702116)the Natural Science Foundation of Guangdong Province ofChina (no 2016A030310333) the Science and TechnologyPlanning Project of Guangdong Province of China (no2017A010101025) the Program for Scientific Research Start-up Funds of Guangdong Ocean University of China (noR17037) the Special Funding Program for Excellent YoungScholars of Guangdong Ocean University of China (noHDYQ2017006) and the Natural Science Foundation ofGuangdong Ocean University of China (no P15238)

References

[1] X Q Zhou H K Huang and S L Lou ldquoAuthenticity andintegrity of digital mammography imagesrdquo IEEE Transactionson Medical Imaging vol 20 no 8 pp 784ndash791 2001

[2] S K Rajput and N K Nishchal ldquoKnown-plaintext attack onencryption domain independent optical asymmetric cryptosys-temrdquo Optics Communications vol 309 pp 231ndash235 2013

[3] W Liu K Sun and C Zhu ldquoA fast image encryption algorithmbased on chaoticmaprdquoOptics and Lasers in Engineering vol 84pp 26ndash36 2016

[4] Y Wu Y Zhou J P Noonan and S Agaian ldquoDesign of imagecipher using latin squaresrdquo Information Sciences vol 264 pp317ndash339 2014

[5] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[6] G Ye X Huang L Y Zhang and Z Wang ldquoA self-cited pixelsummation based image encryption algorithmrdquo Chinese PhysicsB vol 26 no 1 p 010501 2017

[7] XHuang andGYe ldquoAn efficient self-adaptivemodel for chaoticimage encryption algorithmrdquo Communications in NonlinearScience andNumerical Simulation vol 19 no 12 pp 4094ndash41042014

[8] A Kanso andMGhebleh ldquoA novel image encryption algorithmbased on a 3D chaotic maprdquo Communications in NonlinearScience and Numerical Simulation vol 17 no 7 pp 2943ndash29592012

[9] N R Zhou T X Hua L H Gong D J Pei and Q HLiao ldquoQuantum image encryption based on generalizedArnoldtransform and double random-phase encodingrdquo QuantumInformation Processing vol 14 no 4 pp 1193ndash1213 2015

[10] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82 pp121ndash133 2016

[11] R Matthews ldquoOn the derivation of a ldquochaoticrdquo encryptionalgorithmrdquo Cryptologia vol 13 no 1 pp 29ndash42 1989

[12] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[13] S El Assad and M Farajallah ldquoA new chaos-based imageencryption systemrdquo Signal Processing Image Communicationvol 41 pp 144ndash157 2016

[14] S Mohammad Seyedzadeh and S Mirzakuchaki ldquoA fast colorimage encryption algorithmbased on coupled two-dimensional

piecewise chaotic maprdquo Signal Processing vol 92 no 5 pp1202ndash1215 2012

[15] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[16] I Hussain T Shah and M A Gondal ldquoApplication of S-box and chaotic map for image encryptionrdquoMathematical andComputer Modelling vol 57 no 9-10 pp 2576ndash2579 2013

[17] S-J Xu J-Z Wang and S-X Yang ldquoAn improved imageencryption algorithm based on chaotic mapsrdquo Chinese PhysicsB vol 17 no 11 pp 4027ndash4032 2008

[18] B Norouzi S M Seyedzadeh S Mirzakuchaki and M RMosavi ldquoA novel image encryption based on row-columnmasking and main diffusion processes with hyper chaosrdquoMultimedia Tools and Applications vol 74 no 3 pp 781ndash8112013

[19] X Chai Y Chen and L Broyde ldquoA novel chaos-based imageencryption algorithm using DNA sequence operationsrdquo OpticsLasers in Engineering vol 88 pp 197ndash213 2017

[20] R GuesmiM A B Farah A Kachouri andM Samet ldquoA novelchaos-based image encryption using DNA sequence operationand Secure hash algorithm SHA-2rdquo Nonlinear Dynamics vol83 no 3 pp 1123ndash1136 2016

[21] Y Liu X Tong and J Ma ldquoImage encryption algorithm basedon hyper-chaotic system and dynamic S-boxrdquoMultimedia Toolsand Applications vol 75 no 13 pp 7739ndash7759 2016

[22] Y Zhang ldquoThe image encryption algorithm with plaintext-related shufflingrdquo IETE Technical Review vol 33 no 3 pp 310ndash322 2015

[23] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[24] A Jolfaei X Wu and V Muthukkumarasamy ldquoOn the Securityof Permutation-Only Image Encryption Schemesrdquo IEEE Trans-actions on Information Forensics and Security vol 11 no 2 pp235ndash246 2016

[25] H Zhu C Zhao X Zhang and L Yang ldquoAn image encryptionscheme using generalized Arnold map and affine cipherrdquoOptik- International Journal for Light and Electron Optics vol 125 no22 pp 6672ndash6677 2014

[26] Y Liu L Y Zhang J Wang Y Zhang and K-W WongldquoChosen-plaintext attack of an image encryption schemebased onmodified permutationndashdiffusion structurerdquoNonlinearDynamics vol 84 no 4 pp 2241ndash2250 2016

[27] Y Zhang D Xiao W Wen and M Li ldquoBreaking an imageencryption algorithm based on hyper-chaotic system with onlyone round diffusion processrdquo Nonlinear Dynamics vol 76 no3 pp 1645ndash1650 2014

[28] C Li ldquoCracking a hierarchical chaotic image encryption algo-rithm based on permutationrdquo Signal Processing vol 118 pp203ndash210 2016

[29] R Rhouma and S Belghith ldquoCryptanalysis of a new imageencryption algorithm based on hyper-chaosrdquo Physics Letters Avol 372 no 38 pp 5973ndash5978 2008

[30] B Nini and C Lemmouchi ldquoSecurity analysis of a three-dimensional rotation-based image encryptionrdquo IET Image Pro-cessing vol 9 no 8 pp 680ndash689 2015

[31] F Abundiz-Perez C Cruz-Hernandez M A Murillo-EscobarR M Lopez-Gutierrez and A Arellano-Delgado ldquoA Finger-print Image Encryption SchemeBased onHyperchaotic Rossler

Security and Communication Networks 11

MaprdquoMathematical Problems in Engineering vol 2016 ArticleID 2670494 15 pages 2016

[32] M A Murillo-Escobar L Cardoza-Avendano R M Lopez-Gutierrez and C Cruz-Hernandez ldquoA Double Chaotic LayerEncryption Algorithm for Clinical Signals in TelemedicinerdquoJournal of Medical Systems vol 41 p 59 2017

[33] U Cavusoglu S Kacar I Pehlivan and A Zengin ldquoSecureimage encryption algorithm design using a novel chaos basedS-Boxrdquo Chaos Solitons amp Fractals vol 95 pp 92ndash101 2017

[34] M Mollaeefar A Sharif and M Nazari ldquoA novel encryptionscheme for colored image based on high level chaotic mapsrdquoMultimedia Tools and Applications vol 76 no 1 pp 607ndash6292017

[35] Y Li X Li X Jin et al ldquoAn Image Encryption Algorithm Basedon Zigzag Transformation and 3-Dimension Chaotic LogisticMaprdquo in Applications and Techniques in Information Securityvol 557 of Communications in Computer and Information Sci-ence pp 3ndash13 Springer Berlin Heidelberg Berlin Heidelberg2015

[36] G Bertoni J Daemen M Peeters and G van Assche ldquoTheKeccak sponge function familyrdquo httpkeccaknoekeonorgindexhtml

[37] A L Goldberger L A Amaral L Glass et al ldquoPhysioBankPhysioToolkit and PhysioNet components of a new researchresource for complex physiologic signalsrdquo Circulation vol 101no 23 pp E215ndashE220 2000

[38] C-K Chen C-L Lin C-T Chiang and S-L Lin ldquoPersonal-ized information encryption using ECG signals with chaoticfunctionsrdquo Information Sciences vol 193 pp 125ndash140 2012

[39] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[40] G Ye H Zhao and H Chai ldquoChaotic image encryptionalgorithm using wave-line permutation and block diffusionrdquoNonlinear Dynamics vol 83 no 4 pp 2067ndash2077 2016

[41] M Kumar A Iqbal and P Kumar ldquoA new RGB imageencryption algorithm based on DNA encoding and ellipticcurve Diffie-Hellman cryptographyrdquo Signal Processing vol 125pp 187ndash202 2016

[42] D Xiao Q Fu T Xiang and Y Zhang ldquoChaotic Image Encryp-tion of Regions of Interestrdquo International Journal of Bifurcationand Chaos vol 26 no 11 p 1650193 2016

[43] J S A Fouda J Y Effa S L Sabat and M Ali ldquoA fast chaoticblock cipher for image encryptionrdquoCommunications in Nonlin-ear Science andNumerical Simulation vol 19 no 3 pp 578ndash5882014

[44] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[45] H Zhu X Zhang H Yu C Zhao and Z Zhu ldquoA Novel ImageEncryption Scheme Using the Composite Discrete ChaoticSystemrdquo Entropy vol 18 no 8 p 276 2016

[46] Z Hua and Y Zhou ldquoImage encryption using 2D Logistic-adjusted-Sine maprdquo Information Sciences vol 339 pp 237ndash2532016

[47] X Huang and G Ye ldquoAn image encryption algorithm basedon hyper-chaos and DNA sequencerdquo Multimedia Tools andApplications vol 72 no 1 pp 57ndash70 2014

[48] Z Hua and Y Zhou ldquoDesign of image cipher using block-basedscrambling and image filteringrdquo Information Sciences vol 396pp 97ndash113 2017

[49] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 3: An Effective Framework for Chaotic Image …downloads.hindawi.com/journals/scn/2018/8402578.pdfSecurityandCommunicationNetworks −1 −0.8 −0.6 −0.4 −0.2 0 0.2 0.4 0.6 0.8 Voltage

Security and Communication Networks 3

0204

0608

1

0204

0608

10203040506070809

1

yx

z

(a)

35 355 36 365 37 375 38 385 390

01

02

03

04

05

06

07

08

09

1

alpha

x

(b)Figure 1 Chaos test (a) chaotic behavior (b) bifurcation diagram for 119909

119909119894 119910119894 119911119894 isin (0 1) Figure 1(a) shows the chaos phenomena ofthe 3D logistic map (initial 20 iterated values are discarded)using the initial conditions 120572 = 36324 120573 = 00193 120574 =00146 1199090 = 04212 1199100 = 01436 and 1199110 = 07108Figure 1(b) displays the bifurcation diagram for 119909 Moreoverthe Kolmogorov entropy is used to prove the chaos forexample if 120572=36324 120573=00193 and 0 lt 120574 lt 0015 then theKolmogorov entropy is 04230 indicating the chaos behaviorof the 3D logistic map

SHA-3 designed by Bertoni Daemen Peeters and Ass-chewest [36] is the newest hash function announced by thenational institute of standards and technology (NIST) and itis highly sensitive to the inputmessage and can perform quasiall symmetric cryptographic functions [36] To solve thesummation invariance in the plain-image and the problemof fixed keys SHA-3 is used to compute the hash values ofthe plain-image Here the length of the output is set as 256bits that are converted into 32 integer numbers (arranged intoa vector ℎ) Currently the code package of SHA-3 algorithmhas been made available to all the users

22 Generation of Initial Conditions To solve the shortcom-ing of fixed keys the secret keys will not be assigned aheadby the sender and receiver in our algorithm It is known thatdifferent persons have different ECG signals and they caneven be different for the same person at different times Forexample Figure 2 shows two different ECG signals (all theECG signals used in this study are chosen from [37]) Thecomplexity of the biology of the humanbodymakes it difficultto simulate or produce an ECG signal for any subject Herethe Wolf algorithm [38] is employed to extract the propertyof an ECG signal noted as 120582 isin [minus1 1] Subsequently 120582is decomposed into several decimal numbers treated as thecontrol parameters and initial conditions for the 3D logisticmap through the following equation

120572 = 36 + 120582100

120573 = 10038161003816100381610038161003816100381610038161003816120582100 times 2

10038161003816100381610038161003816100381610038161003816

4 Security and Communication Networks

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08V

olta

ge

100 200 300 400 500 600 700 8000Sampling points

(a)

minus1

minus05

0

05

1

15

Vol

tage

100 200 300 400 500 600 700 8000Sampling points

(b)Figure 2 ECG signals for (a) first person and (b) second person

120574 = 10038161003816100381610038161003816100381610038161003816120582100 + 0004

100381610038161003816100381610038161003816100381610038161199090 = 120582 + 12 times 10 minus lceil120582 + 12 times 10rceil1199100 = 120582 + 12 times 100 minus lceil120582 + 12 times 100rceil1199110 = 120582 + 12 times 1000 minus lceil120582 + 12 times 1000rceil

(2)where |119886| represents the absolute value of 119886 whereas lceil119886rceilrounds-off the element of 119886 to the nearest integer towardnegative infinity

23 Encryption Process One cycle of permutation-onlydiffusion-only or permutation-diffusion has been found tobe insecure for image encryption Therefore to enhance thesecurity with the proposed algorithm three rounds ofpermutation-diffusion are employed in our new method Itis supposed that the plain-image is 119875 with size119898times 119899 and thecipher-image is denoted as 119862231 Permutation Operation There is a natural strong corre-lation between adjacent pixels in a relevant plain-image anda good encryption scheme should have the ability to decreasethis correlation and obscure the pixel positions Given a ECGsignal we can extract its property 120582 and then generate theinitial conditions120572120573 1205741199090 1199100 and 1199110 for the 3D logisticmapTo relate the keystream to the plain-image SHA-3 is firstlyapplied to the plain-image 119875 and we obtain hash vector ℎ thatis divided into three factors by the following equation

ℎ119909 = sum10119894=1 ℎ11989410 times 255ℎ119910 = sum20119894=11 ℎ11989410 times 255ℎ119911 = sum32119894=21 ℎ11989412 times 255

(3)

Subsequently initial conditions 11990901199100 and 1199110 are updatedby (4) and form new 1199090 1199100 and 1199110 If the 3D logistic map isiterated a few times by the updated keys chaotic sequences119909119894 119910119894 119911119894 can be obtained To increase the randomnessdegree the initial iterated values should be discarded Sup-pose three vectors119883119884 and119885with lengthmax119898 119899+200 areproduced (here 200 is a random constant number consideredas a control parameter) All the decimal numbers within 119883119884 and 119885 are transferred using (5) and the summation iscalculated for 119885 Factor 120591 = sum119885 mod 200 is obtained and isemployed to select 119898 numbers from 119883 and 119899 numbers from119884 Assume that vectors 119867 = 119883120591+1 119883120591+2 119883120591+119898 and 119871 =119884120591+1 119884120591+2 119884120591+119899 are generated and then used to performa circular permutation for the plain-image 119875 along the rowand column respectively After completing the permutationoperation permuted image 119860 can be obtained

1199090 = 1199090 + ℎ119909 mod 11199100 = 1199100 + ℎ119910 mod 11199110 = 1199110 + ℎ119911 mod 1

(4)

119883 = lceil119883 times 1014rceil mod 119899119884 = lceil119884 times 1014rceil mod 119898119885 = lceil119885 times 1014rceil mod 256

(5)

232 Diffusion Operation We know that a permutation-only scheme is insecure for any image encryption algorithmowing to the invariance of the statistical property it onlyshuffles the pixel positions Therefore to ensure the securitya diffusion operation for the above permuted image 119860is further considered in our method By iterating the 3DLogistic map using the initial conditions 1199090 1199100 and 1199110vector 119878 is obtained containing all the elements 119909119894 119910119894 and 119911119894Subsequently it is arranged into matrix 119863 having the samesize as the plain-image Before being used in the diffusion

Security and Communication Networks 5

ECG signal Cipher-image C

Diffusions encryptionPlain-image P Permuted-image A

Permutation encryption

Chaotic mapFactor

Chaotic mapSHA-3

Wolf algorithm

Figure 3 Flowchart of the proposed image encryption algorithm

operation all the elements in 119863 should be transformed intointeger numbers between 0 and 255 through (6) to satisfy thepixel interval

119863119894119895 = lceil119863119894119895 times 1014rceilmod 256 119894 = 1 2 119898 119895 = 1 2 119899 (6)

For the keystream to be dependent on the permutedimage factor 120588 is introduced in the function of the diffusionoperation Equation (7) applies the diffusion in the rowdirection Here a natural row is treated as a unit

120588 = sum119860 119894+1 mod 256119861119894 = 119860 119894 + 120588 + 119863119894 mod 256 119894 = 1 2 119898 (7)

where119860 119894 represents the 119894th rowof image119860119860119898+1 is a constantvector Similarly the diffusion operation along the columndirection can be processed for image 119861 Finally cipher-image 119862 is obtained after both permutation and diffusion arecompleted

233 Encryption Steps For the entire permutation-diffusionstructure (see the flowchart in Figure 3) our image encryp-tion algorithm can be described by the following steps

Step 1 Read the plain-image as matrix 119875 and obtain its size119898 times 119899Step 2 Use the Wolf algorithm to produce initial conditions1199090 1199100 and 1199110 and the three control parameters for the 3Dlogistic map from the ECG signal

Step 3 Calculate the hash values for the plain-image usingSHA-3 and convert them into hash vector ℎStep 4 Generate factors ℎ119909 ℎ119910 and ℎ119911 and update initialconditions 1199090 1199100 and 1199110 to obtain new 1199090 1199100 and 1199110Step 5 Iterate the 3D logistic map with new 1199090 1199100 and 1199110and obtain vectors119867 and 119871Step 6 Perform the circular permutation operation for plain-image 119875 and obtain permuted image 119860

Step 7 Iterate the 3D logistic map by 11990901199100 and 1199110 and obtainmatrix 119863Step 8 Compute factor 120588 for each row and column before thediffusion operation

Step 9 Perform the diffusion operation for permuted image119860 using 119863 along the row and column

Step 10 Obtain cipher-image 119862In view of the symmetric structure the decryption steps

for our encryption algorithm are the same but in an inverseorder

3 Simulations and Security Analysis

For the simulations discussed in this section plain-imagesLena and Boat are randomly chosen for the tests Somecommon security analyses are also used to evaluate thesecurity of the proposed algorithm

31 Simulations Using a computer equipped by a platform ofWindows 7 with Intel(R) Core(TM) i3-2350 230 GHz CPUall the simulations are performed by the software MatlabR2011b Figures 4(a) and 4(b) show the ECG signals of thesame person but with one sample shifting By consideringthe ECG signal in Figure 4(a) as the initial condition forthe 3D Logistic map Figure 4(d) shows the cipher-imagegenerated corresponding to plain-image Lena in Figure 4(c)whereas the cipher-image for plain-image Boat in Figure 4(e)is displayed in Figure 4(f) after using our new method Thecomputational time cost for a plain-image of size 256times 256 is01227s on an average

32 Key Space and Its Sensitivity Normally the key spaceshould be kept as large as 1030 to resist brute-force attack[39] In our algorithm the ECG signals from 1000 samplesare taken to generate the initial conditions for the 3D logisticmap by the Wolf algorithm Therefore the data is sufficientlylarge to avoid key analysis Moreover if there is one sampleshifting in the ECG signal then the correct plain-imagecannot be obtained For example Figure 4(g) shows thewrong decrypted image for Figure 4(d) whereas Figure 4(h)displays the decryption result for Figure 4(f) Figure 4(i)

6 Security and Communication Networks

minus06minus04minus02

002040608

11214

Volta

ge

100 200 300 400 500 600 700 800 900 10000

Sampling points

(a)

minus06minus04minus02

002040608

11214

Volta

ge

100 200 300 400 500 600 700 800 900 10000

Sampling points

(b) (c)

(d) (e) (f)

(g) (h) (i)

Figure 4 Simulation (a) ECG signal (b) ECG signal with one sample shifting (c) plain-image of Lena (d) cipher-image of Lena (e) plain-image of Boat (f) cipher-image of Boat (g) wrong depiction of Lena (h) wrong depiction of Boat and (i) correct recovery for Lena

displays the correct decryption for the Lena image underthe condition of using the same ECG signal Therefore theproposed algorithm is highly sensitive to the keys

33 Sensitivity of the Plain-Image Any minor change in aplain-image should lead to a significant difference in thecipher-image to satisfy an ideal encryption algorithm Forthe plain-image Lena Figure 5(a) shows the cipher-imagewhen there is a one-bit change in the plain-image whereasFigure 5(b) depicts the difference before and after the one-bitchange Similarly Figures 5(c) and 5(d) display the case forthe Boat image To numerically evaluate the sensitivity of theplain-image the unified averaged changed intensity (119880119860119862119868)and number of changing pixel rate (119873119875119862119877) [40 41] definedby (8) and (9) are usually considered in a cipher design

Various plain-images are randomly chosen to measure thesensitivity and the results are presented in Table 1 It can beseen that the values are approximately 334 and 996 [42]ie the proposed method has a high sensitivity for the plain-image

119880119860119862119868 = 1119898 times 119899 [[

sum119894119895

10038161003816100381610038161198621 (119894 119895) minus 1198622 (119894 119895)1003816100381610038161003816255 ]]times 100 (8)

119873119875119862119877 = sum119894119895119863 (119894 119895)119898 times 119899 times 100 (9)

34 Histogram Analysis A statistical attack is a commonanalysis approach employed by cryptanalysts If a designedencryption algorithm can generate a uniform distribution

Security and Communication Networks 7

Table 1 119880119860119862119868 and119873119875119862119877 tests

Images Lena Boat Baboon PeppersUACI 333961 334685 335116 334245NPCR 996277 996059 996315 995934

(a) (b) (c) (d)

Figure 5 Sensitivity tests (a) cipher-image of Lena with one-bit change in the plain-image (b) difference before and after one-bit change forLena (c) cipher-image of Boat with one-bit change in the plain-image and (d) difference before and after one-bit change for Boat

0100200300400500600700

0 50 100 150 200 250(a)

0100200300400500600

0 50 100 150 200 250(b)

0500

1000150020002500300035004000

0 50 100 150 200 250(c)

0500

1000150020002500

0 50 100 150 200 250(d)

050

100150200250300

0 50 100 150 200 250(e)

050

100150200250300

0 50 100 150 200 250(f)

050

100150200250300

0 50 100 150 200 250(g)

050

100150200250300

0 50 100 150 200 250(h)

020406080

100120140160

0 50 100 150 200 250(i)

020406080

100120140160

0 50 100 150 200 250(j)

020406080

100120140160

0 50 100 150 200 250(k)

020406080

100120140160

0 50 100 150 200 250(l)

Figure 6 Histogram tests (a) histogram of plain-image Lena (b) histogram of cipher-image for Lena (c) histogram of plain-image Boat(d) histogram of cipher-image for Boat cipher-image of Lena (e) top block (f) bottom block (g) left block (h) right block (i) top-left block(j)top-right bock (k) bottom-left block and (l) bottom-right bock

of the pixels in the cipher-image then it can effectivelyresist the histogram attack [43ndash45] Figure 6(a) shows thehistogram of the plain-image Lena whereas Figure 6(b)displays the histogram of its corresponding cipher-imageobtained by using our method Similarly Figures 6(c) and6(d) display the histograms for the Boat image before andafter the encryption Furthermore the cipher-image of Lenais divided into two blocks vertically and horizontally and fourblocks averagely The results for the block histogram tests are

displayed in Figures 6(e)ndash6(l) All confirm that the histogramof the cipher-image is different from that of the plain-imageand that an illegal statistical attack [46ndash48] will not affect ouralgorithm

35 Correlation Coefficients Analysis For an image in anatural case a high correlation normally exists among mostpairs of adjacent pixels because of pixel continuity To testthe ability of decreasing this correlation and then hiding

8 Security and Communication Networks

050 100 150 200 2500

Gray value of image pixels at location (xy)

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y)

(a)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(b)

0

50

100

150

200

250

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n (x

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(c)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x

y+1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(d)

0

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(e)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y+

1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(f)

Figure 7 Correlation tests for Lena (a) plain-image by horizontally (b) cipher-image by horizontally (c) plain-image by vertically (d)cipher-image by vertically (e) plain-image by diagonally and (f) cipher-image by diagonally

Table 2 Entropy comparison

Images Boat Lena Baboon BarbPlain-image 75715 75683 73579 74664Cipher-image 79993 79974 79993 79993Cipher-image in [40] 79915 79896 79915 79913Cipher-image in [43] 79980 79974 79992 79990Cipher-image in [46] 79912 79891 79912 79917Cipher-image in [49] 79994 79972 79994 79993

the original information the following function is usuallyemployed to calculate the correlation coefficients

119903119888 = 119864 ((119909 minus 119864 (119909)) (119910 minus 119864 (119910)))radic119863 (119909)radic119863 (119910) (10)

where119873 is the total number of the samples 119909 and 119910 representthe gray values of two adjacent pixels in the image and119864(119909) =(1119873)sum119873119894=1 119909119894119863(119909) = (1119873)sum119873119894=1(119909119894minus119864(119909))2 Figure 7 showsthe visual test results for the Lena image after applying theproposed method It can be clearly seen that the correlationcoefficients can be significantly deduced in the cipher-imagecompared with that of the plain-image

36 Some Comparisons In this subsection to highlight thebetter performance of ourmethod we compare it with119880119860119862119868119873119875119862119877 and entropy Table 2 lists the results of the entropyanalysis using different images Clearly the values from this

Table 3 UACI and119873119875119862119877 comparison

Images Lena BoatOBC of 119880119860119862119868 in [43] 333807 334903OBC of 119880119860119862119868 in ours 333281 334370OBC of119873119875119862119877 in [43] 996140 996166OBC of119873119875119862119877 in ours 995895 996201TBS of 119880119860119862119868 in [43] 11968 times 10minus7 29919 times 10minus8TBS of 119880119860119862119868 in ours 333461 334156TBS of119873119875119862119877 in [43] 30518 times 10minus5 76294 times 10minus6TBS of119873119875119862119877 in ours 996216 996128

work are more in agreement with the theoretical value 8Regarding 119880119860119862119868 and 119873119875119862119877 Table 3 shows the results ofa one-bit change (OBC) at position (18633) and two bitschange at positions (18633) and (105110) but with the same

Security and Communication Networks 9

(a) (b) (c) (d) (e)

(f)

Figure 8 Tests for SIPI image database (a) plain-image of chemical plant (b) cipher-image of chemical plant (c) plain-image of tank (d)cipher-image of tank (e) plain-image of truck and (f) cipher-image of truck

Table 4 Chosenknown plain-image attack

Methods [31] [32] [33] [34] [35] OursPass or not No No No Pass No Pass

Table 5 Entropy analysis for color images

Cipher-images Size R G B AveragelyLena 256 times 256 79977 79971 79973 79974Peppers 512 times 512 79993 79993 79993 79993

summation (TBS) for different plain-images Therefore thesensitivity to the plain-image is higher particularly whentwo bits are changed but the same summation is kept inthe plain-image Regarding the chosenknown plain-imageattack wemainly consider the relationship between the plain-image and generation of the keystream Table 4 displays thecomparisons with some references that show the advantagesof our method

37 Extension to Other Images Three more images arerandomly taken from the SIPI image database as a testFigure 8(a) shows the plain-image of a Chemical plant andFigure 8(b) displays its cipher-image for it The correspond-ing images for a tank and truck are shown in Figures8(c)ndash8(f)

38 Application to Color Image As to the case of color imageit can be divided into three channels R G and B Thenwe treat each of them as a gray image correspondinglyConsequently the encryption process for each channel issimilar using our proposed encryption algorithm After thatthe cipher-image can be obtained by integrating again theencryption result of each channel into a color image Table 5lists the entropy results for color images Lena and Peppers bythe proposed algorithm All values are near to the ideal case

4 Conclusions

To enhance the sensitivity of a plain-image and avoid thesummation invariance in a plain-image associated with somealgorithms SHA-3 is employed in our proposed method tocalculate the hash value Then an ECG signal generated by ahuman body is used to produce the initial conditions for thechaotic map including the control parameters Consequentlythe fixed key problem can be solved Related analysis andexperimental results have demonstrated that the proposedimage encryption algorithm can be a secure model forimage communication There are two contributions ie (1)avoiding the low sensitivity in case of summation invarianceand (2) solving the fixed key and producing the effect of adynamic key

Data Availability

The data used to support the findings of this studyare available from the corresponding author upon re-quest

Conflicts of Interest

The authors declare that they have no conflicts of interest

10 Security and Communication Networks

Acknowledgments

This work was fully supported by the National NaturalScience Foundations of China (no 61602124 no 61702116)the Natural Science Foundation of Guangdong Province ofChina (no 2016A030310333) the Science and TechnologyPlanning Project of Guangdong Province of China (no2017A010101025) the Program for Scientific Research Start-up Funds of Guangdong Ocean University of China (noR17037) the Special Funding Program for Excellent YoungScholars of Guangdong Ocean University of China (noHDYQ2017006) and the Natural Science Foundation ofGuangdong Ocean University of China (no P15238)

References

[1] X Q Zhou H K Huang and S L Lou ldquoAuthenticity andintegrity of digital mammography imagesrdquo IEEE Transactionson Medical Imaging vol 20 no 8 pp 784ndash791 2001

[2] S K Rajput and N K Nishchal ldquoKnown-plaintext attack onencryption domain independent optical asymmetric cryptosys-temrdquo Optics Communications vol 309 pp 231ndash235 2013

[3] W Liu K Sun and C Zhu ldquoA fast image encryption algorithmbased on chaoticmaprdquoOptics and Lasers in Engineering vol 84pp 26ndash36 2016

[4] Y Wu Y Zhou J P Noonan and S Agaian ldquoDesign of imagecipher using latin squaresrdquo Information Sciences vol 264 pp317ndash339 2014

[5] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[6] G Ye X Huang L Y Zhang and Z Wang ldquoA self-cited pixelsummation based image encryption algorithmrdquo Chinese PhysicsB vol 26 no 1 p 010501 2017

[7] XHuang andGYe ldquoAn efficient self-adaptivemodel for chaoticimage encryption algorithmrdquo Communications in NonlinearScience andNumerical Simulation vol 19 no 12 pp 4094ndash41042014

[8] A Kanso andMGhebleh ldquoA novel image encryption algorithmbased on a 3D chaotic maprdquo Communications in NonlinearScience and Numerical Simulation vol 17 no 7 pp 2943ndash29592012

[9] N R Zhou T X Hua L H Gong D J Pei and Q HLiao ldquoQuantum image encryption based on generalizedArnoldtransform and double random-phase encodingrdquo QuantumInformation Processing vol 14 no 4 pp 1193ndash1213 2015

[10] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82 pp121ndash133 2016

[11] R Matthews ldquoOn the derivation of a ldquochaoticrdquo encryptionalgorithmrdquo Cryptologia vol 13 no 1 pp 29ndash42 1989

[12] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[13] S El Assad and M Farajallah ldquoA new chaos-based imageencryption systemrdquo Signal Processing Image Communicationvol 41 pp 144ndash157 2016

[14] S Mohammad Seyedzadeh and S Mirzakuchaki ldquoA fast colorimage encryption algorithmbased on coupled two-dimensional

piecewise chaotic maprdquo Signal Processing vol 92 no 5 pp1202ndash1215 2012

[15] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[16] I Hussain T Shah and M A Gondal ldquoApplication of S-box and chaotic map for image encryptionrdquoMathematical andComputer Modelling vol 57 no 9-10 pp 2576ndash2579 2013

[17] S-J Xu J-Z Wang and S-X Yang ldquoAn improved imageencryption algorithm based on chaotic mapsrdquo Chinese PhysicsB vol 17 no 11 pp 4027ndash4032 2008

[18] B Norouzi S M Seyedzadeh S Mirzakuchaki and M RMosavi ldquoA novel image encryption based on row-columnmasking and main diffusion processes with hyper chaosrdquoMultimedia Tools and Applications vol 74 no 3 pp 781ndash8112013

[19] X Chai Y Chen and L Broyde ldquoA novel chaos-based imageencryption algorithm using DNA sequence operationsrdquo OpticsLasers in Engineering vol 88 pp 197ndash213 2017

[20] R GuesmiM A B Farah A Kachouri andM Samet ldquoA novelchaos-based image encryption using DNA sequence operationand Secure hash algorithm SHA-2rdquo Nonlinear Dynamics vol83 no 3 pp 1123ndash1136 2016

[21] Y Liu X Tong and J Ma ldquoImage encryption algorithm basedon hyper-chaotic system and dynamic S-boxrdquoMultimedia Toolsand Applications vol 75 no 13 pp 7739ndash7759 2016

[22] Y Zhang ldquoThe image encryption algorithm with plaintext-related shufflingrdquo IETE Technical Review vol 33 no 3 pp 310ndash322 2015

[23] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[24] A Jolfaei X Wu and V Muthukkumarasamy ldquoOn the Securityof Permutation-Only Image Encryption Schemesrdquo IEEE Trans-actions on Information Forensics and Security vol 11 no 2 pp235ndash246 2016

[25] H Zhu C Zhao X Zhang and L Yang ldquoAn image encryptionscheme using generalized Arnold map and affine cipherrdquoOptik- International Journal for Light and Electron Optics vol 125 no22 pp 6672ndash6677 2014

[26] Y Liu L Y Zhang J Wang Y Zhang and K-W WongldquoChosen-plaintext attack of an image encryption schemebased onmodified permutationndashdiffusion structurerdquoNonlinearDynamics vol 84 no 4 pp 2241ndash2250 2016

[27] Y Zhang D Xiao W Wen and M Li ldquoBreaking an imageencryption algorithm based on hyper-chaotic system with onlyone round diffusion processrdquo Nonlinear Dynamics vol 76 no3 pp 1645ndash1650 2014

[28] C Li ldquoCracking a hierarchical chaotic image encryption algo-rithm based on permutationrdquo Signal Processing vol 118 pp203ndash210 2016

[29] R Rhouma and S Belghith ldquoCryptanalysis of a new imageencryption algorithm based on hyper-chaosrdquo Physics Letters Avol 372 no 38 pp 5973ndash5978 2008

[30] B Nini and C Lemmouchi ldquoSecurity analysis of a three-dimensional rotation-based image encryptionrdquo IET Image Pro-cessing vol 9 no 8 pp 680ndash689 2015

[31] F Abundiz-Perez C Cruz-Hernandez M A Murillo-EscobarR M Lopez-Gutierrez and A Arellano-Delgado ldquoA Finger-print Image Encryption SchemeBased onHyperchaotic Rossler

Security and Communication Networks 11

MaprdquoMathematical Problems in Engineering vol 2016 ArticleID 2670494 15 pages 2016

[32] M A Murillo-Escobar L Cardoza-Avendano R M Lopez-Gutierrez and C Cruz-Hernandez ldquoA Double Chaotic LayerEncryption Algorithm for Clinical Signals in TelemedicinerdquoJournal of Medical Systems vol 41 p 59 2017

[33] U Cavusoglu S Kacar I Pehlivan and A Zengin ldquoSecureimage encryption algorithm design using a novel chaos basedS-Boxrdquo Chaos Solitons amp Fractals vol 95 pp 92ndash101 2017

[34] M Mollaeefar A Sharif and M Nazari ldquoA novel encryptionscheme for colored image based on high level chaotic mapsrdquoMultimedia Tools and Applications vol 76 no 1 pp 607ndash6292017

[35] Y Li X Li X Jin et al ldquoAn Image Encryption Algorithm Basedon Zigzag Transformation and 3-Dimension Chaotic LogisticMaprdquo in Applications and Techniques in Information Securityvol 557 of Communications in Computer and Information Sci-ence pp 3ndash13 Springer Berlin Heidelberg Berlin Heidelberg2015

[36] G Bertoni J Daemen M Peeters and G van Assche ldquoTheKeccak sponge function familyrdquo httpkeccaknoekeonorgindexhtml

[37] A L Goldberger L A Amaral L Glass et al ldquoPhysioBankPhysioToolkit and PhysioNet components of a new researchresource for complex physiologic signalsrdquo Circulation vol 101no 23 pp E215ndashE220 2000

[38] C-K Chen C-L Lin C-T Chiang and S-L Lin ldquoPersonal-ized information encryption using ECG signals with chaoticfunctionsrdquo Information Sciences vol 193 pp 125ndash140 2012

[39] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[40] G Ye H Zhao and H Chai ldquoChaotic image encryptionalgorithm using wave-line permutation and block diffusionrdquoNonlinear Dynamics vol 83 no 4 pp 2067ndash2077 2016

[41] M Kumar A Iqbal and P Kumar ldquoA new RGB imageencryption algorithm based on DNA encoding and ellipticcurve Diffie-Hellman cryptographyrdquo Signal Processing vol 125pp 187ndash202 2016

[42] D Xiao Q Fu T Xiang and Y Zhang ldquoChaotic Image Encryp-tion of Regions of Interestrdquo International Journal of Bifurcationand Chaos vol 26 no 11 p 1650193 2016

[43] J S A Fouda J Y Effa S L Sabat and M Ali ldquoA fast chaoticblock cipher for image encryptionrdquoCommunications in Nonlin-ear Science andNumerical Simulation vol 19 no 3 pp 578ndash5882014

[44] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[45] H Zhu X Zhang H Yu C Zhao and Z Zhu ldquoA Novel ImageEncryption Scheme Using the Composite Discrete ChaoticSystemrdquo Entropy vol 18 no 8 p 276 2016

[46] Z Hua and Y Zhou ldquoImage encryption using 2D Logistic-adjusted-Sine maprdquo Information Sciences vol 339 pp 237ndash2532016

[47] X Huang and G Ye ldquoAn image encryption algorithm basedon hyper-chaos and DNA sequencerdquo Multimedia Tools andApplications vol 72 no 1 pp 57ndash70 2014

[48] Z Hua and Y Zhou ldquoDesign of image cipher using block-basedscrambling and image filteringrdquo Information Sciences vol 396pp 97ndash113 2017

[49] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 4: An Effective Framework for Chaotic Image …downloads.hindawi.com/journals/scn/2018/8402578.pdfSecurityandCommunicationNetworks −1 −0.8 −0.6 −0.4 −0.2 0 0.2 0.4 0.6 0.8 Voltage

4 Security and Communication Networks

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08V

olta

ge

100 200 300 400 500 600 700 8000Sampling points

(a)

minus1

minus05

0

05

1

15

Vol

tage

100 200 300 400 500 600 700 8000Sampling points

(b)Figure 2 ECG signals for (a) first person and (b) second person

120574 = 10038161003816100381610038161003816100381610038161003816120582100 + 0004

100381610038161003816100381610038161003816100381610038161199090 = 120582 + 12 times 10 minus lceil120582 + 12 times 10rceil1199100 = 120582 + 12 times 100 minus lceil120582 + 12 times 100rceil1199110 = 120582 + 12 times 1000 minus lceil120582 + 12 times 1000rceil

(2)where |119886| represents the absolute value of 119886 whereas lceil119886rceilrounds-off the element of 119886 to the nearest integer towardnegative infinity

23 Encryption Process One cycle of permutation-onlydiffusion-only or permutation-diffusion has been found tobe insecure for image encryption Therefore to enhance thesecurity with the proposed algorithm three rounds ofpermutation-diffusion are employed in our new method Itis supposed that the plain-image is 119875 with size119898times 119899 and thecipher-image is denoted as 119862231 Permutation Operation There is a natural strong corre-lation between adjacent pixels in a relevant plain-image anda good encryption scheme should have the ability to decreasethis correlation and obscure the pixel positions Given a ECGsignal we can extract its property 120582 and then generate theinitial conditions120572120573 1205741199090 1199100 and 1199110 for the 3D logisticmapTo relate the keystream to the plain-image SHA-3 is firstlyapplied to the plain-image 119875 and we obtain hash vector ℎ thatis divided into three factors by the following equation

ℎ119909 = sum10119894=1 ℎ11989410 times 255ℎ119910 = sum20119894=11 ℎ11989410 times 255ℎ119911 = sum32119894=21 ℎ11989412 times 255

(3)

Subsequently initial conditions 11990901199100 and 1199110 are updatedby (4) and form new 1199090 1199100 and 1199110 If the 3D logistic map isiterated a few times by the updated keys chaotic sequences119909119894 119910119894 119911119894 can be obtained To increase the randomnessdegree the initial iterated values should be discarded Sup-pose three vectors119883119884 and119885with lengthmax119898 119899+200 areproduced (here 200 is a random constant number consideredas a control parameter) All the decimal numbers within 119883119884 and 119885 are transferred using (5) and the summation iscalculated for 119885 Factor 120591 = sum119885 mod 200 is obtained and isemployed to select 119898 numbers from 119883 and 119899 numbers from119884 Assume that vectors 119867 = 119883120591+1 119883120591+2 119883120591+119898 and 119871 =119884120591+1 119884120591+2 119884120591+119899 are generated and then used to performa circular permutation for the plain-image 119875 along the rowand column respectively After completing the permutationoperation permuted image 119860 can be obtained

1199090 = 1199090 + ℎ119909 mod 11199100 = 1199100 + ℎ119910 mod 11199110 = 1199110 + ℎ119911 mod 1

(4)

119883 = lceil119883 times 1014rceil mod 119899119884 = lceil119884 times 1014rceil mod 119898119885 = lceil119885 times 1014rceil mod 256

(5)

232 Diffusion Operation We know that a permutation-only scheme is insecure for any image encryption algorithmowing to the invariance of the statistical property it onlyshuffles the pixel positions Therefore to ensure the securitya diffusion operation for the above permuted image 119860is further considered in our method By iterating the 3DLogistic map using the initial conditions 1199090 1199100 and 1199110vector 119878 is obtained containing all the elements 119909119894 119910119894 and 119911119894Subsequently it is arranged into matrix 119863 having the samesize as the plain-image Before being used in the diffusion

Security and Communication Networks 5

ECG signal Cipher-image C

Diffusions encryptionPlain-image P Permuted-image A

Permutation encryption

Chaotic mapFactor

Chaotic mapSHA-3

Wolf algorithm

Figure 3 Flowchart of the proposed image encryption algorithm

operation all the elements in 119863 should be transformed intointeger numbers between 0 and 255 through (6) to satisfy thepixel interval

119863119894119895 = lceil119863119894119895 times 1014rceilmod 256 119894 = 1 2 119898 119895 = 1 2 119899 (6)

For the keystream to be dependent on the permutedimage factor 120588 is introduced in the function of the diffusionoperation Equation (7) applies the diffusion in the rowdirection Here a natural row is treated as a unit

120588 = sum119860 119894+1 mod 256119861119894 = 119860 119894 + 120588 + 119863119894 mod 256 119894 = 1 2 119898 (7)

where119860 119894 represents the 119894th rowof image119860119860119898+1 is a constantvector Similarly the diffusion operation along the columndirection can be processed for image 119861 Finally cipher-image 119862 is obtained after both permutation and diffusion arecompleted

233 Encryption Steps For the entire permutation-diffusionstructure (see the flowchart in Figure 3) our image encryp-tion algorithm can be described by the following steps

Step 1 Read the plain-image as matrix 119875 and obtain its size119898 times 119899Step 2 Use the Wolf algorithm to produce initial conditions1199090 1199100 and 1199110 and the three control parameters for the 3Dlogistic map from the ECG signal

Step 3 Calculate the hash values for the plain-image usingSHA-3 and convert them into hash vector ℎStep 4 Generate factors ℎ119909 ℎ119910 and ℎ119911 and update initialconditions 1199090 1199100 and 1199110 to obtain new 1199090 1199100 and 1199110Step 5 Iterate the 3D logistic map with new 1199090 1199100 and 1199110and obtain vectors119867 and 119871Step 6 Perform the circular permutation operation for plain-image 119875 and obtain permuted image 119860

Step 7 Iterate the 3D logistic map by 11990901199100 and 1199110 and obtainmatrix 119863Step 8 Compute factor 120588 for each row and column before thediffusion operation

Step 9 Perform the diffusion operation for permuted image119860 using 119863 along the row and column

Step 10 Obtain cipher-image 119862In view of the symmetric structure the decryption steps

for our encryption algorithm are the same but in an inverseorder

3 Simulations and Security Analysis

For the simulations discussed in this section plain-imagesLena and Boat are randomly chosen for the tests Somecommon security analyses are also used to evaluate thesecurity of the proposed algorithm

31 Simulations Using a computer equipped by a platform ofWindows 7 with Intel(R) Core(TM) i3-2350 230 GHz CPUall the simulations are performed by the software MatlabR2011b Figures 4(a) and 4(b) show the ECG signals of thesame person but with one sample shifting By consideringthe ECG signal in Figure 4(a) as the initial condition forthe 3D Logistic map Figure 4(d) shows the cipher-imagegenerated corresponding to plain-image Lena in Figure 4(c)whereas the cipher-image for plain-image Boat in Figure 4(e)is displayed in Figure 4(f) after using our new method Thecomputational time cost for a plain-image of size 256times 256 is01227s on an average

32 Key Space and Its Sensitivity Normally the key spaceshould be kept as large as 1030 to resist brute-force attack[39] In our algorithm the ECG signals from 1000 samplesare taken to generate the initial conditions for the 3D logisticmap by the Wolf algorithm Therefore the data is sufficientlylarge to avoid key analysis Moreover if there is one sampleshifting in the ECG signal then the correct plain-imagecannot be obtained For example Figure 4(g) shows thewrong decrypted image for Figure 4(d) whereas Figure 4(h)displays the decryption result for Figure 4(f) Figure 4(i)

6 Security and Communication Networks

minus06minus04minus02

002040608

11214

Volta

ge

100 200 300 400 500 600 700 800 900 10000

Sampling points

(a)

minus06minus04minus02

002040608

11214

Volta

ge

100 200 300 400 500 600 700 800 900 10000

Sampling points

(b) (c)

(d) (e) (f)

(g) (h) (i)

Figure 4 Simulation (a) ECG signal (b) ECG signal with one sample shifting (c) plain-image of Lena (d) cipher-image of Lena (e) plain-image of Boat (f) cipher-image of Boat (g) wrong depiction of Lena (h) wrong depiction of Boat and (i) correct recovery for Lena

displays the correct decryption for the Lena image underthe condition of using the same ECG signal Therefore theproposed algorithm is highly sensitive to the keys

33 Sensitivity of the Plain-Image Any minor change in aplain-image should lead to a significant difference in thecipher-image to satisfy an ideal encryption algorithm Forthe plain-image Lena Figure 5(a) shows the cipher-imagewhen there is a one-bit change in the plain-image whereasFigure 5(b) depicts the difference before and after the one-bitchange Similarly Figures 5(c) and 5(d) display the case forthe Boat image To numerically evaluate the sensitivity of theplain-image the unified averaged changed intensity (119880119860119862119868)and number of changing pixel rate (119873119875119862119877) [40 41] definedby (8) and (9) are usually considered in a cipher design

Various plain-images are randomly chosen to measure thesensitivity and the results are presented in Table 1 It can beseen that the values are approximately 334 and 996 [42]ie the proposed method has a high sensitivity for the plain-image

119880119860119862119868 = 1119898 times 119899 [[

sum119894119895

10038161003816100381610038161198621 (119894 119895) minus 1198622 (119894 119895)1003816100381610038161003816255 ]]times 100 (8)

119873119875119862119877 = sum119894119895119863 (119894 119895)119898 times 119899 times 100 (9)

34 Histogram Analysis A statistical attack is a commonanalysis approach employed by cryptanalysts If a designedencryption algorithm can generate a uniform distribution

Security and Communication Networks 7

Table 1 119880119860119862119868 and119873119875119862119877 tests

Images Lena Boat Baboon PeppersUACI 333961 334685 335116 334245NPCR 996277 996059 996315 995934

(a) (b) (c) (d)

Figure 5 Sensitivity tests (a) cipher-image of Lena with one-bit change in the plain-image (b) difference before and after one-bit change forLena (c) cipher-image of Boat with one-bit change in the plain-image and (d) difference before and after one-bit change for Boat

0100200300400500600700

0 50 100 150 200 250(a)

0100200300400500600

0 50 100 150 200 250(b)

0500

1000150020002500300035004000

0 50 100 150 200 250(c)

0500

1000150020002500

0 50 100 150 200 250(d)

050

100150200250300

0 50 100 150 200 250(e)

050

100150200250300

0 50 100 150 200 250(f)

050

100150200250300

0 50 100 150 200 250(g)

050

100150200250300

0 50 100 150 200 250(h)

020406080

100120140160

0 50 100 150 200 250(i)

020406080

100120140160

0 50 100 150 200 250(j)

020406080

100120140160

0 50 100 150 200 250(k)

020406080

100120140160

0 50 100 150 200 250(l)

Figure 6 Histogram tests (a) histogram of plain-image Lena (b) histogram of cipher-image for Lena (c) histogram of plain-image Boat(d) histogram of cipher-image for Boat cipher-image of Lena (e) top block (f) bottom block (g) left block (h) right block (i) top-left block(j)top-right bock (k) bottom-left block and (l) bottom-right bock

of the pixels in the cipher-image then it can effectivelyresist the histogram attack [43ndash45] Figure 6(a) shows thehistogram of the plain-image Lena whereas Figure 6(b)displays the histogram of its corresponding cipher-imageobtained by using our method Similarly Figures 6(c) and6(d) display the histograms for the Boat image before andafter the encryption Furthermore the cipher-image of Lenais divided into two blocks vertically and horizontally and fourblocks averagely The results for the block histogram tests are

displayed in Figures 6(e)ndash6(l) All confirm that the histogramof the cipher-image is different from that of the plain-imageand that an illegal statistical attack [46ndash48] will not affect ouralgorithm

35 Correlation Coefficients Analysis For an image in anatural case a high correlation normally exists among mostpairs of adjacent pixels because of pixel continuity To testthe ability of decreasing this correlation and then hiding

8 Security and Communication Networks

050 100 150 200 2500

Gray value of image pixels at location (xy)

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y)

(a)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(b)

0

50

100

150

200

250

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n (x

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(c)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x

y+1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(d)

0

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(e)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y+

1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(f)

Figure 7 Correlation tests for Lena (a) plain-image by horizontally (b) cipher-image by horizontally (c) plain-image by vertically (d)cipher-image by vertically (e) plain-image by diagonally and (f) cipher-image by diagonally

Table 2 Entropy comparison

Images Boat Lena Baboon BarbPlain-image 75715 75683 73579 74664Cipher-image 79993 79974 79993 79993Cipher-image in [40] 79915 79896 79915 79913Cipher-image in [43] 79980 79974 79992 79990Cipher-image in [46] 79912 79891 79912 79917Cipher-image in [49] 79994 79972 79994 79993

the original information the following function is usuallyemployed to calculate the correlation coefficients

119903119888 = 119864 ((119909 minus 119864 (119909)) (119910 minus 119864 (119910)))radic119863 (119909)radic119863 (119910) (10)

where119873 is the total number of the samples 119909 and 119910 representthe gray values of two adjacent pixels in the image and119864(119909) =(1119873)sum119873119894=1 119909119894119863(119909) = (1119873)sum119873119894=1(119909119894minus119864(119909))2 Figure 7 showsthe visual test results for the Lena image after applying theproposed method It can be clearly seen that the correlationcoefficients can be significantly deduced in the cipher-imagecompared with that of the plain-image

36 Some Comparisons In this subsection to highlight thebetter performance of ourmethod we compare it with119880119860119862119868119873119875119862119877 and entropy Table 2 lists the results of the entropyanalysis using different images Clearly the values from this

Table 3 UACI and119873119875119862119877 comparison

Images Lena BoatOBC of 119880119860119862119868 in [43] 333807 334903OBC of 119880119860119862119868 in ours 333281 334370OBC of119873119875119862119877 in [43] 996140 996166OBC of119873119875119862119877 in ours 995895 996201TBS of 119880119860119862119868 in [43] 11968 times 10minus7 29919 times 10minus8TBS of 119880119860119862119868 in ours 333461 334156TBS of119873119875119862119877 in [43] 30518 times 10minus5 76294 times 10minus6TBS of119873119875119862119877 in ours 996216 996128

work are more in agreement with the theoretical value 8Regarding 119880119860119862119868 and 119873119875119862119877 Table 3 shows the results ofa one-bit change (OBC) at position (18633) and two bitschange at positions (18633) and (105110) but with the same

Security and Communication Networks 9

(a) (b) (c) (d) (e)

(f)

Figure 8 Tests for SIPI image database (a) plain-image of chemical plant (b) cipher-image of chemical plant (c) plain-image of tank (d)cipher-image of tank (e) plain-image of truck and (f) cipher-image of truck

Table 4 Chosenknown plain-image attack

Methods [31] [32] [33] [34] [35] OursPass or not No No No Pass No Pass

Table 5 Entropy analysis for color images

Cipher-images Size R G B AveragelyLena 256 times 256 79977 79971 79973 79974Peppers 512 times 512 79993 79993 79993 79993

summation (TBS) for different plain-images Therefore thesensitivity to the plain-image is higher particularly whentwo bits are changed but the same summation is kept inthe plain-image Regarding the chosenknown plain-imageattack wemainly consider the relationship between the plain-image and generation of the keystream Table 4 displays thecomparisons with some references that show the advantagesof our method

37 Extension to Other Images Three more images arerandomly taken from the SIPI image database as a testFigure 8(a) shows the plain-image of a Chemical plant andFigure 8(b) displays its cipher-image for it The correspond-ing images for a tank and truck are shown in Figures8(c)ndash8(f)

38 Application to Color Image As to the case of color imageit can be divided into three channels R G and B Thenwe treat each of them as a gray image correspondinglyConsequently the encryption process for each channel issimilar using our proposed encryption algorithm After thatthe cipher-image can be obtained by integrating again theencryption result of each channel into a color image Table 5lists the entropy results for color images Lena and Peppers bythe proposed algorithm All values are near to the ideal case

4 Conclusions

To enhance the sensitivity of a plain-image and avoid thesummation invariance in a plain-image associated with somealgorithms SHA-3 is employed in our proposed method tocalculate the hash value Then an ECG signal generated by ahuman body is used to produce the initial conditions for thechaotic map including the control parameters Consequentlythe fixed key problem can be solved Related analysis andexperimental results have demonstrated that the proposedimage encryption algorithm can be a secure model forimage communication There are two contributions ie (1)avoiding the low sensitivity in case of summation invarianceand (2) solving the fixed key and producing the effect of adynamic key

Data Availability

The data used to support the findings of this studyare available from the corresponding author upon re-quest

Conflicts of Interest

The authors declare that they have no conflicts of interest

10 Security and Communication Networks

Acknowledgments

This work was fully supported by the National NaturalScience Foundations of China (no 61602124 no 61702116)the Natural Science Foundation of Guangdong Province ofChina (no 2016A030310333) the Science and TechnologyPlanning Project of Guangdong Province of China (no2017A010101025) the Program for Scientific Research Start-up Funds of Guangdong Ocean University of China (noR17037) the Special Funding Program for Excellent YoungScholars of Guangdong Ocean University of China (noHDYQ2017006) and the Natural Science Foundation ofGuangdong Ocean University of China (no P15238)

References

[1] X Q Zhou H K Huang and S L Lou ldquoAuthenticity andintegrity of digital mammography imagesrdquo IEEE Transactionson Medical Imaging vol 20 no 8 pp 784ndash791 2001

[2] S K Rajput and N K Nishchal ldquoKnown-plaintext attack onencryption domain independent optical asymmetric cryptosys-temrdquo Optics Communications vol 309 pp 231ndash235 2013

[3] W Liu K Sun and C Zhu ldquoA fast image encryption algorithmbased on chaoticmaprdquoOptics and Lasers in Engineering vol 84pp 26ndash36 2016

[4] Y Wu Y Zhou J P Noonan and S Agaian ldquoDesign of imagecipher using latin squaresrdquo Information Sciences vol 264 pp317ndash339 2014

[5] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[6] G Ye X Huang L Y Zhang and Z Wang ldquoA self-cited pixelsummation based image encryption algorithmrdquo Chinese PhysicsB vol 26 no 1 p 010501 2017

[7] XHuang andGYe ldquoAn efficient self-adaptivemodel for chaoticimage encryption algorithmrdquo Communications in NonlinearScience andNumerical Simulation vol 19 no 12 pp 4094ndash41042014

[8] A Kanso andMGhebleh ldquoA novel image encryption algorithmbased on a 3D chaotic maprdquo Communications in NonlinearScience and Numerical Simulation vol 17 no 7 pp 2943ndash29592012

[9] N R Zhou T X Hua L H Gong D J Pei and Q HLiao ldquoQuantum image encryption based on generalizedArnoldtransform and double random-phase encodingrdquo QuantumInformation Processing vol 14 no 4 pp 1193ndash1213 2015

[10] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82 pp121ndash133 2016

[11] R Matthews ldquoOn the derivation of a ldquochaoticrdquo encryptionalgorithmrdquo Cryptologia vol 13 no 1 pp 29ndash42 1989

[12] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[13] S El Assad and M Farajallah ldquoA new chaos-based imageencryption systemrdquo Signal Processing Image Communicationvol 41 pp 144ndash157 2016

[14] S Mohammad Seyedzadeh and S Mirzakuchaki ldquoA fast colorimage encryption algorithmbased on coupled two-dimensional

piecewise chaotic maprdquo Signal Processing vol 92 no 5 pp1202ndash1215 2012

[15] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[16] I Hussain T Shah and M A Gondal ldquoApplication of S-box and chaotic map for image encryptionrdquoMathematical andComputer Modelling vol 57 no 9-10 pp 2576ndash2579 2013

[17] S-J Xu J-Z Wang and S-X Yang ldquoAn improved imageencryption algorithm based on chaotic mapsrdquo Chinese PhysicsB vol 17 no 11 pp 4027ndash4032 2008

[18] B Norouzi S M Seyedzadeh S Mirzakuchaki and M RMosavi ldquoA novel image encryption based on row-columnmasking and main diffusion processes with hyper chaosrdquoMultimedia Tools and Applications vol 74 no 3 pp 781ndash8112013

[19] X Chai Y Chen and L Broyde ldquoA novel chaos-based imageencryption algorithm using DNA sequence operationsrdquo OpticsLasers in Engineering vol 88 pp 197ndash213 2017

[20] R GuesmiM A B Farah A Kachouri andM Samet ldquoA novelchaos-based image encryption using DNA sequence operationand Secure hash algorithm SHA-2rdquo Nonlinear Dynamics vol83 no 3 pp 1123ndash1136 2016

[21] Y Liu X Tong and J Ma ldquoImage encryption algorithm basedon hyper-chaotic system and dynamic S-boxrdquoMultimedia Toolsand Applications vol 75 no 13 pp 7739ndash7759 2016

[22] Y Zhang ldquoThe image encryption algorithm with plaintext-related shufflingrdquo IETE Technical Review vol 33 no 3 pp 310ndash322 2015

[23] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[24] A Jolfaei X Wu and V Muthukkumarasamy ldquoOn the Securityof Permutation-Only Image Encryption Schemesrdquo IEEE Trans-actions on Information Forensics and Security vol 11 no 2 pp235ndash246 2016

[25] H Zhu C Zhao X Zhang and L Yang ldquoAn image encryptionscheme using generalized Arnold map and affine cipherrdquoOptik- International Journal for Light and Electron Optics vol 125 no22 pp 6672ndash6677 2014

[26] Y Liu L Y Zhang J Wang Y Zhang and K-W WongldquoChosen-plaintext attack of an image encryption schemebased onmodified permutationndashdiffusion structurerdquoNonlinearDynamics vol 84 no 4 pp 2241ndash2250 2016

[27] Y Zhang D Xiao W Wen and M Li ldquoBreaking an imageencryption algorithm based on hyper-chaotic system with onlyone round diffusion processrdquo Nonlinear Dynamics vol 76 no3 pp 1645ndash1650 2014

[28] C Li ldquoCracking a hierarchical chaotic image encryption algo-rithm based on permutationrdquo Signal Processing vol 118 pp203ndash210 2016

[29] R Rhouma and S Belghith ldquoCryptanalysis of a new imageencryption algorithm based on hyper-chaosrdquo Physics Letters Avol 372 no 38 pp 5973ndash5978 2008

[30] B Nini and C Lemmouchi ldquoSecurity analysis of a three-dimensional rotation-based image encryptionrdquo IET Image Pro-cessing vol 9 no 8 pp 680ndash689 2015

[31] F Abundiz-Perez C Cruz-Hernandez M A Murillo-EscobarR M Lopez-Gutierrez and A Arellano-Delgado ldquoA Finger-print Image Encryption SchemeBased onHyperchaotic Rossler

Security and Communication Networks 11

MaprdquoMathematical Problems in Engineering vol 2016 ArticleID 2670494 15 pages 2016

[32] M A Murillo-Escobar L Cardoza-Avendano R M Lopez-Gutierrez and C Cruz-Hernandez ldquoA Double Chaotic LayerEncryption Algorithm for Clinical Signals in TelemedicinerdquoJournal of Medical Systems vol 41 p 59 2017

[33] U Cavusoglu S Kacar I Pehlivan and A Zengin ldquoSecureimage encryption algorithm design using a novel chaos basedS-Boxrdquo Chaos Solitons amp Fractals vol 95 pp 92ndash101 2017

[34] M Mollaeefar A Sharif and M Nazari ldquoA novel encryptionscheme for colored image based on high level chaotic mapsrdquoMultimedia Tools and Applications vol 76 no 1 pp 607ndash6292017

[35] Y Li X Li X Jin et al ldquoAn Image Encryption Algorithm Basedon Zigzag Transformation and 3-Dimension Chaotic LogisticMaprdquo in Applications and Techniques in Information Securityvol 557 of Communications in Computer and Information Sci-ence pp 3ndash13 Springer Berlin Heidelberg Berlin Heidelberg2015

[36] G Bertoni J Daemen M Peeters and G van Assche ldquoTheKeccak sponge function familyrdquo httpkeccaknoekeonorgindexhtml

[37] A L Goldberger L A Amaral L Glass et al ldquoPhysioBankPhysioToolkit and PhysioNet components of a new researchresource for complex physiologic signalsrdquo Circulation vol 101no 23 pp E215ndashE220 2000

[38] C-K Chen C-L Lin C-T Chiang and S-L Lin ldquoPersonal-ized information encryption using ECG signals with chaoticfunctionsrdquo Information Sciences vol 193 pp 125ndash140 2012

[39] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[40] G Ye H Zhao and H Chai ldquoChaotic image encryptionalgorithm using wave-line permutation and block diffusionrdquoNonlinear Dynamics vol 83 no 4 pp 2067ndash2077 2016

[41] M Kumar A Iqbal and P Kumar ldquoA new RGB imageencryption algorithm based on DNA encoding and ellipticcurve Diffie-Hellman cryptographyrdquo Signal Processing vol 125pp 187ndash202 2016

[42] D Xiao Q Fu T Xiang and Y Zhang ldquoChaotic Image Encryp-tion of Regions of Interestrdquo International Journal of Bifurcationand Chaos vol 26 no 11 p 1650193 2016

[43] J S A Fouda J Y Effa S L Sabat and M Ali ldquoA fast chaoticblock cipher for image encryptionrdquoCommunications in Nonlin-ear Science andNumerical Simulation vol 19 no 3 pp 578ndash5882014

[44] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[45] H Zhu X Zhang H Yu C Zhao and Z Zhu ldquoA Novel ImageEncryption Scheme Using the Composite Discrete ChaoticSystemrdquo Entropy vol 18 no 8 p 276 2016

[46] Z Hua and Y Zhou ldquoImage encryption using 2D Logistic-adjusted-Sine maprdquo Information Sciences vol 339 pp 237ndash2532016

[47] X Huang and G Ye ldquoAn image encryption algorithm basedon hyper-chaos and DNA sequencerdquo Multimedia Tools andApplications vol 72 no 1 pp 57ndash70 2014

[48] Z Hua and Y Zhou ldquoDesign of image cipher using block-basedscrambling and image filteringrdquo Information Sciences vol 396pp 97ndash113 2017

[49] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 5: An Effective Framework for Chaotic Image …downloads.hindawi.com/journals/scn/2018/8402578.pdfSecurityandCommunicationNetworks −1 −0.8 −0.6 −0.4 −0.2 0 0.2 0.4 0.6 0.8 Voltage

Security and Communication Networks 5

ECG signal Cipher-image C

Diffusions encryptionPlain-image P Permuted-image A

Permutation encryption

Chaotic mapFactor

Chaotic mapSHA-3

Wolf algorithm

Figure 3 Flowchart of the proposed image encryption algorithm

operation all the elements in 119863 should be transformed intointeger numbers between 0 and 255 through (6) to satisfy thepixel interval

119863119894119895 = lceil119863119894119895 times 1014rceilmod 256 119894 = 1 2 119898 119895 = 1 2 119899 (6)

For the keystream to be dependent on the permutedimage factor 120588 is introduced in the function of the diffusionoperation Equation (7) applies the diffusion in the rowdirection Here a natural row is treated as a unit

120588 = sum119860 119894+1 mod 256119861119894 = 119860 119894 + 120588 + 119863119894 mod 256 119894 = 1 2 119898 (7)

where119860 119894 represents the 119894th rowof image119860119860119898+1 is a constantvector Similarly the diffusion operation along the columndirection can be processed for image 119861 Finally cipher-image 119862 is obtained after both permutation and diffusion arecompleted

233 Encryption Steps For the entire permutation-diffusionstructure (see the flowchart in Figure 3) our image encryp-tion algorithm can be described by the following steps

Step 1 Read the plain-image as matrix 119875 and obtain its size119898 times 119899Step 2 Use the Wolf algorithm to produce initial conditions1199090 1199100 and 1199110 and the three control parameters for the 3Dlogistic map from the ECG signal

Step 3 Calculate the hash values for the plain-image usingSHA-3 and convert them into hash vector ℎStep 4 Generate factors ℎ119909 ℎ119910 and ℎ119911 and update initialconditions 1199090 1199100 and 1199110 to obtain new 1199090 1199100 and 1199110Step 5 Iterate the 3D logistic map with new 1199090 1199100 and 1199110and obtain vectors119867 and 119871Step 6 Perform the circular permutation operation for plain-image 119875 and obtain permuted image 119860

Step 7 Iterate the 3D logistic map by 11990901199100 and 1199110 and obtainmatrix 119863Step 8 Compute factor 120588 for each row and column before thediffusion operation

Step 9 Perform the diffusion operation for permuted image119860 using 119863 along the row and column

Step 10 Obtain cipher-image 119862In view of the symmetric structure the decryption steps

for our encryption algorithm are the same but in an inverseorder

3 Simulations and Security Analysis

For the simulations discussed in this section plain-imagesLena and Boat are randomly chosen for the tests Somecommon security analyses are also used to evaluate thesecurity of the proposed algorithm

31 Simulations Using a computer equipped by a platform ofWindows 7 with Intel(R) Core(TM) i3-2350 230 GHz CPUall the simulations are performed by the software MatlabR2011b Figures 4(a) and 4(b) show the ECG signals of thesame person but with one sample shifting By consideringthe ECG signal in Figure 4(a) as the initial condition forthe 3D Logistic map Figure 4(d) shows the cipher-imagegenerated corresponding to plain-image Lena in Figure 4(c)whereas the cipher-image for plain-image Boat in Figure 4(e)is displayed in Figure 4(f) after using our new method Thecomputational time cost for a plain-image of size 256times 256 is01227s on an average

32 Key Space and Its Sensitivity Normally the key spaceshould be kept as large as 1030 to resist brute-force attack[39] In our algorithm the ECG signals from 1000 samplesare taken to generate the initial conditions for the 3D logisticmap by the Wolf algorithm Therefore the data is sufficientlylarge to avoid key analysis Moreover if there is one sampleshifting in the ECG signal then the correct plain-imagecannot be obtained For example Figure 4(g) shows thewrong decrypted image for Figure 4(d) whereas Figure 4(h)displays the decryption result for Figure 4(f) Figure 4(i)

6 Security and Communication Networks

minus06minus04minus02

002040608

11214

Volta

ge

100 200 300 400 500 600 700 800 900 10000

Sampling points

(a)

minus06minus04minus02

002040608

11214

Volta

ge

100 200 300 400 500 600 700 800 900 10000

Sampling points

(b) (c)

(d) (e) (f)

(g) (h) (i)

Figure 4 Simulation (a) ECG signal (b) ECG signal with one sample shifting (c) plain-image of Lena (d) cipher-image of Lena (e) plain-image of Boat (f) cipher-image of Boat (g) wrong depiction of Lena (h) wrong depiction of Boat and (i) correct recovery for Lena

displays the correct decryption for the Lena image underthe condition of using the same ECG signal Therefore theproposed algorithm is highly sensitive to the keys

33 Sensitivity of the Plain-Image Any minor change in aplain-image should lead to a significant difference in thecipher-image to satisfy an ideal encryption algorithm Forthe plain-image Lena Figure 5(a) shows the cipher-imagewhen there is a one-bit change in the plain-image whereasFigure 5(b) depicts the difference before and after the one-bitchange Similarly Figures 5(c) and 5(d) display the case forthe Boat image To numerically evaluate the sensitivity of theplain-image the unified averaged changed intensity (119880119860119862119868)and number of changing pixel rate (119873119875119862119877) [40 41] definedby (8) and (9) are usually considered in a cipher design

Various plain-images are randomly chosen to measure thesensitivity and the results are presented in Table 1 It can beseen that the values are approximately 334 and 996 [42]ie the proposed method has a high sensitivity for the plain-image

119880119860119862119868 = 1119898 times 119899 [[

sum119894119895

10038161003816100381610038161198621 (119894 119895) minus 1198622 (119894 119895)1003816100381610038161003816255 ]]times 100 (8)

119873119875119862119877 = sum119894119895119863 (119894 119895)119898 times 119899 times 100 (9)

34 Histogram Analysis A statistical attack is a commonanalysis approach employed by cryptanalysts If a designedencryption algorithm can generate a uniform distribution

Security and Communication Networks 7

Table 1 119880119860119862119868 and119873119875119862119877 tests

Images Lena Boat Baboon PeppersUACI 333961 334685 335116 334245NPCR 996277 996059 996315 995934

(a) (b) (c) (d)

Figure 5 Sensitivity tests (a) cipher-image of Lena with one-bit change in the plain-image (b) difference before and after one-bit change forLena (c) cipher-image of Boat with one-bit change in the plain-image and (d) difference before and after one-bit change for Boat

0100200300400500600700

0 50 100 150 200 250(a)

0100200300400500600

0 50 100 150 200 250(b)

0500

1000150020002500300035004000

0 50 100 150 200 250(c)

0500

1000150020002500

0 50 100 150 200 250(d)

050

100150200250300

0 50 100 150 200 250(e)

050

100150200250300

0 50 100 150 200 250(f)

050

100150200250300

0 50 100 150 200 250(g)

050

100150200250300

0 50 100 150 200 250(h)

020406080

100120140160

0 50 100 150 200 250(i)

020406080

100120140160

0 50 100 150 200 250(j)

020406080

100120140160

0 50 100 150 200 250(k)

020406080

100120140160

0 50 100 150 200 250(l)

Figure 6 Histogram tests (a) histogram of plain-image Lena (b) histogram of cipher-image for Lena (c) histogram of plain-image Boat(d) histogram of cipher-image for Boat cipher-image of Lena (e) top block (f) bottom block (g) left block (h) right block (i) top-left block(j)top-right bock (k) bottom-left block and (l) bottom-right bock

of the pixels in the cipher-image then it can effectivelyresist the histogram attack [43ndash45] Figure 6(a) shows thehistogram of the plain-image Lena whereas Figure 6(b)displays the histogram of its corresponding cipher-imageobtained by using our method Similarly Figures 6(c) and6(d) display the histograms for the Boat image before andafter the encryption Furthermore the cipher-image of Lenais divided into two blocks vertically and horizontally and fourblocks averagely The results for the block histogram tests are

displayed in Figures 6(e)ndash6(l) All confirm that the histogramof the cipher-image is different from that of the plain-imageand that an illegal statistical attack [46ndash48] will not affect ouralgorithm

35 Correlation Coefficients Analysis For an image in anatural case a high correlation normally exists among mostpairs of adjacent pixels because of pixel continuity To testthe ability of decreasing this correlation and then hiding

8 Security and Communication Networks

050 100 150 200 2500

Gray value of image pixels at location (xy)

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y)

(a)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(b)

0

50

100

150

200

250

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n (x

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(c)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x

y+1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(d)

0

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(e)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y+

1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(f)

Figure 7 Correlation tests for Lena (a) plain-image by horizontally (b) cipher-image by horizontally (c) plain-image by vertically (d)cipher-image by vertically (e) plain-image by diagonally and (f) cipher-image by diagonally

Table 2 Entropy comparison

Images Boat Lena Baboon BarbPlain-image 75715 75683 73579 74664Cipher-image 79993 79974 79993 79993Cipher-image in [40] 79915 79896 79915 79913Cipher-image in [43] 79980 79974 79992 79990Cipher-image in [46] 79912 79891 79912 79917Cipher-image in [49] 79994 79972 79994 79993

the original information the following function is usuallyemployed to calculate the correlation coefficients

119903119888 = 119864 ((119909 minus 119864 (119909)) (119910 minus 119864 (119910)))radic119863 (119909)radic119863 (119910) (10)

where119873 is the total number of the samples 119909 and 119910 representthe gray values of two adjacent pixels in the image and119864(119909) =(1119873)sum119873119894=1 119909119894119863(119909) = (1119873)sum119873119894=1(119909119894minus119864(119909))2 Figure 7 showsthe visual test results for the Lena image after applying theproposed method It can be clearly seen that the correlationcoefficients can be significantly deduced in the cipher-imagecompared with that of the plain-image

36 Some Comparisons In this subsection to highlight thebetter performance of ourmethod we compare it with119880119860119862119868119873119875119862119877 and entropy Table 2 lists the results of the entropyanalysis using different images Clearly the values from this

Table 3 UACI and119873119875119862119877 comparison

Images Lena BoatOBC of 119880119860119862119868 in [43] 333807 334903OBC of 119880119860119862119868 in ours 333281 334370OBC of119873119875119862119877 in [43] 996140 996166OBC of119873119875119862119877 in ours 995895 996201TBS of 119880119860119862119868 in [43] 11968 times 10minus7 29919 times 10minus8TBS of 119880119860119862119868 in ours 333461 334156TBS of119873119875119862119877 in [43] 30518 times 10minus5 76294 times 10minus6TBS of119873119875119862119877 in ours 996216 996128

work are more in agreement with the theoretical value 8Regarding 119880119860119862119868 and 119873119875119862119877 Table 3 shows the results ofa one-bit change (OBC) at position (18633) and two bitschange at positions (18633) and (105110) but with the same

Security and Communication Networks 9

(a) (b) (c) (d) (e)

(f)

Figure 8 Tests for SIPI image database (a) plain-image of chemical plant (b) cipher-image of chemical plant (c) plain-image of tank (d)cipher-image of tank (e) plain-image of truck and (f) cipher-image of truck

Table 4 Chosenknown plain-image attack

Methods [31] [32] [33] [34] [35] OursPass or not No No No Pass No Pass

Table 5 Entropy analysis for color images

Cipher-images Size R G B AveragelyLena 256 times 256 79977 79971 79973 79974Peppers 512 times 512 79993 79993 79993 79993

summation (TBS) for different plain-images Therefore thesensitivity to the plain-image is higher particularly whentwo bits are changed but the same summation is kept inthe plain-image Regarding the chosenknown plain-imageattack wemainly consider the relationship between the plain-image and generation of the keystream Table 4 displays thecomparisons with some references that show the advantagesof our method

37 Extension to Other Images Three more images arerandomly taken from the SIPI image database as a testFigure 8(a) shows the plain-image of a Chemical plant andFigure 8(b) displays its cipher-image for it The correspond-ing images for a tank and truck are shown in Figures8(c)ndash8(f)

38 Application to Color Image As to the case of color imageit can be divided into three channels R G and B Thenwe treat each of them as a gray image correspondinglyConsequently the encryption process for each channel issimilar using our proposed encryption algorithm After thatthe cipher-image can be obtained by integrating again theencryption result of each channel into a color image Table 5lists the entropy results for color images Lena and Peppers bythe proposed algorithm All values are near to the ideal case

4 Conclusions

To enhance the sensitivity of a plain-image and avoid thesummation invariance in a plain-image associated with somealgorithms SHA-3 is employed in our proposed method tocalculate the hash value Then an ECG signal generated by ahuman body is used to produce the initial conditions for thechaotic map including the control parameters Consequentlythe fixed key problem can be solved Related analysis andexperimental results have demonstrated that the proposedimage encryption algorithm can be a secure model forimage communication There are two contributions ie (1)avoiding the low sensitivity in case of summation invarianceand (2) solving the fixed key and producing the effect of adynamic key

Data Availability

The data used to support the findings of this studyare available from the corresponding author upon re-quest

Conflicts of Interest

The authors declare that they have no conflicts of interest

10 Security and Communication Networks

Acknowledgments

This work was fully supported by the National NaturalScience Foundations of China (no 61602124 no 61702116)the Natural Science Foundation of Guangdong Province ofChina (no 2016A030310333) the Science and TechnologyPlanning Project of Guangdong Province of China (no2017A010101025) the Program for Scientific Research Start-up Funds of Guangdong Ocean University of China (noR17037) the Special Funding Program for Excellent YoungScholars of Guangdong Ocean University of China (noHDYQ2017006) and the Natural Science Foundation ofGuangdong Ocean University of China (no P15238)

References

[1] X Q Zhou H K Huang and S L Lou ldquoAuthenticity andintegrity of digital mammography imagesrdquo IEEE Transactionson Medical Imaging vol 20 no 8 pp 784ndash791 2001

[2] S K Rajput and N K Nishchal ldquoKnown-plaintext attack onencryption domain independent optical asymmetric cryptosys-temrdquo Optics Communications vol 309 pp 231ndash235 2013

[3] W Liu K Sun and C Zhu ldquoA fast image encryption algorithmbased on chaoticmaprdquoOptics and Lasers in Engineering vol 84pp 26ndash36 2016

[4] Y Wu Y Zhou J P Noonan and S Agaian ldquoDesign of imagecipher using latin squaresrdquo Information Sciences vol 264 pp317ndash339 2014

[5] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[6] G Ye X Huang L Y Zhang and Z Wang ldquoA self-cited pixelsummation based image encryption algorithmrdquo Chinese PhysicsB vol 26 no 1 p 010501 2017

[7] XHuang andGYe ldquoAn efficient self-adaptivemodel for chaoticimage encryption algorithmrdquo Communications in NonlinearScience andNumerical Simulation vol 19 no 12 pp 4094ndash41042014

[8] A Kanso andMGhebleh ldquoA novel image encryption algorithmbased on a 3D chaotic maprdquo Communications in NonlinearScience and Numerical Simulation vol 17 no 7 pp 2943ndash29592012

[9] N R Zhou T X Hua L H Gong D J Pei and Q HLiao ldquoQuantum image encryption based on generalizedArnoldtransform and double random-phase encodingrdquo QuantumInformation Processing vol 14 no 4 pp 1193ndash1213 2015

[10] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82 pp121ndash133 2016

[11] R Matthews ldquoOn the derivation of a ldquochaoticrdquo encryptionalgorithmrdquo Cryptologia vol 13 no 1 pp 29ndash42 1989

[12] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[13] S El Assad and M Farajallah ldquoA new chaos-based imageencryption systemrdquo Signal Processing Image Communicationvol 41 pp 144ndash157 2016

[14] S Mohammad Seyedzadeh and S Mirzakuchaki ldquoA fast colorimage encryption algorithmbased on coupled two-dimensional

piecewise chaotic maprdquo Signal Processing vol 92 no 5 pp1202ndash1215 2012

[15] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[16] I Hussain T Shah and M A Gondal ldquoApplication of S-box and chaotic map for image encryptionrdquoMathematical andComputer Modelling vol 57 no 9-10 pp 2576ndash2579 2013

[17] S-J Xu J-Z Wang and S-X Yang ldquoAn improved imageencryption algorithm based on chaotic mapsrdquo Chinese PhysicsB vol 17 no 11 pp 4027ndash4032 2008

[18] B Norouzi S M Seyedzadeh S Mirzakuchaki and M RMosavi ldquoA novel image encryption based on row-columnmasking and main diffusion processes with hyper chaosrdquoMultimedia Tools and Applications vol 74 no 3 pp 781ndash8112013

[19] X Chai Y Chen and L Broyde ldquoA novel chaos-based imageencryption algorithm using DNA sequence operationsrdquo OpticsLasers in Engineering vol 88 pp 197ndash213 2017

[20] R GuesmiM A B Farah A Kachouri andM Samet ldquoA novelchaos-based image encryption using DNA sequence operationand Secure hash algorithm SHA-2rdquo Nonlinear Dynamics vol83 no 3 pp 1123ndash1136 2016

[21] Y Liu X Tong and J Ma ldquoImage encryption algorithm basedon hyper-chaotic system and dynamic S-boxrdquoMultimedia Toolsand Applications vol 75 no 13 pp 7739ndash7759 2016

[22] Y Zhang ldquoThe image encryption algorithm with plaintext-related shufflingrdquo IETE Technical Review vol 33 no 3 pp 310ndash322 2015

[23] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[24] A Jolfaei X Wu and V Muthukkumarasamy ldquoOn the Securityof Permutation-Only Image Encryption Schemesrdquo IEEE Trans-actions on Information Forensics and Security vol 11 no 2 pp235ndash246 2016

[25] H Zhu C Zhao X Zhang and L Yang ldquoAn image encryptionscheme using generalized Arnold map and affine cipherrdquoOptik- International Journal for Light and Electron Optics vol 125 no22 pp 6672ndash6677 2014

[26] Y Liu L Y Zhang J Wang Y Zhang and K-W WongldquoChosen-plaintext attack of an image encryption schemebased onmodified permutationndashdiffusion structurerdquoNonlinearDynamics vol 84 no 4 pp 2241ndash2250 2016

[27] Y Zhang D Xiao W Wen and M Li ldquoBreaking an imageencryption algorithm based on hyper-chaotic system with onlyone round diffusion processrdquo Nonlinear Dynamics vol 76 no3 pp 1645ndash1650 2014

[28] C Li ldquoCracking a hierarchical chaotic image encryption algo-rithm based on permutationrdquo Signal Processing vol 118 pp203ndash210 2016

[29] R Rhouma and S Belghith ldquoCryptanalysis of a new imageencryption algorithm based on hyper-chaosrdquo Physics Letters Avol 372 no 38 pp 5973ndash5978 2008

[30] B Nini and C Lemmouchi ldquoSecurity analysis of a three-dimensional rotation-based image encryptionrdquo IET Image Pro-cessing vol 9 no 8 pp 680ndash689 2015

[31] F Abundiz-Perez C Cruz-Hernandez M A Murillo-EscobarR M Lopez-Gutierrez and A Arellano-Delgado ldquoA Finger-print Image Encryption SchemeBased onHyperchaotic Rossler

Security and Communication Networks 11

MaprdquoMathematical Problems in Engineering vol 2016 ArticleID 2670494 15 pages 2016

[32] M A Murillo-Escobar L Cardoza-Avendano R M Lopez-Gutierrez and C Cruz-Hernandez ldquoA Double Chaotic LayerEncryption Algorithm for Clinical Signals in TelemedicinerdquoJournal of Medical Systems vol 41 p 59 2017

[33] U Cavusoglu S Kacar I Pehlivan and A Zengin ldquoSecureimage encryption algorithm design using a novel chaos basedS-Boxrdquo Chaos Solitons amp Fractals vol 95 pp 92ndash101 2017

[34] M Mollaeefar A Sharif and M Nazari ldquoA novel encryptionscheme for colored image based on high level chaotic mapsrdquoMultimedia Tools and Applications vol 76 no 1 pp 607ndash6292017

[35] Y Li X Li X Jin et al ldquoAn Image Encryption Algorithm Basedon Zigzag Transformation and 3-Dimension Chaotic LogisticMaprdquo in Applications and Techniques in Information Securityvol 557 of Communications in Computer and Information Sci-ence pp 3ndash13 Springer Berlin Heidelberg Berlin Heidelberg2015

[36] G Bertoni J Daemen M Peeters and G van Assche ldquoTheKeccak sponge function familyrdquo httpkeccaknoekeonorgindexhtml

[37] A L Goldberger L A Amaral L Glass et al ldquoPhysioBankPhysioToolkit and PhysioNet components of a new researchresource for complex physiologic signalsrdquo Circulation vol 101no 23 pp E215ndashE220 2000

[38] C-K Chen C-L Lin C-T Chiang and S-L Lin ldquoPersonal-ized information encryption using ECG signals with chaoticfunctionsrdquo Information Sciences vol 193 pp 125ndash140 2012

[39] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[40] G Ye H Zhao and H Chai ldquoChaotic image encryptionalgorithm using wave-line permutation and block diffusionrdquoNonlinear Dynamics vol 83 no 4 pp 2067ndash2077 2016

[41] M Kumar A Iqbal and P Kumar ldquoA new RGB imageencryption algorithm based on DNA encoding and ellipticcurve Diffie-Hellman cryptographyrdquo Signal Processing vol 125pp 187ndash202 2016

[42] D Xiao Q Fu T Xiang and Y Zhang ldquoChaotic Image Encryp-tion of Regions of Interestrdquo International Journal of Bifurcationand Chaos vol 26 no 11 p 1650193 2016

[43] J S A Fouda J Y Effa S L Sabat and M Ali ldquoA fast chaoticblock cipher for image encryptionrdquoCommunications in Nonlin-ear Science andNumerical Simulation vol 19 no 3 pp 578ndash5882014

[44] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[45] H Zhu X Zhang H Yu C Zhao and Z Zhu ldquoA Novel ImageEncryption Scheme Using the Composite Discrete ChaoticSystemrdquo Entropy vol 18 no 8 p 276 2016

[46] Z Hua and Y Zhou ldquoImage encryption using 2D Logistic-adjusted-Sine maprdquo Information Sciences vol 339 pp 237ndash2532016

[47] X Huang and G Ye ldquoAn image encryption algorithm basedon hyper-chaos and DNA sequencerdquo Multimedia Tools andApplications vol 72 no 1 pp 57ndash70 2014

[48] Z Hua and Y Zhou ldquoDesign of image cipher using block-basedscrambling and image filteringrdquo Information Sciences vol 396pp 97ndash113 2017

[49] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 6: An Effective Framework for Chaotic Image …downloads.hindawi.com/journals/scn/2018/8402578.pdfSecurityandCommunicationNetworks −1 −0.8 −0.6 −0.4 −0.2 0 0.2 0.4 0.6 0.8 Voltage

6 Security and Communication Networks

minus06minus04minus02

002040608

11214

Volta

ge

100 200 300 400 500 600 700 800 900 10000

Sampling points

(a)

minus06minus04minus02

002040608

11214

Volta

ge

100 200 300 400 500 600 700 800 900 10000

Sampling points

(b) (c)

(d) (e) (f)

(g) (h) (i)

Figure 4 Simulation (a) ECG signal (b) ECG signal with one sample shifting (c) plain-image of Lena (d) cipher-image of Lena (e) plain-image of Boat (f) cipher-image of Boat (g) wrong depiction of Lena (h) wrong depiction of Boat and (i) correct recovery for Lena

displays the correct decryption for the Lena image underthe condition of using the same ECG signal Therefore theproposed algorithm is highly sensitive to the keys

33 Sensitivity of the Plain-Image Any minor change in aplain-image should lead to a significant difference in thecipher-image to satisfy an ideal encryption algorithm Forthe plain-image Lena Figure 5(a) shows the cipher-imagewhen there is a one-bit change in the plain-image whereasFigure 5(b) depicts the difference before and after the one-bitchange Similarly Figures 5(c) and 5(d) display the case forthe Boat image To numerically evaluate the sensitivity of theplain-image the unified averaged changed intensity (119880119860119862119868)and number of changing pixel rate (119873119875119862119877) [40 41] definedby (8) and (9) are usually considered in a cipher design

Various plain-images are randomly chosen to measure thesensitivity and the results are presented in Table 1 It can beseen that the values are approximately 334 and 996 [42]ie the proposed method has a high sensitivity for the plain-image

119880119860119862119868 = 1119898 times 119899 [[

sum119894119895

10038161003816100381610038161198621 (119894 119895) minus 1198622 (119894 119895)1003816100381610038161003816255 ]]times 100 (8)

119873119875119862119877 = sum119894119895119863 (119894 119895)119898 times 119899 times 100 (9)

34 Histogram Analysis A statistical attack is a commonanalysis approach employed by cryptanalysts If a designedencryption algorithm can generate a uniform distribution

Security and Communication Networks 7

Table 1 119880119860119862119868 and119873119875119862119877 tests

Images Lena Boat Baboon PeppersUACI 333961 334685 335116 334245NPCR 996277 996059 996315 995934

(a) (b) (c) (d)

Figure 5 Sensitivity tests (a) cipher-image of Lena with one-bit change in the plain-image (b) difference before and after one-bit change forLena (c) cipher-image of Boat with one-bit change in the plain-image and (d) difference before and after one-bit change for Boat

0100200300400500600700

0 50 100 150 200 250(a)

0100200300400500600

0 50 100 150 200 250(b)

0500

1000150020002500300035004000

0 50 100 150 200 250(c)

0500

1000150020002500

0 50 100 150 200 250(d)

050

100150200250300

0 50 100 150 200 250(e)

050

100150200250300

0 50 100 150 200 250(f)

050

100150200250300

0 50 100 150 200 250(g)

050

100150200250300

0 50 100 150 200 250(h)

020406080

100120140160

0 50 100 150 200 250(i)

020406080

100120140160

0 50 100 150 200 250(j)

020406080

100120140160

0 50 100 150 200 250(k)

020406080

100120140160

0 50 100 150 200 250(l)

Figure 6 Histogram tests (a) histogram of plain-image Lena (b) histogram of cipher-image for Lena (c) histogram of plain-image Boat(d) histogram of cipher-image for Boat cipher-image of Lena (e) top block (f) bottom block (g) left block (h) right block (i) top-left block(j)top-right bock (k) bottom-left block and (l) bottom-right bock

of the pixels in the cipher-image then it can effectivelyresist the histogram attack [43ndash45] Figure 6(a) shows thehistogram of the plain-image Lena whereas Figure 6(b)displays the histogram of its corresponding cipher-imageobtained by using our method Similarly Figures 6(c) and6(d) display the histograms for the Boat image before andafter the encryption Furthermore the cipher-image of Lenais divided into two blocks vertically and horizontally and fourblocks averagely The results for the block histogram tests are

displayed in Figures 6(e)ndash6(l) All confirm that the histogramof the cipher-image is different from that of the plain-imageand that an illegal statistical attack [46ndash48] will not affect ouralgorithm

35 Correlation Coefficients Analysis For an image in anatural case a high correlation normally exists among mostpairs of adjacent pixels because of pixel continuity To testthe ability of decreasing this correlation and then hiding

8 Security and Communication Networks

050 100 150 200 2500

Gray value of image pixels at location (xy)

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y)

(a)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(b)

0

50

100

150

200

250

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n (x

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(c)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x

y+1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(d)

0

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(e)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y+

1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(f)

Figure 7 Correlation tests for Lena (a) plain-image by horizontally (b) cipher-image by horizontally (c) plain-image by vertically (d)cipher-image by vertically (e) plain-image by diagonally and (f) cipher-image by diagonally

Table 2 Entropy comparison

Images Boat Lena Baboon BarbPlain-image 75715 75683 73579 74664Cipher-image 79993 79974 79993 79993Cipher-image in [40] 79915 79896 79915 79913Cipher-image in [43] 79980 79974 79992 79990Cipher-image in [46] 79912 79891 79912 79917Cipher-image in [49] 79994 79972 79994 79993

the original information the following function is usuallyemployed to calculate the correlation coefficients

119903119888 = 119864 ((119909 minus 119864 (119909)) (119910 minus 119864 (119910)))radic119863 (119909)radic119863 (119910) (10)

where119873 is the total number of the samples 119909 and 119910 representthe gray values of two adjacent pixels in the image and119864(119909) =(1119873)sum119873119894=1 119909119894119863(119909) = (1119873)sum119873119894=1(119909119894minus119864(119909))2 Figure 7 showsthe visual test results for the Lena image after applying theproposed method It can be clearly seen that the correlationcoefficients can be significantly deduced in the cipher-imagecompared with that of the plain-image

36 Some Comparisons In this subsection to highlight thebetter performance of ourmethod we compare it with119880119860119862119868119873119875119862119877 and entropy Table 2 lists the results of the entropyanalysis using different images Clearly the values from this

Table 3 UACI and119873119875119862119877 comparison

Images Lena BoatOBC of 119880119860119862119868 in [43] 333807 334903OBC of 119880119860119862119868 in ours 333281 334370OBC of119873119875119862119877 in [43] 996140 996166OBC of119873119875119862119877 in ours 995895 996201TBS of 119880119860119862119868 in [43] 11968 times 10minus7 29919 times 10minus8TBS of 119880119860119862119868 in ours 333461 334156TBS of119873119875119862119877 in [43] 30518 times 10minus5 76294 times 10minus6TBS of119873119875119862119877 in ours 996216 996128

work are more in agreement with the theoretical value 8Regarding 119880119860119862119868 and 119873119875119862119877 Table 3 shows the results ofa one-bit change (OBC) at position (18633) and two bitschange at positions (18633) and (105110) but with the same

Security and Communication Networks 9

(a) (b) (c) (d) (e)

(f)

Figure 8 Tests for SIPI image database (a) plain-image of chemical plant (b) cipher-image of chemical plant (c) plain-image of tank (d)cipher-image of tank (e) plain-image of truck and (f) cipher-image of truck

Table 4 Chosenknown plain-image attack

Methods [31] [32] [33] [34] [35] OursPass or not No No No Pass No Pass

Table 5 Entropy analysis for color images

Cipher-images Size R G B AveragelyLena 256 times 256 79977 79971 79973 79974Peppers 512 times 512 79993 79993 79993 79993

summation (TBS) for different plain-images Therefore thesensitivity to the plain-image is higher particularly whentwo bits are changed but the same summation is kept inthe plain-image Regarding the chosenknown plain-imageattack wemainly consider the relationship between the plain-image and generation of the keystream Table 4 displays thecomparisons with some references that show the advantagesof our method

37 Extension to Other Images Three more images arerandomly taken from the SIPI image database as a testFigure 8(a) shows the plain-image of a Chemical plant andFigure 8(b) displays its cipher-image for it The correspond-ing images for a tank and truck are shown in Figures8(c)ndash8(f)

38 Application to Color Image As to the case of color imageit can be divided into three channels R G and B Thenwe treat each of them as a gray image correspondinglyConsequently the encryption process for each channel issimilar using our proposed encryption algorithm After thatthe cipher-image can be obtained by integrating again theencryption result of each channel into a color image Table 5lists the entropy results for color images Lena and Peppers bythe proposed algorithm All values are near to the ideal case

4 Conclusions

To enhance the sensitivity of a plain-image and avoid thesummation invariance in a plain-image associated with somealgorithms SHA-3 is employed in our proposed method tocalculate the hash value Then an ECG signal generated by ahuman body is used to produce the initial conditions for thechaotic map including the control parameters Consequentlythe fixed key problem can be solved Related analysis andexperimental results have demonstrated that the proposedimage encryption algorithm can be a secure model forimage communication There are two contributions ie (1)avoiding the low sensitivity in case of summation invarianceand (2) solving the fixed key and producing the effect of adynamic key

Data Availability

The data used to support the findings of this studyare available from the corresponding author upon re-quest

Conflicts of Interest

The authors declare that they have no conflicts of interest

10 Security and Communication Networks

Acknowledgments

This work was fully supported by the National NaturalScience Foundations of China (no 61602124 no 61702116)the Natural Science Foundation of Guangdong Province ofChina (no 2016A030310333) the Science and TechnologyPlanning Project of Guangdong Province of China (no2017A010101025) the Program for Scientific Research Start-up Funds of Guangdong Ocean University of China (noR17037) the Special Funding Program for Excellent YoungScholars of Guangdong Ocean University of China (noHDYQ2017006) and the Natural Science Foundation ofGuangdong Ocean University of China (no P15238)

References

[1] X Q Zhou H K Huang and S L Lou ldquoAuthenticity andintegrity of digital mammography imagesrdquo IEEE Transactionson Medical Imaging vol 20 no 8 pp 784ndash791 2001

[2] S K Rajput and N K Nishchal ldquoKnown-plaintext attack onencryption domain independent optical asymmetric cryptosys-temrdquo Optics Communications vol 309 pp 231ndash235 2013

[3] W Liu K Sun and C Zhu ldquoA fast image encryption algorithmbased on chaoticmaprdquoOptics and Lasers in Engineering vol 84pp 26ndash36 2016

[4] Y Wu Y Zhou J P Noonan and S Agaian ldquoDesign of imagecipher using latin squaresrdquo Information Sciences vol 264 pp317ndash339 2014

[5] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[6] G Ye X Huang L Y Zhang and Z Wang ldquoA self-cited pixelsummation based image encryption algorithmrdquo Chinese PhysicsB vol 26 no 1 p 010501 2017

[7] XHuang andGYe ldquoAn efficient self-adaptivemodel for chaoticimage encryption algorithmrdquo Communications in NonlinearScience andNumerical Simulation vol 19 no 12 pp 4094ndash41042014

[8] A Kanso andMGhebleh ldquoA novel image encryption algorithmbased on a 3D chaotic maprdquo Communications in NonlinearScience and Numerical Simulation vol 17 no 7 pp 2943ndash29592012

[9] N R Zhou T X Hua L H Gong D J Pei and Q HLiao ldquoQuantum image encryption based on generalizedArnoldtransform and double random-phase encodingrdquo QuantumInformation Processing vol 14 no 4 pp 1193ndash1213 2015

[10] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82 pp121ndash133 2016

[11] R Matthews ldquoOn the derivation of a ldquochaoticrdquo encryptionalgorithmrdquo Cryptologia vol 13 no 1 pp 29ndash42 1989

[12] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[13] S El Assad and M Farajallah ldquoA new chaos-based imageencryption systemrdquo Signal Processing Image Communicationvol 41 pp 144ndash157 2016

[14] S Mohammad Seyedzadeh and S Mirzakuchaki ldquoA fast colorimage encryption algorithmbased on coupled two-dimensional

piecewise chaotic maprdquo Signal Processing vol 92 no 5 pp1202ndash1215 2012

[15] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[16] I Hussain T Shah and M A Gondal ldquoApplication of S-box and chaotic map for image encryptionrdquoMathematical andComputer Modelling vol 57 no 9-10 pp 2576ndash2579 2013

[17] S-J Xu J-Z Wang and S-X Yang ldquoAn improved imageencryption algorithm based on chaotic mapsrdquo Chinese PhysicsB vol 17 no 11 pp 4027ndash4032 2008

[18] B Norouzi S M Seyedzadeh S Mirzakuchaki and M RMosavi ldquoA novel image encryption based on row-columnmasking and main diffusion processes with hyper chaosrdquoMultimedia Tools and Applications vol 74 no 3 pp 781ndash8112013

[19] X Chai Y Chen and L Broyde ldquoA novel chaos-based imageencryption algorithm using DNA sequence operationsrdquo OpticsLasers in Engineering vol 88 pp 197ndash213 2017

[20] R GuesmiM A B Farah A Kachouri andM Samet ldquoA novelchaos-based image encryption using DNA sequence operationand Secure hash algorithm SHA-2rdquo Nonlinear Dynamics vol83 no 3 pp 1123ndash1136 2016

[21] Y Liu X Tong and J Ma ldquoImage encryption algorithm basedon hyper-chaotic system and dynamic S-boxrdquoMultimedia Toolsand Applications vol 75 no 13 pp 7739ndash7759 2016

[22] Y Zhang ldquoThe image encryption algorithm with plaintext-related shufflingrdquo IETE Technical Review vol 33 no 3 pp 310ndash322 2015

[23] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[24] A Jolfaei X Wu and V Muthukkumarasamy ldquoOn the Securityof Permutation-Only Image Encryption Schemesrdquo IEEE Trans-actions on Information Forensics and Security vol 11 no 2 pp235ndash246 2016

[25] H Zhu C Zhao X Zhang and L Yang ldquoAn image encryptionscheme using generalized Arnold map and affine cipherrdquoOptik- International Journal for Light and Electron Optics vol 125 no22 pp 6672ndash6677 2014

[26] Y Liu L Y Zhang J Wang Y Zhang and K-W WongldquoChosen-plaintext attack of an image encryption schemebased onmodified permutationndashdiffusion structurerdquoNonlinearDynamics vol 84 no 4 pp 2241ndash2250 2016

[27] Y Zhang D Xiao W Wen and M Li ldquoBreaking an imageencryption algorithm based on hyper-chaotic system with onlyone round diffusion processrdquo Nonlinear Dynamics vol 76 no3 pp 1645ndash1650 2014

[28] C Li ldquoCracking a hierarchical chaotic image encryption algo-rithm based on permutationrdquo Signal Processing vol 118 pp203ndash210 2016

[29] R Rhouma and S Belghith ldquoCryptanalysis of a new imageencryption algorithm based on hyper-chaosrdquo Physics Letters Avol 372 no 38 pp 5973ndash5978 2008

[30] B Nini and C Lemmouchi ldquoSecurity analysis of a three-dimensional rotation-based image encryptionrdquo IET Image Pro-cessing vol 9 no 8 pp 680ndash689 2015

[31] F Abundiz-Perez C Cruz-Hernandez M A Murillo-EscobarR M Lopez-Gutierrez and A Arellano-Delgado ldquoA Finger-print Image Encryption SchemeBased onHyperchaotic Rossler

Security and Communication Networks 11

MaprdquoMathematical Problems in Engineering vol 2016 ArticleID 2670494 15 pages 2016

[32] M A Murillo-Escobar L Cardoza-Avendano R M Lopez-Gutierrez and C Cruz-Hernandez ldquoA Double Chaotic LayerEncryption Algorithm for Clinical Signals in TelemedicinerdquoJournal of Medical Systems vol 41 p 59 2017

[33] U Cavusoglu S Kacar I Pehlivan and A Zengin ldquoSecureimage encryption algorithm design using a novel chaos basedS-Boxrdquo Chaos Solitons amp Fractals vol 95 pp 92ndash101 2017

[34] M Mollaeefar A Sharif and M Nazari ldquoA novel encryptionscheme for colored image based on high level chaotic mapsrdquoMultimedia Tools and Applications vol 76 no 1 pp 607ndash6292017

[35] Y Li X Li X Jin et al ldquoAn Image Encryption Algorithm Basedon Zigzag Transformation and 3-Dimension Chaotic LogisticMaprdquo in Applications and Techniques in Information Securityvol 557 of Communications in Computer and Information Sci-ence pp 3ndash13 Springer Berlin Heidelberg Berlin Heidelberg2015

[36] G Bertoni J Daemen M Peeters and G van Assche ldquoTheKeccak sponge function familyrdquo httpkeccaknoekeonorgindexhtml

[37] A L Goldberger L A Amaral L Glass et al ldquoPhysioBankPhysioToolkit and PhysioNet components of a new researchresource for complex physiologic signalsrdquo Circulation vol 101no 23 pp E215ndashE220 2000

[38] C-K Chen C-L Lin C-T Chiang and S-L Lin ldquoPersonal-ized information encryption using ECG signals with chaoticfunctionsrdquo Information Sciences vol 193 pp 125ndash140 2012

[39] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[40] G Ye H Zhao and H Chai ldquoChaotic image encryptionalgorithm using wave-line permutation and block diffusionrdquoNonlinear Dynamics vol 83 no 4 pp 2067ndash2077 2016

[41] M Kumar A Iqbal and P Kumar ldquoA new RGB imageencryption algorithm based on DNA encoding and ellipticcurve Diffie-Hellman cryptographyrdquo Signal Processing vol 125pp 187ndash202 2016

[42] D Xiao Q Fu T Xiang and Y Zhang ldquoChaotic Image Encryp-tion of Regions of Interestrdquo International Journal of Bifurcationand Chaos vol 26 no 11 p 1650193 2016

[43] J S A Fouda J Y Effa S L Sabat and M Ali ldquoA fast chaoticblock cipher for image encryptionrdquoCommunications in Nonlin-ear Science andNumerical Simulation vol 19 no 3 pp 578ndash5882014

[44] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[45] H Zhu X Zhang H Yu C Zhao and Z Zhu ldquoA Novel ImageEncryption Scheme Using the Composite Discrete ChaoticSystemrdquo Entropy vol 18 no 8 p 276 2016

[46] Z Hua and Y Zhou ldquoImage encryption using 2D Logistic-adjusted-Sine maprdquo Information Sciences vol 339 pp 237ndash2532016

[47] X Huang and G Ye ldquoAn image encryption algorithm basedon hyper-chaos and DNA sequencerdquo Multimedia Tools andApplications vol 72 no 1 pp 57ndash70 2014

[48] Z Hua and Y Zhou ldquoDesign of image cipher using block-basedscrambling and image filteringrdquo Information Sciences vol 396pp 97ndash113 2017

[49] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 7: An Effective Framework for Chaotic Image …downloads.hindawi.com/journals/scn/2018/8402578.pdfSecurityandCommunicationNetworks −1 −0.8 −0.6 −0.4 −0.2 0 0.2 0.4 0.6 0.8 Voltage

Security and Communication Networks 7

Table 1 119880119860119862119868 and119873119875119862119877 tests

Images Lena Boat Baboon PeppersUACI 333961 334685 335116 334245NPCR 996277 996059 996315 995934

(a) (b) (c) (d)

Figure 5 Sensitivity tests (a) cipher-image of Lena with one-bit change in the plain-image (b) difference before and after one-bit change forLena (c) cipher-image of Boat with one-bit change in the plain-image and (d) difference before and after one-bit change for Boat

0100200300400500600700

0 50 100 150 200 250(a)

0100200300400500600

0 50 100 150 200 250(b)

0500

1000150020002500300035004000

0 50 100 150 200 250(c)

0500

1000150020002500

0 50 100 150 200 250(d)

050

100150200250300

0 50 100 150 200 250(e)

050

100150200250300

0 50 100 150 200 250(f)

050

100150200250300

0 50 100 150 200 250(g)

050

100150200250300

0 50 100 150 200 250(h)

020406080

100120140160

0 50 100 150 200 250(i)

020406080

100120140160

0 50 100 150 200 250(j)

020406080

100120140160

0 50 100 150 200 250(k)

020406080

100120140160

0 50 100 150 200 250(l)

Figure 6 Histogram tests (a) histogram of plain-image Lena (b) histogram of cipher-image for Lena (c) histogram of plain-image Boat(d) histogram of cipher-image for Boat cipher-image of Lena (e) top block (f) bottom block (g) left block (h) right block (i) top-left block(j)top-right bock (k) bottom-left block and (l) bottom-right bock

of the pixels in the cipher-image then it can effectivelyresist the histogram attack [43ndash45] Figure 6(a) shows thehistogram of the plain-image Lena whereas Figure 6(b)displays the histogram of its corresponding cipher-imageobtained by using our method Similarly Figures 6(c) and6(d) display the histograms for the Boat image before andafter the encryption Furthermore the cipher-image of Lenais divided into two blocks vertically and horizontally and fourblocks averagely The results for the block histogram tests are

displayed in Figures 6(e)ndash6(l) All confirm that the histogramof the cipher-image is different from that of the plain-imageand that an illegal statistical attack [46ndash48] will not affect ouralgorithm

35 Correlation Coefficients Analysis For an image in anatural case a high correlation normally exists among mostpairs of adjacent pixels because of pixel continuity To testthe ability of decreasing this correlation and then hiding

8 Security and Communication Networks

050 100 150 200 2500

Gray value of image pixels at location (xy)

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y)

(a)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(b)

0

50

100

150

200

250

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n (x

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(c)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x

y+1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(d)

0

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(e)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y+

1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(f)

Figure 7 Correlation tests for Lena (a) plain-image by horizontally (b) cipher-image by horizontally (c) plain-image by vertically (d)cipher-image by vertically (e) plain-image by diagonally and (f) cipher-image by diagonally

Table 2 Entropy comparison

Images Boat Lena Baboon BarbPlain-image 75715 75683 73579 74664Cipher-image 79993 79974 79993 79993Cipher-image in [40] 79915 79896 79915 79913Cipher-image in [43] 79980 79974 79992 79990Cipher-image in [46] 79912 79891 79912 79917Cipher-image in [49] 79994 79972 79994 79993

the original information the following function is usuallyemployed to calculate the correlation coefficients

119903119888 = 119864 ((119909 minus 119864 (119909)) (119910 minus 119864 (119910)))radic119863 (119909)radic119863 (119910) (10)

where119873 is the total number of the samples 119909 and 119910 representthe gray values of two adjacent pixels in the image and119864(119909) =(1119873)sum119873119894=1 119909119894119863(119909) = (1119873)sum119873119894=1(119909119894minus119864(119909))2 Figure 7 showsthe visual test results for the Lena image after applying theproposed method It can be clearly seen that the correlationcoefficients can be significantly deduced in the cipher-imagecompared with that of the plain-image

36 Some Comparisons In this subsection to highlight thebetter performance of ourmethod we compare it with119880119860119862119868119873119875119862119877 and entropy Table 2 lists the results of the entropyanalysis using different images Clearly the values from this

Table 3 UACI and119873119875119862119877 comparison

Images Lena BoatOBC of 119880119860119862119868 in [43] 333807 334903OBC of 119880119860119862119868 in ours 333281 334370OBC of119873119875119862119877 in [43] 996140 996166OBC of119873119875119862119877 in ours 995895 996201TBS of 119880119860119862119868 in [43] 11968 times 10minus7 29919 times 10minus8TBS of 119880119860119862119868 in ours 333461 334156TBS of119873119875119862119877 in [43] 30518 times 10minus5 76294 times 10minus6TBS of119873119875119862119877 in ours 996216 996128

work are more in agreement with the theoretical value 8Regarding 119880119860119862119868 and 119873119875119862119877 Table 3 shows the results ofa one-bit change (OBC) at position (18633) and two bitschange at positions (18633) and (105110) but with the same

Security and Communication Networks 9

(a) (b) (c) (d) (e)

(f)

Figure 8 Tests for SIPI image database (a) plain-image of chemical plant (b) cipher-image of chemical plant (c) plain-image of tank (d)cipher-image of tank (e) plain-image of truck and (f) cipher-image of truck

Table 4 Chosenknown plain-image attack

Methods [31] [32] [33] [34] [35] OursPass or not No No No Pass No Pass

Table 5 Entropy analysis for color images

Cipher-images Size R G B AveragelyLena 256 times 256 79977 79971 79973 79974Peppers 512 times 512 79993 79993 79993 79993

summation (TBS) for different plain-images Therefore thesensitivity to the plain-image is higher particularly whentwo bits are changed but the same summation is kept inthe plain-image Regarding the chosenknown plain-imageattack wemainly consider the relationship between the plain-image and generation of the keystream Table 4 displays thecomparisons with some references that show the advantagesof our method

37 Extension to Other Images Three more images arerandomly taken from the SIPI image database as a testFigure 8(a) shows the plain-image of a Chemical plant andFigure 8(b) displays its cipher-image for it The correspond-ing images for a tank and truck are shown in Figures8(c)ndash8(f)

38 Application to Color Image As to the case of color imageit can be divided into three channels R G and B Thenwe treat each of them as a gray image correspondinglyConsequently the encryption process for each channel issimilar using our proposed encryption algorithm After thatthe cipher-image can be obtained by integrating again theencryption result of each channel into a color image Table 5lists the entropy results for color images Lena and Peppers bythe proposed algorithm All values are near to the ideal case

4 Conclusions

To enhance the sensitivity of a plain-image and avoid thesummation invariance in a plain-image associated with somealgorithms SHA-3 is employed in our proposed method tocalculate the hash value Then an ECG signal generated by ahuman body is used to produce the initial conditions for thechaotic map including the control parameters Consequentlythe fixed key problem can be solved Related analysis andexperimental results have demonstrated that the proposedimage encryption algorithm can be a secure model forimage communication There are two contributions ie (1)avoiding the low sensitivity in case of summation invarianceand (2) solving the fixed key and producing the effect of adynamic key

Data Availability

The data used to support the findings of this studyare available from the corresponding author upon re-quest

Conflicts of Interest

The authors declare that they have no conflicts of interest

10 Security and Communication Networks

Acknowledgments

This work was fully supported by the National NaturalScience Foundations of China (no 61602124 no 61702116)the Natural Science Foundation of Guangdong Province ofChina (no 2016A030310333) the Science and TechnologyPlanning Project of Guangdong Province of China (no2017A010101025) the Program for Scientific Research Start-up Funds of Guangdong Ocean University of China (noR17037) the Special Funding Program for Excellent YoungScholars of Guangdong Ocean University of China (noHDYQ2017006) and the Natural Science Foundation ofGuangdong Ocean University of China (no P15238)

References

[1] X Q Zhou H K Huang and S L Lou ldquoAuthenticity andintegrity of digital mammography imagesrdquo IEEE Transactionson Medical Imaging vol 20 no 8 pp 784ndash791 2001

[2] S K Rajput and N K Nishchal ldquoKnown-plaintext attack onencryption domain independent optical asymmetric cryptosys-temrdquo Optics Communications vol 309 pp 231ndash235 2013

[3] W Liu K Sun and C Zhu ldquoA fast image encryption algorithmbased on chaoticmaprdquoOptics and Lasers in Engineering vol 84pp 26ndash36 2016

[4] Y Wu Y Zhou J P Noonan and S Agaian ldquoDesign of imagecipher using latin squaresrdquo Information Sciences vol 264 pp317ndash339 2014

[5] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[6] G Ye X Huang L Y Zhang and Z Wang ldquoA self-cited pixelsummation based image encryption algorithmrdquo Chinese PhysicsB vol 26 no 1 p 010501 2017

[7] XHuang andGYe ldquoAn efficient self-adaptivemodel for chaoticimage encryption algorithmrdquo Communications in NonlinearScience andNumerical Simulation vol 19 no 12 pp 4094ndash41042014

[8] A Kanso andMGhebleh ldquoA novel image encryption algorithmbased on a 3D chaotic maprdquo Communications in NonlinearScience and Numerical Simulation vol 17 no 7 pp 2943ndash29592012

[9] N R Zhou T X Hua L H Gong D J Pei and Q HLiao ldquoQuantum image encryption based on generalizedArnoldtransform and double random-phase encodingrdquo QuantumInformation Processing vol 14 no 4 pp 1193ndash1213 2015

[10] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82 pp121ndash133 2016

[11] R Matthews ldquoOn the derivation of a ldquochaoticrdquo encryptionalgorithmrdquo Cryptologia vol 13 no 1 pp 29ndash42 1989

[12] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[13] S El Assad and M Farajallah ldquoA new chaos-based imageencryption systemrdquo Signal Processing Image Communicationvol 41 pp 144ndash157 2016

[14] S Mohammad Seyedzadeh and S Mirzakuchaki ldquoA fast colorimage encryption algorithmbased on coupled two-dimensional

piecewise chaotic maprdquo Signal Processing vol 92 no 5 pp1202ndash1215 2012

[15] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[16] I Hussain T Shah and M A Gondal ldquoApplication of S-box and chaotic map for image encryptionrdquoMathematical andComputer Modelling vol 57 no 9-10 pp 2576ndash2579 2013

[17] S-J Xu J-Z Wang and S-X Yang ldquoAn improved imageencryption algorithm based on chaotic mapsrdquo Chinese PhysicsB vol 17 no 11 pp 4027ndash4032 2008

[18] B Norouzi S M Seyedzadeh S Mirzakuchaki and M RMosavi ldquoA novel image encryption based on row-columnmasking and main diffusion processes with hyper chaosrdquoMultimedia Tools and Applications vol 74 no 3 pp 781ndash8112013

[19] X Chai Y Chen and L Broyde ldquoA novel chaos-based imageencryption algorithm using DNA sequence operationsrdquo OpticsLasers in Engineering vol 88 pp 197ndash213 2017

[20] R GuesmiM A B Farah A Kachouri andM Samet ldquoA novelchaos-based image encryption using DNA sequence operationand Secure hash algorithm SHA-2rdquo Nonlinear Dynamics vol83 no 3 pp 1123ndash1136 2016

[21] Y Liu X Tong and J Ma ldquoImage encryption algorithm basedon hyper-chaotic system and dynamic S-boxrdquoMultimedia Toolsand Applications vol 75 no 13 pp 7739ndash7759 2016

[22] Y Zhang ldquoThe image encryption algorithm with plaintext-related shufflingrdquo IETE Technical Review vol 33 no 3 pp 310ndash322 2015

[23] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[24] A Jolfaei X Wu and V Muthukkumarasamy ldquoOn the Securityof Permutation-Only Image Encryption Schemesrdquo IEEE Trans-actions on Information Forensics and Security vol 11 no 2 pp235ndash246 2016

[25] H Zhu C Zhao X Zhang and L Yang ldquoAn image encryptionscheme using generalized Arnold map and affine cipherrdquoOptik- International Journal for Light and Electron Optics vol 125 no22 pp 6672ndash6677 2014

[26] Y Liu L Y Zhang J Wang Y Zhang and K-W WongldquoChosen-plaintext attack of an image encryption schemebased onmodified permutationndashdiffusion structurerdquoNonlinearDynamics vol 84 no 4 pp 2241ndash2250 2016

[27] Y Zhang D Xiao W Wen and M Li ldquoBreaking an imageencryption algorithm based on hyper-chaotic system with onlyone round diffusion processrdquo Nonlinear Dynamics vol 76 no3 pp 1645ndash1650 2014

[28] C Li ldquoCracking a hierarchical chaotic image encryption algo-rithm based on permutationrdquo Signal Processing vol 118 pp203ndash210 2016

[29] R Rhouma and S Belghith ldquoCryptanalysis of a new imageencryption algorithm based on hyper-chaosrdquo Physics Letters Avol 372 no 38 pp 5973ndash5978 2008

[30] B Nini and C Lemmouchi ldquoSecurity analysis of a three-dimensional rotation-based image encryptionrdquo IET Image Pro-cessing vol 9 no 8 pp 680ndash689 2015

[31] F Abundiz-Perez C Cruz-Hernandez M A Murillo-EscobarR M Lopez-Gutierrez and A Arellano-Delgado ldquoA Finger-print Image Encryption SchemeBased onHyperchaotic Rossler

Security and Communication Networks 11

MaprdquoMathematical Problems in Engineering vol 2016 ArticleID 2670494 15 pages 2016

[32] M A Murillo-Escobar L Cardoza-Avendano R M Lopez-Gutierrez and C Cruz-Hernandez ldquoA Double Chaotic LayerEncryption Algorithm for Clinical Signals in TelemedicinerdquoJournal of Medical Systems vol 41 p 59 2017

[33] U Cavusoglu S Kacar I Pehlivan and A Zengin ldquoSecureimage encryption algorithm design using a novel chaos basedS-Boxrdquo Chaos Solitons amp Fractals vol 95 pp 92ndash101 2017

[34] M Mollaeefar A Sharif and M Nazari ldquoA novel encryptionscheme for colored image based on high level chaotic mapsrdquoMultimedia Tools and Applications vol 76 no 1 pp 607ndash6292017

[35] Y Li X Li X Jin et al ldquoAn Image Encryption Algorithm Basedon Zigzag Transformation and 3-Dimension Chaotic LogisticMaprdquo in Applications and Techniques in Information Securityvol 557 of Communications in Computer and Information Sci-ence pp 3ndash13 Springer Berlin Heidelberg Berlin Heidelberg2015

[36] G Bertoni J Daemen M Peeters and G van Assche ldquoTheKeccak sponge function familyrdquo httpkeccaknoekeonorgindexhtml

[37] A L Goldberger L A Amaral L Glass et al ldquoPhysioBankPhysioToolkit and PhysioNet components of a new researchresource for complex physiologic signalsrdquo Circulation vol 101no 23 pp E215ndashE220 2000

[38] C-K Chen C-L Lin C-T Chiang and S-L Lin ldquoPersonal-ized information encryption using ECG signals with chaoticfunctionsrdquo Information Sciences vol 193 pp 125ndash140 2012

[39] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[40] G Ye H Zhao and H Chai ldquoChaotic image encryptionalgorithm using wave-line permutation and block diffusionrdquoNonlinear Dynamics vol 83 no 4 pp 2067ndash2077 2016

[41] M Kumar A Iqbal and P Kumar ldquoA new RGB imageencryption algorithm based on DNA encoding and ellipticcurve Diffie-Hellman cryptographyrdquo Signal Processing vol 125pp 187ndash202 2016

[42] D Xiao Q Fu T Xiang and Y Zhang ldquoChaotic Image Encryp-tion of Regions of Interestrdquo International Journal of Bifurcationand Chaos vol 26 no 11 p 1650193 2016

[43] J S A Fouda J Y Effa S L Sabat and M Ali ldquoA fast chaoticblock cipher for image encryptionrdquoCommunications in Nonlin-ear Science andNumerical Simulation vol 19 no 3 pp 578ndash5882014

[44] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[45] H Zhu X Zhang H Yu C Zhao and Z Zhu ldquoA Novel ImageEncryption Scheme Using the Composite Discrete ChaoticSystemrdquo Entropy vol 18 no 8 p 276 2016

[46] Z Hua and Y Zhou ldquoImage encryption using 2D Logistic-adjusted-Sine maprdquo Information Sciences vol 339 pp 237ndash2532016

[47] X Huang and G Ye ldquoAn image encryption algorithm basedon hyper-chaos and DNA sequencerdquo Multimedia Tools andApplications vol 72 no 1 pp 57ndash70 2014

[48] Z Hua and Y Zhou ldquoDesign of image cipher using block-basedscrambling and image filteringrdquo Information Sciences vol 396pp 97ndash113 2017

[49] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 8: An Effective Framework for Chaotic Image …downloads.hindawi.com/journals/scn/2018/8402578.pdfSecurityandCommunicationNetworks −1 −0.8 −0.6 −0.4 −0.2 0 0.2 0.4 0.6 0.8 Voltage

8 Security and Communication Networks

050 100 150 200 2500

Gray value of image pixels at location (xy)

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y)

(a)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(b)

0

50

100

150

200

250

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n (x

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(c)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x

y+1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(d)

0

50

100

150

200

250G

ray

valu

e of i

mag

e pix

els at

loca

tion

(x+1

y+1

)

50 100 150 200 2500

Gray value of image pixels at location (xy)

(e)

0

50

100

150

200

250

300

Gra

y va

lue o

f im

age p

ixels

at lo

catio

n(x+

1y+

1)

50 100 150 200 250 3000

Gray value of image pixels at location(xy)

(f)

Figure 7 Correlation tests for Lena (a) plain-image by horizontally (b) cipher-image by horizontally (c) plain-image by vertically (d)cipher-image by vertically (e) plain-image by diagonally and (f) cipher-image by diagonally

Table 2 Entropy comparison

Images Boat Lena Baboon BarbPlain-image 75715 75683 73579 74664Cipher-image 79993 79974 79993 79993Cipher-image in [40] 79915 79896 79915 79913Cipher-image in [43] 79980 79974 79992 79990Cipher-image in [46] 79912 79891 79912 79917Cipher-image in [49] 79994 79972 79994 79993

the original information the following function is usuallyemployed to calculate the correlation coefficients

119903119888 = 119864 ((119909 minus 119864 (119909)) (119910 minus 119864 (119910)))radic119863 (119909)radic119863 (119910) (10)

where119873 is the total number of the samples 119909 and 119910 representthe gray values of two adjacent pixels in the image and119864(119909) =(1119873)sum119873119894=1 119909119894119863(119909) = (1119873)sum119873119894=1(119909119894minus119864(119909))2 Figure 7 showsthe visual test results for the Lena image after applying theproposed method It can be clearly seen that the correlationcoefficients can be significantly deduced in the cipher-imagecompared with that of the plain-image

36 Some Comparisons In this subsection to highlight thebetter performance of ourmethod we compare it with119880119860119862119868119873119875119862119877 and entropy Table 2 lists the results of the entropyanalysis using different images Clearly the values from this

Table 3 UACI and119873119875119862119877 comparison

Images Lena BoatOBC of 119880119860119862119868 in [43] 333807 334903OBC of 119880119860119862119868 in ours 333281 334370OBC of119873119875119862119877 in [43] 996140 996166OBC of119873119875119862119877 in ours 995895 996201TBS of 119880119860119862119868 in [43] 11968 times 10minus7 29919 times 10minus8TBS of 119880119860119862119868 in ours 333461 334156TBS of119873119875119862119877 in [43] 30518 times 10minus5 76294 times 10minus6TBS of119873119875119862119877 in ours 996216 996128

work are more in agreement with the theoretical value 8Regarding 119880119860119862119868 and 119873119875119862119877 Table 3 shows the results ofa one-bit change (OBC) at position (18633) and two bitschange at positions (18633) and (105110) but with the same

Security and Communication Networks 9

(a) (b) (c) (d) (e)

(f)

Figure 8 Tests for SIPI image database (a) plain-image of chemical plant (b) cipher-image of chemical plant (c) plain-image of tank (d)cipher-image of tank (e) plain-image of truck and (f) cipher-image of truck

Table 4 Chosenknown plain-image attack

Methods [31] [32] [33] [34] [35] OursPass or not No No No Pass No Pass

Table 5 Entropy analysis for color images

Cipher-images Size R G B AveragelyLena 256 times 256 79977 79971 79973 79974Peppers 512 times 512 79993 79993 79993 79993

summation (TBS) for different plain-images Therefore thesensitivity to the plain-image is higher particularly whentwo bits are changed but the same summation is kept inthe plain-image Regarding the chosenknown plain-imageattack wemainly consider the relationship between the plain-image and generation of the keystream Table 4 displays thecomparisons with some references that show the advantagesof our method

37 Extension to Other Images Three more images arerandomly taken from the SIPI image database as a testFigure 8(a) shows the plain-image of a Chemical plant andFigure 8(b) displays its cipher-image for it The correspond-ing images for a tank and truck are shown in Figures8(c)ndash8(f)

38 Application to Color Image As to the case of color imageit can be divided into three channels R G and B Thenwe treat each of them as a gray image correspondinglyConsequently the encryption process for each channel issimilar using our proposed encryption algorithm After thatthe cipher-image can be obtained by integrating again theencryption result of each channel into a color image Table 5lists the entropy results for color images Lena and Peppers bythe proposed algorithm All values are near to the ideal case

4 Conclusions

To enhance the sensitivity of a plain-image and avoid thesummation invariance in a plain-image associated with somealgorithms SHA-3 is employed in our proposed method tocalculate the hash value Then an ECG signal generated by ahuman body is used to produce the initial conditions for thechaotic map including the control parameters Consequentlythe fixed key problem can be solved Related analysis andexperimental results have demonstrated that the proposedimage encryption algorithm can be a secure model forimage communication There are two contributions ie (1)avoiding the low sensitivity in case of summation invarianceand (2) solving the fixed key and producing the effect of adynamic key

Data Availability

The data used to support the findings of this studyare available from the corresponding author upon re-quest

Conflicts of Interest

The authors declare that they have no conflicts of interest

10 Security and Communication Networks

Acknowledgments

This work was fully supported by the National NaturalScience Foundations of China (no 61602124 no 61702116)the Natural Science Foundation of Guangdong Province ofChina (no 2016A030310333) the Science and TechnologyPlanning Project of Guangdong Province of China (no2017A010101025) the Program for Scientific Research Start-up Funds of Guangdong Ocean University of China (noR17037) the Special Funding Program for Excellent YoungScholars of Guangdong Ocean University of China (noHDYQ2017006) and the Natural Science Foundation ofGuangdong Ocean University of China (no P15238)

References

[1] X Q Zhou H K Huang and S L Lou ldquoAuthenticity andintegrity of digital mammography imagesrdquo IEEE Transactionson Medical Imaging vol 20 no 8 pp 784ndash791 2001

[2] S K Rajput and N K Nishchal ldquoKnown-plaintext attack onencryption domain independent optical asymmetric cryptosys-temrdquo Optics Communications vol 309 pp 231ndash235 2013

[3] W Liu K Sun and C Zhu ldquoA fast image encryption algorithmbased on chaoticmaprdquoOptics and Lasers in Engineering vol 84pp 26ndash36 2016

[4] Y Wu Y Zhou J P Noonan and S Agaian ldquoDesign of imagecipher using latin squaresrdquo Information Sciences vol 264 pp317ndash339 2014

[5] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[6] G Ye X Huang L Y Zhang and Z Wang ldquoA self-cited pixelsummation based image encryption algorithmrdquo Chinese PhysicsB vol 26 no 1 p 010501 2017

[7] XHuang andGYe ldquoAn efficient self-adaptivemodel for chaoticimage encryption algorithmrdquo Communications in NonlinearScience andNumerical Simulation vol 19 no 12 pp 4094ndash41042014

[8] A Kanso andMGhebleh ldquoA novel image encryption algorithmbased on a 3D chaotic maprdquo Communications in NonlinearScience and Numerical Simulation vol 17 no 7 pp 2943ndash29592012

[9] N R Zhou T X Hua L H Gong D J Pei and Q HLiao ldquoQuantum image encryption based on generalizedArnoldtransform and double random-phase encodingrdquo QuantumInformation Processing vol 14 no 4 pp 1193ndash1213 2015

[10] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82 pp121ndash133 2016

[11] R Matthews ldquoOn the derivation of a ldquochaoticrdquo encryptionalgorithmrdquo Cryptologia vol 13 no 1 pp 29ndash42 1989

[12] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[13] S El Assad and M Farajallah ldquoA new chaos-based imageencryption systemrdquo Signal Processing Image Communicationvol 41 pp 144ndash157 2016

[14] S Mohammad Seyedzadeh and S Mirzakuchaki ldquoA fast colorimage encryption algorithmbased on coupled two-dimensional

piecewise chaotic maprdquo Signal Processing vol 92 no 5 pp1202ndash1215 2012

[15] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[16] I Hussain T Shah and M A Gondal ldquoApplication of S-box and chaotic map for image encryptionrdquoMathematical andComputer Modelling vol 57 no 9-10 pp 2576ndash2579 2013

[17] S-J Xu J-Z Wang and S-X Yang ldquoAn improved imageencryption algorithm based on chaotic mapsrdquo Chinese PhysicsB vol 17 no 11 pp 4027ndash4032 2008

[18] B Norouzi S M Seyedzadeh S Mirzakuchaki and M RMosavi ldquoA novel image encryption based on row-columnmasking and main diffusion processes with hyper chaosrdquoMultimedia Tools and Applications vol 74 no 3 pp 781ndash8112013

[19] X Chai Y Chen and L Broyde ldquoA novel chaos-based imageencryption algorithm using DNA sequence operationsrdquo OpticsLasers in Engineering vol 88 pp 197ndash213 2017

[20] R GuesmiM A B Farah A Kachouri andM Samet ldquoA novelchaos-based image encryption using DNA sequence operationand Secure hash algorithm SHA-2rdquo Nonlinear Dynamics vol83 no 3 pp 1123ndash1136 2016

[21] Y Liu X Tong and J Ma ldquoImage encryption algorithm basedon hyper-chaotic system and dynamic S-boxrdquoMultimedia Toolsand Applications vol 75 no 13 pp 7739ndash7759 2016

[22] Y Zhang ldquoThe image encryption algorithm with plaintext-related shufflingrdquo IETE Technical Review vol 33 no 3 pp 310ndash322 2015

[23] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[24] A Jolfaei X Wu and V Muthukkumarasamy ldquoOn the Securityof Permutation-Only Image Encryption Schemesrdquo IEEE Trans-actions on Information Forensics and Security vol 11 no 2 pp235ndash246 2016

[25] H Zhu C Zhao X Zhang and L Yang ldquoAn image encryptionscheme using generalized Arnold map and affine cipherrdquoOptik- International Journal for Light and Electron Optics vol 125 no22 pp 6672ndash6677 2014

[26] Y Liu L Y Zhang J Wang Y Zhang and K-W WongldquoChosen-plaintext attack of an image encryption schemebased onmodified permutationndashdiffusion structurerdquoNonlinearDynamics vol 84 no 4 pp 2241ndash2250 2016

[27] Y Zhang D Xiao W Wen and M Li ldquoBreaking an imageencryption algorithm based on hyper-chaotic system with onlyone round diffusion processrdquo Nonlinear Dynamics vol 76 no3 pp 1645ndash1650 2014

[28] C Li ldquoCracking a hierarchical chaotic image encryption algo-rithm based on permutationrdquo Signal Processing vol 118 pp203ndash210 2016

[29] R Rhouma and S Belghith ldquoCryptanalysis of a new imageencryption algorithm based on hyper-chaosrdquo Physics Letters Avol 372 no 38 pp 5973ndash5978 2008

[30] B Nini and C Lemmouchi ldquoSecurity analysis of a three-dimensional rotation-based image encryptionrdquo IET Image Pro-cessing vol 9 no 8 pp 680ndash689 2015

[31] F Abundiz-Perez C Cruz-Hernandez M A Murillo-EscobarR M Lopez-Gutierrez and A Arellano-Delgado ldquoA Finger-print Image Encryption SchemeBased onHyperchaotic Rossler

Security and Communication Networks 11

MaprdquoMathematical Problems in Engineering vol 2016 ArticleID 2670494 15 pages 2016

[32] M A Murillo-Escobar L Cardoza-Avendano R M Lopez-Gutierrez and C Cruz-Hernandez ldquoA Double Chaotic LayerEncryption Algorithm for Clinical Signals in TelemedicinerdquoJournal of Medical Systems vol 41 p 59 2017

[33] U Cavusoglu S Kacar I Pehlivan and A Zengin ldquoSecureimage encryption algorithm design using a novel chaos basedS-Boxrdquo Chaos Solitons amp Fractals vol 95 pp 92ndash101 2017

[34] M Mollaeefar A Sharif and M Nazari ldquoA novel encryptionscheme for colored image based on high level chaotic mapsrdquoMultimedia Tools and Applications vol 76 no 1 pp 607ndash6292017

[35] Y Li X Li X Jin et al ldquoAn Image Encryption Algorithm Basedon Zigzag Transformation and 3-Dimension Chaotic LogisticMaprdquo in Applications and Techniques in Information Securityvol 557 of Communications in Computer and Information Sci-ence pp 3ndash13 Springer Berlin Heidelberg Berlin Heidelberg2015

[36] G Bertoni J Daemen M Peeters and G van Assche ldquoTheKeccak sponge function familyrdquo httpkeccaknoekeonorgindexhtml

[37] A L Goldberger L A Amaral L Glass et al ldquoPhysioBankPhysioToolkit and PhysioNet components of a new researchresource for complex physiologic signalsrdquo Circulation vol 101no 23 pp E215ndashE220 2000

[38] C-K Chen C-L Lin C-T Chiang and S-L Lin ldquoPersonal-ized information encryption using ECG signals with chaoticfunctionsrdquo Information Sciences vol 193 pp 125ndash140 2012

[39] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[40] G Ye H Zhao and H Chai ldquoChaotic image encryptionalgorithm using wave-line permutation and block diffusionrdquoNonlinear Dynamics vol 83 no 4 pp 2067ndash2077 2016

[41] M Kumar A Iqbal and P Kumar ldquoA new RGB imageencryption algorithm based on DNA encoding and ellipticcurve Diffie-Hellman cryptographyrdquo Signal Processing vol 125pp 187ndash202 2016

[42] D Xiao Q Fu T Xiang and Y Zhang ldquoChaotic Image Encryp-tion of Regions of Interestrdquo International Journal of Bifurcationand Chaos vol 26 no 11 p 1650193 2016

[43] J S A Fouda J Y Effa S L Sabat and M Ali ldquoA fast chaoticblock cipher for image encryptionrdquoCommunications in Nonlin-ear Science andNumerical Simulation vol 19 no 3 pp 578ndash5882014

[44] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[45] H Zhu X Zhang H Yu C Zhao and Z Zhu ldquoA Novel ImageEncryption Scheme Using the Composite Discrete ChaoticSystemrdquo Entropy vol 18 no 8 p 276 2016

[46] Z Hua and Y Zhou ldquoImage encryption using 2D Logistic-adjusted-Sine maprdquo Information Sciences vol 339 pp 237ndash2532016

[47] X Huang and G Ye ldquoAn image encryption algorithm basedon hyper-chaos and DNA sequencerdquo Multimedia Tools andApplications vol 72 no 1 pp 57ndash70 2014

[48] Z Hua and Y Zhou ldquoDesign of image cipher using block-basedscrambling and image filteringrdquo Information Sciences vol 396pp 97ndash113 2017

[49] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 9: An Effective Framework for Chaotic Image …downloads.hindawi.com/journals/scn/2018/8402578.pdfSecurityandCommunicationNetworks −1 −0.8 −0.6 −0.4 −0.2 0 0.2 0.4 0.6 0.8 Voltage

Security and Communication Networks 9

(a) (b) (c) (d) (e)

(f)

Figure 8 Tests for SIPI image database (a) plain-image of chemical plant (b) cipher-image of chemical plant (c) plain-image of tank (d)cipher-image of tank (e) plain-image of truck and (f) cipher-image of truck

Table 4 Chosenknown plain-image attack

Methods [31] [32] [33] [34] [35] OursPass or not No No No Pass No Pass

Table 5 Entropy analysis for color images

Cipher-images Size R G B AveragelyLena 256 times 256 79977 79971 79973 79974Peppers 512 times 512 79993 79993 79993 79993

summation (TBS) for different plain-images Therefore thesensitivity to the plain-image is higher particularly whentwo bits are changed but the same summation is kept inthe plain-image Regarding the chosenknown plain-imageattack wemainly consider the relationship between the plain-image and generation of the keystream Table 4 displays thecomparisons with some references that show the advantagesof our method

37 Extension to Other Images Three more images arerandomly taken from the SIPI image database as a testFigure 8(a) shows the plain-image of a Chemical plant andFigure 8(b) displays its cipher-image for it The correspond-ing images for a tank and truck are shown in Figures8(c)ndash8(f)

38 Application to Color Image As to the case of color imageit can be divided into three channels R G and B Thenwe treat each of them as a gray image correspondinglyConsequently the encryption process for each channel issimilar using our proposed encryption algorithm After thatthe cipher-image can be obtained by integrating again theencryption result of each channel into a color image Table 5lists the entropy results for color images Lena and Peppers bythe proposed algorithm All values are near to the ideal case

4 Conclusions

To enhance the sensitivity of a plain-image and avoid thesummation invariance in a plain-image associated with somealgorithms SHA-3 is employed in our proposed method tocalculate the hash value Then an ECG signal generated by ahuman body is used to produce the initial conditions for thechaotic map including the control parameters Consequentlythe fixed key problem can be solved Related analysis andexperimental results have demonstrated that the proposedimage encryption algorithm can be a secure model forimage communication There are two contributions ie (1)avoiding the low sensitivity in case of summation invarianceand (2) solving the fixed key and producing the effect of adynamic key

Data Availability

The data used to support the findings of this studyare available from the corresponding author upon re-quest

Conflicts of Interest

The authors declare that they have no conflicts of interest

10 Security and Communication Networks

Acknowledgments

This work was fully supported by the National NaturalScience Foundations of China (no 61602124 no 61702116)the Natural Science Foundation of Guangdong Province ofChina (no 2016A030310333) the Science and TechnologyPlanning Project of Guangdong Province of China (no2017A010101025) the Program for Scientific Research Start-up Funds of Guangdong Ocean University of China (noR17037) the Special Funding Program for Excellent YoungScholars of Guangdong Ocean University of China (noHDYQ2017006) and the Natural Science Foundation ofGuangdong Ocean University of China (no P15238)

References

[1] X Q Zhou H K Huang and S L Lou ldquoAuthenticity andintegrity of digital mammography imagesrdquo IEEE Transactionson Medical Imaging vol 20 no 8 pp 784ndash791 2001

[2] S K Rajput and N K Nishchal ldquoKnown-plaintext attack onencryption domain independent optical asymmetric cryptosys-temrdquo Optics Communications vol 309 pp 231ndash235 2013

[3] W Liu K Sun and C Zhu ldquoA fast image encryption algorithmbased on chaoticmaprdquoOptics and Lasers in Engineering vol 84pp 26ndash36 2016

[4] Y Wu Y Zhou J P Noonan and S Agaian ldquoDesign of imagecipher using latin squaresrdquo Information Sciences vol 264 pp317ndash339 2014

[5] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[6] G Ye X Huang L Y Zhang and Z Wang ldquoA self-cited pixelsummation based image encryption algorithmrdquo Chinese PhysicsB vol 26 no 1 p 010501 2017

[7] XHuang andGYe ldquoAn efficient self-adaptivemodel for chaoticimage encryption algorithmrdquo Communications in NonlinearScience andNumerical Simulation vol 19 no 12 pp 4094ndash41042014

[8] A Kanso andMGhebleh ldquoA novel image encryption algorithmbased on a 3D chaotic maprdquo Communications in NonlinearScience and Numerical Simulation vol 17 no 7 pp 2943ndash29592012

[9] N R Zhou T X Hua L H Gong D J Pei and Q HLiao ldquoQuantum image encryption based on generalizedArnoldtransform and double random-phase encodingrdquo QuantumInformation Processing vol 14 no 4 pp 1193ndash1213 2015

[10] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82 pp121ndash133 2016

[11] R Matthews ldquoOn the derivation of a ldquochaoticrdquo encryptionalgorithmrdquo Cryptologia vol 13 no 1 pp 29ndash42 1989

[12] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[13] S El Assad and M Farajallah ldquoA new chaos-based imageencryption systemrdquo Signal Processing Image Communicationvol 41 pp 144ndash157 2016

[14] S Mohammad Seyedzadeh and S Mirzakuchaki ldquoA fast colorimage encryption algorithmbased on coupled two-dimensional

piecewise chaotic maprdquo Signal Processing vol 92 no 5 pp1202ndash1215 2012

[15] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[16] I Hussain T Shah and M A Gondal ldquoApplication of S-box and chaotic map for image encryptionrdquoMathematical andComputer Modelling vol 57 no 9-10 pp 2576ndash2579 2013

[17] S-J Xu J-Z Wang and S-X Yang ldquoAn improved imageencryption algorithm based on chaotic mapsrdquo Chinese PhysicsB vol 17 no 11 pp 4027ndash4032 2008

[18] B Norouzi S M Seyedzadeh S Mirzakuchaki and M RMosavi ldquoA novel image encryption based on row-columnmasking and main diffusion processes with hyper chaosrdquoMultimedia Tools and Applications vol 74 no 3 pp 781ndash8112013

[19] X Chai Y Chen and L Broyde ldquoA novel chaos-based imageencryption algorithm using DNA sequence operationsrdquo OpticsLasers in Engineering vol 88 pp 197ndash213 2017

[20] R GuesmiM A B Farah A Kachouri andM Samet ldquoA novelchaos-based image encryption using DNA sequence operationand Secure hash algorithm SHA-2rdquo Nonlinear Dynamics vol83 no 3 pp 1123ndash1136 2016

[21] Y Liu X Tong and J Ma ldquoImage encryption algorithm basedon hyper-chaotic system and dynamic S-boxrdquoMultimedia Toolsand Applications vol 75 no 13 pp 7739ndash7759 2016

[22] Y Zhang ldquoThe image encryption algorithm with plaintext-related shufflingrdquo IETE Technical Review vol 33 no 3 pp 310ndash322 2015

[23] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[24] A Jolfaei X Wu and V Muthukkumarasamy ldquoOn the Securityof Permutation-Only Image Encryption Schemesrdquo IEEE Trans-actions on Information Forensics and Security vol 11 no 2 pp235ndash246 2016

[25] H Zhu C Zhao X Zhang and L Yang ldquoAn image encryptionscheme using generalized Arnold map and affine cipherrdquoOptik- International Journal for Light and Electron Optics vol 125 no22 pp 6672ndash6677 2014

[26] Y Liu L Y Zhang J Wang Y Zhang and K-W WongldquoChosen-plaintext attack of an image encryption schemebased onmodified permutationndashdiffusion structurerdquoNonlinearDynamics vol 84 no 4 pp 2241ndash2250 2016

[27] Y Zhang D Xiao W Wen and M Li ldquoBreaking an imageencryption algorithm based on hyper-chaotic system with onlyone round diffusion processrdquo Nonlinear Dynamics vol 76 no3 pp 1645ndash1650 2014

[28] C Li ldquoCracking a hierarchical chaotic image encryption algo-rithm based on permutationrdquo Signal Processing vol 118 pp203ndash210 2016

[29] R Rhouma and S Belghith ldquoCryptanalysis of a new imageencryption algorithm based on hyper-chaosrdquo Physics Letters Avol 372 no 38 pp 5973ndash5978 2008

[30] B Nini and C Lemmouchi ldquoSecurity analysis of a three-dimensional rotation-based image encryptionrdquo IET Image Pro-cessing vol 9 no 8 pp 680ndash689 2015

[31] F Abundiz-Perez C Cruz-Hernandez M A Murillo-EscobarR M Lopez-Gutierrez and A Arellano-Delgado ldquoA Finger-print Image Encryption SchemeBased onHyperchaotic Rossler

Security and Communication Networks 11

MaprdquoMathematical Problems in Engineering vol 2016 ArticleID 2670494 15 pages 2016

[32] M A Murillo-Escobar L Cardoza-Avendano R M Lopez-Gutierrez and C Cruz-Hernandez ldquoA Double Chaotic LayerEncryption Algorithm for Clinical Signals in TelemedicinerdquoJournal of Medical Systems vol 41 p 59 2017

[33] U Cavusoglu S Kacar I Pehlivan and A Zengin ldquoSecureimage encryption algorithm design using a novel chaos basedS-Boxrdquo Chaos Solitons amp Fractals vol 95 pp 92ndash101 2017

[34] M Mollaeefar A Sharif and M Nazari ldquoA novel encryptionscheme for colored image based on high level chaotic mapsrdquoMultimedia Tools and Applications vol 76 no 1 pp 607ndash6292017

[35] Y Li X Li X Jin et al ldquoAn Image Encryption Algorithm Basedon Zigzag Transformation and 3-Dimension Chaotic LogisticMaprdquo in Applications and Techniques in Information Securityvol 557 of Communications in Computer and Information Sci-ence pp 3ndash13 Springer Berlin Heidelberg Berlin Heidelberg2015

[36] G Bertoni J Daemen M Peeters and G van Assche ldquoTheKeccak sponge function familyrdquo httpkeccaknoekeonorgindexhtml

[37] A L Goldberger L A Amaral L Glass et al ldquoPhysioBankPhysioToolkit and PhysioNet components of a new researchresource for complex physiologic signalsrdquo Circulation vol 101no 23 pp E215ndashE220 2000

[38] C-K Chen C-L Lin C-T Chiang and S-L Lin ldquoPersonal-ized information encryption using ECG signals with chaoticfunctionsrdquo Information Sciences vol 193 pp 125ndash140 2012

[39] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[40] G Ye H Zhao and H Chai ldquoChaotic image encryptionalgorithm using wave-line permutation and block diffusionrdquoNonlinear Dynamics vol 83 no 4 pp 2067ndash2077 2016

[41] M Kumar A Iqbal and P Kumar ldquoA new RGB imageencryption algorithm based on DNA encoding and ellipticcurve Diffie-Hellman cryptographyrdquo Signal Processing vol 125pp 187ndash202 2016

[42] D Xiao Q Fu T Xiang and Y Zhang ldquoChaotic Image Encryp-tion of Regions of Interestrdquo International Journal of Bifurcationand Chaos vol 26 no 11 p 1650193 2016

[43] J S A Fouda J Y Effa S L Sabat and M Ali ldquoA fast chaoticblock cipher for image encryptionrdquoCommunications in Nonlin-ear Science andNumerical Simulation vol 19 no 3 pp 578ndash5882014

[44] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[45] H Zhu X Zhang H Yu C Zhao and Z Zhu ldquoA Novel ImageEncryption Scheme Using the Composite Discrete ChaoticSystemrdquo Entropy vol 18 no 8 p 276 2016

[46] Z Hua and Y Zhou ldquoImage encryption using 2D Logistic-adjusted-Sine maprdquo Information Sciences vol 339 pp 237ndash2532016

[47] X Huang and G Ye ldquoAn image encryption algorithm basedon hyper-chaos and DNA sequencerdquo Multimedia Tools andApplications vol 72 no 1 pp 57ndash70 2014

[48] Z Hua and Y Zhou ldquoDesign of image cipher using block-basedscrambling and image filteringrdquo Information Sciences vol 396pp 97ndash113 2017

[49] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 10: An Effective Framework for Chaotic Image …downloads.hindawi.com/journals/scn/2018/8402578.pdfSecurityandCommunicationNetworks −1 −0.8 −0.6 −0.4 −0.2 0 0.2 0.4 0.6 0.8 Voltage

10 Security and Communication Networks

Acknowledgments

This work was fully supported by the National NaturalScience Foundations of China (no 61602124 no 61702116)the Natural Science Foundation of Guangdong Province ofChina (no 2016A030310333) the Science and TechnologyPlanning Project of Guangdong Province of China (no2017A010101025) the Program for Scientific Research Start-up Funds of Guangdong Ocean University of China (noR17037) the Special Funding Program for Excellent YoungScholars of Guangdong Ocean University of China (noHDYQ2017006) and the Natural Science Foundation ofGuangdong Ocean University of China (no P15238)

References

[1] X Q Zhou H K Huang and S L Lou ldquoAuthenticity andintegrity of digital mammography imagesrdquo IEEE Transactionson Medical Imaging vol 20 no 8 pp 784ndash791 2001

[2] S K Rajput and N K Nishchal ldquoKnown-plaintext attack onencryption domain independent optical asymmetric cryptosys-temrdquo Optics Communications vol 309 pp 231ndash235 2013

[3] W Liu K Sun and C Zhu ldquoA fast image encryption algorithmbased on chaoticmaprdquoOptics and Lasers in Engineering vol 84pp 26ndash36 2016

[4] Y Wu Y Zhou J P Noonan and S Agaian ldquoDesign of imagecipher using latin squaresrdquo Information Sciences vol 264 pp317ndash339 2014

[5] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[6] G Ye X Huang L Y Zhang and Z Wang ldquoA self-cited pixelsummation based image encryption algorithmrdquo Chinese PhysicsB vol 26 no 1 p 010501 2017

[7] XHuang andGYe ldquoAn efficient self-adaptivemodel for chaoticimage encryption algorithmrdquo Communications in NonlinearScience andNumerical Simulation vol 19 no 12 pp 4094ndash41042014

[8] A Kanso andMGhebleh ldquoA novel image encryption algorithmbased on a 3D chaotic maprdquo Communications in NonlinearScience and Numerical Simulation vol 17 no 7 pp 2943ndash29592012

[9] N R Zhou T X Hua L H Gong D J Pei and Q HLiao ldquoQuantum image encryption based on generalizedArnoldtransform and double random-phase encodingrdquo QuantumInformation Processing vol 14 no 4 pp 1193ndash1213 2015

[10] N Zhou S Pan S Cheng and Z Zhou ldquoImage compression-encryption scheme based on hyper-chaotic system and 2Dcompressive sensingrdquo Optics amp Laser Technology vol 82 pp121ndash133 2016

[11] R Matthews ldquoOn the derivation of a ldquochaoticrdquo encryptionalgorithmrdquo Cryptologia vol 13 no 1 pp 29ndash42 1989

[12] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[13] S El Assad and M Farajallah ldquoA new chaos-based imageencryption systemrdquo Signal Processing Image Communicationvol 41 pp 144ndash157 2016

[14] S Mohammad Seyedzadeh and S Mirzakuchaki ldquoA fast colorimage encryption algorithmbased on coupled two-dimensional

piecewise chaotic maprdquo Signal Processing vol 92 no 5 pp1202ndash1215 2012

[15] X Wang and D Luan ldquoA novel image encryption algorithmusing chaos and reversible cellular automatardquo Communicationsin Nonlinear Science and Numerical Simulation vol 18 no 11pp 3075ndash3085 2013

[16] I Hussain T Shah and M A Gondal ldquoApplication of S-box and chaotic map for image encryptionrdquoMathematical andComputer Modelling vol 57 no 9-10 pp 2576ndash2579 2013

[17] S-J Xu J-Z Wang and S-X Yang ldquoAn improved imageencryption algorithm based on chaotic mapsrdquo Chinese PhysicsB vol 17 no 11 pp 4027ndash4032 2008

[18] B Norouzi S M Seyedzadeh S Mirzakuchaki and M RMosavi ldquoA novel image encryption based on row-columnmasking and main diffusion processes with hyper chaosrdquoMultimedia Tools and Applications vol 74 no 3 pp 781ndash8112013

[19] X Chai Y Chen and L Broyde ldquoA novel chaos-based imageencryption algorithm using DNA sequence operationsrdquo OpticsLasers in Engineering vol 88 pp 197ndash213 2017

[20] R GuesmiM A B Farah A Kachouri andM Samet ldquoA novelchaos-based image encryption using DNA sequence operationand Secure hash algorithm SHA-2rdquo Nonlinear Dynamics vol83 no 3 pp 1123ndash1136 2016

[21] Y Liu X Tong and J Ma ldquoImage encryption algorithm basedon hyper-chaotic system and dynamic S-boxrdquoMultimedia Toolsand Applications vol 75 no 13 pp 7739ndash7759 2016

[22] Y Zhang ldquoThe image encryption algorithm with plaintext-related shufflingrdquo IETE Technical Review vol 33 no 3 pp 310ndash322 2015

[23] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[24] A Jolfaei X Wu and V Muthukkumarasamy ldquoOn the Securityof Permutation-Only Image Encryption Schemesrdquo IEEE Trans-actions on Information Forensics and Security vol 11 no 2 pp235ndash246 2016

[25] H Zhu C Zhao X Zhang and L Yang ldquoAn image encryptionscheme using generalized Arnold map and affine cipherrdquoOptik- International Journal for Light and Electron Optics vol 125 no22 pp 6672ndash6677 2014

[26] Y Liu L Y Zhang J Wang Y Zhang and K-W WongldquoChosen-plaintext attack of an image encryption schemebased onmodified permutationndashdiffusion structurerdquoNonlinearDynamics vol 84 no 4 pp 2241ndash2250 2016

[27] Y Zhang D Xiao W Wen and M Li ldquoBreaking an imageencryption algorithm based on hyper-chaotic system with onlyone round diffusion processrdquo Nonlinear Dynamics vol 76 no3 pp 1645ndash1650 2014

[28] C Li ldquoCracking a hierarchical chaotic image encryption algo-rithm based on permutationrdquo Signal Processing vol 118 pp203ndash210 2016

[29] R Rhouma and S Belghith ldquoCryptanalysis of a new imageencryption algorithm based on hyper-chaosrdquo Physics Letters Avol 372 no 38 pp 5973ndash5978 2008

[30] B Nini and C Lemmouchi ldquoSecurity analysis of a three-dimensional rotation-based image encryptionrdquo IET Image Pro-cessing vol 9 no 8 pp 680ndash689 2015

[31] F Abundiz-Perez C Cruz-Hernandez M A Murillo-EscobarR M Lopez-Gutierrez and A Arellano-Delgado ldquoA Finger-print Image Encryption SchemeBased onHyperchaotic Rossler

Security and Communication Networks 11

MaprdquoMathematical Problems in Engineering vol 2016 ArticleID 2670494 15 pages 2016

[32] M A Murillo-Escobar L Cardoza-Avendano R M Lopez-Gutierrez and C Cruz-Hernandez ldquoA Double Chaotic LayerEncryption Algorithm for Clinical Signals in TelemedicinerdquoJournal of Medical Systems vol 41 p 59 2017

[33] U Cavusoglu S Kacar I Pehlivan and A Zengin ldquoSecureimage encryption algorithm design using a novel chaos basedS-Boxrdquo Chaos Solitons amp Fractals vol 95 pp 92ndash101 2017

[34] M Mollaeefar A Sharif and M Nazari ldquoA novel encryptionscheme for colored image based on high level chaotic mapsrdquoMultimedia Tools and Applications vol 76 no 1 pp 607ndash6292017

[35] Y Li X Li X Jin et al ldquoAn Image Encryption Algorithm Basedon Zigzag Transformation and 3-Dimension Chaotic LogisticMaprdquo in Applications and Techniques in Information Securityvol 557 of Communications in Computer and Information Sci-ence pp 3ndash13 Springer Berlin Heidelberg Berlin Heidelberg2015

[36] G Bertoni J Daemen M Peeters and G van Assche ldquoTheKeccak sponge function familyrdquo httpkeccaknoekeonorgindexhtml

[37] A L Goldberger L A Amaral L Glass et al ldquoPhysioBankPhysioToolkit and PhysioNet components of a new researchresource for complex physiologic signalsrdquo Circulation vol 101no 23 pp E215ndashE220 2000

[38] C-K Chen C-L Lin C-T Chiang and S-L Lin ldquoPersonal-ized information encryption using ECG signals with chaoticfunctionsrdquo Information Sciences vol 193 pp 125ndash140 2012

[39] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[40] G Ye H Zhao and H Chai ldquoChaotic image encryptionalgorithm using wave-line permutation and block diffusionrdquoNonlinear Dynamics vol 83 no 4 pp 2067ndash2077 2016

[41] M Kumar A Iqbal and P Kumar ldquoA new RGB imageencryption algorithm based on DNA encoding and ellipticcurve Diffie-Hellman cryptographyrdquo Signal Processing vol 125pp 187ndash202 2016

[42] D Xiao Q Fu T Xiang and Y Zhang ldquoChaotic Image Encryp-tion of Regions of Interestrdquo International Journal of Bifurcationand Chaos vol 26 no 11 p 1650193 2016

[43] J S A Fouda J Y Effa S L Sabat and M Ali ldquoA fast chaoticblock cipher for image encryptionrdquoCommunications in Nonlin-ear Science andNumerical Simulation vol 19 no 3 pp 578ndash5882014

[44] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[45] H Zhu X Zhang H Yu C Zhao and Z Zhu ldquoA Novel ImageEncryption Scheme Using the Composite Discrete ChaoticSystemrdquo Entropy vol 18 no 8 p 276 2016

[46] Z Hua and Y Zhou ldquoImage encryption using 2D Logistic-adjusted-Sine maprdquo Information Sciences vol 339 pp 237ndash2532016

[47] X Huang and G Ye ldquoAn image encryption algorithm basedon hyper-chaos and DNA sequencerdquo Multimedia Tools andApplications vol 72 no 1 pp 57ndash70 2014

[48] Z Hua and Y Zhou ldquoDesign of image cipher using block-basedscrambling and image filteringrdquo Information Sciences vol 396pp 97ndash113 2017

[49] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 11: An Effective Framework for Chaotic Image …downloads.hindawi.com/journals/scn/2018/8402578.pdfSecurityandCommunicationNetworks −1 −0.8 −0.6 −0.4 −0.2 0 0.2 0.4 0.6 0.8 Voltage

Security and Communication Networks 11

MaprdquoMathematical Problems in Engineering vol 2016 ArticleID 2670494 15 pages 2016

[32] M A Murillo-Escobar L Cardoza-Avendano R M Lopez-Gutierrez and C Cruz-Hernandez ldquoA Double Chaotic LayerEncryption Algorithm for Clinical Signals in TelemedicinerdquoJournal of Medical Systems vol 41 p 59 2017

[33] U Cavusoglu S Kacar I Pehlivan and A Zengin ldquoSecureimage encryption algorithm design using a novel chaos basedS-Boxrdquo Chaos Solitons amp Fractals vol 95 pp 92ndash101 2017

[34] M Mollaeefar A Sharif and M Nazari ldquoA novel encryptionscheme for colored image based on high level chaotic mapsrdquoMultimedia Tools and Applications vol 76 no 1 pp 607ndash6292017

[35] Y Li X Li X Jin et al ldquoAn Image Encryption Algorithm Basedon Zigzag Transformation and 3-Dimension Chaotic LogisticMaprdquo in Applications and Techniques in Information Securityvol 557 of Communications in Computer and Information Sci-ence pp 3ndash13 Springer Berlin Heidelberg Berlin Heidelberg2015

[36] G Bertoni J Daemen M Peeters and G van Assche ldquoTheKeccak sponge function familyrdquo httpkeccaknoekeonorgindexhtml

[37] A L Goldberger L A Amaral L Glass et al ldquoPhysioBankPhysioToolkit and PhysioNet components of a new researchresource for complex physiologic signalsrdquo Circulation vol 101no 23 pp E215ndashE220 2000

[38] C-K Chen C-L Lin C-T Chiang and S-L Lin ldquoPersonal-ized information encryption using ECG signals with chaoticfunctionsrdquo Information Sciences vol 193 pp 125ndash140 2012

[39] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos vol 16 no 8 pp 2129ndash2151 2006

[40] G Ye H Zhao and H Chai ldquoChaotic image encryptionalgorithm using wave-line permutation and block diffusionrdquoNonlinear Dynamics vol 83 no 4 pp 2067ndash2077 2016

[41] M Kumar A Iqbal and P Kumar ldquoA new RGB imageencryption algorithm based on DNA encoding and ellipticcurve Diffie-Hellman cryptographyrdquo Signal Processing vol 125pp 187ndash202 2016

[42] D Xiao Q Fu T Xiang and Y Zhang ldquoChaotic Image Encryp-tion of Regions of Interestrdquo International Journal of Bifurcationand Chaos vol 26 no 11 p 1650193 2016

[43] J S A Fouda J Y Effa S L Sabat and M Ali ldquoA fast chaoticblock cipher for image encryptionrdquoCommunications in Nonlin-ear Science andNumerical Simulation vol 19 no 3 pp 578ndash5882014

[44] L Wang H Song and P Liu ldquoA novel hybrid color imageencryption algorithm using two complex chaotic systemsrdquoOptics and Lasers in Engineering vol 77 pp 118ndash125 2016

[45] H Zhu X Zhang H Yu C Zhao and Z Zhu ldquoA Novel ImageEncryption Scheme Using the Composite Discrete ChaoticSystemrdquo Entropy vol 18 no 8 p 276 2016

[46] Z Hua and Y Zhou ldquoImage encryption using 2D Logistic-adjusted-Sine maprdquo Information Sciences vol 339 pp 237ndash2532016

[47] X Huang and G Ye ldquoAn image encryption algorithm basedon hyper-chaos and DNA sequencerdquo Multimedia Tools andApplications vol 72 no 1 pp 57ndash70 2014

[48] Z Hua and Y Zhou ldquoDesign of image cipher using block-basedscrambling and image filteringrdquo Information Sciences vol 396pp 97ndash113 2017

[49] Z Eslami and A Bakhshandeh ldquoAn improvement over animage encryption method based on total shufflingrdquo OpticsCommunications vol 286 no 1 pp 51ndash55 2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 12: An Effective Framework for Chaotic Image …downloads.hindawi.com/journals/scn/2018/8402578.pdfSecurityandCommunicationNetworks −1 −0.8 −0.6 −0.4 −0.2 0 0.2 0.4 0.6 0.8 Voltage

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom