Top Banner
1 CHAPTER 1 INTRODUCTION 1.1 INTRODUCTION TO INFORMATION SECURITY In recent years, the uses of computers and networks have grown tremendously. As an example the computers and networks are being installed and interconnected to form a global network. In recent years the advancement in digital communication technology, especially in computer and communications, has allowed potential market to distribute information through the Internet. As evidence, more information has been launched through wired and wireless media over the internet in global network. The use of the data exchange has been adopted in the literature (Ahmed et al (2007), Pareek et al (2006), Chen et al (2003), Fishawy and Zaid ( 2007) and Mao et al(2003)) in (e- way) e-commerce and m-commerce have created an intense demand for information security in global network. However, the widespread popularity of wireless data communication gadgets, integrated with the available higher bandwidths, have led to an increase in user demand for rich information and images. With advancements in digital communication technology and the increasing growth of computer power and storage, the difficulty in ensuring individual privacy in the above aspect has posed increasingly challenging difficulty. Thus, information security has become one of the challenging and significant tasks, as a result of rapid growth in dissemination of rate of information.
28

CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

May 28, 2018

Download

Documents

phamtuong
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

1

CHAPTER 1

INTRODUCTION

1.1 INTRODUCTION TO INFORMATION SECURITY

In recent years, the uses of computers and networks have grown

tremendously. As an example the computers and networks are being installed

and interconnected to form a global network. In recent years the advancement

in digital communication technology, especially in computer and

communications, has allowed potential market to distribute information

through the Internet. As evidence, more information has been launched

through wired and wireless media over the internet in global network. The use

of the data exchange has been adopted in the literature (Ahmed et al (2007),

Pareek et al (2006), Chen et al (2003), Fishawy and Zaid ( 2007) and Mao

et al(2003)) in (e- way) e-commerce and m-commerce have created an intense

demand for information security in global network. However, the widespread

popularity of wireless data communication gadgets, integrated with the

available higher bandwidths, have led to an increase in user demand for rich

information and images. With advancements in digital communication

technology and the increasing growth of computer power and storage, the

difficulty in ensuring individual privacy in the above aspect has posed

increasingly challenging difficulty. Thus, information security has become

one of the challenging and significant tasks, as a result of rapid growth in

dissemination of rate of information.

Page 2: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

2

Due to the rapid growth of internet, the security of digital images

has become more important and gained attention. The prevalence of

multimedia technology in the above aspect has promoted digital images to

play a more significant role than the traditional texts, which require serious

protection for users and privacy for all applications. In general, many digital

image services require reliable security in storage and transmission, due to

which the individual appreciation and privacy differ from a person to person.

Therefore, various methods have been investigated and developed to ensure

personal privacy.

Presently, the messages are not only in the text format, but also

audio, video and images. As first example, the electronic services, devices,

mobile phones and personal digital assistant (PDA) have been started to

provide additional functions of image saving and exchanging information as

pointed out by Macq and Quisquater (1995), Xun et al (2001),Yang et al

(2004). The improvement and emergence of technologies in communication,

coding, and retrieval of digital multimedia have allowed the realization of

many fascinating multimedia applications. As a second example, the

instantaneous delivery of entertainment videos, pictures and music to

everyone who is connected to a multimedia distribution system. The trading

and other organizations are also capable to perform real-time audio

conferencing and video conferencing, even over the non-dedicated channels.

In medical field, the experts, could instantaneously receive and review

relevant medical images using power of image coding and image retrieval

techniques. However, many multimedia distribution networks are open to

public channels and found to be highly insecure as pointed out by Furht et al

(2004) Uhl and Pommer (2005). The present multimedia technology has

promoted digital images and videos to play a more significant role than the

traditional texts, which demands a serious ensure of user’s privacy. For

example, in public marketing and advertisements the images are widely used.

Page 3: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

3

Since, the images are used more extensively, that creates the more risk in

security vulnerabilities like an eaves dropping and tampering. Consequently,

protection of intellectual property of multimedia content in multimedia

network turns becomes a major task.

For instance, an eavesdropper can conveniently intercept and

capture the sensitive part of the valuable multimedia content playing in a

public channel. In defence, the documents of bunk building and the most

precise data captured from military satellite images are to be protected. In

recent years, the advancement of information technology in bio medicine has

started to provide the possibility of transmitting and retrieving medical

information in a better manner. In medical applications, a secured medical

image transmission would help to maintain the confidentiality of information

about the patients. Such security measures are highly essential for data

transfer from the remote to the place of specialist. Fortunately, the methods in

the art of cryptography would help in the above issues to prevent vulnerable

attacks. To fulfil the required security and privacy needs of various

applications, encryption of images and videos are significant to frustrate

malicious attacks of unauthorized parties.

In literature, many cryptographic algorithms are available (Smid

and Branstad 1988, Van Oorschot et al 1997, Hershey 2003, Schneier 1995)

among them the most common way to protect image file would be the

conventional classical cryptographic techniques. The popular public key

crypto systems, such as Ron Rivest, Adi Shamir and Leonard Adlemon (RSA)

or El-Gamal with hardware and the software could not support high speed

encryption rates, while security of these algorithms relies on solving the

discrete logarithm problem and difficulty of factorizing large numbers in short

time. Since, those are challenged by advancements in number theory,

distributed computing and communication security of information have been

Page 4: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

4

pointed out by Li et al (2002), Stallings (2005), Schneier (1995), Stinson

(2002). These factors could be accomplished by means of other symmetric

key cryptographic techniques Viz., Data Encryption Standard (DES),

International Data Encryption Algorithm Wolter et al (1995) (IDEA) or

Advanced Encryption Standard (AES).

In many cases, where the multimedia information is textual or static

data, not a real-time streaming media, it can be treated as an ordinary binary

data and conventional encryption techniques can be applied. Encrypting the

entire multimedia stream using standard encryption techniques is generally

referred as the naive approach (Baugher et al 2004). The naive approach is

suitable for text, and sometimes for small bit rate audio, image and video files

that are being sent over a fast dedicated channel called Secure Real-time

Transport Protocol (SRTP) as pointed out by Baugher et al (2004). In SRTP,

the content rich multimedia data are packetized, each packet is treated

individually and encrypted using Advanced Encryption Standard (AES). The

naive approach also provides the same level of security as that of the

conventional cryptosystem.

Due to a variety of limitations and security of streaming multimedia

data are hard to accomplish as noticed by Li et al (2004), Furht et al (2004)

and such limitations would have high multimedia bit rate, real-time

processing, non-dedicated channels with limitation or varying bandwidth and

more. Therefore, communication security of many audio and video

multimedia is not simple as discussed by Uhl et al (2005), to apply

conventional encryption algorithms to their binary sequence. However, the

conventional encryption algorithms could be performed over careful analysis

to examine and identify the optimal encryption algorithms.

Since multimedia data compression (Shin et al 1999, Grangetto et

al 2006, Bose. and Pathak S.2006), Wong et al 2008) and encryption are not

Page 5: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

5

compatible, encrypting the multimedia content, before compression will

remove a lot of redundant information and at the same time, the results could

appear with poor compression ratio. If compression is carried out after

encrypting the data, it will destroy the codec format. Consequently, this may

lead to decoder’s crash. Undoubtedly, implementing security based

cryptographic protocol introduces a performance overhead during the

multimedia processing from Furht et al (2004). The size of an overhead

depends on many factors. In most cases, utilizing the general software or

compiler based optimization technique yields only modest improvements. The

complexity of an encryption/decryption algorithm is one of the major factors

affecting the secure information system performance as reported by Li et al

(2004).Clearly, a fast, yet secure algorithm could be desired (Preneel 1993).

In fact, the main goal of image encryption (Wong et al 2008 Xun et

al 2001, Mao et al 2004, Hilewitz et al 2004) is to reduce significantly the

performance overhead, while maintaining the desired level of security. Only

then, one can expect the secure real-time delivery of high-quality and large bit

rate multimedia (Syed et al 2001) over a non-dedicated channel.

Unfortunately, this is not easy to accomplish.

Indeed, a lot of research has been done in the image encryption

algorithms and have been adopted in the literature by Bourbakis and

Alexopoulos (1992), Fridrich (1997-1998), Xun et al (2001), Shujun et al

(2002), Lee et al(2003) ,Ville et al (2004), Yang et al (2004). As a result,

there were enormous number of proposals that rely on the selective

encryption Uehara et al (2000), Droogenbroech and Benedett (2002),

Grangetto et al (2006) like selected parts/bits to be encrypted, using a

conventional encryption algorithm to secure them.

Page 6: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

6

Many cryptographic systems fulfil the aforementioned credibility

requirements. Unfortunately, there are far more of them that do not meet the

requirements. It is often not reliable to trust a cryptosystem that had been

recently proposed by Biham (1991), as the cryptologist needs to investigate its

security and possibilities of an attack. It is usually not a feasible idea to

modify or simplify the conventional cryptosystem in order to improve the

performance of multimedia encryption has pointed out in Uhl et al (2005),

Li et al (2004), Furht et al (2004). Yet, a number of early multimedia security

solutions used far an oversimplified encryption algorithms would be recalled

in order to produce faster performances. This type of cryptography does not

provide security. It hardly provides a temporary inconvenience for the

attacker.

Secured communication by Chang (2001), Xun et al (2001), Dang,

and Chau (2002), Chen et al (2003), Yang (2004), Fallahi and Leung (2010),

Abir (2011), plays a vital role in ensuring multimedia content protection

which is of primary importance to military and medical applications. To

control unauthorized access to the static (not real-time streaming) multimedia

content can be accomplished by means of standard cryptosystems. If the

multimedia data is not static, encrypting the entire multimedia stream using

standard encryption algorithms is hard to accomplish. Although, the

conventional cryptography technique introduces various data encryption

schemes. The scope for better encryption scheme is still to be explored. The

security threats have been increased which results to the cyber crime. To

make the cipher more robust against the attack, the confidential key would be

created and that must have high randomness. Therefore, it is necessary to

construct cryptographic keys and its algorithm.

Most of the conventional encryption algorithms are used for text

data, where as image and multimedia information are used to ensure data

Page 7: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

7

security. Due to bulk volume of data size and real time constrains, algorithms

that are formed to the textual data are not suitable for multimedia data

(Xiangdong et al 2008, Ville et al 2004, Jiankun and Fengling 2009). Unlike

text messages, the image data have special features such as bulk capacity,

high redundancy and high correlation among pixels. They are usually huge in

size, which together makes traditional encryption methods difficult to apply

and slowed to the processes. Sometimes image applications also have their

own requirements like real-time processing, fidelity reservation, image format

consistence and data compression for transmission (Scharinger 1998, Furht

et al 2004, Uhl and Pommer 2005). However, the conventional number theory

based encryption algorithms are not seem to be appropriate for the images due

to some intrinsic features of images like bulk data capacity, high redundancy,

strong correlation among adjacent pixels etc, ( Li et al 2004).

Simultaneous fulfilment of requirements, with high security and

high quality demands have presented great challenges to real-time imaging

practice. Owing to such a scenario, there is strong need for an image

encryption technique (Mao et al 2004, Hilewitz et al 2004, Lee et al 2001,

Kwok and Tang 2007) which has to be optimum in terms of security, speed,

resource usage and flexibility in this order of hierarchy. With rapid

developments in the multimedia and communications industry, a great deal of

concerns has been raised in the security of an image transmission or storage

over open channels. A major challenge is to protect the confidentiality of

images in wired and wireless networks. The most effective method is to

encrypt the image so that only the authorized entities with the key can decrypt

them. This has obvious limitations on the image specific requirements such as

Viz., perceptual quality control and real time constraint. An image encryption

algorithm can be used to intentionally degrade the quality of visual perception,

but still keep the multimedia image visually perceivable. In many multimedia

applications, very efficient encryption and decryption algorithms are needed

Page 8: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

8

to access images in real - time environment. As one of the speed up technique,

selected parts of the images are encrypted.

The significance of image encryption are:

1. Generally, the image data has higher redundancy and bulk

capacity which makes encrypted image data vulnerable and

helps to attacks via cryptanalysis. From the bulk capacity, any

one can gain enough cipher text samples (even for one picture)

to the statistical analysis. The data in images have higher

redundancy, adjacent pixels likely have similar grayscale

values, or image blocks which could have similar patterns and

usually embed the image with certain patterns that result in

information leakage.

2. The real-time encryption is very difficult, since bulk nature of

the image data compared with texts; image data capacity

would sufficiently large. In addition to this, a real-time

processing constraint is often required for imaging

applications, like image surveillance, video conferencing and

so on. Bulk amount of image and multi- media data could

creates stress not only on the encoding and decoding processes,

also the encryption process during or after the encoding phase

and decryption process during or after the decoding phase.

Even if an encryption algorithm runs too slowly, with high

security features, it would have very little practical value for

real-time imaging applications. This could be one of the

reasons why current encryption methods are not the suitable

candidate for this consideration.

Page 9: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

9

3. The image pixels have strong correlations among adjacent

pixels and it is very difficult to do fast data-shuffling. The

statistical analysis performed on large numbers of image have

been that on an average their adjacent (typical values 8 to 16)

pixels are correlative in the vertical, horizontal and diagonal

directions for both natural and computer-generated images.

According to Shannon’s (1949) information theory, a secure

encryption technique should satisfy the condition on the

information entropy, E (P/C) where P stands for plain message

and C for ciphered message; i.e., the ciphered image should

not contain any information about the plain image. To fulfil

this requirement, the ciphered image should be presented in a

random manner.

For a uniformly distributed information source the maximum

uncertainty in histogram exists, hence, Shannon (1948) an

ideal cipher image should have a flat or an equilibrium

histogram and also any two adjacent pixels should not be

correlated statistically. The above said objective is not easily

achieved, which require few rounds of permutation and

diffusion of image pixels.

4. In normal usage of image data, file format conversion is a very

frequent operation. It is mandatory that image encryption

would not affect such operation. Thus, directly treating image

data as ordinary data for encryption would make file format

conversion impossible. It is preferred to the image data which

is to be encrypted, leaving file header and control information

unencrypted.

Page 10: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

10

5. Image encryption is often to be carried out in conjunction with

data compression. In most of the cases, the data is compressed

before it is stored or transmitted to reduce the large amount of

image data and its high redundancy. Directly embedding

security requirements in the data compression system is an

alternative approach. The main challenge is to ensure tight

security measures while reducing the computational cost

without compromising the performance.

6. Human vision has high robustness to image data degradation

and noise. Therefore, encrypting only those data bits tied with

intelligibility can efficiently accomplish image encryption

(Wu and Kuo 2000). However, conventional cryptography

treats all image data with equal importance and thus requires a

considerable amount of computational power for encryption.

This has often proved unnecessary.

7. Normally, the value of image data is relatively high in certain

specific situations like military and espionage application or

video conferencing in business.

1.2 SECURE COMMUNICATION AND CRYPTOGRAPHY

The field of cryptography (Schneier 1995, Van Oorschot et al 1997,

Stallings 2005) is becoming significant in the present internet era in which

information security is of utmost concern. Secure communication is

an important aspect of transmission and storage of image information and

encryption is one of the way to ensure security. Recent trends in wired and

wireless communication have been to include multimedia content Viz., video,

image, audio, music and text. In particular, image and multi media content is

preferred because of their very information-implicative attributes. They

Page 11: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

11

required a large communication channel capacity due to their data-intensive

nature. Internet and mobile users have potential security threats such as eaves

dropping, illegal access and malicious attack.

Therefore, it is essential to protect and ensure privacy. Web

security and an image encryption have become important and high profile

issues. Most traditional crypto systems are well designed to protect textual

data. An original information (Hershey 2003, Stallings 2005) and confidential

plaintext are converted into cipher text that is apparently random and does not

have sense.

The most traditional cryptosystem uses authentication, key

distribution and encryption. All this requires a sequential flow of operations,

key exchange Schneier (1995), Van Oorschot et al (1997) or authentication

performed by traditional encryption methods and to minimize the redundant

hardware in the system. In Modern cryptosystem the Hash function Stallings

(2005), Hershey (2003) is used. This function best suits for communication

devices, integrity verification, authentication of data and control packets.

Alternatively, a stream cipher (Deepthi and Sathidevi 2009) based hash

function is yet another best option to eliminate the redundant hardware of the

crypto system. The important challenge in a hand held device like sensor

networks, palmtop, Wi-fi and Wi-Max enabled devices have redundant

hardware complexity and more power consumption. Generally, any crypto

system can be either stream ciphers or block ciphers. The block ciphers are

made by simple substitution and transposition technique on a block of data

bits, whereas in stream ciphers it is time varying information could be

performed on individual data bits.

The security of the block cipher (Deepthi and Sathidevi 2009,

Ahmed et al 2007, Fishawy et al 2007, Lian et al 2005, Yi et al 2002) method

depends upon the complication of the algorithm and complicated structure for

Page 12: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

12

the encryption system. However, the circuit complexity is not a big issue,

block ciphers can be designed to have better security per key bit than stream

ciphers. For ciphers of low hardware complexity, stream ciphers are preferred.

In stream ciphers, the encryption operation is synchronous and it is a simple

XOR operation. In addition to this, it allows real time operation of the data,

which is essential in multimedia rich data communication. The security is

assured and maintained in the sense that the proposed technique adopts the

combination of position permutation and value transformation.

The security is assured and maintained in the sense that the

proposed technique adopts the combination of both position permutation and

value transformation. Further, a novel image based random number

generation scheme (Uehara et al 2000, Borujeni and Eshghi 2007, Yoon and

Kim 2010) is proposed for encryption. Consequently, no image encryption

algorithm that can satisfy all the aforementioned specifications and

requirements. Recently, full encryption approaches based on chaotic maps

have been introduced for securing image information.

Chaos-based image encryption could provide good promising

methods that could partially fulfil many of the above requirements and

demonstrate superiority over the conventional encryption methods. The

chaos– based image encryption presents a particularly good combination of

speed, security and flexibility, through an elaborative design, either chaotic

block cipher or chaotic stream cipher to provide the good performance.

1.3 RESEARCH MOTIVATION ON IMAGE ENCRYPTION

For still images, the security is often achieved by using the naive

approach to completely encrypt the entire image. However, there are number

of applications for which the naive encryption is not suitable. For example,

the limited bandwidth and processing power in small mobile devices calls for

Page 13: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

13

different approaches. Each type of data has its own unique features; different

approaches should be used to protect confidential still image data from

unauthorized attacks. It is a fact that images are different from text in many

aspects, such as high redundancy and correlation. However, due to large data

size and real time requirement, the techniques that are appropriate for textual

data are not suitable for multimedia data. The major problem in designing

effective image based encryption algorithms is the difficulty that arises from

pixel shuffling and diffusing such image data by traditional cryptosystems

techniques. In general, the real time images have the value of any given pixel

could be reasonably predicted from the values of its neighbours.

The motivation behind the present research is the ever-increasing

need for encryption and decryption algorithms as the computer and network

technologies evolve. It is believed that deployment of block-based encryption

and decryption algorithm would help to reduce the relationship among image

elements by increasing the entropy value of the encrypted images as well as

lowering the correlation. However, these algorithms are not fast in terms of

their execution speed and cannot be clearly explained, to detect flaws and

cryptanalysis. In contrast, chaos-based crypto schemes (Chen 2004, Jolfaei

and Mirghadri 2010, Wong et al 2008, Pareek et al 2006, Shubo et al 2009,

Patidar et al 2009) are fast and easily realized in both hardware and software,

which makes it more suitable for multi- media content rich data encryption.

Since the demonstration of possibility for self-synchronization of

chaotic oscillations, (Chen and Dong 1998) a great deal of work on

application of chaos to cryptography has been carried out in the last decade.

Early work on chaos in cryptography was connected with encrypting

messages through modulation of chaotic orbits of continuous-time dynamical

systems. These methods are strongly related to the concept of synchronization of

two chaotic systems and to chaos control (Chen and Dong1998). Several ways

Page 14: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

14

have been proposed to achieve synchronization of chaotic systems, thereby

transmitting information on a chaotic carrier signal. In spite of the fact that

many “secure” communication schemes have been introduced based on use of

chaotic synchronization principle. Some typical forms have been brought up,

which includes chaotic masking, chaotic shift keying, and chaotic modulation

using inverse systems (Dachselt and Schwarz 2001, Fallahi and Leung 2010,

Alvarez and Li 2006). The chaos-based encryptions are often used to provide

faster and better information security. Recently, image encryption methods

based on chaos theory and synchronization have been introduced for securing

image information.

1.4 LITERATURE REVIEW

Many image encryption methods have been proposed in recent

literature. In order to inspire the development of new chaotic cipher

algorithms, this review is not only intended for chaos-based techniques, but

also meant for understanding of an image encryption method.

Image encryption algorithms can be divided into two groups. Those

two groups are chaos based methods and non-chaos-based methods. Further,

the image encryption could also be divided into full encryption and partial

encryption (selective encryption) according to the percentage of the data

encrypted. Moreover, the encryption could further classified into

compression-combined methods and non compression methods.

Chaos theory has been established by many research areas, such as

physics, mathematics, engineering, and biology (Parker 1995). Since the last

decade, many researchers have noticed that there exists the close relationship

between chaos and cryptography (Dachselt and Schwarz 2001, Kocarev

2001). They identified two fundamental properties of chaotic systems which

are sensitivity to initial condition and mixing. Sensitivity to initial condition

Page 15: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

15

means that when a chaotic map is iteratively applied to two initially close

points, their iteration quickly diverges and they bear no correlation after a few

iterations. Sensitivity to parameters causes the properties of the map to change

quickly when the parameters on which the map depends are mildly disturbed.

Mixing is the tendency of the system to quickly confuse small portions of the

state space into an intricate network, so that two nearby points in the system

totally lose the correlation shared and get scattered in the state space.

Chaos-based cryptography is the complex dynamics of nonlinear systems or

maps which are deterministic but simple. The chaotic behaviour produced by

the random property of the nonlinear definite systems, is pseudo – random

and looks like random process. In the chaotic maps, the logistic map is

popular and generalizations of the logistic map to generate pseudorandom bits

with desired statistical properties are used to realize secret encryption

operations.

Therefore, it can provide a fast and secure means for data

protection, which is crucial for Multimedia data transmission over fast

communication channels, like broadband internet communication. Chaos

seems to be a good candidate due to its ergodicity and complex dynamics.

Due to the close relationship between chaos theory Masuda and Aihara (2002),

Schmitz (2001) and cryptography, chaotic cryptography has added

importance in designing image and video encryption schemes. This is due to

the fact that the basic ideology of chaotic system matches with the

fundamentals of cryptography. Recently non-linear chaotic dynamic systems

have drawn special attention in providing valuable security measures. This is

due to the fact that the basic ideology of chaotic system matches with the

fundamentals of cryptography.

Page 16: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

16

To fulfil such security and privacy needs in various applications,

encryption of images and videos is very important to frustrate malicious

attacks from unauthorized parties. Due to the close relationship between

chaos theory and cryptography, the chaotic cryptography have been extended

to design image and video encryption schemes Wheeler and Matthews

(1991),Yang (2004), Sobhy and Shehata (2001), Lu et al (2004).

Some existing methods of chaos-based image encryption

algorithms are briefly presented as follows:

Fridrich (1998) proposed two kinds of schemes based on higher

dimensional chaotic maps. By using the discretized chaotic map, the image

pixels are permuted by shuffling after several rounds of operations.

A diffusion process is performed between every two adjacent rounds of

permutations, which can significantly change the distribution of the image

histogram that makes statistical attack. Empirical testing and cryptanalysis,

both demonstrated that the chaotic baker map and cat map are good

candidates for image encryption. Similar approach have been presented by

Scharinger (1998) where the fast bulk data encryption scheme was designed

by combining chaotic Kolmogorov flows with an adoption of a fast shift-

register-based pseudorandom number generator.

The aforementioned schemes are block ciphers, which have a

prominent merit that includes quick processing and high security. However,

they have limitation that the encrypted image has very little compressibility

and is unable to abide any lossy compression. To alleviate the conflict

between encryption and compressibility, several methods of combining

compression and encryption have been introduced.

Page 17: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

17

In contrast to synchronization-based techniques, a direct application

of a chaotic transformation to a plaintext or applying a chaotic signal in the

design of an encryption algorithm, are considered to be more promising

approach. The sensitivity to initial conditions and parameters as well as the

mixing (ergodicity) characteristics of chaos are very beneficial to

cryptosystems. The main difference is that cryptosystems are operated on a

finite set of integers, while chaotic maps are defined on an infinite set of real

numbers. Therefore, how to merge these two kinds of systems so as to take

advantage of the good properties of chaos is worthy of further exploration.

The basic concepts of chaos are discussed and the possibility of integrating

chaos into the design of better encryption algorithms is investigated.

A differently existing chaos-based image encryption method was

introduced by Bourbakis and Alexopoulos (1992) that makes use of the

SCAN language. This method applies a substitution of each pixel based on an

additive noise vector and scramble scanning patterns, so that an image can be

encrypted and compressed simultaneously. The idea seems to be quite good,

but it was pointed out in Biham (1991) which are weak against exhaustive key

searching and chosen-plaintext attacks. In Chang and Liu (1997) the image

compression and encryption algorithm was introduced from the lossless quad

tree image compression scheme. The quad tree data structure is used to

represent the image and the scanning sequences of image data comprise a

private key for encryption. Also in Biham (1991), numerous attacks on the

proposed algorithm are tested and presented, which include key space

reduction, histogram attack, known-plaintext attack, and chosen-plaintext

attack.

In order to speed up encryption processes to make them feasible for

real-time applications, most of the existing schemes follow the idea of

selective encryption. According to Shannon’s theory both encryption and

Page 18: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

18

compression are processes of redundancy reduction (Shin et al 1999), but

their purposes are different. In (Cheng and Li Xb 2000), several partial

encryption schemes were provided. It was reported that by a partial

encryption, only 13% to 27% of the output from a quad tree compression

algorithm is encrypted for typical image and less than 2% is encrypted for a

512×512 image compressed by set-partitioning in the hierarchical tree

algorithm.

The method recommended (Shi and Bhargava 1998) replaces the

zig-zag scan by the random permutation lists of Moving Picture Expert Group

(MPEG). In doing so, if the decoder does not know the permutation lists, the

Discrete Cosine Transform (DCT) coefficients in a block will be in the wrong

order, although the values are not modified. It is a fact that encryption using

only permutation is not secure enough, therefore it was pointed out in Shin

et al (1999) that the method proposed in Tang (1996) and its enhancement

version given in Uehara et al (2000) are not able to resist known-plaintext

attacks.

An another fast encryption scheme was proposed by Uehara et al

(2000) , which encrypts the sign bits of the DCT coefficients (i.e., the sign

bits of differential Direct Current (DC) values for the DC coefficients).

Because the DC values significantly affect the quality of an image, changing

them render the whole image unreadable. Since wavelet-based image

compression achieves both high compression rates with reasonably high

image quality and low computational complexity, many image compression

standards (for moving or still pictures) have been selected to use in wavelets.

Integrating an encryption algorithm with wavelet image coding is reasonable

and has great usage potential. In Wu et al (2000), a wavelet-based system

combining compression and encryption was recommended. By using

Page 19: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

19

Antonini wavelets, an image is decomposed into several sub bands. In each

level of the sub band, encryption is performed using random permutation.

The chaotic maps are suitable for image encryption systems, since

they have desirable properties of ergodicity, high sensitivity to initial

conditions and control parameters. Chaotic image encryption systems have

high speed with low cost, which makes them better candidates than many

traditional cryptosystem for multimedia data encryption. Many researchers

contributed to the growth of image based cryptosystem, basically image

encryption is achieved by permutation, diffusion, pixel scrambling and

XOR’íng, modulo addition and permutation of selective part of the image.

Most of the algorithms, specifically designed to encrypt digital

images, are presented in the mid-1990s. According to the Maniccam and

Bourbakis (2004), there are two major groups of image encryption algorithms:

(a) Non-chaos selective methods, and (b) Chaos-based selective or

non-selective methods Maniccam and Bourbakis (2004). However, most of

these algorithms are designed for a specific image format, either compressed

or uncompressed. There are methods that offer light encryption (degradation),

while others offer strong encryption. Some of the algorithms are scalable and

have different modes ranging from degradation to strong encryption.

According to Furht et al (2005), the user is expected to choose a

method based on its properties, which will be best for image security (Furht

et al 2005). Image encryption has applications in internet communication,

multimedia systems, medical and military imaging systems. Each type of

multimedia data has its own characteristics such as high correlation among

pixels and high redundancy. Thus, different techniques should be used to

protect confidential image data from unauthorized access (Ahmed et al 2007),

(Smet and Ibrahim 2005).

Page 20: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

20

The image scrambling technique based on chaos theory and sorting

transformation are introduced by Xiangdong et al (2008) and Jiankun et al

(2009) and a pixel-based scrambling approach for digital medical image

protection was also presented.

The permutation-substitution based image encryption using chaotic

maps and Tompkins-Paige algorithm was presented by Etemadi Borujeni et al

(2009). Xiaojun and Minggen (2008) have presented an image encryption

using compound chaotic sequence cipher shifting dynamically. Shubo et al

(2009) have presented an improved image encryption technique based on

chaotic system. Patidar et al (2009) have presented, a substitution–diffusion

based image encryption using chaotic standard and logistic maps. Abdulkarim

et al (2010) have presented a modified Advanced Encryption Standard

(MAES) adaptable for image based cryptosystems.

Pareek et al (2006) have presented an image encryption scheme

utilizing two chaotic logistic maps and an external key of 80-bit. The initial

conditions for both the logistic maps are derived from the external secret key.

The first logistic map was used to generate numbers in the range between

1- 24 and the initial condition of the second logistic map was modified by the

numbers generated by the first logistic map. The authors showed that by

modifying the initial condition of the second logistic map in this way, its

dynamics became more random. Kwok et al (2007) presented a fast

chaos-based image cryptosystem with the architecture of a stream cipher. It

can be noticed that most of the image encryption designs are in the form of

block cipher, which is usually considered faster than its stream cipher.

For the past two decades a good amount of image encryption

techniques have been developed. One simple technique proposed (Usman

et al 2007) is permutation of the pixels. However this technique fails to

provide diffusion, an important ingredient of cryptography.

Page 21: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

21

Another genre of image encryption is based on exploiting the properties

of chaotic systems which have a high amount of non-linearity. The 12 years old

Fridrich’ chaotic encryption in which the basis for many chaotic encryption

techniques like cryptanalyses by Ercan Solak et al (2010) are noteworth. One

very fast encryption technique was proposed by Patidar et al (2009) and its

modified version was presented later by Patidar et al (2010), both of which

were broken with a single known/chosen plain text/cipher text pair

(Chengqing Li et al 2011). Problems with computerized chaos and finite

precision were enumerated by Shujun Li et al (2003). They have concluded

that due to the dynamic degradation of computerized chaotic maps, the

security is reduced.

A different trend in image encryption is to encrypt the visual

components such as only the edges or frequency components of the image

alone are thought to be highly efficient. On the contrast, wave transforms such

as DCT work in the complex number system and produce non-integral values

making the transforms themselves power and memory hungry. Another point

to be noted is that it is the superior, inherent, property of the human eye to

perceive information even if the original information is changed. This is well

exhibited (Brahimi et al 2008) and even after the encryption of the

information bearing components the eye could perceive information.

Moreover, the selected portions of the images alone are encrypted, such

cryptosystems fail to produce avalanche effect and completeness effect and

hence they are vulnerable to attacks.

Jakimoski et al (2008) have presented a class of block encryption

ciphers based on chaos, using two chaotic maps exponential and logistic map.

The maps produce ciphers that have acceptable values of differential and

linear approximation probabilities.

Page 22: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

22

Chen Hun-Chen et al (2003) have presented a chaotic system in

generating a binary sequence to control the bit-circulation functions defined

for performing the successive transformation on the input pixels data. Each

eight 8-bit pixels data elements is regarded as a set and is fed into an 8 × 8

binary matrix being transformed on each row and each column of the matrix

by these two bit-circulation functions such that the signal can be transformed

into completely disordered data.

Zhang et al (2008) have presented a multi-map orbit hopping

chaotic stream cipher that utilizes the idea of spread spectrum mechanism for

securing digital communications. The fundamental of chaos characteristics

are mixing, unpredictable and extremely sensitive to initial conditions. The

design of key and sub key and detail implementation of the system are

addressed.

Wong et al (2008) have presented a typical structure of these

schemes has the permutation and the diffusion stages performed alternatively.

The confusion and diffusion effect is solely contributed by the permutation

and diffusion stage respectively. By performing a simple sequential add and

shift operations to achieve a diffusion effect in the confusion stage.

Socek Daniel et al (2005) have presented an enhancement to the

Chaotic Key Based Algorithm (CKBA) three-fold by using a Piecewise

Linear Chaotic Map (PWLCM) to improve the balance property, increased

the key size to 128 bits and added two more cryptographic primitives and

extend the scheme to operate on multiple rounds so that the chosen/known-

plaintext attacks are no longer possible.

Mitra et al (2006) have presented an image encryption algorithm

using a combination of different permutation techniques. The basic idea

behind the work is that an image can be viewed as an arrangement of bits,

Page 23: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

23

pixels and blocks. The intelligible information present in an image is due to

the correlations among the bits, pixels and blocks in a given arrangement.

Thus, perceivable information can be reduced by decreasing the correlation

among the bits, pixels and blocks using certain permutation techniques and an

approach for a random combination of the aforementioned permutations for

image encryption.

Pareek et al (2006) have presented an image encryption scheme,

with an external secret key of 80-bit and two chaotic logistic maps. The initial

conditions for the both logistic maps are derived using the external secret key

by providing different weightage to all its bits. In the encryption process,

eight different types of operations are used to encrypt the pixels of an image

and one of them will be used for a particular pixel on the basis of the outcome

of the logistic map. To make the cipher more robust against any attack, the

secret key is modified after encrypting each block of sixteen pixels of the

image.

Ahmed et al (2007) have presented an efficient chaos based on the

feedback stream cipher (ECBFSC) for image cryptosystems. The proposed

stream cipher is based on the use of a chaotic logistic map and an external

secret key of 256-bit. The initial conditions for the chaotic logistic map are

derived from the external secret key by providing weightage to its bits

corresponding to their position in the key.

Mathematical measure has been presented by Ahmed et al (2007)

as RC6 block cipher application to digital images, providing a mathematical

measure for encryption efficiency, which will be called the encryption quality

instead of visual inspection. The encryption quality of RC6 block cipher is

investigated among its several design parameters such as word size, number

of rounds, and secret key length and the optimal choices for the best values of

such design parameters. Also, the security analysis of RC6 block cipher for

Page 24: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

24

digital images investigated for strict cryptographic viewpoint. The security

parameters of RC6 block cipher for digital images against brute-force,

statistical, and differential attacks are tested.

Xiangdong et al (2008) have presented a novel image scrambling

scheme based on chaos theory and sorting transformation. The scrambling

scheme does not require the probability density function of the chaotic orbits

in advance, which is not only facilitating the choice of chaotic systems but

also reducing the complexity of the scheme. The scrambling algorithm

calculates the permuting address codes by sorting the chaotic sequence, not

like a common method but through the quantizing chaotic sequence.

A new two-dimensional chaotic function using two one-dimensional

chaotic functions and then proof for chaotic properties based on a strict

Devaney definition are presented by Xiaojun and Minggen (2008). The image

encryption scheme was used for new compound chaotic function by choosing

one of the two one-dimensional chaotic functions randomly. Jiankun Hu et al

(2009) have presented a novel pixel-based scrambling scheme to protect, in an

efficient and secure way for the distribution of digital medical images. The

cryptographic key of this operation is true random number sequence

generated from multi-scroll chaotic attractors. To provide an efficient

encryption of a large volume of digital medical images a simple pixel level

XOR operation for image scrambling has been used.

Patidar et al (2009) have presented a new loss-less symmetric

cipher based on the widely used substitution diffusion architecture that

utilizes chaotic standard and logistic maps for colour images which are 3D

arrays of data streams. The initial condition, system parameter of the chaotic

standard map and number of iterations together decides the secret key of the

algorithm. The first round of substitution - confusion are achieved with the

help of intermediate XOR’ing keys which are calculated from the secret key

Page 25: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

25

and two rounds of diffusion are completed by mixing the properties of

horizontal and vertical adjacent pixels respectively. In the final round, a

robust substitution - confusion is accomplished by generating an intermediate

chaotic key stream (CKS) image with the help of chaotic standard and logistic

maps.

Yoon (2010) has presented an image encryption based on inherent

characteristics of nonlinear functions. It is commonly believed that a chaotic

map can be used as a good candidate of a nonlinear component for image

encryption schemes. The image encryption algorithm uses a large

pseudorandom permutation which is combinatorially generated from small

permutation matrices based on chaotic maps. The random-like nature of chaos

is effectively spread into encrypted images by using the permutation matrix.

Abir and Dounia (2010), have presented a chaos-based

cryptosystem for securing image transmission. The encryption algorithm

improves the existing method of Socek (2005), Xiang (2004), Yang and

Wong (2004) methods. The perturbing orbit improves the statistical properties

of chaotic sequences and used in the encryption algorithm.

Abir and Abdelhakim (2010), have presented the combination of

conventional encryption methods and the complex behaviour of chaotic

signals to improve mixing of pixels. The performance of chaotic maps viz.,

Logistic and piecewise linear chaotic map with their performance which are

perturbed by a new technique are compared. Finally, the four chaotic maps

are then used to control three bit permutation methods: Grp, Cross and Socek,

known to have good inherent cryptographic properties.

Abir (2011), have presented a chaos-based cryptosystem for secure

image transmission. In encryption algorithm, a 2D chaotic map is used to

Page 26: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

26

shuffle the image pixel positions. The substitution and permutation operations

on every block, with multiple rounds, are combined using two perturbed

chaotic PWLCM maps. The perturbing orbit technique improves the statistical

properties of encrypted images.

Jolfaei and Mirghadri (2010) have presented an image encryption

scheme based on the combination of pixel shuffling and modified version of

simplified AES. Due to sensitivity of initial conditions, chaotic baker’s map

has a good potential for designing the dynamic permutation map and S-box.

Chaotic baker’s map is used for shuffling and improving S-AES efficiency

through S-box design and it is used to enhance diffusion - confusion in the

image.

1.5 LIMITATIONS OF PAST WORK

Many algorithms were proposed to protect confidential information

such as data and images but memory space, speed and efficiency plays a

crucial role that was not clearly addressed. Also, the image based

cryptosystem must satisfy avalanche effect, diffusion effect, randomness and

sensitivity issues. Further, the completeness effect and key space analysis are

an important parameter for any security algorithms. Most of the algorithm

satisfies few parameters and lacks in the other parameter that leads to

information leakage. The level security plays a vital role that decides how

many parameters must be satisfied by the algorithms. Comparing with the

previous work, the present algorithm reduces these problems and the

performance has been increased.

1.6 OBJECTIVE OF PRESENT WORK

The objective of present work is to introduce various chaos based

image encryption techniques and to identify the suitable encryption scheme

Page 27: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

27

that yields good security measures. In the present work, chaos based image

encryption has been introduced which demonstrates well-designed chaos-

based cipher could be appropriate candidate for speed and security (chapter 3).

In the second part of the present work (chapter 4), effect of

encryption due to pixel scrambling techniques has been discussed. The

encryption steps proposed in the algorithm consists of a simple bitwise XOR

operation of the plain image binary sequence with the key stream binary

sequence to produce the cipher image binary sequence.

In the third part (chapter 5) of the present work, multiple chaotic

map image encryption with and without diffusion and image encryption by

modular addition with diffusion techniques have been discussed.

In the fourth part (chapter 6) of the present work, which is based on

certain transformation, all the pixels and frequencies in each sub blocks of the

image are transformed to the random bit sequence of 256 bit. Because of the

present scheme based on simple transformation, it is easily implemented and

highly efficient to encrypt and decrypt data, image and information. In order

to increase randomness in the arbitrary bit sequence generated would undergo

Base64 encoding technique to produce transformation like pseudo random

gauss white noise.

A detailed statistical analysis of the entire present work on

encryption scheme is presented. The experimental results based on chaotic

maps approve the effectiveness of the present method (Figures 1.1 and 1.2)

and the chaotic map show advantages of large key space and high-level

security. Having a high throughput, the present system is ready to be applied

in fast real time encryption applications.

Page 28: CHAPTER 1 INTRODUCTIONshodhganga.inflibnet.ac.in/bitstream/10603/25553/6/06_chapter1.pdf · CHAPTER 1 INTRODUCTION ... International Data Encryption Algorithm Wolter et al (1995)

28

Figure 1.1 The General Architecture of Encryption and Decryption Model

Figure 1.2 The Present Chaos based Image Cryptosystem

Crypto key generation (Chaotic Map)

PlainImage Cipher

Image

Crypto key generation (Chaotic Map)

Seed Seed

PlainImage

Secure Channel

ENCRY

PTION

DECRY

PTION

Insecure Channel

Secret key SEED

Cipher Image

Plain image

Key Generator (Chaotic map)

Permutation Diffusion/ Scrambling technique

Decompose image to sub

blocks