Top Banner
International Journal of Video&Image Processing and Network Security IJVIPNS-IJENS Vol:16 No:01 9 160801-3939-IJVIPNS-IJENS © February 2016 IJENS I J E N S Multi-Image Encryption Technique Based on Permutation of Chaotic System Noora Shihab Ahmed Collage of Science, Department of Computer Science, Halabja University Halabja, Kurdistan, Iraq [email protected] Abstract-- The key stream generator is the key design issue of an encryption system. In this work presents an n-array three key stream generators (KSI, KSII and KSIII), Based on permutation of three chaotic maps (Logistic map, Kent map and tent map). This work reviews of some image encryption algorithm and finally investigate three methods for image encryption. First algorithm is encryption of original image by using KSI system. Second algorithm relies on KSII system to randomly generate two sequences of numbers by means of selecting proper factors along with seed value. Afterwards, the randomly produced numbers are employed to permute the image by means of shuffling its rows, columns and pixels sequentially in a manner by which first sequence is utilized to shuffle rows while second sequence is utilized to shuffle columns. Afterwards masking process is achieved by means of basic XOR processes between neighboring rows and columns. This technique employs the values of the two sequences together to shuffle the pixels. Third algorithm relies on KSIII system when the same procedures returned on image encryption. The results shows that the proposed algorithm has a high security, speed and gives perfect reconstruction of the decrypted image Index Term-- Chaotic maps, Image encryption, Key stream generation, Security. 1. INTRODUCTION In the last decays, the very quick evolution in the dispatch of digitized images through the World Wide Web and wireless networks came as a sequence to the interesting progress in network communication and the processing of digital images as well. Protecting the data of the transmitted images from any sort of unauthorized access takes the much concern of those who seek for security systems characterized by being trust worthy, rapid and robust in order to safe keep and send important confidential database images like military images, online personal photo album, medical-purposes images, video conference…etc. there are substantial characteristics of digital images among those, huge information capacity and intense correlation amongst neighboring pixels. Consequently most common ciphering techniques such as AES (Advanced Encryption Standard), IDEA (International Data Encryption Algorithm), DES (Data Encryption Standard) and so on are not descent for encrypting digital images in traditional ways because of the lack of low-level effectiveness when ciphering images [1]. Chaotic algorithms have proven effectiveness and enhanced performance in image encryption [2-3]. Chaotic algorithms possess attributes such as ergodicity, responsiveness to initial states, pseudo-random action in addition to control factors. Which are similar to those of cryptography such as diffusion and confusion as well. Due to its attributes, chaotic systems have become a prospective selection when establishing cryptographical systems. In general, any chaotic schema to encrypt images involves two phases, one for permutation and another for diffusion. The reason behind permutation operation is to lessen the correlation among pixels of an image. In the other hand, the aim of diffusion process is to alter gray values of a pixel consecutively with diffusion actions. Therefor a very little alteration for any pixel can extend to nearly whole pixels all-over the image. A proper permutation operation should come up with superior shuffling result. Moreover, a proper diffusion operation should make significant amendments over the encrypted image no matter whether being minor alteration for only single pixel in the encrypted image. In 1989 Mathews was the first who employed chaotic system to construct a cryptographical algorithm [4]. The literature has suggested a large number of schemas to encrypt digital images based on chaos. The one-dimensional chaotic system in addition to two-dimensional have emerged amongst those schemas to encrypt image. The commonly used one- dimensional and two-dimensional chaotic systems due to being simple are Arnold map, Logistic map, standard map, skew tent map and baker map [5-6]. Recently, several image encryption techniques which are based on chaotic algorithms show lack of security and are prone to penetration because their key spaces and not sufficiently large [7-8] to make them hold out against cipher attack such as ‘brute force attack’ in contrast to proper encryption schemas which are very responsive to cipher keys; it is necessary that both operations, permutation and diffusion be characterized with perfect statistical attributes to defeat any kind of onslaught such as differential cryptanalysis attack, chosen-plaintext attack (CPA), known-plaintext attack (KPA)…etcetera. To overpower obstacles like little key space in addition to lack of security in the construction of both processes, permutation and diffusion in chaotic systems of
10

Multi-Image Encryption Technique Based on Permutation …ijens.org/Vol_16_I_01/160801-3939-IJVIPNS-IJENS.pdf · algorithm is encryption of original image by using KSI ... Due to its

Jun 05, 2018

Download

Documents

TrầnNgọc
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
  • International Journal of Video&Image Processing and Network Security IJVIPNS-IJENS Vol:16 No:01 9

    160801-3939-IJVIPNS-IJENS February 2016 IJENS

    I J E N S

    Multi-Image Encryption Technique Based on

    Permutation of Chaotic System Noora Shihab Ahmed

    Collage of Science, Department of Computer Science,

    Halabja University

    Halabja, Kurdistan, Iraq

    [email protected]

    Abstract-- The key stream generator is the key design issue of an encryption system. In this work presents an n-array three key

    stream generators (KSI, KSII and KSIII), Based on permutation

    of three chaotic maps (Logistic map, Kent map and tent map).

    This work reviews of some image encryption algorithm and

    finally investigate three methods for image encryption. First

    algorithm is encryption of original image by using KSI system.

    Second algorithm relies on KSII system to randomly generate

    two sequences of numbers by means of selecting proper factors

    along with seed value. Afterwards, the randomly produced

    numbers are employed to permute the image by means of

    shuffling its rows, columns and pixels sequentially in a manner

    by which first sequence is utilized to shuffle rows while second

    sequence is utilized to shuffle columns. Afterwards masking

    process is achieved by means of basic XOR processes between

    neighboring rows and columns. This technique employs the

    values of the two sequences together to shuffle the pixels. Third

    algorithm relies on KSIII system when the same procedures

    returned on image encryption. The results shows that the

    proposed algorithm has a high security, speed and gives perfect

    reconstruction of the decrypted image

    Index Term-- Chaotic maps, Image encryption, Key stream generation, Security.

    1. INTRODUCTION In the last decays, the very quick evolution in the dispatch of

    digitized images through the World Wide Web and wireless

    networks came as a sequence to the interesting progress in

    network communication and the processing of digital images

    as well. Protecting the data of the transmitted images from any

    sort of unauthorized access takes the much concern of those

    who seek for security systems characterized by being trust

    worthy, rapid and robust in order to safe keep and send

    important confidential database images like military images,

    online personal photo album, medical-purposes images, video

    conferenceetc. there are substantial characteristics of digital

    images among those, huge information capacity and intense

    correlation amongst neighboring pixels. Consequently most

    common ciphering techniques such as AES (Advanced

    Encryption Standard), IDEA (International Data Encryption

    Algorithm), DES (Data Encryption Standard) and so on are

    not descent for encrypting digital images in traditional ways

    because of the lack of low-level effectiveness when ciphering

    images [1].

    Chaotic algorithms have proven effectiveness and enhanced

    performance in image encryption [2-3]. Chaotic algorithms

    possess attributes such as ergodicity, responsiveness to initial

    states, pseudo-random action in addition to control factors.

    Which are similar to those of cryptography such as diffusion

    and confusion as well. Due to its attributes, chaotic systems

    have become a prospective selection when establishing

    cryptographical systems. In general, any chaotic schema to

    encrypt images involves two phases, one for permutation and

    another for diffusion. The reason behind permutation

    operation is to lessen the correlation among pixels of an

    image. In the other hand, the aim of diffusion process is to

    alter gray values of a pixel consecutively with diffusion

    actions. Therefor a very little alteration for any pixel can

    extend to nearly whole pixels all-over the image. A proper

    permutation operation should come up with superior shuffling

    result. Moreover, a proper diffusion operation should make

    significant amendments over the encrypted image no matter

    whether being minor alteration for only single pixel in the

    encrypted image.

    In 1989 Mathews was the first who employed chaotic system

    to construct a cryptographical algorithm [4]. The literature has

    suggested a large number of schemas to encrypt digital images

    based on chaos. The one-dimensional chaotic system in

    addition to two-dimensional have emerged amongst those

    schemas to encrypt image. The commonly used one-

    dimensional and two-dimensional chaotic systems due to

    being simple are Arnold map, Logistic map, standard map,

    skew tent map and baker map [5-6]. Recently, several image

    encryption techniques which are based on chaotic algorithms

    show lack of security and are prone to penetration because

    their key spaces and not sufficiently large [7-8] to make them

    hold out against cipher attack such as brute force attack in

    contrast to proper encryption schemas which are very

    responsive to cipher keys;

    it is necessary that both operations, permutation and diffusion

    be characterized with perfect statistical attributes to defeat any

    kind of onslaught such as differential cryptanalysis attack,

    chosen-plaintext attack (CPA), known-plaintext attack

    (KPA)etcetera. To overpower obstacles like little key space

    in addition to lack of security in the construction of both

    processes, permutation and diffusion in chaotic systems of

  • International Journal of Video&Image Processing and Network Security IJVIPNS-IJENS Vol:16 No:01 10

    160801-3939-IJVIPNS-IJENS February 2016 IJENS

    I J E N S

    both one and two dimensions, numerous efforts have been

    made to enhance cryptosystems based on chaos with taking

    into consideration larger key spaces in addition to perfect

    diffusion methods. Among these efforts, an algorithm

    suggested by Behnia et al. aims to improve security known as

    of chaotic encryption based on piecewise nonlinear algorithm

    [9]. Lately, Zhang et al. suggested a method to encrypt image

    on basis of skew tent algorithm and permutation-diffusion

    construction [10] in which a P-box is generated with identical

    size of the original image besides shuffling whole locations of

    pixels in the image. This method utilizes various key streams

    based on the original image in the diffusion operation.

    Therefore this method achieved better security in terms of

    repelling chosen-plan attack (CPA).

    Zhu et al. [11] suggested a novel permutation technique

    concerning bit-level. This method able to perform image

    confusion simultaneously. Later Liu and Wang [12] presented

    a novel permutation technique concerning bit-level. This

    method able to perform image diffusion and confusion

    simultaneously. Later, Liu and Wang [12] enhanced the

    schema reviewed in [11] in order to achieve color image

    encryption. Changing the bits order of image took the much

    interest of the authors. In this method all green, blue and red

    color bits of all components are mixed together. During

    permutation process, the authors used PWLCM chaotic

    algorithm in replacement for Arnold cat algorithm. Additional

    enhancements have been made. For instance using hyper

    chaotic systems, coupled map lattice systems (CML) and

    multiple chaotic systems based image encryption [13-14].

    2. DYNAMIC CHAOTIC SYSTEMS

    Chaos can be fined as an obvious fact that appears in nonlinear known systems responsive to initial states along

    with having pseudo random activity. In condition that chaotic

    dynamical systems encounter Lyapunov exponential function

    they will continue stabilized in chaos mode. Pseudo random

    conduct draw the attention of several cryptographic systems to

    this discernible fact. Pseudo random character helps to make

    the clear data of a system appear random to attacker sight.

    However, it appears observable to the intended recipient and

    possibly be decrypted up to now a number of chaos algorithms

    which based on cryptography are proposed. Actually many of

    them are utilized in one way or another to encrypt image and

    text as well. It is necessary for an encryption system to have

    proper speed to be able to cipher an image of enormous data.

    As a matter of fact it is improper to use text encryption

    techniques when encrypting an image. Practically, to transfer a

    reasonable amount of data, it demands a wide range sample.

    Afterwards this implicates a vast number of keys. As a

    consequence, serious management problems would be at keys

    delivery stage. Therefore chaotic system came with solutions.

    Amongst its pros is the tactic of simplified key management.

    For the reason that, this just demand to guard and assure the

    security of the private key transmission in which parameters

    and initial states of chaotic system are included. The private

    key has moderate size. As a consequence, a little memory is

    required to keep the private key as well as more insurance is

    available during key transmission. Above of that, the

    unauthorized access to keys of short length is remarkably less

    probable as compared with keys of long length throughout

    data transmission over the unsecured medium.

    2.1 The Logistic mapping

    Logistic mapping is a paradigmatic exemplification of

    chaotic mapping. In spite of the fact that logistic mapping is

    one dimensional, however the control reaction is quite perfect.

    The following equation represents the logistic formula:

    ( ) (

    ) ( )

    In the equation, an is denoted to the variable, also is a

    denotation to system parameter whereas (0,4], an [0,1]. In case that 1 < 3 the system takes the act of 'fixed point'. If

    = 3 the system startes the transmission phase. When =

    3.5699456, the system undertakes a chaotic condition. In case

    = 3.9 the starting value of an is 0.6. In logistic mapping

    extent, repeating the process for 200 times with chaotic

    ordered collection (sequence values) comes up with the

    products shown in figure 1.

    Fig. 1. Iterative Sequence Value of Logistic Mapping

    2.2 Kent mapping

    Another type of logistic mapping is Kent mapping. This

    map is characterized by short-term anticipated and long-term

    unexpected, meanwhile Kent map is very responsive to initial

    state. The formula bellow shows Kent equation.

    {

    ( ) ( ) ( )

  • International Journal of Video&Image Processing and Network Security IJVIPNS-IJENS Vol:16 No:01 11

    160801-3939-IJVIPNS-IJENS February 2016 IJENS

    I J E N S

    Where bn is denoted to the variable, also a is a denotation to

    system parameter whereas (0,4], bn [0,1]. In case that a =

    0.6 , the starting value of bn is 0.6. In logistic mapping extent,

    repeating the process for 200 times with chaotic ordered

    collection (sequence values) comes up with the products

    shown in figure 2.

    Fig. 2. Iterative Sequence Value of Kent Mapping

    2.3 The tent map

    Mathematically, the tent map is real-valued formula based on

    parameter, and is denoted be f. Tent map equation can be

    expressed by:

    { }

    The reason behind its naming is the likeness of its graph to

    tent shape. By setting the parameter with values from 0 up

    to 2, f charts the

    ( ) {

    ( )

    (3)

    Where is a positive real invariable (constant). Setting for

    example the parameter =2, the outcome of the function f is

    possibly be discernible as the product of the process of

    bending the unit duration in twin, thereafter extending the

    product duration [0,1/2] to get back the duration [0,1].

    Repeating the process, each point proposes the new upcoming

    locations as mentioned above, making a sequence cn.

    The =2 state of tent mapping is a non-linear transmission of

    bit shift mapping and state r=4 of logistic mapping as well.

    Fig. 3. Orbits of unit-height tent map

  • International Journal of Video&Image Processing and Network Security IJVIPNS-IJENS Vol:16 No:01 12

    160801-3939-IJVIPNS-IJENS February 2016 IJENS

    I J E N S

    3. THE PROPOSED ALGORITHM

    The proposed multi-image encryption algorithm consists of

    two stages iterative (multi-level) block permutation and

    nonlinear keystream chipper

    3.1 The Proposed Non Linear keystream

    In the first stage, stream cipher based on permutation

    chaotic maps process was depended. Three kinds of generators

    processes called keystream I (KSI), keystream II (KSII)

    and keystream III (KSIII) are used in proposed system in

    shown in the figure 5 and its equivalent description is as

    follows:

    Step 1

    In this step we show a method in construct a system

    depending on three chaotic maps: Logistic map (eq1), Kent

    map (eq2), and Tent map (eq3). The system producing m-

    sequences ai , bi , and ci , keystream bit xi is generated using

    the Boolean function

    xi = (ai . bi) + (bi . ci)

    This means that xi = ai if bi = 1, xi = ci otherwise, For an

    illustration of the system, see figure 4

    Fig. 4. Chaotic system

    Step 2 We take the permutations of chaotic maps for building the

    systems KSI, KSII, and KSIII

    (a) KSI System

  • International Journal of Video&Image Processing and Network Security IJVIPNS-IJENS Vol:16 No:01 13

    160801-3939-IJVIPNS-IJENS February 2016 IJENS

    I J E N S

    (b) KSII System

    (c) KSIII System

    Fig. 5. (a) KSI System (b) KSII System (c) KSIII System

  • International Journal of Video&Image Processing and Network Security IJVIPNS-IJENS Vol:16 No:01 14

    160801-3939-IJVIPNS-IJENS February 2016 IJENS

    I J E N S

    3.2 Encryption process

    The proposed multi-image encryption algorithm can be

    summarized in the following steps:

    Step 1 Image Encryption Using KSII system

    This technique relies on KSII system to randomly generate

    two sequences of numbers by means of selecting proper

    factors along with seed value. Afterwards, the randomly

    produced numbers are employed to permute the image by

    means of shuffling its rows, columns and pixels sequentially

    in a manner by which first sequence is utilized to shuffle rows

    while second sequence is utilized to shuffle columns.

    Afterwards masking process is achieved by means of basic

    XOR processes between neighboring rows and columns. This

    technique employs the values of the two sequences together to

    shuffle the pixels. The overall procedure can be expressed by

    the following formula:

    Cimg = Epixel (Ecolumn (Erow (plainim)))

    Whereas: Erow is denoted to encryption as a consequence to

    shuffle and mask the rows. Whilst Ecolumn refers to

    encryption resulted from column shuffling and masking.

    Epixel is denoted to the encryption of shuffling the pixels.

    Step 2 Image Encryption Using KSIII system.

    This technique relies on KSIII system to randomly generate

    two sequences of numbers. One of the sequences is utilized to

    shuffle row while the other is utilized to shuffle column. Same

    as illustrated in technique step 1, pixel shuffling is achieved

    by employing the two sequences. After accomplishment of

    row and column shuffle process, masking procedure is

    achieved by doing basic XOR processes between neighboring

    rows and columns. The overall process can be expressed by

    the following formula:

    Cimg = Epixel (Ecolumn (Erow (plainim)))

    Whereas: Erow is denoted to encryption as a consequence to

    shuffle the rows in addition to masking. Whilst Ecolumn

    refers to encryption resulted from column shuffling and

    masking. Epixel is denoted to the encryption of shuffling the

    pixels.

    Flowchart of multi-image encryption algorithm is shows in

    figure 6

    Fig. 6. multi-image encryption process

  • International Journal of Video&Image Processing and Network Security IJVIPNS-IJENS Vol:16 No:01 15

    160801-3939-IJVIPNS-IJENS February 2016 IJENS

    I J E N S

    4. EXPERIMENTAL RESULTS AND SECURITY ANALYSIS

    Simulation results and performance analysis of the proposed

    multi-image encryption scheme as provided in this section.

    The original image Lina_color is shown below in part (a) of

    figure 7. This RGB image is encrypted by our proposed

    algorithm. The encrypted result of proposed algorithm is

    shown in the part (b) of figure given below. The encryption is

    done using KSI. Part (c) of the figure is the output of reverse

    encryption using KSII. Part (d) in the same figure encrypted

    using KSIII

    (a) (b) (c) (d)

    Fig. 7 (a). Original image of picture Lina_color (b) Encrypted image by KSI system (c) Encrypted image by using KSII system (d) Encrypted image by using

    KSIII system

    Figure 8(a) Original image and 8(b) shows histogram of original image, 8(c) shows encryption image using the proposed KSII

    system, 8(d) shows the histogram of encryption image, 8(e) shows the Multi-image encryption using KSIII and 8(f) shows

    histogram of the Multi-image encryption.

    (a) (b) (c) (d)

    (e) (f)

    Fig. 8. (a) Original image of picture (b) Histogram of original image (c) encryption image using KSII system (d) Histogram of encryption image using KSII

    system (e) encryption image using KSIII system (f) Histogram of encryption image using KSIII system

    From analysis of figure 8, it is clearly reflected that histogram

    of original image, encrypted image and Multi-encryption

    image are entirely different. Statistical analysis of histogram

    cannot give any information about original image.

    Entropy Analysis

    The entropy H of a symbol source S can be calculated by

    following equation.

    Where p(si) represents the probability of symbol si and the

    entropy is expressed in bits. If the source S emits 28 symbols

    with equal probability, i.e. S = { s1, s2, . . . , s256}, then the

    result of entropy is H(S) = 8, which corresponds to a true

    random source and represents the ideal value of entropy for

    message source S. Information entropy of an encrypted image

    can show the distribution of color value.

  • International Journal of Video&Image Processing and Network Security IJVIPNS-IJENS Vol:16 No:01 16

    160801-3939-IJVIPNS-IJENS February 2016 IJENS

    I J E N S

    Table I

    Entropy of original image and image encryption

    Original

    image

    Level One

    Encryption

    Level Two

    Encryption

    Mulita level

    encrypted image

    Using KSI Using KSII

    Using KSIII Row Column

    Entropy 7.2718 7.2712 7.2596 7.29159 7.2915

    Correlation

    Table 2 shows the correlation coefficient in the horizontal direction and vertical direction to Level 1, Level 2 and Level 3 image

    encryption after testing by Visual Basic. The experimental results show that the correlation of neighboring points are very small.

    At the same time the chart of the pixels correlation of plaintext and cipher text plaintext shows, encryption adjacent pixel gray has

    no relevance after encryption. The secrecy of cipher text is very good.

    Table II

    Correlation coefficient of Multi-Image Encryption

    Level One

    Encryption Level Two Encryption

    Mulita level

    Encryption

    Using KSI Using KSII

    Using KSIII Row Column

    Vertical 0.9637 0.8795 0.8761 0.8389

    Horizontal 0.9735 0.9882 0.8921 0.8604

    Fig. 9. Correlations of Adjacent Pixels in (a) the Plain Image; (b) the one level image encryption.

    0

    50

    100

    150

    200

    250

    050100150200250

    0

    50

    100

    150

    200

    250

    300

    0100200300

    Pix

    el g

    ray

    valu

    e lo

    cati

    on

    (x+1

    ,y)

    Pix

    el g

    ray

    valu

    e lo

    cati

    on

    (x+1

    ,y)

    a. Pixel gray value location(x,y) b. Pixel gray value location(x,y)

  • International Journal of Video&Image Processing and Network Security IJVIPNS-IJENS Vol:16 No:01 17

    160801-3939-IJVIPNS-IJENS February 2016 IJENS

    I J E N S

    Fig. 10. Correlations of Adjacent Pixels in (a) the second level encryption (Row); (b) the second level encryption (Column)

    Fig. 11. Correlations of Adjacent Pixels of the third level encryption.

    5. CONCLUSION

    In this work, a multi-image encryption scheme based on

    permutation at chaotic maps is proposed. The chaotic

    systems principle has a large key space and its

    implementation is quite simple. The algorithm is based on

    the concept of shuffling the pixels in the image. The

    experiments results and analysis show that the proposed

    multi-image encryption system has a very large key space,

    high sensitivity to secret keys has low correlation

    coefficients close to ideal value 0, good entropy value.

    REFERENCES [1] Schneier, B., Cryptography: Theory and Practice, CRC Press,

    Boca Raton, 1995.

    [2] Fridrich, J., Symmetric ciphers based on two-dimensional chaotic maps, International Journal of Bifurcation and Chaos,

    1998, 8: 12591284.

    [3] Chen, G. R., Mao, Y. B., Chui, C. K., A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos,

    Solitons & Fractals, 2004, 21: 749-761.

    [4] Matthews, R., On the derivation of a chaotic encryption algorithm, Cryptologia, 1989, 8: 29-41.

    [5] Guan, Z.-H., Huang, F., Guan, W., Chaos-based image encryption algorithm, Physics Letters A, 2005, 346: 153-157.

    [6] Kocarev, L., Chaos-based cryptography: a brief overview, IEEE Circuits and Systems Magazine, 2001, 1: 6-21.

    [7] Li, S., Zheng, X., Cryptanalysis of a chaotic image encryption method, in: Proc. IEEE Int. Symposium on Circuits and

    Systems, vol. II, 2002, pp. 708-711.

    [8] Rhouma, R., Solak, E., Belghith, S., Cryptanalysis of a new substitution-diffusion based image cipher,Commun. Nonlinear

    Sci. Numer. Simulat., 2010, 15: 1887-1892.

    0

    50

    100

    150

    200

    250

    300

    0501001502002503000

    50

    100

    150

    200

    250

    050100150200250

    0

    50

    100

    150

    200

    250

    300

    050100150200250300

    Pix

    el g

    ray

    valu

    e lo

    cati

    on

    (x,y

    +1)

    Pix

    el g

    ray

    valu

    e lo

    cati

    on

    (x,y

    +1)

    a. Pixel gray value location(x,y) b. Pixel gray value location(x,y)

    Pix

    el g

    ray

    valu

    e lo

    cati

    on

    (x+1

    ,y+

    1)

    Pixel gray value location(x,y)

  • International Journal of Video&Image Processing and Network Security IJVIPNS-IJENS Vol:16 No:01 18

    160801-3939-IJVIPNS-IJENS February 2016 IJENS

    I J E N S

    [9] Behnia, S., Akhshani, A., Ahadpour, S., Mahmodi H., Akhavan A., A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps, Physics Letters A, 2007, 366: 391-396.

    [10] Zhang, G. J., Liu, Q., A novel image encryption method based on total shuffling scheme. Opt. Commun. 2011, 284: 2775-2780.

    [11] Zhu, Z. L., Zhang, W., Wong, K. W., Yu H., A chaos-based symmetric image encryption scheme using a bit-level permutation, Information Sci., 2010, 181: 1171-1186.

    [12] Liu, H., Wang, X., Color image encryption using spatial bit-level permutation and high-dimension chaotic system, Opt. Commun. 2011, 284: 3895-3903.

    [13] Gao, T., Chen, Z., A new image encryption algorithm based on hyper-chaos, Physics Letters A, 2008, 372: 394-400.

    [14] Ye, R., Zhou W., A Chaos-based Image Encryption Scheme Using 3D Skew Tent Map and Coupled Map Lattice, I. J.

    Computer Network and Information Security, 2012, 1: 38-44.