Multimedia Security Using Chaotic Maps: Principles and Methodologies [1 ed.] 3030386996, 9783030386993

This comprehensive book is primarily intended for researchers, engineers, mathematicians and computer security specialis

446 14 20MB

English Pages 280 [271] Year 2020

Report DMCA / Copyright

DOWNLOAD FILE

Polecaj historie

Multimedia Security Using Chaotic Maps: Principles and Methodologies [1 ed.]
 3030386996, 9783030386993

Table of contents :
Preface
Acknowledgements
Contents
About the Editor
A Survey on Chaos Based Image Encryption Techniques
1 Introduction
2 Literature Review
2.1 Chaotic Map Based Encryption Algorithms
2.2 Logistic Map Based Encryption Algorithms
2.3 Sine Map Based Encryption Algorithms
2.4 Tent Map Based Encryption Algorithms
2.5 Substitution Based Encryption Algorithms
2.6 Neural Network Based Encryption Algorithm
2.7 Permutation-Based Encryption Algorithms
2.8 Cellular Automata Based Encryption Algorithms
2.9 DNA Based Encryption Algorithms
2.10 Entropy-Based Encryption Algorithms
2.11 Miscellaneous
3 Discussion
4 Conclusion
References
Chaotic Maps for Image Encryption: An Assessment Study
1 Introduction
2 Image Encryption
3 Chaotic Maps
3.1 One Dimension Maps
3.2 Two Dimension Maps
4 Experiments
4.1 Performance Measurements
4.2 Encryption Measurements of 1D Chaotic Maps
4.3 Encryption Measurements of 2D Chaotic Maps
5 Conclusion
References
Optical Cryptosystem Using Chaotic/Hyperchaotic System
1 Introduction
2 Chaotic and Hyperchaotic Map
2.1 Arnold Map and 3D Arnold Map
2.2 Chaotic Baker Map
2.3 Chaotic Ushiki Map
2.4 Improved Chaotic Chirikov Map
2.5 Hyperchaotic System
3 Optical Image Encryption Schemes Based Chaotic/Hyperchaotic System
3.1 DRPE
3.2 The Optical Cryptosystem Based on 3D Arnold Map
3.3 The Optical Color Asymmetric Cryptosystem Based on Baker Mapping
3.4 The Cryptosystem for Hyperspectral Data Using Improved Chaotic Chirikov System
3.5 The Optical Securing Color Image Based on Hyperchaotic System
4 General Conclusions
References
Secure Image Transmission Based on a Proposed Chaotic Maps
1 Introduction
2 Chaotic System and Cryptography
2.1 Types of Chaotic Systems
2.2 Architecture of Chaotic Image Cryptosystems
2.3 Review of Chaos Based Encryption Techniques
2.4 Testing the Chaotic Behavior of Dynamic System
3 The Proposed Chaotic System
3.1 Simulation Results
3.2 Comparison Between NHS and Traditional Chaotic Systems
3.3 Discussion
4 Conclusion
References
A Chaotic Encryption Algorithm for Image Privacy Based on Two Pseudorandomly Enhanced Logistic Maps
1 Introduction
1.1 Background
1.2 Modern Cryptography
1.3 Chaos-Based Cryptography
1.4 State-of-Art of Chaos-Based Image Cryptography
1.5 Security
1.6 Organization of the Chapter
2 The Chaotic Map for Encryption
2.1 One-Dimensional Logistic Map
2.2 Pseudorandomly Enhanced Logistic Map
2.3 Advantages of PELM Versus CLM
2.4 Pseudorandom Number Algorithm
3 Proposed Image Encryption
3.1 Sum of Pixels of Plain Image
3.2 Secret Key Specification
3.3 Encryption Process
3.4 Hide Pixel Sum in Cryptogram
3.5 Decryption Process
4 Experimental Results
4.1 Security Analysis
5 Conclusions
References
Improved Color Image Watermarking Using Logistic Maps and Quaternion Legendre-Fourier Moments
1 Introduction
2 Preliminaries
2.1 Logistic Map (1D-Chaotic Maps)
2.2 Quaternion Legendre-Fourier Moments
3 Exact Computation of QLFMs
4 Robust Watermarking Scheme
4.1 Embedding Process
4.2 Watermark Extraction Process
5 Numerical Experiments
5.1 The Test of Watermark Imperceptibility
5.2 The Test of Watermarking Robustness
5.3 Computational CPU Times
6 Conclusion
References
Chaos-Based Gary Image Encryption Using Two Coupled Competition Type Maps
1 Introduction
1.1 Related Previous Works
2 Existence and Stability of Fixed Points
3 Flip Bifurcation and Neimark-Sacker Bifurcation
4 Numerical Experiments
5 Image Encryption Application
5.1 Encryption Process
5.2 Decryption Process
6 Simulation and Security Analysis Results
7 Conclusion
References
An Effective Encryption Scheme Based on Chaotic Maps Applied to Digital Image
1 Introduction
2 Literature Review
3 The Proposed Image Encryption Algorithm
3.1 Key Generation Process
3.2 Encryption Function
3.3 Decryption Function
4 Experiments, Results, and Discussion
4.1 Visual Testing
4.2 Histogram Analysis
4.3 Entropy Correlation Coefficient Analysis
5 Conclusion
References
FPGA Implementation of Integer/Fractional Chaotic Systems
1 Introduction
1.1 Chaos Theory
1.2 Fractional Calculus
2 Integer Order Chaotic Systems
2.1 Forward Euler Method
2.2 Double Scrolls and N-scrolls Chaotic Systems
2.3 Double and N-scrolls Digital Implementation
3 Fractional Chaotic Systems
3.1 Double Scrolls Chua Chaotic Circuit
3.2 N-scrolls Yalcin et al., Chaotic System
3.3 N-scrolls Ozuogos et al., Chaotic System
3.4 N-scrolls Tang et al., Chaotic System
4 Conclusion
References
Embedded Hardware Implementation for Image Security Using Chaotic Maps
1 Introduction
2 The Block Diagram of the Proposed System
2.1 The Proposed Image Encryption Algorithm
2.2 The Suggested Chaotic Modulation Techniques
3 Hardware and Software Results of the Proposed System
3.1 Statistical Analysis
3.2 Differential Analysis
3.3 Brute-Force Analysis
3.4 Speed Evaluation
3.5 Embedded System for Implementing Chaos Based Image Encryption
3.6 Embedded System for Implementing Chaos Based Image Transmission
3.7 Discussion
4 Conclusion
References

Citation preview

Studies in Computational Intelligence 884

Khalid M. Hosny   Editor

Multimedia Security Using Chaotic Maps: Principles and Methodologies

Studies in Computational Intelligence Volume 884

Series Editor Janusz Kacprzyk, Polish Academy of Sciences, Warsaw, Poland

The series “Studies in Computational Intelligence” (SCI) publishes new developments and advances in the various areas of computational intelligence—quickly and with a high quality. The intent is to cover the theory, applications, and design methods of computational intelligence, as embedded in the fields of engineering, computer science, physics and life sciences, as well as the methodologies behind them. The series contains monographs, lecture notes and edited volumes in computational intelligence spanning the areas of neural networks, connectionist systems, genetic algorithms, evolutionary computation, artificial intelligence, cellular automata, self-organizing systems, soft computing, fuzzy systems, and hybrid intelligent systems. Of particular value to both the contributors and the readership are the short publication timeframe and the world-wide distribution, which enable both wide and rapid dissemination of research output. The books of this series are submitted to indexing to Web of Science, EI-Compendex, DBLP, SCOPUS, Google Scholar and Springerlink.

More information about this series at http://www.springer.com/series/7092

Khalid M. Hosny Editor

Multimedia Security Using Chaotic Maps: Principles and Methodologies

123

Editor Khalid M. Hosny Department of Information Technology Faculty of Computers and Informatics Zagazig University Zagazig, Egypt

ISSN 1860-949X ISSN 1860-9503 (electronic) Studies in Computational Intelligence ISBN 978-3-030-38699-3 ISBN 978-3-030-38700-6 (eBook) https://doi.org/10.1007/978-3-030-38700-6 © Springer Nature Switzerland AG 2020 This work is subject to copyright. All rights are reserved by the Publisher, whether the whole or part of the material is concerned, specifically the rights of translation, reprinting, reuse of illustrations, recitation, broadcasting, reproduction on microfilms or in any other physical way, and transmission or information storage and retrieval, electronic adaptation, computer software, or by similar or dissimilar methodology now known or hereafter developed. The use of general descriptive names, registered names, trademarks, service marks, etc. in this publication does not imply, even in the absence of a specific statement, that such names are exempt from the relevant protective laws and regulations and therefore free for general use. The publisher, the authors and the editors are safe to assume that the advice and information in this book are believed to be true and accurate at the date of publication. Neither the publisher nor the authors or the editors give a warranty, expressed or implied, with respect to the material contained herein or for any errors or omissions that may have been made. The publisher remains neutral with regard to jurisdictional claims in published maps and institutional affiliations. This Springer imprint is published by the registered company Springer Nature Switzerland AG The registered company address is: Gewerbestrasse 11, 6330 Cham, Switzerland

Preface

Multimedia could be defined as a combination of different data types such as text, audio, image, and video. Every day, a huge amount of data is transmitted through the Internet and other open networks. Securing the transmitted data and preventing any misuse of it are a big challenge. Various security techniques such as digital watermarking, data encryption, steganography, and data hiding have been developed for securing multimedia data. During the last decade, several remarkable methodologies have been developed to improve the levels of multimedia security. Recently, chaotic maps were considered a promising tool and have been successfully utilized in digital watermarking, data encryption, steganography, and data hiding techniques. The interest in using different kinds of chaotic maps and systems in multimedia security has been steadily increasing through the last few years where the number of published papers in archived journals and conference’ proceedings was monotonically increased. However, according to the best knowledge of the editor, no books covering multimedia security using chaotic maps have been published, which motivates the idea of this edited book under the title Multimedia Security Using Chaotic Maps: Principles and Methodologies. The book provides the readers with a comprehensive overview of principles, methodologies, and recent advances in multimedia security using different chaotic maps through a collection of high-quality chapters. This edited book contains 10 chapters. These chapters present original and previously unpublished work of well-known researches from several countries dealing with different issues of multimedia security using chaotic maps. Each chapter includes an introduction that reviews up-to-date techniques, presents outcomes, and points out challenges and future directions. In this book, illustrative figures, tables, and examples are used to improve the presentation and the analysis of the covered security problem. Also, each chapter includes a list of references for further exploration of the considered security problem. The book is a valuable reference for researchers, engineers, IT specialists, developers, postgraduate students, and senior undergraduate students with majors in data security.

v

vi

Preface

A brief overview of the contents of the book is as follows: In the first chapter entitled “A Survey on Chaos Based Image Encryption Techniques,” authors present an elegant review of the different chaos-based image encryption techniques. The authors clearly show that proposing a fully secure method may not be an easy task due to a growing number of image deciphering techniques. Therefore, there is a further need for the improvement of the existing encryption methods. In the second chapter entitled “Chaotic Maps for Image Encryption: An Assessment Study,” authors present a performance analysis of the chaotic map-based methods for image encryption. In this comparative study, chaotic maps are used in the permutation and diffusion operations to encrypt the plain image. They carefully select the evaluation criteria to evaluate the performance of the image encryption methods in terms of NPCR, UACI, PSNR, correlation coefficient, entropy, and computational time. For future work, the author intends to study the effect of using two different chaotic maps in confusion and diffusion processes instead of using the same map and extend their study to encrypt the full color images. In the third chapter entitled “Optical Cryptosystem Using Chaotic/Hyperchaotic System,” authors present new optical cryptosystems which based on chaotic/hyperchaotic system. They proved the validity and capability of the proposed chaotic/hyperchaotic systems through numerical simulations. Experiments were performed using symmetric encryption, asymmetric encryption, color image encryption, and hyperspectral image encryption where the results of the performed experiments show that the security of the proposed cryptosystem is improved due to the high randomness of the utilized chaotic/hyperchaotic system. The authors concluded that this chapter adds a useful contribution to the optical security technologies in storage and transmission. They also concluded that the rapid development of modern technologies, optical systems using chaotic/hyperchaotic system, can attract more and more attention in the practical application. In the fourth chapter entitled “Secure Image Transmission Based on a Proposed Chaotic Maps,” authors proposed a new chaotic system called “Nahrain.” The proposed chaotic-based encryption technique provides a secured image transmission system with high immunity against channel impairments. They tested the proposed chaotic-based system and concluded that the proposed chaotic system could be used to improve effective encryption and synchronization algorithms for secure image transmission applications. In the fifth chapter entitled “A Chaotic Encryption Algorithm for Image Privacy Based on Two Pseudorandomly Enhanced Logistic Maps,” authors introduced a chaotic-based encryption algorithm by using two pseudorandomly enhanced logistic maps (PELM) for color RGB image privacy. Experiments were performed using MATLAB to evaluate the performance of the proposed chaotic system. The obtained results validate the security and the effectiveness of the proposed scheme where this scheme is suitable for implementation in biometric systems, telemedicine, and military use of satellite images. In the sixth chapter entitled “Improved Color Image Watermarking Using Logistic Maps and Quaternion Legendre-Fourier Moments,” authors proposed an improved watermarking algorithm for RGB color images by utilizing logistic maps with the quaternion Legendre–Fourier moments (logistic maps—QLFMs). The selected QLFMs are quantized to embed the binary digital watermark in the host

Preface

vii

color image. Experiments were performed where the performance of proposed, logistic maps—QLFMs, method is compared with the existing quaternion moment-based color watermarking methods in terms of visual imperceptibility and robustness against different attacks. The proposed, logistic maps—QLFMs, method has outperformed the classical QLFM-based color watermarking method and the existing quaternion moment-based color watermarking methods. In the seventh chapter entitled “Chaos-Based Gary Image Encryption Using Two Coupled Competition Type Maps,” authors presented analytical study of nonlinear dynamics that exist in two coupled competition maps and explored the possible existence of various types of bifurcation in the model including flip bifurcation, pitchfork bifurcation, and Neimark–Sacker bifurcation. They performed numerical simulations to prove theoretical analysis and presented a chaos-based encryption algorithm for grayscale images as an application for the competition map. The proposed chaos-based encryption algorithm was tested in terms of security analysis, sensitivity to mismatch in parameters, correlation coefficients for pixels, entropy analysis, and immunity to differential attacks. Comparison with related encryption algorithms shows that the proposed scheme has a large security keys’ space, high sensitivity to tiny variations in critical parameters, and negligible small coefficients of correlation between adjacent pixels in cipher images. In the eighth chapter entitled “An Effective Encryption Scheme Based on Chaotic Maps Applied to Digital Image,” the author presented a simple and effective chaotic map-based encryption method for grayscale images. The proposed approach is a combination of the Fibonacci sequence with the chaotic logistic map to create the secret key in order to improve encryption quality. A set of image benchmarks was used in the performed experiments where the obtained results showed the capability of the proposed encryption method to produce a better image security compared with the existing similar encryption methods. In the ninth chapter entitled “FPGA Implementation of Integer/Fractional Chaotic Systems,” authors present a FPGA implementation of different integer- and fractional-order chaotic systems. The authors investigated the Chua double scroll and the modified Chua N-scroll integer-order chaotic systems. Also, they investigated the Chua, Yalcin et al., Ozuogos et al., and Tang et al. fractional-order chaotic systems. They implemented and simulated the selected systems using the Grunwald–Letnikov (GL) definition with different window sizes where some interesting chaotic behaviors are obtained. The results of the performed experiments showed that the proposed FPGA implementation needs fewer resources and has high throughput. In the tenth chapter entitled “Embedded Hardware Implementation for Image Security Using Chaotic Maps,” authors proposed an efficient embedded hardware implementation of a chaotic map-based image security system. The proposed color image encryption system contains two stages. The first stage is scrambling pixel position, and the second stage is diffusing bit value. A color image encryption is simulated in software via MATLAB and implemented via Cyclone V GX Starter Kit FPGA

viii

Preface

platform. The results of the performed simulation showed that the presented color image encryption system is resilient and robust. Finally, I hope that this edited book is interesting and useful for the prospective readers. Also, I wish that its contents inspire researcher for making more theoretical addition and practical contributions to the field of multimedia security. Zagazig, Egypt

Khalid M. Hosny

Acknowledgements

The editor would like to take this opportunity to express his sincere gratitude to the authors of the chapters for extending their wholehearted support in sharing some of their latest results and findings. Without their significant contribution, this book volume could not have fulfilled its mission. The reviewers deserve our thanks for their constructive and timely input. The editor is very grateful to Editor-in-Chief, Prof. Janusz Kacprzyk, Dr. Thomas Ditzinger, Senior Editor, and Holger Schpe, Editorial Assistant of the Studies in Computational Intelligence series. Finally, the editor and the authors would like to acknowledge the efforts of the Studies in Computational Intelligence team at Springer for their support and cooperation in publishing the book as a volume in the SCI series. Really, the editorial staff at Springer has done a meticulous job and working with them was a pleasant experience. Zagazig, Egypt

Khalid M. Hosny

ix

Contents

A Survey on Chaos Based Image Encryption Techniques . . . . . . . . . . . Manish Kumar, Amogh Saxena and Sai Satvik Vuppala

1

Chaotic Maps for Image Encryption: An Assessment Study . . . . . . . . . Sara T. Kamal, Mohamed M. Darwish and Khalid M. Hosny

27

Optical Cryptosystem Using Chaotic/Hyperchaotic System . . . . . . . . . . Hang Chen, Zhengjun Liu, Feifei Liu, Camel Tanougast and Walter Blondel

53

Secure Image Transmission Based on a Proposed Chaotic Maps . . . . . . Hamsa A. Abdullah and Hikmat N. Abdullah

81

A Chaotic Encryption Algorithm for Image Privacy Based on Two Pseudorandomly Enhanced Logistic Maps . . . . . . . . . . . 111 M. A. Murillo-Escobar, M. O. Meranza-Castillón, R. M. López-Gutiérrez and C. Cruz-Hernández Improved Color Image Watermarking Using Logistic Maps and Quaternion Legendre-Fourier Moments . . . . . . . . . . . . . . . . . . . . . 137 Mohamed M. Darwish, Khalid M. Hosny and Sara T. Kamal Chaos-Based Gary Image Encryption Using Two Coupled Competition Type Maps . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 159 A. M. Yousef, Amr Elsonbaty, Esam A. A. Hagras and A. A. Elsadany An Effective Encryption Scheme Based on Chaotic Maps Applied to Digital Image . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187 C. Lamiche

xi

xii

Contents

FPGA Implementation of Integer/Fractional Chaotic Systems . . . . . . . . 199 Ahmed J. Abd El-Maksoud, Ayman A. Abd El-Kader, Bahy G. Hassan, Nader G. Rihan, Mohamed F. Tolba, Lobna A. Said, Ahmed G. Radwan and Mohamed F. Abu-Elyazeed Embedded Hardware Implementation for Image Security Using Chaotic Maps . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 231 Hamsa A. Abdullah and Hikmat N. Abdullah

About the Editor

Khalid M. Hosny was born in 1966, Zagazig, Egypt. He is Professor of information technology, Faculty of Computers and Informatics at Zagazig University. He received the B.Sc., M.Sc., and Ph.D. from Zagazig University, Egypt, in 1988, 1994, and 2000, respectively. From 1997 to 1999, he was Visiting Scholar, University of Michigan, Ann Arbor, and University of Cincinnati, Cincinnati, USA. He is Senior Member of ACM and IEEE. His research interests include image processing, pattern recognition, computer vision, and multimedia security. He published 3 edited books and more than 70 papers in international journals. He is Editor and Scientific Reviewer for more than 35 international journals.

xiii

A Survey on Chaos Based Image Encryption Techniques Manish Kumar, Amogh Saxena and Sai Satvik Vuppala

Abstract Image encryption is an important area in recent days. It is widely known as an effective method for secure transmission. The objective of any image encryption algorithm is to obtain the top quality of a noisy image in order to keep information secret. In this chapter, different image encryption techniques based on the chaos theory which provides good security are reviewed. Keywords Image encryption · Chaos · Substitution · Neural network · Permutation · Cellular automata · DNA · Entropy

1 Introduction Due to proliferation use of images for secret information sharing from end to the other through a network in the field of medical science, defense, online banking, and telecommunications, etc. There may be a high chance to steal this confidential information by an adversary. The main aim is to protect these images by an algorithm so that an adversary may not be able to access any information from it. This leads to an area of image encryption. There are many image encryption algorithms out of which chaos-based encryption is more in demand on account of high sensitivity to initial conditions, control parameters, periodicity, ergodicity, and pseudo-randomness. Some of the chaotic maps which are commonly used in image encryption are Logistic map, Tent map, and Sine map. A. Logistic Map The Logistic map is a polynomial mapping of degree 2. It is characterized by the equation as below xn = r xn−1 (1 − xn−1 ), M. Kumar (B) · A. Saxena · S. S. Vuppala Department of Mathematics, Birla Institute of Technology and Science, Pilani, Hyderabad Campus, Hyderabad, Telangana 500078, India e-mail: [email protected] © Springer Nature Switzerland AG 2020 K. M. Hosny (ed.), Multimedia Security Using Chaotic Maps: Principles and Methodologies, Studies in Computational Intelligence 884, https://doi.org/10.1007/978-3-030-38700-6_1

1

2

M. Kumar et al.

Fig. 1 A bifurcation plot of the logistic map

where xn ∈ [0, 1]; n is the number of iterations and the value of interest for the parameter ‘r’ are those in the interval (0, 4]. A bifurcation plot of this map shown in Fig. 1. B. Tent Map Mathematically, the tent map is written as  xn+1 = fr (xn ) =

if r xn r (1 − xn ) i f

xn < xn ≥

1 2 1 2

where xn ∈ [0, 1] and r is a real positive number. A bifurcation plot is shown in Fig. 2. C. Sine Map Here, we construct a map which is similar to the logistic map, but the mathematical function is different Fig. 2 Bifurcation plot of tent map

A Survey on Chaos Based Image Encryption Techniques

3

Fig. 3 Bifurcation plot for sine map

f μ (x) = µ sin(π x); x ∈ [0, 1], µ > 0. A pictorial view of the bifurcation plot is shown in Fig. 3. These above maps are frequently used by various researchers, that are discussed in this chapter. It is noticeable that [1–5] have used a logistic map to encrypt images and [6, 7] have utilized tent map, whereas [3, 8] have taken sine map. Various image encryption techniques involve not only chaos but also one or more of the following techniques to provide strong support to the algorithm and better performance. One of the technique is the Neural Network (NN). As there is a great demand of use of NN in various fields, the field of image encryption also has it and [7, 9] have proposed different ways to make use of NN in image encryption. In [10, 11] the authors have proposed an advanced image encryption method using entropy. Another basic technique used to encrypt images is Permutation. It is used to reduce the relation between adjacent pixels and thus [12–14] implemented this to encrypt images [1, 4, 11, 15–17] have proposed to use DNA sequence to encrypt images and have presented their new different methods. A lot of research was done with different techniques such as hyper-chaos (for instance, see [4, 18]); with discrete mathematical models like cellular automata (see in [19–23]), and Substitution, a commonly used method in [12, 24–28]. Further, a good survey on chaos-based cryptography can be found in [29, 30]. Motivated by the fact of the dynamical behavior the chaos and hyper-chaos systems that is sensitive to the initial conditions, we are looking on chaos-based encryption techniques in this chapter. Any image encryption algorithm should be robust against an adversary. To fulfill this demand most of the time encryption algorithm is designed in such a way that it involves confusion and diffusion during the process of encryption. In confusion step, most of the time a chaos-based theory will be used to create a good confusion without changing the pixel values of the image. In addition to this, good diffusion is also required to change the pixel values of the image.

4

M. Kumar et al. General chaos based image security techniques

Watermarking

Encryption

Steganography

Chaos based encryption

Fig. 4 Taxonomy of image security

Hence, using both steps in any encryption algorithm one can achieve a good encryption algorithm. These two steps provide extreme support to any encryption algorithm which resists common attacks. Further, chaos-based image encryption deals with the generation of random sequences in order to scramble the pixels of the image (generate chaos) to ensure encryption. Therefore, we need to review some chaos-based image encryption techniques in this chapter. We are giving a flow for possible image security techniques where one can see in detail but we will not discuss them here except image encryption, which is beyond the scope of this chapter and flow diagram is shown in Fig. 4. The rest of this chapter is organized as follows: in Sect. 2, different chaos-based image encryption techniques have been presented. A discussion on the advantages and disadvantages of these techniques (addressed in Sect. 2) has been made in Sect. 3. Finally, the conclusion is provided in Sect. 4.

2 Literature Review In this section, we have categorized image encryption algorithms based on different methods (such as a chaotic map, logistic map, tent map, sine map, shuffling, DNA, etc.) that belong in the chaos domain.

2.1 Chaotic Map Based Encryption Algorithms Ahmad and Hwang came up with a chaotic image encryption algorithm [31] with higher keyspace using affine transformations. Larger keyspace can be obtained even

A Survey on Chaos Based Image Encryption Techniques

5

with a single round of encryption. The links among the pixels are removed through random sequences generated using addition and XOR operations. To ensure its (algorithm) robustness against several attacks affine transformations are used to obtain the cipher image. The algorithm is run through different tests and is deemed to be resistive against differential, plain image, and many more attacks. Properties of chaotic maps, the sensitivity of the algorithm for initial conditions made this algorithm practical and secure. This paper [32] deals with the improvement of existing chaos techniques that are used to create a chaotic sequence which helps in the encryption process. Here, they have presented with two different Integrated Chaotic Systems (ICS) which addresses the limitations of the HD and 1D chaotic map. When switch operations, cascade and non-linear combinations are tried with the 1D chaotic map, they yielded a better and complex chaotic map. To show the efficiency of the improved chaotic systems they developed an image encryption algorithm using ICS. The algorithm has a large keyspace and is robust against various attacks. In this paper [33], the authors have presented a novel discrete chaotic map known as 2D-TFCDM using the discrete fractional calculus. Also, the discussion of the chaos behaviors is numerically done. After that, the bifurcation diagrams and the phase portraits are shown. At last the discrete fractional map is made into an algorithm by producing the keys through the elliptic curve in a finite field. One can find the usage of the 1D chaotic map along with bit plane algorithm for image encryption in this research paper proposed by Patro and Acharya in [34]. This algorithm proceeds through two stages, first they use the 1D linear chaotic maps used in bit plane diffusion process and then they use Beta map for bit-plane scrambling of the rows and columns. To create robustness this algorithm uses hash-based keys. This algorithm has a very large key space and it is observed that it takes less time for execution. In [35] the authors came up with a bit-level encryption technique using swapping, Cyclic Shift and Piecewise Linear Chaotic Maps (PWLCM). Using bit-plane decomposition, two binary sequences are generated from the plain image. Next, a diffusion strategy is employed which makes the sequences sensitive to changes in the image. In the confusion phase, a swap of the binary elements of the sequences takes place using control of a piecewise linear chaotic map. This algorithm is said to achieve a higher order of security with one round of execution. The algorithm was analyzed under many tests and is robust against many attacks. Behnia et al. [36] came up with an image encryption algorithm with mixed chaotic systems. This algorithm uses a symmetric key for encryption and decryption. To ensure a higher order of security and faster encryption, a 1D chaotic map was mixed with a distinctive couple map in this algorithm. For secure transmission and to maintain confidentiality, the cipher-text is of the same size as the plaintext. After running through several tests, it has been proved that the algorithm is robust against various attacks—it has a larger keyspace, better encryption speed, and high complexity, which lead to greater security. Zhang et al. [37] proposed Multi-Image Encryption (MIE) using Piecewise Linear Chaotic Maps (PWLCM) and image element mixing to provide a secure and efficient

6

M. Kumar et al.

algorithm, as they can encrypt n number of images simultaneously (n may be decided by the user). It is observed that the algorithm takes 0.191 s to encrypt 4 original images of equal size of 512 × 512. On simulating, by comparing it with Tang’s algorithm, the efficiency analysis and security analysis show that this algorithm is comparatively more secure and efficient than Tang’s algorithm. In the paper [30], using the difference of the output sequences of two same existing one-dimension (1D) chaotic maps, authors have introduced a novel method of making effective and simple chaotic system. Through different tests and simulations, it has been shown that the presented system produces a one-dimension (1D) chaotic system having larger chaotic ranges and better chaotic performance. To show its application in image encryption, based on total shuffling, a new linear-nonlinear-linear has been presented. Different tests and analysis have shown that the scheme is safe against statistical attacks and ensures a good level of security.

2.2 Logistic Map Based Encryption Algorithms This paper [1] is an add-on to a previously presented paper on image encryption using DNA techniques and 1D chaotic map. First, the plain image undergoes a DNA encryption process, meanwhile, a mask is created using a chaotic map. The obtained mask is then combined with afore generated DNA encoded image following the DNA addition rules. A complementary matrix along with 1D chaotic maps are used in DNA complementation which is an intermediate stage in the process of image encryption. This proposed algorithm is completely invertible and is resistive to attacks like plaintext, statistics, etc. A novel spatiotemporal chaos method, that is a logistic dynamic coupled logistic map lattice has been presented in this paper [2]. It can be seen through different tests and analyses that a chaotic region has the bigger parameter space, and when compared to the classical Coupled Logistic Map Lattice (CML), it is more chaotic. A dynamic coupled method has been introduced to achieve this. Hence, this paper has presented bit-level image encryption and shows good performance. In this paper [3], the authors proposed a two-dimensional Logistic-Adjusted-Sine Map (LASM). It has been shown through experiments that it has higher randomness and a broader range than many of the pre-existing chaotic maps. Utilizing the presented map, this paper additionally drafts a 2D-LASM-based image encryption method. The basis of confusion and diffusion are adamantly satisfied, and to increase the security level of cipher image a method of adding random values to the plain image is planned. Experimental results showed that this presented method can effectively secure the images by encrypting them into the cipher image. This paper [4] deals with the use of higher dimensional chaotic systems and cyclic operations for DNA image encryption. The pixels of the image are randomly encoded using DNA coding rule monitored by Chen’s hyper-chaos keystream. Lorenz System is used to weaken the links (confusion) of the neighboring pixels which lead to secure encryption. The diffusion process is carried out by the XOR operation for decoding

A Survey on Chaos Based Image Encryption Techniques

7

and binary matrices which results in the cipher image. It is shown by simulative means that the encryption algorithm is robust against statistical, differential and exhaustive attacks with a higher order of security. This paper [5] uses chaos-logistic maps for encrypting images. The presented algorithm shuffles images and the noise using the logistic map and the superimposes them. To make the image ready for transmission, two parts of the resulting are created and XOR-ed. The experimental results show that the presented scheme provides good security. The algorithm obtains as multi-chaos encryption effect by using XOR gates and a logistic map. In this paper [38], with the help of double random phase encoding and logistic mapping a new color image encryption method has been presented. First, logistic mapping is used to diffuse the color image, after that the resultant images’ RGB components are scrambled through replacement matrices which in turn are generated by logistic mapping. After that, the three scrambled images are encrypted into a single encrypted image by double random phase encoding. Different tests and experiments have shown that the presented method achieves large key space and resists against common attacks. The authors in [39] analyzed a modern plaintext-related RGB image encryption technique in which the control parameter and starting condition of one logistic map is associated with that of total plain image characteristics and pointed out its weaknesses in this paper and they also have proposed a way to break the encryption scheme. Experiments show that all the secret matrices can be disclosed successfully. They have also provided a way to improve its security, thus helping to make safer plaintextrelated cryptosystems in the future. In this paper [40], the authors have presented a color image coding scheme which is focused on improving the security of keyframes obtained from diagnostic hysteroscopy videos. To do this, a 2D logistic map is used to form the cryptographic key sequences, which is based on cascading and combining the orbits of the chaotic map in order to create the stream keys for the encryption algorithm. The presented method provides high security and shows high efficiency, also this scheme can be integrated with cloud environments and thus the security of clouds can be ensured as well. This paper [41] proposes a new image encryption cipher using a quantum chaotic map. First, using the two-dimensional logistic map as initial parameters and conditions, the key streams are formed. Then, to permute the pixels of the image, general Arnold scrambling cipher is used with the key followed by the diffusion process. In this process, a new encryption folding algorithm is used to alter the value of diffused pixels. Quantum chaotic map and a two-dimensional logistic map are then coupled with the closest neighboring coupled-map lattices. Different simulations and analyses have shown that the presented algorithm provides a high level of security. This paper [42] presented by Mandal and Das basically deals with the encryption and decryption of color image using ATMEGA32 (microcontroller). One can use two microcontrollers for driver and driven system that helps in transmission and receiving of the data. Here, one-dimensional logistic map (diffusion) is used to produce the chaotic sequence (helps in shifting of the pixel position and ensure encryption) and to

8

M. Kumar et al.

create synchronization of the data file that is being encrypted and that is transmitted to the receiver’s end. In a similar manner using the reverse techniques, the image is decrypted. A novel image encryption cipher in [43] is based upon the spatiotemporal nonadjacent coupled map lattices has been proposed in this paper. In comparison to the coupled map lattices and logistic map, non-adjacent coupled map lattices have better cryptographic features in dynamics. A bit-level pixel permutation scheme has been used in this presented encryption, this allows bit planes of pixels of the image to permute mutually without any extra storage space. Different tests and analyses have shown that this encryption algorithm is efficient and provides a high level of security. Sui et al. [44] proposed an image encryption algorithm using an adjusted discrete fractional transform, Discrete Multiple-Parameter Fractional Angular Transform (DMPFAT) and two Coupled Logistic Maps (CLM). DMPFAT enables the transformation of plaintext to ciphertext without the use of any phase keys, as the fractional orders, vector parameter, initial values of the chaotic function act as keys for both encryption and decryption. It is also observed that this method occupies less storage space and the private keys of this algorithm are easy to manage. On simulation, it is observed that this algorithm is robust against chosen plaintext attacks, attacks that pertain to encryption based on phase-truncated Fourier transform, brute-force attacks, and noise attacks. In Murillo-Escobar et al. [45], the authors present a color image encryption algorithm using total characteristics of the plain image and an optimized 1D logistic map which ensures faster encryption (based on Murillo-Escobar’s previous work in [46]). To adjust the parameters and initial conditions of the logistic map, a 128-bit symmetric key is used. Optimized distribution helps in faster and more accurate statistical results. Security analysis using MATLAB simulations confirms the robustness and efficiency of the algorithm against the many known attacks.

2.3 Sine Map Based Encryption Algorithms This paper [8] presents a novel 2D Chebyshev-Sine map with natural evaluation. Based on this map a color image encryption cipher has been designed. Prior to each encryption process, a One-time starting condition is produced from colored nonGaussian noise. The desired effect can be achieved after two rounds through XOR operation with the avalanche effect. Different tests and simulations show that the speed of this method is fast, and therefore this method can be used for encrypting images over the cloud. In this paper [47], the concept of deviation of objects from their paths (perturbation) is used. Also, techniques for selecting dynamic state variables for the image encryption process are employed. Random numbers are generated using a 2D adjusted sine map. An auxiliary variable used in the deviation of the orbit of the chaotic map is put forth. This deviation is caused due to the preceding pixel.

A Survey on Chaos Based Image Encryption Techniques

9

Additionally, a state variable is chosen to produce the keystream. Since the image is receptive to both cipher and plain images, the algorithm thus established is secure. This paper [48] uses the Closed Loop Modulation Coupling (CLMC) model to propose a new algorithm based on 2D-Sine Iterative Chaotic Map with Infinite Collapse (ICMIC) Modulation map whose randomness is judged through various analytical tests. Primarily, one can construct a 2D-Sine ICMIC Modulation map in order to expand the key space. Now, chaotic shift transform techniques are used to switch the image pixel positions, at the same time, row and column exchanges are made to generate chaos in the image. Here, the confusion and diffusion process takes place simultaneously. Finally, a combination decomposition technique is used to encrypt the image. It is observed that the algorithm is robust against statistical, differential, plain image attacks. In this paper [49], the authors have introduced a novel one-dimension logistic map and a sine map made through the output sequences of the 1D chaotic map. It has been shown through comparison analysis that the new proposed chaotic map has improved accuracy. Based on this improved chaotic map, a novel chaotic image encryption scheme has also been presented in this paper. Different analyses and experiments have shown that this encryption system provides good protection from different attacks. This paper [50] forms a new combination chaotic system using sine, tent, and logistic systems. Then using numerical results and figures, few properties of chaotic systems are studied. Finally, with the new chaotic system, a color image encryption has been introduced. This encryption method can also be used for binary images or grayscale. Different tests and experiments have shown that this encryption algorithm provides a good level of security. In [51] the authors proposed an alternative RGB image encryption method by utilizing the multi-chaotic map. To ensure that the properties of a secure cipher specifically confusion and diffusion are fulfilled. Encryption of an image is done through a chaotic map. Then using a combination of 1D logistic and Sine chaotic map, the key sequence for encrypting the image is made.

2.4 Tent Map Based Encryption Algorithms This paper [6] deals with the widely used chaos-based algorithm to develop a modified image encryption process using a Chaotic Tent Map (CTM). The CTM is reconstructed to obtain a new and modified algorithm which creates random key streams suitable for the encryption process. The keystream is generated using a 1D CTM which provides better security and takes less time for execution. The initial conditions and parameters are changed in this algorithm in the intermediate stages to ensure secure encryption. Here in [52], they aimed to use the selective bit plane method using a chaotic tent map to encrypt the color image. Firstly, the original image obtained is decomposed into 8-bit planes after which they are classified as significant or non-significant based

10

M. Kumar et al.

on a deduced (experimentally) threshold value of 0.3, obtained from the autocorrelation function. Secondly, all the significant bits are encrypted with some keystream sequences obtained from the pseudo-random binary number generator. Here, one can observe that the computational complexity is reduced as they are only encrypting the significant bit planes. This method has an extra layer of an advantage as the cipher image belonging to the significant bit planes can be transmitted using the public channel and the cipher image is fully encrypted. This paper [53] presents a way for compression–encryption of color images. First, based on the exponential B-spline function, the fuzzy spline is used for the compression of the image. Then, to encrypt the image, based on tent and sine systems, a new combination chaotic system has been presented. Moreover, based on the chaotic system, a 3D shift is also there in the encryption scheme. Analyses and simulations have shown that the presented algorithm is effective and secure.

2.5 Substitution Based Encryption Algorithms This paper [12] proposes a new image encryption scheme based on chaotic systems and Substitution-Permutation (SP) networks. It is divided into four different cryptographic stages. The first stage is diffusion, based on a novel chaotic map. Next comes, a substitution stage based on S-boxes proceeded by a diffusion stage formed on the basis of the chaotic logistic map is proposed, it will remarkably increase the encryption capability to perform. At last, to increase the statistical performance of the encryption method, a block permutation stage is achieved through a permutation function. Different types of tests, analyses, and experiments were conducted to depict the proposed encryption method provides good security. This paper [24] talks about encryption through a new chaos-based color image cipher with an effective substitution keystream generation plan. To form the substitution and permutation keystream sequences for image data mixing and scrambling hyper-chaotic Lu system and a logistic map is employed. The two primary problems faced while making use of the discretized version of area-preserving chaotic maps are kept away by scrambling the places of colored subpixels in the input image using a pixel-exchange mechanism. Again, an effective keystream formation scheme has been introduced that can produce three keystream elements from the current state of the iterative logistic map, this is the substitution stage. Also, the association of the keystream sequence with plain-image also assists in increasing the degree of randomness of the keystream sequence and speeding up the diffusion process. It has been shown in experimental results that this presented method has surpassed the conventional methods in terms of computational efficiency and has an acceptable level of security. This paper [25] presents an image encryption algorithm which is secure as well as fast. This algorithm is made using a new 1D chaotic system which was obtained from the existing 1D chaotic map with defects in their chaotic properties but this new 1D chaotic system has better chaotic properties in the range of their control parameters.

A Survey on Chaos Based Image Encryption Techniques

11

A pseudo-random number sequence will be extracted from the new planned chaotic system and the S-box have been formed. Then to increase the security of the real image pixels a new technique of plain image substitution was used. After that, by using the previously generated S-box, a scrambling technique is used. It has been shown through different tests and evaluation metrics that this presented encryption system is reliable and secure. The paper [26] presents us with a unique method of complete encryption and decryption through a binary tree traversal method. As a matter of fact, it uses four block ciphers (a block of data is encrypted at a stretch) using permutation components and bit level substitutions. This binary tree algorithm is used to resolve the problems occurring with file size. This proposed algorithm is quicker than many prominent algorithms in terms of time, CPU utilization, speed, computational complexity. This paper [27] deals with Dynamic Substitution Boxes (DSB) using logistic chaotic maps to encrypt images. To break the links among the pixel values of the image, row and column-wise permutations are carried through random sequences generated from 2D-chaotic maps. In the diffusion process, a permutation is broken down to blocks, which are diffused separately using DSB and hence, enhances the order of security. Finally, all the blocks merge to generate the cipher image. Experimentally, it is shown that the algorithm is robust to transfer information through an insecure line and is resistant to various attacks. A chaotic map formed based on Beta function has been proposed in this paper [28]. These maps are then used to form chaotic sequences that are used in the encryption algorithm. The procedure can be divided into three different stages, diffusion, permutation and substitution. To increase the resistance towards attacks, pseudorandom sequences are generated to confuse the relationship between the original and encrypted image to shuffle the image pixel positions and. The results obtained from different tests and analyses have shown that the presented method has high security.

2.6 Neural Network Based Encryption Algorithm This paper [7] introduces us to a kind of chaotic encryption process which uses neural networks to encrypt the image. Here, to obtain the initial key we use a composite chaotic map in combination with logistic and tent maps, then we scramble the image using the parameters obtained from the transformation using Arnold map. They used Hopfield neural network techniques to create the chaotic matrix, again they obtain the key from the transformation function. Now the obtained chaotic matrix is XOR-ed with the obtained final key and hence result in a cipher image. On performing various analysis on noise, cutting and many more, this algorithm proved to be resistive. A novel proposal for image encryption has been presented in this paper [9]. In this scheme, a seed is used to form a random list of prime numbers to make subsequent lists recursively. Following this way, instead of using one direct seed, random numbers generation is made by recursive seeding. Then to encrypt each pixel of the image,

12

M. Kumar et al.

the finally obtained set of lists of prime numbers are utilized. After that, to lessen the possibility of deriving the initial image without the acknowledgment of the key, every pixel of an image is encrypted with its equivalent pixel in the initial image. The strength of this scheme has been shown through different tests and experiments.

2.7 Permutation-Based Encryption Algorithms Commonly, papers deal with encryption process involving diffusion and confusion as separate stages, but in this paper [13], we can see that the authors have proposed a new cryptosystem wherein confusion and diffusion takes place simultaneously. They have used Permutation-Diffusion Operation (PDSO), for confusion and diffusion to take place simultaneously which thereby increases the accuracy of the encryption process. In this algorithm, we require only a single PDSO, and the position of the first pixel encrypted depends on the value of the original image, the value of elements of key-stream (after one-dimensional chaos mapping). This algorithm is robust against noise in the picture and is better in execution time and many other aspects when compared to the existing algorithms. Usually, in many papers, we find an encryption procedure where all the three-color components undergo confusion and diffusion processes, but this paper [14] presents us a method where we turn them into three-bit level permutations which will further merge to form a single bit level image. Next, we encrypt the so formed bit level image using permutation techniques and chaos-based systems. It has been experimentally proven that this procedure consumes less execution time as the components are treated separately. Hence, it can generate a better quality of the image when decrypted. This paper [54] basically deals with an enhancement of an encryption algorithm, recently published, which uses cyclic rotation, diffusion, and confusion to encrypt an image. It depicts the attacks that the previous algorithm was prone to and presented a superior algorithm. The newly proposed algorithm dealt with bidirectional diffusion along with different permutational approaches which are robust against attacks like the derivation of keyspaces, depending on the plain image which was observed in the previously proposed algorithm. It has been proved experimentally that this cryptosystem has a higher security level than the previous one does. Unlike many other papers, this paper [55] deals with a non-chaotic permutationbased encryption algorithm. One can see the generation of a permutation (sequence) using cyclic group properties. This proceeds through the diffusion and confusion (creates randomness) stages. The bit level permutation and bit level transformations that are obtained from the sequences generated by the cyclic group are used to ensure security. Susceptibility of this algorithm to any threats is unknown and it has been observed that the algorithm is better, in terms of speed and security than many existing algorithms. The duo used a pair of Henon Chaotic Map (HCM) technique and a secret key of size 128 bit to carry out the encryption process in [56] for securing the digital image. Henon map corresponds to chaotic behavior only for certain set of constants and is

A Survey on Chaos Based Image Encryption Techniques

13

responsible for the generation of random numbers in this algorithm, they are also quite sensitive to the initial parameters, that is, they change drastically when there is a slight change in the values of the parameters. This is the reason why a 128-bit secret key is used along with the Henon map to provide a larger key space. This is followed by a scrambling of pixels using the permutation matrix of the HCM. The article [57] is based on two chaotic maps which have a new permutation technique and high Lyapunov exponent index. This permutation technique of scrambling each pixel keeping low computational overhead with higher performance and less adjacent pixel correlation (high confusion). The diffusion phase proceeds through a coupled map which alters the color component randomly. Cosinus-Arcsinus (CA) map generates three random sequences to provide inputs to the coupled map. Pixel color component values are changed by the three random matrices generated during the process of encryption. Experiments show that the encryption algorithm has a larger keyspace, high sensitivity and high order of security. A new image encryption algorithm which is based upon multiple chaotic maps have been presented in this paper [58] to attain high keyspace and superior sensitivity. To withstand several attacks, a three-stage permutation and diffusion have been deployed in this algorithm and the very same has been modeled in a reconfigurable platform specifically Field Programmable Gate Array (FPGA). The complete study shows the strength of the algorithm used and its capability to resist brute-force, statistical and differential attacks. It has been shown that reconfigurable hardware architecture takes hold of approx. 0.98 ms for encrypting an image of size 256 × 256 as reported by the authors. Sivakumar and Li presented an image encryption algorithm in [59] using scan pattern techniques along with the true random key stream. Here the scanned patterns are used in creating randomness that is used in the scrambling of the pixels (pixel permutation). The true random keys obtained from the photonic approach using the chaotic laser and are used during encryption by carrying out the bitwise XOR operation to get the final encrypted image. The algorithm after many simulations is robust against differential, statistical and entropy attacks and take less time for execution. This paper [60] deals with enhanced pixel-level image encryption, where it uses a Permutation-Rewriting-Diffusion (PRD) structure to encrypt the image. In this method (PRD), permutation and diffusion take place simultaneously to avoid various attacks which they are prone to when used separately. This method creates a correlation between pixel shuffling and change of greyness in the image. Here, the chaotic sequences are generated in the diffusion stage and then the permuted image is encrypted. Key streams are generated in both the stages of diffusion and permutation which creates a large keyspace, thereby reducing its chances of being prone to numerous attacks. This paper [61] presents a simple chaotic based image encryption scheme which aims to provide high security and efficiency. In this cryptosystem, both the permutation and diffusion stage are related to plain images, as the parameters of the cat map used are related to plain image and the diffusion operation. Due to this relation, a high key sensitivity and plaintext sensitivity is obtained and thus this cryptosystem resists

14

M. Kumar et al.

to chosen/known plaintext attacks or differential attacks efficiently. The algorithm was analyzed under many tests and is robust against many attacks.

2.8 Cellular Automata Based Encryption Algorithms This paper [19] provides various secure methods to transmit images safely. To increase the security of this process, the authors have presented a novel uniformly distributed 2D-hybrid chaos map which is based upon Logistic, Tent and Sine maps, and then cellular automata as well as discrete framelet transform, is made use of, then the positions of the pixels are also mixed by applying a variety of shifts. This encryption scheme has been shown to defend from a variety of attacks and thus provides good security. Li et al. [20] is an addition to the previously published paper on encryption based on a hybrid hyper-chaotic system and cellular automata. Earlier, to determine the initial value of the logistic map for encryption, the sum of value at each component of the pixel is considered leaving the secret keys aside. Now, they provided an equivalent permutation keystream in which the value of each component of a pixel can be adjusted provided the sum of the value of pixels at each color channel remains constant. Also, they have analyzed the algorithms both theoretically and experimentally. In [21], a new image encryption scheme has been presented which uses neural networks. It is formed because of the synchronization of different time delays with chaotic Fuzzy Cellular Neural Networks (FCNNS) and makes use of a sampled-data controller. It is well known that during secure communication the chaotic system plays an important role. For image processing, the use of FCNNs is more appropriate due to the correctness of FCNNs. Then chaotic values are obtained through FCNNs and utilized to encrypt images. Following the steps mentioned, the image is encrypted. Different types of tests and experiments have shown this algorithm works against different attacks. The authors in [23] proposed an improvised secured image encryption process using Hybrid Cellular Automata (HCA) and Depth-Conversion Integral Imaging (DCII) techniques. In this process, the original image is crumbled into Elementary Image Array (EIA) using DCII techniques. Next, the encryption of EIA takes place using chaos and cellular automata. Now, it enters the resolution reduction phase where the image quality is deteriorated using computational imaging methods and is restored using the depth conversion scheme during decryption. The algorithm is sensitive to keyspaces and has a large keyspace. A novel image encryption technique based on Cellular Automata (CA) has been proposed in this paper [62]. The proposed scheme uses confusion and diffusion. In the confusion process, the location of the image pixels is replaced by the chaos mapping. Using non-uniform CA, the key image is created and then to select random numbers from the image key for encryption, the hyperchaotic mapping is used. This

A Survey on Chaos Based Image Encryption Techniques

15

method ensures security as it has an enormous keyspace, has close to ideal entropy, and its encryption efficiency is also high.

2.9 DNA Based Encryption Algorithms A color image encryption algorithm is based on the Chen system and DNA computation has been presented in this paper [15]. Chen system has been used to form chaotic sequences. The starting conditions of the Chen system consists of the mean value of image pixel of each component of a color image, this makes sure that different original image have different secret keys. Adding to this, the presented DNA operations can fragment the bit planes of the plain-text image completely. Experiments show that the presented algorithm is fit for color image encryption. Hence, this presented algorithm increases security and stops different attacks. This paper [16] presents an image encryption scheme which uses Rivest Cipher (RC4) and DNA encoding to enhance the randomness and confidentiality of the image. While this scheme increases the security it still does not affect its quality. Different tests are used to estimate the performance of the scheme. The results in the tests show that the scheme is safe against statistical attacks and ensures a good level of security. This paper [17] mainly deals with the image encryption algorithms using DNA coding techniques and Lorenz Hyper-Chaotic Systems (LHCS) which causes high randomness and low correlation coefficient. A secret key is created by using the SHA-256 algorithm, one can also obtain the initial values used in constructing the DNA sequence matrix and the dynamic S-box using LHCS. Then S-box and SCAN with the help of DNA sequences are used to generate randomness in the images. From the simulation, it is observed that this algorithm is secure and effective. In [22], a novel encryption system has been proposed that is formed based on a combination of DNA, cellular automata and the Tinkerbell chaotic map. To encrypt the pixels of plain images, CA rules, DNA rules and DNA sequence XOR operator are concurrently used. To decide rule number in CA and DNA sequence, a Tinkerbell chaotic map of 2-Dimension is implemented. Different tests and analysis have shown that this presented method resists from various attacks and exhibits excellent encryption. Wang and Zhang in [18] proposed an image encryption algorithm using hyperchaos and genetic recombination. They employed the basic genetic recombination techniques to generate chaos (randomness) images, that create randomness to generate a ciphered key and pre-process the key streams. This is followed by the process of diffusion and permutation which provides additional security. Generation of pseudo-random numbers is done by the hyper-chaotic Lorenz systems. Based on dynamic DNA encryption and chaos, a color image cryptosystem has been presented in this paper [63]. First, the color image is decomposed into its RGB components, and then the components are shuffled using a Simultaneous intra-interComponent Permutation Mechanism Dependent on the Plaintext (SCPMDP). After

16

M. Kumar et al.

that, the components are recombined and are converted into a DNA matrix through a DNA encoding rule, subsequently, using random numbers, a diffusion mechanism has been presented to diffuse the matrix. Then, the diffused DNA matrix is transformed into a decimal one according to a DNA decoding rule and is divided into three equal images. Different tests and analyses have shown that this encryption algorithm is efficient and provides a high level of security.

2.10 Entropy-Based Encryption Algorithms In this paper [10], the proposed encryption is based on information entropy and chaotic map. This algorithm makes use of modulation, permutation and diffusion operations. Through this way, the presented algorithm stays away from the defect of the conventional methods in which the pixel locations were just strictly shuffled prior to diffusion. Then to impact the generation of keystreams, information entropy is used. As the initial keys applied in diffusion and permutation stages deal with each other, the cipher acts as an indiscrete unit which intensifies security. Different tests and analyses have indicated that the presented cipher does a good job in effectively securing the images. Simultaneous use of DNA encoding, chaotic system and Information Entropy (IE) are depicted in this paper [11] in order to encrypt images. The chaotic system being sensitive and unpredictable to various changes can provide a high range of security. DNA encoding proceeds through the process of splitting the pixels into four parts and carrying out diffusion and confusion processes. IE is used to develop robustness against plain-text attacks and to make the algorithm more sensitive towards changes. The performance would be affected when it comes to the case of decryption. It is also seen that this algorithm is resistant to statistical, differential and brute force attacks.

2.11 Miscellaneous This paper [64] presents a new image encryption method which focuses on the communication of images from satellites to earth. One of the main tasks of this system is to make sure that the confidentiality of data is being maintained throughout the process. Earlier, to do this, chaos-based systems were used to maintain confidentiality. In this research paper, a novel multispectral image encryption method based on Fridrich’s scheme has been proposed. Experiments have shown that this presented method has a good level of security. In this paper [65], the authors have presented a double encryption method. Cross chaos map and Blowfish cipher have been used in this method as these two have resistance to cryptanalysis attacks. For the efficient work of the method, Number of Pixels Changing Rate (NPCR), Unified Average Changing Intensity (UACI), and

A Survey on Chaos Based Image Encryption Techniques

17

Correlation Coefficient (CC) have been used as the parameters. Different tests and analysis have shown that this method provides good security. We can notice an enhanced encryption algorithm in [66] which uses chaos based parallel encryption algorithm and Random Number Generator (RNG) for fast and efficient encryption. Here, RNG is used to create confusion and diffusion which results in the encryption of the image pixels. Further to enhance the security and execution speed of the algorithm they use parallel encryption which increases the keyspace as it treats every thread separately. This algorithm is very useful when there are very large data to be encrypted as this algorithm efficiently reduces the execution time and hence is very effective. This paper [67] proposes a fresh chaos-based hybrid encryption algorithm planned to have successful and secure image encryption. Zhongtang chaotic system has been chosen to outline the algorithm due to its dynamic features. Based on Zhongtang system, RNG a new random chaos-based number creator is planned. S-Box algorithm has been designed and its running has been tested has. Formed on AES the new hybrid image encryption algorithm is developed by using S-Box and RNG algorithms. Results have shown that the presented CS-AES algorithm is more effective and secure. Here in [68], authors explore and propose an opto-color cipher which is blocks based using Double Random Phase Encoding (DRPE) with dissimilar block sizes. The color image is converted into an optical signal by first spitting the image in samesized blocks and after that using an optical emitter. Then attained optical signal is employed upon through the DRPE technique to encrypt it. The DRPE technique applies two different types of time, phase modulation and Fourier domains. At last, through a charge-coupled device digital camera, the optical cipher image is transformed to digital format. Different tests and analysis have shown that this proposed scheme using DRPE is effective and secure. This paper [69], unlike others, talks about a wise method of double encryption wherein one can check the integrity of the decrypted image using Reversible Watermarking (RW) algorithm and chaos. Firstly, they use the RW algorithm to embed the data into the original image, and then they use chaos techniques to carry the image through the process of diffusion. Again, RW was used to embed data of the diffused image to create the Verifiable Encrypted Image (VEI). Modifying or tampering the VEI would lead to complete decryption and hence leading to proper safety of the data. This algorithm has a wide range of uses in the field of medicine, military and satellite image communication. This paper [70] presents a new encryption cipher based on quantum image XOR operations. To encode gray level information, hyper-chaotic sequences are used to design the quantum image XOR operations. The hyper-chaotic sequences are formed using Chen’s hyper-chaotic system. Keys are the starting conditions of Chen’s hyperchaotic system; this strengthens the security of the algorithm. Different tests and analyses have shown that the algorithm has a large keyspace, greater key sensitivity and thus provides a good level of security. Usually, in many algorithms, we see encryption of one image at an instance but this algorithm in [71] can simultaneously encrypt more than an image. The algorithm uses

18

M. Kumar et al.

hyper-chaotic systems and discrete fractional random transform (DFrRT) methods to encrypt the given image(s). Firstly, one can generate a spectrum from the image using a discrete cosine transform and one can use the zig-zag techniques to convert it into a composite spectrum, then the spectrum is compressed using spectrum cutting techniques. Next, the compressed image is encrypted using DFrRT. The keyspace of this algorithm comprises the parameter of the hyper-chaotic system and the order of DFrRT. One can get to know from the simulations that this algorithm is robust against noise fluctuations and can resist brute-force and statistical attacks. In this paper [72], two methods of encryption have been proposed using chaotic cat mapping to make sure that the transmission of images is secure while using 3D point clouds. These two encryption methods have been tested through different 3D point clouds and have been analyzed through a different analysis. These different experiments and tests have shown that the scheme does provide good and effective security for 3D point clouds. The paper [73] deals with the image encryption process using quantum computing (use of quantum theory in computer science). Henon mapping (2D chaos map which creates randomness used in encryption) is used in the algorithm to encrypt the quantum image by creating a chaotic sequence generated in a quantum computer. The algorithm uses generalized quantum image representation (GQIR) quantum image modeling and 2D Henon mapping. It is also shown that the algorithm creates an encrypted image with large randomness and evenly distributed pixel values. The algorithm possesses great statistical properties and has strong key sensitivity and distributes the pixels for a uniform value. This chaotic system in [74] deals with the image tampering and leakage in the fields of medicine wherein there is at the most need of privacy. The proposed encryption method is simply based on chaos where it uses the hyperbolic sine function to generate randomness so that the pixels in the image are encrypted and to make the encryption more effective, they used a decorrelation operator. Statistically, it is shown that this algorithm is better compared to the traditionally proposed and this algorithm is robust against brute force attacks due to its large keyspace. Pareek and Patidar used genetic algorithms to encrypt grayscale images widely used in medicine. The paper [75] tries to create a lossless transmission of grayscale images during transference and securing the data when it is archived. This is achieved by making the algorithm sensitive to key and by repeated crossovers, mutations which creates randomness in the image, hence ensuring proper encryption. It is observed that this algorithm can be used in real life transmission of medical images and has a higher order of security. This paper [76] presents a selective encryption scheme to decrease encryption time. To decrease the time, only a subset of data is compressed to encrypt the image in this method. Besides the selective encryption, to obtain stronger encryption, diffusion and confusion algorithms are also used. Then chaos-based encryption was also done. The results of chaos-based encryption were XOR-ed at bit level with the selective encryption method to provide a better level of security. The estimation of Number of Pixels Change Rate (NPCR), Unified Average Change Intensity

A Survey on Chaos Based Image Encryption Techniques

19

(UACI) and correlation have been demonstrated to prove the firmness of the presented scheme. The trio came up with a method of encryption [77] which involves the use of the Vertical-Cavity Surface-Emitting Laser (VCSEL). The process deals with the master-slave configuration of coupled VCSEL which in turn is used to generate randomness(chaos). This coupled VCSEL is then used as a transmitter which is used in the encryption and decryption of the image or the data file. This was given an addition when they used pixel and bit-level permutations in the encryption algorithm to provide better security and increased processing speed. In this paper [78], a way to form a visually meaningful multiple-image encryption scheme is proposed. In negligible real data of a host image, numerous cipher-image data are inserted. Different security tests and analyses show that this presented algorithm does a good performance in providing security. In comparison with similar image encryption methods, this method outperforms them. The paper [79] talks about encryption through Parallel Compressive Sensing (PCS) (helps in the simultaneous working of encryption and compression) and techniques for embedding to obtain the cipher image. Firstly, when the plain image is processed under PCS it creates randomness and thereby produces a secret image (chaotic sequence). Next, through embedding techniques, they encrypt the secret image into the carrier image to get the cipher image. It is noticed that the reconstructed image shows no drop-in quality irrespective of the carrier image taken. This paper [80] proposes a chaotic image encryption process associated with the Simulated Annealing Algorithm (SAA). SAA proceeds through a problemsolving approach where the output leads us to an optimal solution. Here, the random sequence generation would be the desired optimal solution. Chaos along with SAA is used in process of confusion and diffusion. This algorithm is applicable only to grayscale images and can be made available to color images with minor changes in the algorithm. It is observed that the speed of this algorithm can be enhanced. A new color image encryption method formed based on Customized Globally Coupled Map Lattices (GCML) has been presented in the paper [81]. The proposed algorithm is of four steps. First, the image will be decomposed into three channels red, blue and green. Then a key image is generated using a simple but effective logistic map, the image will have an equal size as the original image. Following that, the image is segmented and shuffled into four images of the same size. At last, confusion operations will be conducted and of the four images, one image will be chosen as key. To obtain the ultimate cipher image the remaining three parts will be combined. Experiments show that the presented algorithm has good security. This paper [82] proceeds with RGB image encryption using Cyclic Redundancy Check (CRC) and nine palace maps. Primarily, there is a generation of randomness in the pixel data to encrypt the image using nine palace maps. Then to ensure further security, CRC techniques are used to create a safer chaotic key which is less prone to attacks. This method ensures security as it has an enormous keyspace, is highly key sensitive, and its encryption efficiency is also high. The article [83] talks about Dynamic Index-Based Diffusion (DIBD) and Block Image Scrambling (BIS) schemes to encrypt the image. First, the original image is

20

M. Kumar et al.

partitioned into two equal blocks by cutting horizontally or vertically. Chaos matrix is then used to generate the X, Y coordinates and the swapping control tables which regulates the swapping of the pixel in the blocks. X and Y coordinate tables are used to determine the swapped positions. BIS is used to carry out the diffusion process in the permuted image. Effectively works for plain image scrambling and in medical image encryption. New image encryption [84] based on inverse fractal interpolation function is used in this paper. Perfect chaotic natures have been shown by inverse fractal interpolation function, hence it can be used to form pseudo-random series to shuffle the original image pixel locations and after that diffuse the shuffled image to the final cipher image. Various security tests and analysis of this presented method and results of the various tests and analysis have shown that this system is very secure and thus can be used for secure image communication implementations. In this paper [85], we can see an image encryption process which uses hybrid chaotic systems for encryption. In this algorithm, chaotic sequences (randomness) are created to occupy the sub-blocks (a subunit of the image) using the hybrid chaotic systems and finally, they are combined. Next, the image obtained proceeds through the XOR operator, 2D Arnold cat map, and further, the cyclic shift operator which encrypts the original image. Further analysis, it is evident that the above-mentioned algorithm is robust against statistic, noise, differential and many other kinds of attacks. This paper [86] deals with an encryption and decryption process which proceeds using symmetric key through a linear map. This algorithm uses the same process for both encryption as well as decryption. The process basically includes scrambling the plaintext once, next, diffusion is carried out twice and finally rotating the obtained matrix through 180° four times, then we obtain the encrypted image cipher. The keyspace is large and the length of the secret key is of order 64d (d refers to a positive integer). On simulation, it is to yield high speeds and is robust against many plaintext, noise, and statistical attacks. This paper [87] addresses the codimension-one bifurcation of Marotto’s map and uses it in image encryption. At first, a detailed analysis of the map is done, which includes local bifurcation analysis of fixed points and local stability analysis. In the analysis, it was found that the map exhibits various bifurcation types, like NeimarkSacker, flip, and transcritical bifurcations. Then, it is proven that the map is chaotic in nature. Finally, spatiotemporal chaos, compound chaos, and Marotto’s map are combined to form a cryptosystem. Different simulations and analyses have shown that the presented algorithm is effective. Elsadany et al. in [88] discusses further, analysis of coupled logistic maps. The author also discusses the different bifurcations like the Neimark Sacker, Pitchfork, and Flip. It has been shown analytically chaotic behavior of the systems’ using bifurcation of Marotto’s Map. Theoretically, it is shown through numerical analyses. Further, it has been shown that coupled maps are to the chaos image encryption. Simulations show the effectiveness and robustness against the related attacks. Zhen et al. in [89] give an overview of the different chaos-based encryption techniques. Firstly, the author presented how the research progressed and developments

A Survey on Chaos Based Image Encryption Techniques

21

that took place in the field of chaos-based cryptography. Secondly, this paper discusses the inception of the chaos system, how it progressed and how chaos is linked with cryptography. Thirdly, the paper points out the challenges that exist in this field. Finally, the conclusion talks about the practicality of chaotic systems and trends of development in the field of the chaotic cryptosystem. Kocarev in [90] aims to authors clearly explains the basic terminology of cryptography in a simpler manner. Here, he talks of the preliminaries of the chaos theory and how a chaotic map should be chosen. An overview of the chaos-based cryptography is also provided in this paper. In conclusion, the author summarizes the whole discussion presented in the paper along with the future opportunities and fields with which chaos is associated. Kumar et al. in [29] have proposed a new image encryption algorithm using a diffusion process associated with a chaotic map to choose the entire possible range for keys during encryption. The proposed algorithm has been successfully tested on two standard images. Statistical measures (such as keyspace, key sensitivity, NPCR, UACI, MSE, and PSNR analysis) were performed and based on these measures it has been confirmed that the proposed algorithm offers high security and is suitable for practical image encryption.

3 Discussion In this section, we are providing the advantages and disadvantages (if any observed) one for each category of the above-addressed image encryption techniques in Table 1.

4 Conclusion In this chapter, we have reviewed a number of contemporary methods of image encryption techniques involving chaos theory. Because of the fact that the chaos theory possesses the following good characteristic such as high sensitivity to initial conditions, control parameters, periodicity, ergodicity, and pseudo-randomness. We can infer from Table 1 that the image encryption algorithms discussed in this chapter yield good performance. Nevertheless, there is a scope for implementation in a few algorithms in terms of speed, time complexity, and computational cost, etc. For instance, it can be seen that the papers [20, 39, 54] which talks on the cryptanalysis of the algorithms in the papers [30, 45, 62] respectively show that there is further need for improvement of these encryption methods. However, proposing a fully secure method may not be an easy task due to a growing number of image deciphering techniques. Thus, from the above, we can conclude that while proposing a chaosbased image encryption algorithm one can keep in their mind a view of cryptanalysis so that the proposed algorithm would not have any leakage.

22

M. Kumar et al.

Table 1 Advantages and disadvantages of some commonly used encryption techniques Techniques

References

Advantages

Disadvantages

Chaotic map

[31]

High keyspace, and algorithm is robust against commonly known attacks



Logistic map

[40]

Good ergodicity, unpredictability, and a wider chaotic range have been obtained



Sine map

[3]

Multiple rounds of confusion and diffusion are performed at the bit level to avoid possible attacks infeasible

High correlation coefficient

Tent map

[6]

Good security and takes less for timely execution



Substitution

[27]

Enhances the order of security in insecure lines

Chances of mistakes are high

Neural network

[21]

High-level security, high obscure level, and high speed

Complicated and chances of mistakes are high

Permutation

[14]

Simple and secure against many common attacks

Low speed and performance

Cellular automata

[19]

The dynamic structure of keyspace

The algorithm is too lengthy

DNA

[15]

Very low correlation coefficient and high entropy

Not a cost-effective process

Entropy

[11]

Makes algorithm more sensitive to changes and provided robustness against plain-text attack



S-AES

[67]

Good time performance, better memory usage in comparison to the AES algorithm

Memory usage can further be reduced

Hyper-chaos system

[18]

High-level security, large keyspace and, high speed

Complicated and algorithm is too lengthy

Block-based transformation

[35]

High security, high efficiency and can be integrated with cloud environments, and also has large keyspace

High chances of error in key generation

A Survey on Chaos Based Image Encryption Techniques

23

Acknowledgements The authors are thankful to anonymous referees for their insightful comments and suggestions to improve the quality of this chapter. The first author is thankful to the Science and Engineering Research Board, Government of India for providing financial support through project file no. YSS/2015/000930.

References 1. Jain A, Rajpal N (2016) A robust image encryption algorithm resistant to attacks using DNA and chaotic logistic maps. Multimedia Tools Appl 5455–5472 2. Xingyuan W, Le F, Shibing W, Zhang C, Yingqian Z (2018) Spatiotemporal chaos in coupled logistic map lattice with dynamic coupling coefficient and its application in image encryption. IEEE Access 6:39705–39724 3. Hua Z, Zhou Y (2016) Image encryption using 2D logistic-adjusted-sine map. Inf Sci 339:237– 253 4. Hu T, Liu Y, Gong LH, Ouyang CJ (2017) An image encryption scheme combining chaos with cycle operation for DNA sequences. Nonlinear Dyn 87(1):51–66 5. Kalra M, Dua HK, Singh R (2017) Dual image encryption technique: using logistic map and noise. In: International Conference on Intelligent Systems Design and Applications, pp. 201– 208 6. Li C, Luo G, Qin K, Li C (2017) An image encryption scheme based on chaotic tent map. Nonlinear Dyn 87(1):127–133 7. Wang XY, Li ZM (2019) A color image encryption algorithm based on Hopfield chaotic neural network. Opt Lasers Eng 115:107–118 8. Liu H, Wen F, Kadir A (2019) Construction of a new 2D Chebyshev-Sine map and its application to color image encryption. Multimed Tools Appl 78(12):15997–16010 9. Annadurai S, Manoj R, Jathanna RD (2018) A novel self-transforming image encryption algorithm using intrinsically mutating PRNG. In: Proceedings of first international conference on smart system innovations and computing, pp 203–214 10. Ye G, Pan C, Huang X, Zhao Z, He J (2018) A chaotic image encryption algorithm based on information entropy. Int J Bifurc Chaos 28(01):1850010 11. Zhen P, Zhao G, Min L, Jin X (2016) Chaos-based image encryption scheme combining DNA coding and entropy. Multimed Tools Appl 75(11):6303–6319 12. Belazi A, El-Latif AA, Belghith S (2016) A novel image encryption scheme based on substitution-permutation network and chaos. Sig Process 128:155–170 13. Huang L, Cai S, Xiong X, Xiao M (2019) On symmetric color image encryption system with permutation-diffusion simultaneous operation. Opt Lasers Eng 115:7–20 14. Teng L, Wang X, Meng J (2018) A chaotic color image encryption using integrated bit-level permutation. Multimed Tools Appl 77(6):6883–6896 15. Liu L, Zhang Y, Zhang H (2018) A color image encryption algorithm based on DNA computation and Chen system. J Phys Conf Ser 1074(1):012096 16. Hameed SM, Sa’adoon HA, Al-Ani M (2018) Image encryption using DNA encoding and RC4 algorithm. Iraqi J Sci 59(1B):434–446 17. Cui G, Wang L, Zhang X, Zhou Z (2018) An image encryption algorithm based on dynamic DNA coding and hyper-chaotic lorenz system. Springer, Singapore, pp 226–238 18. Wang X, Zhang HL (2016) A novel image encryption algorithm based on genetic recombination and hyper-chaotic systems. Nonlinear Dyn 83(1–2):333–346 19. Khedmati Y, Parvaz R, Behroo Y (2018) 2D hybrid chaos map for image security transform based on framelet and cellular automata. arXiv preprint arXiv, 1810.06333 20. Li M, Lu D, Wen W, Ren H, Zhang Y (2018) Cryptanalyzing a color image encryption scheme based on hybrid hyper-chaotic system and cellular automata. IEEE Access 6:47102–47111

24

M. Kumar et al.

21. Kalpana M, Ratnavelu K, Balasubramaniam P, Kamali MZM (2018) Synchronization of chaotic-type delayed neural networks and its application. Nonlinear Dyn 93(2):543–555 22. Enayatifar R, Sadaei HJ, Abdullah AH, Lee M, Isnin IF (2015) A novel chaotic based image encryption using a hybrid model of deoxyribonucleic acid and cellular automata. Opt Lasers Eng 71:33–41 23. Li X, Li C, Lee IK (2016) Chaotic image encryption using pseudo-random masks and pixel mapping. Sig Process 125:48–63 24. Fu C, Zhang GY, Zhu M, Chen Z, Lei WM (2018) A new chaos-based color image encryption scheme with an efficient substitution keystream generation strategy. Secur Commun Netw 25. Nkandeu YPK, Tiedeu A (2019) An image encryption algorithm based on substitution technique and chaos mixing. Multimed Tools Appl 78(8):10013–10034 26. Priya A, Sinha K, Darshani MP, Sahana SK (2019) A novel multimedia encryption and decryption technique using binary tree traversal. Springer, Singapore, pp 163–178 27. Rehman AU, Khan JS, Ahmad J, Hwang SO (2016) A new image encryption scheme based on dynamic s-boxes and chaotic maps. 3D Res 7(1):7 28. Zahmoul R, Ejbali R, Zaied M (2017) Image encryption based on new Beta chaotic maps. Opt Lasers Eng 96:39–49 29. Kumar M, Powduri P, Reddy A (2015) An RGB image encryption using diffusion process associated with chaotic map. J Inf Secur Appl 21:20–30 30. Pak C, Huang L (2017) A new color image encryption using combination of the 1D chaotic map. Sig Process 138:129–137 31. Ahmad J, Hwang SO (2016) A secure image encryption scheme based on chaotic maps and affine transformation. Multimed Tools Appl 75(21):13951–13976 32. Lan R, He J, Wang S, Gu T, Luo X (2018) Integrated chaotic systems for image encryption. Sig Process 147:133–145 33. Liu Z, Xia T (2018) Novel two dimensional fractional-order discrete chaotic map and its application to image encryption. Appl Comput Inf 14(2):177–185 34. Patro KA, Acharya B (2019) A simple, secure, and time-efficient bit-plane operated bitlevel image encryption scheme using 1-D chaotic maps. Innovations in soft computing and information technology. Springer, Singapore, pp 261–278 35. Xu L, Gou X, Li Z, Li J (2017) A novel chaotic image encryption algorithm using block scrambling and dynamic index based diffusion. Opt Lasers Eng 91:41–52 36. Behnia S, Akhshani A, Mahmodi H, Akhavan A (2008) A novel algorithm for image encryption based on mixture of chaotic maps. Chaos Solitons Fractals 35(2):408–419 37. Zhang X, Wang X (2017) Multiple-image encryption algorithm based on mixed image element and chaos. Comput Electr Eng 62:401–413 38. Huang H, Yang S (2016) Colour image encryption based on logistic mapping and double random-phase encoding. IET Image Proc 11(4):211–216 39. Fan H, Li M, Liu D, An K (2018) Cryptanalysis of a plaintext-related chaotic RGB image encryption scheme using total plain image characteristics. Multimed Tools Appl 77(15):20103– 20127 40. Hamza R, Muhammad K, Arunkumar N, Ramírez-González G (2018) Hash based encryption for keyframes of diagnostic hysteroscopy. IEEE Access 6:60160–60170 41. Liu H, Jin C (2017) A novel color image encryption algorithm based on quantum chaos sequence. 3D Res 8(1):4 42. Mandal MK, Das AK (2019) Chaos-based colour image encryption using microcontroller ATMEGA 32. Nanoelectronics, Circuits and Communication Systems. Springer, Singapore, pp 281–287 43. Zhang YQ, Wang XY (2015) A new image encryption algorithm based on non-adjacent coupled map lattices. Appl Soft Comput 26:10–20 44. Sui L, Duan K, Liang J (2015) Double-image encryption based on discrete multiple-parameter fractional angular transform and two-coupled logistic maps. Opt Commun 343:140–149 45. Murillo-Escobar MA, Cruz-Hernández C, Abundiz-Pérez F, López-Gutiérrez RM, Del Campo OA (2015) A RGB image encryption algorithm based on total plain image characteristics and chaos. Sig Process 109:119–131

A Survey on Chaos Based Image Encryption Techniques

25

46. Murillo-Escobar MA, Abundiz-Pérez F, Cruz-Hernández C, López-Gutiérrez RM (2014) A novel symmetric text encryption algorithm based on logistic map. In: International conference on communications, signal processing and computers, pp 49–53 47. Li H, Wang Y, Zuo Z (2019) Chaos-based image encryption algorithm with orbit perturbation and dynamic state variable selection mechanisms. Opt Lasers Eng 115:197–207 48. Liu W, Sun K, Zhu C (2016) A fast image encryption algorithm based on chaotic map. Opt Lasers Eng 84:26–36 49. Pak C, An K, Jang P, Kim J, Kim S (2019) A novel bit-level color image encryption using improved 1D chaotic map. Multimed Tools Appl 78(9):12027–12042 50. Parvaz R, Zarebnia M (2018) A combination chaotic system and application in color image encryption. Opt Laser Technol 101:30–41 51. Taqi IA, Hameed SM (2018) A new color image encryption based on multi chaotic maps. Iraqi J Sci 59(4B):2117–2127 52. Som S, Mitra A, Palit S, Chaudhuri BB (2019) A selective bitplane image encryption scheme using chaotic maps. Multimed Tools Appl 78(8):10373–10400 53. Zarebnia M, Kianfar R, Parvaz R (2019) Multi-color image compression-encryption algorithm based on chaotic system and fuzzy transform. Multimed Tools Appl 78(8):10491–10511 54. Chen J, Han F, Qian W, Yao YD, Zhu ZL (2018) Cryptanalysis and improvement in an image encryption scheme using combination of the 1D chaotic map. Nonlinear Dyn 93(4):2399–2413 55. Kandar S, Chaudhuri D, Bhattacharjee A, Dhara BC (2019) Image encryption using sequence generated by cyclic group. J Inf Secur Appl 44:117–129 56. Mishra K, Saharan R (2019) A fast image encryption technique using henon chaotic map. In: Progress in advanced computing and intelligent engineering. Springer, Singapore, pp 329–339 57. Mollaeefar M, Sharif A, Nazari M (2017) A novel encryption scheme for colored image based on high level chaotic maps. Multimed Tools Appl 76(1):607–629 58. Ramalingam B, Ravichandran D, Annadurai AA, Rengarajan A, Rayappan JB (2018) Chaos triggered image encryption-a reconfigurable security solution. Multimed Tools Appl 77(10):11669–11692 59. Sivakumar T, Li P (2019) A secure image encryption method using scan pattern and random key stream derived from laser chaos. Opt Laser Technol 111:196–204 60. Ye G, Pan C, Huang X, Mei Q (2018) An efficient pixel-level chaotic image encryption algorithm. Nonlinear Dyn 94(1):745–756 61. Huang L, Cai S, Xiao M, Xiong X (2018) A simple chaotic map-based image encryption system using both plaintext related permutation and diffusion. Entropy 20(7):535 62. Niyat AY, Moattar MH, Torshiz MN (2017) Color image encryption based on hybrid hyperchaotic system and cellular automata. Opt Lasers Eng 90:225–237 63. Chai X, Fu X, Gan Z, Lu Y, Chen Y (2019) A color image cryptosystem based on dynamic DNA encryption and chaos. Sig Process 155:44–62 64. Bensikaddour EH, Bentoutou Y, Taleb N (2018) Embedded implementation of multispectral satellite image encryption using a chaos-based block cipher. J King Saud Univ Comput Inf Sci 65. Bora S, Sen P, Pradhan C (2015) Novel color image encryption technique using Blowfish and Cross Chaos map. In: 2015 international conference on communications and signal processing (ICCSP), pp 0879–0883 66. Çavu¸so˘glu Ü, Kaçar S (2019) A novel parallel image encryption algorithm based on chaos. Cluster Comput 1–13 67. Çavu¸so˘glu Ü, Kaçar S, Zengin A, Pehlivan I (2018) A novel hybrid encryption algorithm based on chaos and S-AES algorithm. Nonlinear Dyn 92(4):1745–1759 68. Faragallah OS, Alzain MA, El-Sayed HS, Al-Amri JF, El-Shafai W, Afifi A, Soh B (2019) Block-based optical color image encryption based on double random phase encoding. IEEE Access 7:4184–4194 69. Gao H, Gao T (2019) Double verifiable image encryption based on chaos and reversible watermarking algorithm. Multimed Tools Appl 78(6):7267–7288 70. Gong LH, He XT, Cheng S, Hua TX, Zhou NR (2016) Quantum image encryption algorithm based on quantum image XOR operations. Int J Theor Phys 55(7):3234–3250

26

M. Kumar et al.

71. Gong L, Deng C, Pan S, Zhou N (2018) Image compression-encryption algorithms by combining hyper-chaotic system with discrete fractional random transform. Opt Laser Technol 103:48–58 72. Jia C, Yang T, Wang C, Fan B, He F (2019) Encryption of 3D point cloud using chaotic cat mapping. 3D Res 10(1):4 73. Jiang N, Dong X, Hu H, Ji Z, Zhang W (2019) Quantum image encryption based on Henon mapping. Int J Theor Phys 58(3):979–991 74. Liu J, Ma Y, Li S, Lian J, Zhang X (2018) A new simple chaotic system and its application in medical image encryption. Multimed Tools Appl 77(17):22787–22808 75. Pareek NK, Patidar V (2016) Medical image protection using genetic algorithm operations. Soft Comput 763–772 76. Praveenkumar P, Swathi C, Thenmozhi K, Rayappan JB, Amirtharajan R (2016) Chaotic & partial encrypted image on XOR bus-an unidentified carrier approach. In: 2016 international conference on computer communication and informatics, pp 1–5 77. Roy A, Misra AP, Banerjee S (2019) Chaos-based image encryption using vertical-cavity surface-emitting lasers. Optik 176:119–131 78. Singh LD, Singh KM (2018) Visually meaningful multi-image encryption scheme. Arab J Sci Eng 43(12):7397–7407 79. Wang H, Xiao D, Li M, Xiang Y, Li X (2019) A visually secure image encryption scheme based on parallel compressive sensing. Sig Process 155:218–232 80. Wang X, Liu C, Xu D, Liu C (2016) Image encryption scheme using chaos and simulated annealing algorithm. Nonlinear Dyn 84(3):1417–1429 81. Wang X, Qin X, Liu C (2018) Color image encryption algorithm based on customized globally coupled map lattices. Multimed Tools Appl 1–19 82. Xiong Z, Wu Y, Ye C, Zhang X, Xu F (2019) Color image chaos encryption algorithm combining CRC and nine palace map. Multimed Tools Appl 1–21 83. Xu L, Li Z, Li J, Hua W (2016) A novel bit-level image encryption algorithm based on chaotic maps. Opt Lasers Eng 78:17–25 84. Ye R, Lan H, Wu Q (2018) A fractal interpolation based image encryption scheme. In: IEEE international conference on computer and communication engineering technology (CCET), pp 291–295 85. Zarebnia M, Pakmanesh H, Parvaz R (2019) A fast multiple-image encryption algorithm based on hybrid chaotic systems for gray scale images. Optik 179:761–773 86. Zhang Y, Tang Y (2018) A plaintext-related image encryption algorithm based on chaos. Multimed Tools Appl 77(6):6647–6669 87. Salman SM, Elsadany AA (2018) On the bifurcation of Marotto’s map and its application in image encryption. J Comput Appl Math 328:177–196 88. Elsadany AA, Yousef AM, Elsonbaty A (2018) Further analytical bifurcation analysis and applications of coupled logistic maps. Appl Math Comput 338:314–336 89. Zhen P, Zhao G, Min L, Li X (2014) A survey of chaos-based cryptography. In: 2014 Ninth international conference on P2P, parallel, grid, cloud and internet computing, IEEE, pp 237– 244, Nov 2014 90. Kocarev L (2001) Chaos-based cryptography: a brief overview. IEEE Circuits Syst Mag 1(3):6– 21

Chaotic Maps for Image Encryption: An Assessment Study Sara T. Kamal, Mohamed M. Darwish and Khalid M. Hosny

Abstract Digital images, which are transmitted over different networks nowadays, need a high level of security. Protecting these images is a big challenge. Image encryption is one of the most important methods in securing digital images. In recent years, chaotic maps have proved the efficiency in image encryption. This efficiency is due to excellent properties such as unpredictability and high sensitivity to their initial condition and control parameters. In this chapter, a performance analysis of the chaotic maps-based methods for image encryption is presented. In this comparative study, chaotic maps are used in the permutation and diffusion operations to encrypt the plain image. Moreover, evaluation criteria are selected carefully to evaluate the performance of the image encryption methods in terms of NPCR, UACI, PSNR, correlation coefficient, Local Shannon entropy and computational time. Experiments are performed where the obtained results are used to analyze the performance of the chaotic maps-based image encryption methods.

1 Introduction In this information age, more and more digital images are published online to be exchanged between different users. These images could be military secret images, personal images, medical images and others. Users will benefit from these services without considering the threat of insecurity. Therefore, the protection against illegal access is very important. S. T. Kamal · M. M. Darwish (B) Department of Mathematics, Faculty of Science, Assiut University, Assiut 71516, Egypt e-mail: [email protected] S. T. Kamal e-mail: [email protected] K. M. Hosny Department of Information Technology, Faculty of Computers and Informatics, Zagazig University, Zagazig 44519, Egypt e-mail: [email protected] © Springer Nature Switzerland AG 2020 K. M. Hosny (ed.), Multimedia Security Using Chaotic Maps: Principles and Methodologies, Studies in Computational Intelligence 884, https://doi.org/10.1007/978-3-030-38700-6_2

27

28

S. T. Kamal et al.

A good example to clarify the importance of this topic is securing medical images [1, 2]. Medical images may contain private information (patient name, age and medical history), so transferring this information without security may lead to serious problems. Besides that, any little change in the image while transmitting it through the network may lead to a wrong medical decision. As the use of social media applications is extremely growing, millions of images are being transferred across the web. Securing these personal images is very important to prevent abuse of them. There are many other fields where securing images present a serious issue such as: military science, online banking, biology science and online shopping. Image data differ from text data in many features. Image data are bigger, have more data redundancy, with higher correlation between adjacent pixels and they need strong real-time property in communication. So, securing images is more difficult than ordinary data. A large number of researches have been carried out on securing digital images which are transmitted over the network. These researches depend on different types such as data hiding [3], watermarking [4–6], and encryption [7–10]. Encryption is one of the most important methods used in securing digital images [11–14]. This method depends on converting the original image into chipper image called encrypted image. For image encryption, the encryption algorithms require a secret key to encrypt the original image. With the help of that key we can decrypt the chipper image. Many image encryption methods have been proposed using different technologies such as: chaos theory, DNA coding, quantum theory and compressive sensing. In the last two decades chaos theory played an important role in image encryption researches [15–18]. Chaos theory is a branch of mathematics and physics that deals with the behaviour of nonlinear dynamic systems. The chaotic systems are characterized by: unpredictability, ergodicity and initial value sensitivity. Using chaotic maps-based image encryption rather than other methods has the advantage of its lower mathematical complexity and higher level of security. On the other hand, existing chaotic maps have narrow or discontinuous chaotic ranges that lead to their chaos properties may be destroyed when their parameters are disturbed by factors like noise. The performance of chaotic maps-based image encryption algorithms essentially depends on two major factors. First, the structure of the encryption algorithm that should be secure enough so it cannot be easily cracked. Second, the performance of the chaotic map used in the encryption algorithm. The weak performance of the chaotic map makes this map less efficient, which leads to security problems in the encryption algorithm. Thus, combining better structure of the encryption algorithm with higher performance of the chaotic map is an important challenge to improve image security. Chaotic systems are classified into three categories. The first category is related to the chaotic Maps, where these maps are one dimensional (1D) [19, 20] or multidimensional maps (MD) [21, 22]. The second group is related to the hyper chaotic system [23] and the third group is related to the spatiotemporal system [24]. One advantage of implementing chaotic image encryption algorithms is that the chaotic

Chaotic Maps for Image Encryption: An Assessment Study

29

systems generate highly complex pseudorandom sequences which are unpredictable and highly sensitive to initial conditions and control parameters. Chaotic map is considered one of the best types of the chaotic systems as it possesses their properties. 1D chaotic maps are characterized by: simple structure, easy implementation and low computational cost. Though, limited chaotic range and non-uniform data distribution of output chaotic sequences are disadvantages. On the other hand, MD maps have complex structure, multiple parameters and high computational cost. These properties lead to difficult implementation of MD maps. However, MD chaotic maps have better chaotic behaviour and are more unpredictable than 1D maps. In 2017, Pak and Huang [19] introduce a new colour image encryption algorithm using the combination of Logistic, Sine and Chebyshev maps. In [25], the authors perform the image encryption using one dimensional chaotic map (Tent map). In [9], a new chaotic map based on Beta function is proposed, this map is used in image encryption. Hua et al. [26] presented a two-dimensional (2D) Logistic-Sine-coupling map (LSCM) for image encryption. Wu et al. [27] introduced image encryption using 2D Hénon-Sine map and DNA approach. In [28], a new three-dimensional logistic map is presented and used for image encryption. In this chapter, the performance of different chaotic maps in image encryption are compared. First, the three types of 1D chaotic maps are compared using the same encryption algorithm [19]. Then, the three types of 2D chaotic maps are compared using the same algorithm [26]. The six of the most recent chaotic maps are selected. Moreover, the recent algorithms with high citation are selected in the comparison. The rest of this chapter is organized as follows: in Sect. 2, the definition of image encryption technique is presented. Chaotic maps are described in Sect. 3. The performance measurements of the image encryption algorithms, experiments, results and discussions are presented in Sect. 4. The conclusion is presented in Sect. 5.

2 Image Encryption Image encryption is concerned with encoding images. This process involves two major phases: encryption and decryption. The encryption phase is achieved by an algorithm that converts the original image into an encrypted image (i.e. The content of an image is shuffled and transformed into a nice image). The encrypted image is totally uncorrelated to the original one. This process is done using a key or keys which are combined with the original image to produce the encrypted image. The second phase is decryption where another algorithm is used to restore the original image. The algorithm combines the key or keys with the encrypted image to get back the original image. No one will be able to decrypt the cipher (encrypted) image without knowing the key. The keys used in cryptosystem are classified into symmetric and asymmetric keys. Using one key for encryption and another one for decryption is called asymmetric (public) key. When the same key is used for both processes, it is symmetric (secret) key. The strength of the key is related to the efficiency of the encryption algorithm.

30

S. T. Kamal et al.

(a)

(b)

(c)

Fig. 1 a Original image, b encrypted image and c decrypted image

Confusion and diffusion are two main processes in image encryption. Considering confusion, pixel position changes in a plain image without changing the values of the pixel. This process includes methods such as: Scrambling, Chaotic Mapping and Inversion. As in confusion the pixels remain in the image, the image is more likely to be cracked. However, in diffusion pixels value are changed. Using these two processes make the encrypted image more difficult to be attacked. This means a higher level of image security. Figure 1 shows an example of image encryption and decryption. Recent researches [29, 30] focused on finding an image encryption algorithm with the following characteristics: low time complexity, low correlation between pixels in encrypted image, key sensitivity and entropy of the encrypted image (discussed later in details).

3 Chaotic Maps Chaotic maps are mathematical equations used to generate random sequences that are highly sensitive to their initial conditions and control parameters. Chaotic maps are classified into two categories: one-dimensional (1D) and multi-dimensional (MD) chaotic maps. Here, we review two-dimensional (2D) chaotic maps as a type of MD maps. In this section, we will review mathematical equations and the behaviour of different chaotic maps which are recently used in image encryption research.

3.1 One Dimension Maps 3.1.1

Logistic Map

Logistic map [31] is a 1D chaotic map which is defined by:

Chaotic Maps for Image Encryption: An Assessment Study

xn+1 = rxn (1 − xn ),

31

(1)

where x refers to the randomly generated set of numbers through the use of a logistic map, r (chaos multiplier) is the control parameters with range of 0 < r ≤ 4. x0 is the initial value of the map and xn is the output sequence with 0 < xn < 1. Bifurcation diagram shows the relation between the value of the changing parameter and the solution to the system. Lyapunov Exponent is a value for quantitative evaluation of the chaotic performance. The map has chaotic property when the value of the Lyapunov exponent is greater than 0 (positive). The behaviour of the logistic map presented in Figs. 2 and 3 that show the bifurcation diagram and Lyapunov exponent respectively. This map is chaotic when r is in range [3.57,4]. The chaotic range of the map is limited. Fig. 2 The bifurcation diagram of logistic map [19]

Fig. 3 Lyapunov exponent of logistic map [32]

32

3.1.2

S. T. Kamal et al.

Tent Map

The tent map [25] is a piecewise linear, one dimensional map which is defined by: xi+1 = f(xi , μ),

(2)

 f (x , μ) = μxi , if xi < 0.5 f(xi , μ) = l i fR (xi , μ) = μ(1 − xi ), otherwise,

(3)

where μ ∈ [0, 2], x0 is the initial value and xi is the output sequence 0 < xi < 1. Figure 4 shows the bifurcation diagram of the tent map. The Lyapunov Exponent of the tent map shown in Fig. 5. When μ = 2 the maximum chaotic behaviour occurs. Fig. 4 The bifurcation diagram of tent map

Fig. 5 The Lyapunov exponent of tent map [32]

Chaotic Maps for Image Encryption: An Assessment Study

3.1.3

33

Sine-Sine Map (SSM) [19]

This map [19] is a modified version of (1D) sine map [33], which is defined by the following equation:   xn+1 = u × sin(π × xn ) × 214 − f loor u × sin(π × xn ) × 214 ,

(4)

where the parameter u ∈ (0, 10], x 0 is the initial value. The bifurcation diagram of the Sine-Sine map is shown in Fig. 6. Figure 7 shows the Lyapunov Exponent of the Sine-Sine map [19]. The chaotic range of this map is (0, 10]. Fig. 6 The bifurcation diagram of SSM

Fig. 7 Lyapunov exponent of SSM

34

S. T. Kamal et al.

Fig. 8 Trajectory of the 2D-LSCM

3.2 Two Dimension Maps 3.2.1

2D Logistic-Sine-Coupling Map (2D-LSCM)

This map [26] is derived from two existing 1D chaotic maps (Logistic map and the Sine map), which can be defined as: 

xi+1 = sin(π (4θ xi (1 − xi ) + (1 − θ ) sin(π yi ))), yi+1 = sin(π (4θ yi (1 − yi ) + (1 − θ) sin(π xi+1 ))),

(5)

where θ is the control parameter θ ∈ [0, 1]. Trajectory shows the movement that starts from a certain initial case with the increase in time. Typically a chaotic trajectory occurs in a portion of the phase space and can reflect the randomized output of the chaotic system. Figure 8 shows the trajectory of the 2D-LSCM. As the chaos trajectory occupies a larger phase space this means that the output of chaotic system is random. Figure 9 shows the two Lyapunov Exponent (LE) of the 2D-LSCM map [26]. The 2D-LSCM has chaotic behaviour when θ∈ (0, 1), and has hyper chaotic behaviour when θ ∈ (0, 0.34) ∪ (0.67, 1) (the two LEs are positive in this range).

3.2.2

2D Chebyshev-Sine Map (2D-CSSM)

The mathematical equations of this map [34] are: 

 +αyi   xi+1 = cos w cos−1 xiα+1 , xi , yi ∈ [−1, 1], yi+1 = sin(π w(xi − αyi ))

(6)

Chaotic Maps for Image Encryption: An Assessment Study

35

Fig. 9 Two Lyapunov exponent of 2D-LSCM

Fig. 10 The trajectory of the 2D Chebyshev-Sine map

where α ∈ [10, 3000], and w ∈ [0, 20]. The trajectory of the 2D Chebyshev-Sine map is shown in Fig. 10. As shown in Fig. 11 the map has two positive Lyapunov exponents, so it has hyper chaotic behaviour [34].

3.2.3

2D Hénon-Sine Map (2D-HSM)

This map is a 2D discrete chaotic map [27], which is given by:

36

S. T. Kamal et al.

Fig. 11 Two Lyapunov exponent of 2D Chebyshev-Sine map



  xn+1 = 1 − asin2 (xn ) + yn mod 1, yn+1 = bxn mod 1,

(7)

where a and b ∈ (−∞, +∞). Figure 12 shows the trajectory of the 2D Henon-Sine map. The 2D-HSM distributes in the whole range of phase space this mean that the output of chaotic system is random. As shown in Fig. 13, the map has chaotic behaviour when a ∈ (−∞, −0.71] ∪ [0.71, ∞), b = 0.7 [27]. Fig. 12 The trajectory of the 2D Henon-Sine map

Chaotic Maps for Image Encryption: An Assessment Study

37

Fig. 13 Two Lyapunov exponent of 2D Henon-Sine map

4 Experiments In this section, an assessment study on different image encryption algorithms using different chaotic maps are performed. Different performance measures were used in the evaluation of the performance study that will be discussed in Sect. 4.1. In Sect. 4.2, the performance of an image encryption based on 1D chaotic maps as described in Sect. 3, are evaluated by using the algorithm in [19]. In Sect. 4.3, the 2D chaotic maps are compared by image encryption algorithm used in [26]. The numerical results are computed using Matlab R2015a.

4.1 Performance Measurements Overall, the performance of encryption algorithms is determined via different kinds of security analysis methods:

4.1.1

Entropy Analysis

Local Shannon entropy (LSE) is an important measure by which the randomness of the image can be assessed. The ideal LSE value is 7.902469317. The image is considered to pass the test if the obtained LSE falls into the interval (7.901901305, 7.903037329). LSE is calculated by Hk,TB (S) =

k H(Si ) i=1 K

(8)

38

S. T. Kamal et al.

For an image S, randomly selectk non-overlapping image blocks S1 , S2 , …, Sk with TB pixels where H(Si ) = − 256 i=1 P(mi ) log P(mi ) is the Shannon entropy of image block Si and P(mi ) denotes the probability of mi .

4.1.2

Correlation Coefficient

The original image has a high correlation between neighbouring pixels in vertical, horizontal and diagonal direction. The encrypted image should have low correlation between adjacent pixels in three directions. The correlation coefficient is calculated by cov(x, y)  rxy = √ D(x) D(y)

(9)

  1 (xi − E(x)) yi − E(y) , N i=1

(10)

1 E(x) = xi , N i=1

(11)

N

cov(x, y) =

N

1 (xi − E(x))2 , N i=1 N

D(x) =

(12)

where x, y are two adjacent pixels. N is the total number of pixels that are selected from the image to calculate the correlation. In the conducted experiments, 10,000 pair of adjacent pixels are randomly selected.

4.1.3

Key Sensitivity

Image encryption algorithms should be very sensitive to the key. Any change in the initial conditions which generate the original secret key will produce a different encrypted image. NPCR (number of pixels change rate) and UACI (unified average changing intensity) are used to measure the sensitivity of the key. 1  D(I, j) × 100(%), W × H i=0 j=0 H

NPCR =

W

(13)

where  D(I, j) =

0 if c1 (I, j) = c2 (I, j), 1 if c1 (I, j) = c2 (I, j),

(14)

Chaotic Maps for Image Encryption: An Assessment Study

1   |c1 (I, j) − c2 (I, j)| × 100(%), w × H i=0 j=0 255 H

UACI =

39

W

(15)

c1 is the encrypted image with the original secret key and c2 is the encrypted images with mismatched key. The ideal value of NPCR is 99.6094, while its UACI is about 33.4635.

4.1.4

Peak Signal to Noise Ratio (PSNR)

PSNR used to measure the efficiency of the decryption techniques. PSNR is measured by:  P S N R = 10 × log10

1  |O(I, j) − D(I, j)|2 , W × H i=0 j=0 H

MSE =

2552 , MSE

(16)

W

(17)

where O is the original image and D is the decrypted image. The larger PSNR value indicates high image quality.

4.2 Encryption Measurements of 1D Chaotic Maps In this section, we compare between different 1D chaotic maps using the encryption algorithm in [19]. In case of using the logistic map the initial value x0 = 0.1 and the control parameter r = 3.75. For the tent map the initial value x0 = 0.000001 and μ = 1.999999. The initial value for the sine sine map is x0 = 0.456 and the control parameter u = 5.4321. The first experiment is conducted to measure the Local Shannon entropy (LSE) of the encrypted image. Table 1 shows the entropy of four gray scale images with different sizes encrypted with [19] using different 1D maps. When the value of LSE falls in the range (7.901901305, 7.903037329), the image is considered to pass the test. The average LSE of images in both tent map and sine map passed the test. However, the number of images that passed the test in tent map is higher which indicates good randomness. The second experiment is conducted to evaluate the correlation coefficients test. The correlation coefficients between adjacent pixels of encrypted image in three directions are displayed in Table 2. We randomly select 1000 pair of adjacent pixel and compute the correlation in vertical, horizontal and diagonal directions. The average coefficients of chipper images using three maps are all close to zero.

40

S. T. Kamal et al.

Table 1 The Local Shannon entropy test of the encrypted images using different 1D chaotic maps Image

Average Pass rate

Size

Logistic map

Tent map

Sine-Sine map

512 × 512

7.9013

7.9022

7.9019

256 × 256

7.9048

7.9048

7.8999

512 × 512

7.9013

7.9045

7.9043

256 × 256

7.9016

7.9023

7.9025

512 × 512

7.9013

7.9021

7.9025

256 × 256

7.9039

7.9026

7.9038

512 × 512

7.9029

7.9043

7.9032

256 × 256

7.8979

7.8995

7.9032

7.901875

7.902788

7.9027788

1/8

4/8

3/8

In the third experiment, the sensitivity of the secret key is measured using NPCR and UACI. The NPCR value of an 8 bit grayscale image is 99.6094, while its UACI is 33.4635. Table 3 shows the value of NPCR and UACI for different encrypted images using different 1D chaotic maps. The mean of NPCR and UACI of the tent map are close to the ideal value. The fourth experiment is performed to evaluate the CPU elapsed time. The time taken to encrypt different images listed in Table 4. The experiments here are conducted via MATLAB R2015a in a computer with the Windows 7 operating system, Intel Core i5-2430M CPU @ 2.40 GHz and 4 GB RAM. As shown in Table 4, the average time of the logistic map is less than other maps. A quick comparison of the CPU elapsed time in seconds for different 1D maps is displayed in Fig. 14. In this experiment, image size has a great effect on the CPU elapsed time. Finally, the ability of restoring the encrypted image are measured after data cut and noise. Digital images may be corrupted by noise or data loss during the transmission. It is necessarily to acquire the content of the original images. The encrypted image is attacked by a data cut of size 64 × 64 and with 0.03 salt and pepper noise. Table 5 shows the PSNR value for the algorithm in [17] using different 1D chaotic maps

Average

Image

0.0020

0.0319

0.0225

0.0448

0.0148

0.0261

−0.0077

512 × 512

256 × 256

512 × 512

256 × 256

512 × 512

256 × 256

0.014888

−0.0153

256 × 256

0.015875

0.0107

0.0595

0.0526

−0.0145

−0.0368

−0.0216

0.0505

0.0266

−0.0164 −0.0097

−0.0193

−0.015

0.043

−0.0135

−0.0337

−0.0059

−0.0398

0.0037

−0.0193

−0.0106

−0.0259

−0.0399

−0.035

0.0166

−0.0122

−0.0281

Tent map Vertical

Diagonal

Vertical

Horizontal

Logistic map

512 × 512

Size

0.00583

−0.0125

0.0366

−0.0551

0.0195

0.0298

0.0123

0.0160

5.74599e−05

Horizontal

Table 2 Correlation coefficient test of the encrypted images using different 1D chaotic maps

−0.00785

−0.0059

0.0146

0.0278

−0.0552

0.0219

−0.0534

−0.0035

−0.0091

Diagonal

−0.00229

−0.014

−0.0547

−0.0632

0.0473

−0.0082

0.0078

0.0361

0.0306

0.0223

0.02

0.0284

0.0639

0.019

0.0299

0.0145

0.0032

−5.7229e−04

Horizontal

Sine-Sine map Vertical

0.009663

0.0297

0.0768

−0.0089

−0.0416

−0.0149

0.0146

−0.0162

0.0378

Diagonal

Chaotic Maps for Image Encryption: An Assessment Study 41

42

S. T. Kamal et al.

Table 3 NPCR and UACI of different images using different 1D chaotic maps Image

Size

Logistic map

Tent map

NPCR

UACI

NPCR

UACI

NPCR

UACI

512 × 512

99.6056

33.3849

99.6063

33.4965

99.2153

33.317

256 × 256

99.6277

33.4284

99.5667

33.5533

98.1033

32.9834

512 × 512

99.5995

33.4263

99.5964

33.431

99.2283

33.3105

256 × 256

99.6048

33.368

99.6552

33.4015

98.0942

33.0311

512 × 512

99.6121

33.495

99.6353

33.4811

99.2191

33.3834

256 × 256

99.6201

33.4959

99.6094

33.4991

98.1232

32.9162

512 × 512

99.6357

33.4883

99.6254

33.4676

99.2317

33.3547

256 × 256

99.6185

33.4767

99.6063

33.3844

98.1003

33.0774

99.6155

33.44544

99.61263

33.46431

98.66443

33.17171

Key sensitivity

Mean

Sine-Sine map

for cropping attack and salt and pepper noise. The higher the value of the PSNR indicates higher image quality. The tent map gives higher value of PSNR (average) in both cases (data cut and noise).

4.3 Encryption Measurements of 2D Chaotic Maps This section shows the comparison between three 2D chaotic maps. The encryption algorithm in [26] is used. In case of using the Logistic-Sine-coupling map the initial state generation is selected as used in [26]. For the Chebyshev-Sine map the initial values x0 = 0.9603317386136826; y0 = −0.6505859375256875; w = 6.1254780765625685; α = 516.8776544430517812. The initial values for the henon sine map are x0 = 0.3; y0 = 0.4; a = 1.4; b = 0.7. The Local Shannon entropy of four encrypted gray images with different sizes are shown in Table 6. The average LSE of all the three maps passed the test. However,

Chaotic Maps for Image Encryption: An Assessment Study

43

Table 4 Time taken to encrypt different images Image

Average

Size

Logistic map

512 × 512

910.120855

904.761481

913.920630

256 × 256

58.501517

63.413037

63.849725

512 × 512

908.060955

904.996719

905.839137

256 × 256

57.453546

57.132778

56.878260

512 × 512

915.826512

913.290137

931.991339

256 × 256

57.095017

59.588146

63.466561

512 × 512

917.833806

1102.281082

911.332064

256 × 256

57.653751

57.487

57.3628

507.8688

488.0801

485.3182

Tent map

Sine-Sine map

Fig. 14 The CPU elapsed time for four images with different size using the same 1D encryption algorithm

44

S. T. Kamal et al.

Table 5 PSNR of the decrypted images using different 1D chaotic maps Image

Mean

Size

Logistic map

Tent map

Data cut

Noise

Data cut

Noise

Sine-Sine map Data cut

Noise

512 × 512

26.2732

21.1418

26.2016

21.0536

25.5337

20.9151

256 × 256

20.0948

20.3914

20.1283

20.4107

19.6607

19.957

512 × 512

26.5032

21.4496

26.5164

21.5573

25.4131

21.0977

256 × 256

20.7899

21.0577

20.7838

21.0757

19.5721

19.727

512 × 512

25.5238

20.5845

25.5718

20.5093

26.0694

20.6296

256 × 256

19.5115

19.8132

19.5653

19.8278

19.3817

19.676

512 × 512

26.3295

21.3332

26.2764

21.3346

25.4681

20.8737

256 × 256

20.3389

20.4996

20.4034

20.7351

19.3823

19.7145

23.1706

20.78388

23.18088

20.81301

22.56014

20.32383

the number of images that passed the test in 2D Logistic-Sine-coupling map is the highest which indicates good randomness. Table 7 shows the correlation coefficient between neighbouring pixels of the encrypted image. The average coefficients of chipper images using three maps are all close to zero. In Table 8, the three 2D chaotic maps based on NPCR and UACI are compared. The NPCR mean of 2D Logistic-Sine-coupling map is the closest to the ideal value. While 2D Chebyshev-Sine map shows the closest value to the ideal in UACI (mean). The time needed to encrypt different images are estimated and the results are mentioned in Table 9. The Logistic-Sine-coupling map took less time compared with other 2D maps. The final experiment is based on PSNR between original image and encrypted image after applying data cut of size 64 × 64 and with 0.03 salt and pepper noise. As shown in Table 10, the mean of the PSNR for the Logistic-Sine-coupling map and Chebyshev-Sine map in the two cases (data cut, noise) are all approximate to

Chaotic Maps for Image Encryption: An Assessment Study

45

Table 6 The entropy test of the encrypted images using different 2D chaotic maps Image

Size

Logistic-Sine-coupling map

Chebyshev-Sine map

Hénon-Sine map

512 × 512

7.9029

7.9019

7.9002

256 × 256

7.9023

7.9034

7.9053

512 × 512

7.9021

7.9042

7.8994

256 × 256

7.9013

7.9019

7.9061

512 × 512

7.9024

7.9031

7.9035

256 × 256

7.9026

7.9014

7.9019

512 × 512

7.9045

7.9012

7.9039

256 × 256

7.9035

7.9026

7.9027

Average

7.9027

7.902463

7.902875

Pass rate

5/8

3/8

2/8

9.1. While in case of using Hénon-Sine map for data cut the value is 20.74875 which indicates high image quality. The CPU elapsed time of 2D maps is shown in Fig. 15.

5 Conclusion This chapter shows the performance of different chaotic maps in image encryption. We compared three 1D chaotic maps using the same encryption algorithm. We also compare the performance of three 2D maps using another encryption algorithm. The comparison is based on Local Shannon entropy, correlation coefficient, NPCR, UACI for key, PSNR, CPU elapsed time. According to our experiments on 1D chaotic maps, Tent map shows better results than other 1D maps. Regarding 2D chaotic maps, Logistic-Sine-coupling map is better than other 2D maps in some experiments. In our future work, we intend to study the effect of using two different chaotic maps

Average

Image

−0.0039

0.0192

0.0379

−0.0327

0.0356

0.0312

−0.0018

512 × 512

256 × 256

512 × 512

256 × 256

512 × 512

256 × 256

0.016075

0.0431

256 × 256

−0.0465

0.0137

0.008363

−0.0076

0.0314

−0.0041

0.03

0.0063

0.0286

−0.0479

−0.0109

−0.0189

0.0474

−0.0092

−0.0249

0.0016

5.9601e−04

0.0089

−0.00382

−0.0494

−0.0119

0.0292

−0.0089

−0.0386

−3.8548e−04

0.0365

0.0129

Vertical

0.012963

0.0238

−0.0049

0.0269

−0.0018

0.0844

−0.0061

0.0175

−0.0361

Horizontal

Chebyshev-Sine map Diagonal

Vertical

Horizontal

Logistic-Sine-coupling map

512 × 512

Size

Table 7 Correlation coefficient test of the encrypted images using different 2D chaotic maps

0.008488

0.0339

−0.0155

0.0163

0.0538

−0.0037

−0.0033

−0.0251

0.0115

Diagonal

0.004275

−0.0129

−0.0041

−0.0342

0.0216

0.0056

0.0073

0.0096

0.0413

Vertical

0.00235

0.0238

0.0089

−0.0104

0.0234

−0.0016

0.0127

−0.0244

−0.0136

Horizontal

Hénon-Sine map

−0.00635

−0.0019

−0.0176

−0.0349

0.0038

0.0068

−0.0355

0.0637

−0.0352

Diagonal

46 S. T. Kamal et al.

Chaotic Maps for Image Encryption: An Assessment Study

47

Table 8 NPCR and UACI of different images using different 2D chaotic maps Image

Size

Logistic-Sinecoupling map

Chebyshev-Sine map

Hénon-Sine map

NPCR

UACI

NPCR

UACI

NPCR

UACI

512 × 512

99.6243

33.4649

99.6098

33.4734

99.6078

33.5543

256 × 256

99.617

33.4918

99.5514

33.4396

99.6002

33.4124

512 × 512

99.5899

33.5367

99.5987

33.5117

99.604

33.4769

256 × 256

99.6017

33.6183

99.5804

33.3869

99.6262

33.516

512 × 512

99.6117

33.4642

99.609

33.5369

99.6166

33.5291

256 × 256

99.6155

33.5645

99.6445

33.4791

99.5636

33.5615

512 × 512

99.6189

33.4388

99.5895

33.4655

99.6117

33.4804

256 × 256

99.5865

33.4994

99.6017

33.5235

99.5804

33.5089

99.60819

33.50983

99.59813

33.47708

99.60131

33.50494

Key sensitivity

Mean

in confusion and diffusion processes instead of using the same map. Also, we will extend our study to colour image.

48

S. T. Kamal et al.

Table 9 Time taken to encrypt different images Image

Average

Size

Logistic-Sine-coupling map

Chebyshev-Sine map

Hénon-Sine map

512 × 512

1.078018

1.540946

1.455508

256 × 256

0.286390

1.313945

0.315073

512 × 512

1.057082

1.810737

3.822803

256 × 256

0.402047

0.529613

0.443201

512 × 512

1.052702

1.397848

3.226595

256 × 256

0.288840

0.583457

1.762644

512 × 512

1.199320

1.343814

1.395063

256 × 256

0.295150

0.362640

0.572494

0.707444

1.110375

1.624173

Fig. 15 The CPU elapsed time for four images with different size using the same 2D encryption algorithm

Chaotic Maps for Image Encryption: An Assessment Study

49

Table 10 PSNR of the decrypted images using different 2D chaotic maps Image

Mean

Size

Logistic-Sinecoupling map

Chebyshev-Sine map

Hénon-Sine map

Data cut

Noise

Data cut

Noise

Data cut

512 × 512

9.1071

9.1096

9.1094

9.1138

23.5776

Noise 9.5233

256 × 256

9.1492

9.1418

9.14057

9.1388

18.9154

9.5724

512 × 512

9.5203

9.5329

9.5263

9.524

23.3324

9.8986

256 × 256

9.72651

9.7138

9.7445

9.7166

17.7823

10.1143

512 × 512

8.5059

8.4829

8.5025

8.4867

23.7436

8.8859

256 × 256

8.4997

8.4949

8.4994

8.5012

18.7474

8.8553

512 × 512

9.2938

9.2916

9.2969

9.2937

23.173

9.7005

256 × 256

9.3452

9.3491

9.3619

9.3706

16.7183

9.6945

9.143464

9.139575

9.147684

9.143175

20.74875

9.5306

References 1. Cao W, Zhou Y, Chen CLP, Xia L (2017) Medical image encryption using edge maps. Signal Process 132:96–109 2. Liu J, Ma Y, Li S, Lian J, Zhang X (2018) A new simple chaotic system and its application in medical image encryption. Multimed Tools Appl 77(17):22787–22808 3. Saidi M, Hermassi H, Rhouma R, Belghith S (2017) A new adaptive image steganography scheme based on DCT and chaotic map. Multimed Tools Appl 76(11):13493–13510 4. Parah SA, Loan NA, Shah AA, Sheikh JA, Bhat GM (2018) A new secure and robust watermarking technique based on logistic map and modification of DC coefficient. Nonlinear Dyn 93(4):1933–1951 5. Thakur S, Singh AK, Ghrera SP, Mohan A (2018) Chaotic based secure watermarking approach for medical images. Multimed Tools Appl 6. Dagadu JC, Li J (2018) Context-based watermarking cum chaotic encryption for medical images in telemedicine applications. Multimed Tools Appl 77(18):24289–24312 7. Reyad O, Mofaddel MA, Abd-Elhafiez WM, Fathy M (2018) A novel image encryption scheme based on different block sizes for grayscale and color images. In: Proceedings of ICCES 2017 12th International Conference on Computer Engineering and System, vol. 2018, no. 1, pp 455–461

50

S. T. Kamal et al.

8. Parvaz R, Zarebnia M (2018) A combination chaotic system and application in color image encryption. Opt Laser Technol 101:30–41 9. Zahmoul R, Ejbali R, Zaied M (2017) Image encryption based on new Beta chaotic maps. Opt Lasers Eng 96(April):39–49 10. Mondal B, Kumar P, Singh S (2018) A chaotic permutation and diffusion based image encryption algorithm for secure communications. Multimed Tools Appl 77(23):31177–31198 11. Hua Z, Yi S, Zhou Y (2018) Medical image encryption using high-speed scrambling and pixel adaptive diffusion. Sig Process 144:134–144 12. Jiang N, Dong X, Hu H, Ji Z, Zhang W (2019) Quantum image encryption based on Henon mapping. Int J Theor Phys 58(3):979–991 13. Annaby MH, Rushdi MA, Nehary EA (2018) Color image encryption using random transforms, phase retrieval, chaotic maps, and diffusion. Opt Lasers Eng 103:9–23 14. Belazi A, Abd El-Latif AA, Belghith S (2016) A novel image encryption scheme based on substitution-permutation network and chaos. Signal Process 128:155–170 15. Elsadany AA, Yousef AM, Elsonbaty A (2018) Further analytical bifurcation analysis and applications of coupled logistic maps. Appl Math Comput 338:314–336 16. Salman SM, Elsadany AA (2018) On the bifurcation of Marotto’s map and its application in image encryption. J Comput Appl Math 328:177–196 17. Wang X, Qin X, Liu C (2019) Color image encryption algorithm based on customized globally coupled map lattices. Multimed Tools Appl 78(5):6191–6209 18. Fu C, Chen ZF, Zhao W, Jiang HY (2017) A new fast color image encryption scheme using Chen chaotic system. In: Proceedings of 18th IEEE/ACIS International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing. SNPD 2017, pp 121–126 19. Pak C, Huang L (2017) A new color image encryption using combination of the 1D chaotic map. Sig Process 138:129–137 20. Han C (2019) An image encryption algorithm based on modified logistic chaotic map. Optik (Stuttg) 181:779–785 21. Sahari ML, Boukemara I (2018) A pseudo-random numbers generator based on a novel 3D chaotic map with an application to color image encryption. Nonlinear Dyn 94(1):723–744 22. Bansal R, Gupta S, Sharma G (2017) An innovative image encryption scheme based on chaotic map and Vigenère scheme. Multimed Tools Appl 76(15):16529–16562 23. Li Y, Wang C, Chen H (2017) A hyper-chaos-based image encryption algorithm using pixellevel permutation and bit-level permutation. Opt Lasers Eng 90:238–246 24. Xingyuan W, Le F, Shibing W, Zhang C, Yingqian Z (2018) Spatiotemporal Chaos in coupled logistic map lattice with dynamic coupling coefficient and its application in image encryption. IEEE Access 6:39705–39724 25. Li C, Luo G, Qin K, Li C (2017) An image encryption scheme based on chaotic tent map. Nonlinear Dyn 87(1):127–133 26. Hua Z, Jin F, Xu B, Huang H (2018) 2D logistic-sine-coupling map for image encryption. Sig Process 149:148–161 27. Wu J, Liao X, Yang B (2018) Image encryption using 2D Hénon-Sine map and DNA approach. Sig Process 153:11–23 28. Shokouh Saljoughi A, Mirvaziri H (2019) A new method for image encryption by 3D chaotic map. Pattern Anal Appl 22(1):243–257 29. Chai X, Gan Z, Yuan K, Chen Y, Liu X (2019) A novel image encryption scheme based on DNA sequence operations and chaotic systems. Neural Comput Appl 31(1):219–237 30. Khan JS, Ahmad J (2019) Chaos based efficient selective image encryption. Multidimens Syst Signal Process 30(2):943–961 31. Safi HW, Maghari AY (2017) Image encryption using double chaotic logistic map. In: Proceedings 2017. International Conference on Promising Electronic Technologies (ICPET), pp 66–70 32. Sayed WS, Radwan AG, Fahmy HAH (2016) Double-sided bifurcations in tent maps: analysis and applications. In: 2016 3rd International conference on advances in computational tools for engineering applications, ACTEA 2016, no. 2, pp 207–210

Chaotic Maps for Image Encryption: An Assessment Study

51

33. Zhou Y, Bao L, Chen CLP (2014) A new 1D chaotic system for image encryption. Sig Process 97:172–182 34. Liu H, Wen F, Kadir A (2018) Construction of a new 2D Chebyshev-Sine map and its application to color image encryption. Multimed Tools Appl

Optical Cryptosystem Using Chaotic/Hyperchaotic System Hang Chen, Zhengjun Liu, Feifei Liu, Camel Tanougast and Walter Blondel

Abstract The security is a significant topic in transmission and management of pictures, while encryption is an effective method for protecting the secret images. In recent years, the chaotic/hyperchaotic system has been thoroughly developed in image encryption area due to its high randomness. In this chapter, the optical cryptosystems based on chaotic/hyperchaotic system are expressed in detail. We starts with the brief introduction of various chaotic/hyperchaotic systems, then several optical cryptosystems based on the chaotic/hyperchaotic map are expressed in detail. Some experiments are made to verify the security and robustness of these schemes. Keywords Optical image encryption · Cryptography · Hyperchaotic system

1 Introduction The image is a commonly used format in daily life. The image format is usually two or three dimensional, like traditional electronic photo, hologram and multiplespectral image. Generally speaking, over 80% of the information is obtained through the visual system and image play a key role in information storage and transmission.

H. Chen (B) · F. Liu School of Electrical Engineering and Automation, Jiangxi University of Science and Technology, Ganzhou 341000, China e-mail: [email protected] H. Chen · W. Blondel CNRS UMR 7039 Centre de Recherche en Automatique de Nancy, University de Lorraine, 57070 Metz, France H. Chen · C. Tanougast Laboratoire de Conception, Optimisation et Modelisation des Systems, University de Lorraine, 57070 Metz, France Z. Liu Department of Automation Measurement and Control, Harbin Institute of Technology, Harbin 150001, China © Springer Nature Switzerland AG 2020 K. M. Hosny (ed.), Multimedia Security Using Chaotic Maps: Principles and Methodologies, Studies in Computational Intelligence 884, https://doi.org/10.1007/978-3-030-38700-6_3

53

54

H. Chen et al.

Obviously, the security is a significant topic in transmission and management of pictures, while encryption is an effective method for protecting the secret images. Image encryption techniques try to convert the secret original image to an unreadable format or a confused image which is hard to understand. One of the main goals is that the confidential image must be under protected during the transmission (or storage) and no one could get to know the content without the key of encryption. Moreover, reliable security is required in many commonly used applications, such as cable-TV, military image communication and confidential imaging system. However, different from the text message, image format is large and high correlation among pixels. And the real time transmission and processing are required in some cases of image applications. The encryption system using optical techniques become a research hotpot soon after the double random phase encoding (DRPE) is presented. The chaotic/hyperchaotic system has been thoroughly developed in image encryption area due to its high randomness. Some latest encryption cryptosystems using chaotic/hyperchaotic map have been reported [1–6]. In these schemes, the chaotic/hyperchaotic map are utilized on scrambling the secret data and the simulate results and comparison analysis are given to verify the validity and robustness of these methods. In this chapter, optical cryptosystems based on chaotic/hyperchaotic system are expressed in detail. In mathematics, a chaotic or hyperchaotic map is a map exhibits some sort of chaotic behavior, which usually occurs in the study of dynamical system [7]. The characteristics of high randomness of chaotic and hyperchaotic system can improve the security of the encryption system [8]. This chapter starts with the brief introduction of various chaotic/hyperchaotic systems, then several optical cryptosystems based on the chaotic/hyperchaotic map are expressed in detail. Some experiments are made to verify the security and robustness of these schemes. The rest of the chapter is arranged as follows. The general introductions of the chaotic and hyperchaotic maps are presented in Sect. 2. In Sect. 3, the four kinds of cryptosystems based on chaotic/hyperchaotic map are summarized. In Sect. 4, the concluding remarks are given.

2 Chaotic and Hyperchaotic Map The aim of image scrambling operation is to convert the secret image into noiselike pattern. Consider the one image as an information channel, the operation of scrambling can be regarded as the operation of expanding the bandwidth [9].

2.1 Arnold Map and 3D Arnold Map Among the scrambling operations proposed so far, Arnold transform is one of the most commonly used method. Arnold transform was first reported by Arnold and this transform is also called cat-face transforms [10]. In fact, Arnold transform can be regarded as a method to clip and splice the numerical matrix [3].

Optical Cryptosystem Using Chaotic/Hyperchaotic System

55

Referring to [9, 10], the two-dimensional Arnold transform can be written as follows:       1 1 mj m j+1 = mod , N , j = 1, 2, . . . (1) n j+1 nj 12 where the vectors [m j , n j ]t and [m j+1 , n j+1 ]t denote the pixel position when applying Arnold mapping. Besides, N represent the image size. Apparently, the result of j Arnold equal to the unit matrix A N = I if the parameter j = 0. In addition, Arnold transform has the periodic characteristic and the period depends on the size of the input image parameter N [5]. For enhancing the security, the three-dimensional (3D) Arnold transform is introduced and utilized in this chapter [11, 12]. In 3D Arnold transform, the data proceeding format is appropriate for hyperspectral image. The mathematical definition of 3D Arnold transform is: ⎤ ⎛⎡ ⎤ ⎞ ⎡ ⎤⎡ 213 m j+1 mj ⎣ n j+1 ⎦ = mod ⎝⎣ 3 2 5 ⎦⎣ n j ⎦, N ⎠, j = 1, 2, . . . (2) q j+1 qj 214 where the vectors [m j , n j , q j ]t and [m j+1 , n j+1 , q j+1 ]t are pixel position when applying 3D Arnold mapping. According to the matrix depicted in 3D Arnold transform, the three eigenvalues can be calculated as: σ1 = 7.1842 > 1, σ2 = 0.24302 < 1 and σ3 = 0.5728 < 1, which can be regarded as three Lyapunov characteristic exponents. Obviously, the 3D Arnold map is in chaos. In this chapter, the 3D Arnold transform is considered to complete the encryption scheme due to its higher sense chaotic.

2.2 Chaotic Baker Map To achieve a higher level security, the Baker mapping is also introduced for designing the encryption algorithms in this chapter. Similar to Arnold mapping, the Baker mapping can be used to disrupt the image pixel [13]. The mathematical definition of chaotic Baker mapping is ⎧ ⎨ g = ⎩ k =

N (g nj  nj k N

  − N j ) + mod k, nNj ,   − mod k, nNj + N j , 0 ≤ g, k < N .

(3)

where (g, k) and (g  , k  ) represent the position index when employing chaotic Baker map. Note the parameters n j and N /n j (N denotes the size of the image) should be both integer in this mapping and all the parameter n j satisfy n 1 + n 2 + · · · n j + · · · + n J −1 + n J = N , j = 1, 2, . . . , J .

56

H. Chen et al.

For performing the Baker mapping for a specific image, the pixel value is changing by using a factor, which can be written as follows [14]: 





B(g , k ) =

B(g, k)/t, i f φ(g, k) ≥ 0, B(g, k) · t, other wise.

(4)

where phase function φ is fix at the range of [−π, π ). The result of the Baker mapping B(g  , k  ) is a noise-like image and both the pixel value and pixel position are changed. The inverse version of Baker mapping is expressed as follows:  B(r, s) =

B(g  , k  ) · t, i f φ(r, s) ≥ 0, B(g  , k  )/t, other wise.

(5)

where the parameters g  and k  are obtained by Eq. (3), and the parameter t in Eqs. (4) and (5) is defined 0.5 in this chapter.

2.3 Chaotic Ushiki Map Another chaotic system Ushiki map is introduced in this subsection. Ushiki map is a kind of nonlinear discrete system, in which the chaotic data is high sensitive to the initial condition [15]. Therefore, the initial condition can be regarded as the additional key of the proposed encryption algorithm to improve the sensitivity. The chaotic Ushiki can be expressed as follows 

xn+1 = (a − xn − byn )xn yn+1 = (a − cxn − yn )yn

(6)

where the parameters (a, b, c) represents the control factors to make sure the system is in chaos. When the control parameters are fixed at 0.1, 0.2 and [2.5, 3.8], the system is under chaos state. In this experiment, the parameter a is taken at 3.7. By employing the Ushiki map, the chaotic data X = {x1 , x2 , . . . , xn } and Y = {y1 , y2 , . . . , yn } can be obtained. When the initial value is x1 = y1 = 0.32, the chaotic map of x-y plane is displayed as Fig. 1.

2.4 Improved Chaotic Chirikov Map The standard Chirikov map is an area-reserved chaotic system, in which the area is constant [16]. The chaotic system is modeled as:

Optical Cryptosystem Using Chaotic/Hyperchaotic System

57

Fig. 1 The chaotic attractor map (x-y)



u  = (k · sin v + u) mod 2π v  = (v + u  ) mod 2π

(7)

where vectors (u, v) and (u  , v  ) denote the position index when performing the Chirikov map. Besides, the parameter k is positive parameter to control the chaotic data. For increasing the security, an improved Chirikov chaotic system is introduced in this chapter. The definition of the improved Chirikov chaotic system is expressed as follows [8] 

u  = (k · sin v + u) mod 2π v  = (h · v + u  ) mod 2π

(8)

According to Eq. (8), a new control factor h is introduced in this improve chaotic system. The capability of the improved chaotic system has been testified [8]. The inverse pattern of the improve Chirikov map is given as 

u = (u  − k · sin v) mod 2π   v = v −u mod 2π h

(9)

2.5 Hyperchaotic System Referring to [17–19], hyperchaotic dynamics is a significant research branch of complexity science, which is expected to provide a fast and efficient way for enhancing the security of the cryptosystems. The low-dimensional chaotic system is easier to set

58

H. Chen et al.

Fig. 2 The hyperchaotic data described in Sect. 2.5

up based on hardware platform but usually weak of secrecy. The 4-dimensional system has higher security level due to the higher complexity of the dynamical behavior [18]. In this chapter, a 4D hyperchaotic system is designed and given as follows [8] ⎧ ⎪ ⎪ x˙ = 35y − 35x, ⎨ y˙ = 28x − y − x z + u, ⎪ z˙ = x y − 8z/3, ⎪ ⎩ u˙ = −5x.

(10)

In calculation, the corresponding Lyapunov exponents are λ1 = 0.3997, λ2 = 0.3113, λ3 = 0 and λ4 = −14.3776, respectively. Apparently, the system exhibits a hyperchaotic behavior under the conditions mentioned above. In calculation, the initial conditions in the following experiments are set as x0 = y0 = z 0 = u 0 = −10 and the corresponding hyperchaotic Lorenz attractor is depicted in Fig. 2. According to Fig. 2, the chaotic data is fixed at the specific range. Therefore, a pretreatment operation to enlarge the data range is considered and utilized as follows si∗ = si × 104 − r ound(si × 104 )

(11)

where si represents the chaotic date while si∗ represents the results of the pretreatment operation.

Optical Cryptosystem Using Chaotic/Hyperchaotic System

59

3 Optical Image Encryption Schemes Based Chaotic/Hyperchaotic System The optical image encryption techniques has been wildly developed soon after the double random phase encoding (DRPE) is reported [20]. This new idea of image encryption process offers the possibility to encrypt the two-dimensional image information in unprecedented speed since the image is transformed by optical lens [21]. The key motivation of using chaotic data in optical encryption system is that the high randomness characteristics can highly increase the safety of the encryption scheme. The DRPE is introduced first before starting the optical cryptosystems based on chaotic/hyperchaotic map.

3.1 DRPE The DRPE technique is the earliest scheme of optical data encryption, which can encrypt single gray-level image in the 4f system, which is an optics system consisted by two Fourier lens having the same focal length f. The DRPE can be modeled as follows Iout (x1 , y1 ) = F{F[Iin (x, y)P1 (x, y)]P2 (u, v)}

(12)

where Iin and Iout represent the input image and output image of this system, respectively. The functions P1 and P2 are the two phase masks to build up the 4f system. DRPE is the first optical image encryption system, however, it has been proved that is vulnerable to some specific attack algorithms [22, 23]. Hence, much further research on optical encryption has been performed aim to enhance the safety and flexibility of the optical cryptosystem. One of the ideas to increase the security level is to introduce the chaotic/hyperchaotic data into the cryptosystem to scramble the secret data. The flowchart of this method is displayed in Fig. 3.

Chaotic map

Original image

Hyperchaotic map

Optical system

Encrypted pattern

Fig. 3 The process of optical encryption scheme using chaotic/hyperchaotic system

60

H. Chen et al.

3.2 The Optical Cryptosystem Based on 3D Arnold Map A novel encryption scheme using chaotic mapping for hyperspectral data is introduced [24]. The 3D Arnold transform is employed to garble the original hyperspectral data from the spatial domain. The result of the 3D Arnold transform is reformed from spatial domain into ‘spectrum domain’ and then decomposed into multiple two-dimensional spectral images. Subsequently, the gyrator transform is applied for each spectral image. Finally, the transformed results are composed as the threedimensional cube date like hyperspectral image. The intact encryption algorithm is reversible by using the correct keys. A new concept in optical image encryption system ‘spectrum domain’ is proposed. Since some encryption process is implemented in spectrum domain, the attacker is impossible to decrypt the secret information from spatial domain. Therefore, the security of the intact encryption scheme is improved compared to the traditional cryptosystem in spatial domain. The schematic diagram of this encryption scheme is displayed in Fig. 4. Note that the size of the original hyperspectral data shown in Fig. 4 is 256 × 256 × 256.

Fig. 4 The flowchart of the hyperspectral cube encryption scheme

Optical Cryptosystem Using Chaotic/Hyperchaotic System

61

Fig. 5 The hardware setup for accomplishing the encryption algorithm

A hardware setup shown in Fig. 5 is designed to complete the proposed encryption algorithm. Firstly, the calculation of 3D Arnold transform and domain conversion is implemented by computer and then the result is transmitted into the SLM. Subsequently, the gyrator transform is completed by a set of lenses in the laser path [25]. Finally the encrypted image will be recorded by the CCD using off-line holography technique. Various experiments are given to verify this cryptosystem. A famous test hyperspectral data ‘Sandiego’ from AVIRIS is utilized as the secret information to be encrypted. By using the encryption scheme mentioned above, the secret hyperspectral image is encrypted and the phase information recorded in the output plane serves as the primary key. In addition, some other parameters sever as minor keys to protect the secret image. The experimental results are depicted in Fig. 6. Some corresponding experiments are made to test the encryption algorithm. Since the hyperspectral data has hundred bands of image, we only show some specific bands in the following experiments. In calculation, the cryptosystem is test by incorrect keys, while the keys for the 50th, 100th and 150th bands are correct. The peak signal-to-noise ratio (PSNR) values of the incorrect decryption image are close to zero, which means the decrypted results are far different from the original images. The experimental PSNR curve is drawn in Fig. 7a. The secret information is well protected and the fail attack results, the 23th band shown in Fig. 7b for instance, are noise-like pattern. Besides, the decrypted 50th and 150th results are illustrated in Fig. 7c, d, respectively. In addition, some classical plaintext attack algorithms [22, 23] are also introduced to inspect the hyperspectral data encryption system. The proposed scheme performs well in resisting these two attack algorithms. One of the highlight of the proposed method is that the secret information is hided from the spatial domain into the spectrum domain. It means that the attackers are impossible to decrypt the image from spatial domain. In fact, the original hyperspectral image is safety even if the attacker obtains the correct keys and correct optical transform.

62

H. Chen et al.

Fig. 6 The numerical simulation results: a false RGB image of the hyperspectral data, b the 23th band image of the secret data, c encrypted pattern of b, d secret data in spectrum domain, e encrypted pattern of d, f the decrypted pattern of d, g the result of 3D Arnold transform and h the decrypted pattern of b

3.3 The Optical Color Asymmetric Cryptosystem Based on Baker Mapping In this section, an enhanced optical asymmetric cryptosystem based on Baker mapping for color image is expressed. Firstly, a color image serves as the original image contains secret information. In simulation, the RGB components of the color image are converted by the gyrator transform, respectively. Thereafter, the results of optical gyrator transform are decomposed by EMD and disarrayed by Baker mapping continuously. The final two garbled image sever as the encrypted image and private key,

Optical Cryptosystem Using Chaotic/Hyperchaotic System

63

Fig. 7 Test results: a PSNR curve of the intact bands of the hyperspectral data, b the decrypted result of the 23th band, c the decrypted result of the 50th band and d 150th band

respectively. The schematic diagram of the color asymmetric encryption scheme is depicted in Fig. 8. As shown in Fig. 8, Ir , Ig and Ib represent the scrambled RGB components which converted by gyrator transform. The calculation is given by:

Fig. 8 The schematic diagram of proposed asymmetric encryption system

64

H. Chen et al.

I (u, v) = ξ α {sqr t[I (x, y)] exp[i2πrand(x, y)]}.

(13)

where ‘ξ α ’ represent the optical gyrator transform and the parameter α is the rotation angle. I (u, v) and I (x, y) are the output and input function, respectively. Besides, rand(x, y) is a uniform random function set as the range of [0, 1]. Furthermore, the output functions of Eq. (13) are decomposed into two random masks P1 and P2 . Note that each components of the color image are decomposed by EMD and then scrambled by Baker mapping with different parameters n j . Finally,    and Pb1 will be regarded as the ciphertext while Pr2 , Pg2 and the garbled Pr1 , Pg1  Pb2 sever as the private keys. At the aspect of decryption, the private key, extra keys and encrypted image are required in the decryption process. For the asymmetric encryption system, the decryption electro-optical setup is different from the encryption system as shown in Fig. 9. In the decryption process, two SLM and one beam splitter are utilized to accomplish

Fig. 9 The hardware setup of asymmetric encryption system: a encryption process installation, b decryption process installation

Optical Cryptosystem Using Chaotic/Hyperchaotic System

65

Fig. 10 The original secret color image

the interference before the inverse gyrator transform. Lastly, the decrypted information will be recorded by the CCD using off-line holography technique and then transmit into the computer. Various experiments are made to verify the proposed color asymmetric encryption system. The test color image ‘Lena’ shown in Fig. 10 severs as the secret information and the size of the secret image is 256 × 256. Therefore, the public key mentioned above has the same size with ‘Lena’. In calculation, the rotation angle in optical gyrator transform is fixed at 2.2. To improve the security of the cryptosystem, the parameters in chaotic Baker mapping are taken different combinations for RGB components, which has been illustrated in Table 1. The encrypted and accurate decrypted patterns are shown in Fig. 11a, b, respectively. Obviously, Fig. 11a is a noise-like   and Pb2 are pattern and Fig. 11b is clear in vision. Besides, the private keys Pr2 , Pg2 depicted in Fig. 12a–c, respectively. Furthermore, the quantitative analysis is given to demonstrate the decrypted result. Assume that private key, extra keys in chaotic Baker system and the intact cryptosystem are exposed, the attacker try to decrypt the secret image using different α. The PSNR value curve of the decrypted result are drawn in Fig. 13a. As shown in Fig. 13a, the extra key α is sensitive enough even the sampling step length is only 0.005. The image depicted in Fig. 13b is generated using incorrect α = 1.2. Another experiment is designed to test other additional key n j . Slimily, the decryption approach is implemented by using the main key, extra key α and incorrect extra key n j , the corresponding attacker result is illustrated in Fig. 13c. Note that the correct extra key n j are displayed in Table 1 and the false n j used in this experiment is replaced by random number.

16

Red n j

Green n j

16

32

Blue n j

Blue

16

Green n j

n j

8

32

Red n j

1

32

8

16

32

16

32

2

32

16

32

32

16

16

3

Table 1 The parameters nj of Baker mapping

16

32

8

16

32

32

4

16

16

8

16

16

16

5

8

8

32

8

16

8

6

32

16

16

32

32

16

7

16

32

8

16

8

16

8 8

8

16

16

32

16

9

16

32

16

16

32

32

10

32

32

32

32

16

16

11

32

16

16

8

8

8

12



16

8



16

32

13





16





16

14

66 H. Chen et al.

Optical Cryptosystem Using Chaotic/Hyperchaotic System

67

Fig. 11 The experimental results: a the encrypted and b decrypted pattern

Fig. 12 The RGB components of the private keys of the proposed cryptosystem

3.4 The Cryptosystem for Hyperspectral Data Using Improved Chaotic Chirikov System In this subsection, a cryptosystem for hyperspectral data based on an improved chaotic Chirikov system is introduced. In this encryption scheme, the secret data will be transformed in optical gyrator transform domains. The secret information in spatial domain and spectrum domain of the hyperspectral are encrypted by this proposed method. First process of the encryption algorithm is to encode hyperspectral data into binary format and expand as one-dimensional sequence. Simultaneously, a position array having the same size with the binary sequence is produced by the improved chaotic Chirikov system. Therefore, the binary sequence of the hyperspectral data can be garbled according to the random position array since they have the same size. Subsequently, the scrambled hyperspectral data is modeled into the laser beam path

68

H. Chen et al.

Fig. 13 The attack experiment result: a PSNR value curve with various α, b attack result by false α and c attack result by false nj

and the transformed by gyrator lenses group. Finally, the encrypted data is recorded by CCD and transmit back to the computer. The schematic diagram of the proposed hyperspectral encryption/decryption system is displayed in Fig. 14. According to Fig. 14, the original hyperspectral data is separated into multiple single band images and then reformed as binary sequence data. Subsequently, the sequence is prolonged into 1-D array as described above. Hereafter, the binary sequences are garbled by using the random position array generated by an improved Chirikov mapping. Before the scrambled data transmit into optical gyrator transform, the one-dimensional data have to convert back to twodimensional image format. Finally, every converted results of the gyrator transform is superimposed into the three-dimensional cube data format, which is the final encrypted result for transmission and storage. In calculation, the amplitude function Am(u, v) and phase function φ(u, v) of the final result are modeled as follows Am(u, v) exp[iφ(u, v)] = Ie (u, v) + i × Ikey (u, v)

(14)

where the function Ie (u, v) and Ikey (u, v) denote the ciphertext and primary key. Note that the sizes of the primary key Ikey (x, y) is equal to the secret hyperspectral information and the key is high randomness. Similarly, a hardware setup illustrated in Fig. 15 can be considered as the platform of this encryption scheme. As shown in Fig. 15, a computer is use for calculation and transmission control. For instance, the calculation of chaotic Chirikov system and sequence scrambling operation are implemented in the computer. The optical

Optical Cryptosystem Using Chaotic/Hyperchaotic System

69

Fig. 14 Schematic diagram for the proposed encryption scheme

transformation and light data communication are completed in the optical system, including the lenses group, CCD and SLM. Various experiments for testing the proposed encryption system are made in the following step. A famous test hyperspectral data ‘Sandiego’ from AVIRIS is utilized as the secret information to be encrypted. By using the encryption scheme described above, the original hyperspectral data is encrypted and the phase function recorded in the CCD plane serve as the primary key. As shown in Fig. 16, the secret hyperspectral data is an airport scene and the false RGB pattern is displayed in Fig. 16a. Besides, a independent band information of the secret hyperspectral data is extracted and drawn in Fig. 16b, which looks like a traditional gray photo. In simulation, the parameters in chaotic Chirikov system and optical gyrator transform are taken at the range of [2, 10] and 2.2, respectively. As the encrypted result, the encrypted 10th band image and the corresponding accurate decrypted pattern are displayed in Fig. 17a, b, respectively. In addition, the encrypted data of the false RGB pattern is extracted and drawn in Fig. 17c. The encrypted pattern is a noise function and none of the secret detail of is recognizable. The corresponding decrypted image is shown in Fig. 17d and the main information is equal to the original one in visions. The quantitative analysis is present in next paraphrase. At the aspect of quantitative analysis, the performance of the additional keys h, a and k designed in chaotic Chirikov system and gyrator transform are checked, respectively. Next experiments are implemented for the whole hyperspectral data, but only some of the single band results are illustrated for simplicity. In the following

70

Fig. 15 The hardware setup of the completed proposed cryptosystem

Fig. 16 The experiment results a false RGB format, b the single 30th band photo

H. Chen et al.

Optical Cryptosystem Using Chaotic/Hyperchaotic System

71

Fig. 17 The encrypt/decrypt patterns: a encrypted pattern of the 10th band, b decrypted pattern of a, c encrypted result of false RGB image, d the retrieved RGB format

attack experiment, the encrypted data is attacked by using the intact decryption approach and wrong extra keys h and k. The corresponding attacked results using false keys h and k are drawn in Fig. 18a, b, respectively. Obviously, the attacked results are noise pattern, in which the secret airport information is under protection. In this experiment, the false keys are very close to the real keys in calculation. In this experiment, the additional keys h and k are taken at 5.00005 and 4.99995, respectively. Similarly, we suppose that the illegal attacker obtained all the other keys and the intact decryption algorithm and attempted to decrypt the secret image by using various keys. The MSE curve is drawn and illustrated in Fig. 19a for the help of changing false keys from 4.9997 to 5.0003 using 0.00001 as the sampling length. Evidently, the original information can be decrypted only if the extra keys are equal to the real keys and even very small change of the key lead to the noise-like results. Furthermore, the extremely sensitivity of the extra keys denotes high security of the proposed cryptosystem. Besides, two decrypted results using the false keys

72

H. Chen et al.

Fig. 18 The attack experiments: a decrypted result using false h, and b decrypted result using false k

Fig. 19 The experiment for testing the extra key: a MSE curve using changing h, b decrypted result using h = 5.00006 and c decrypted result using k = 4.99993

are displayed in Fig. 19b, c. The sensitivity of the additional keys h and k in this proposed cryptosystem is higher compared to the previously encryption system [26, 27].

Optical Cryptosystem Using Chaotic/Hyperchaotic System

73

3.5 The Optical Securing Color Image Based on Hyperchaotic System This section introduces an optical securing encryption method for color image using hyperchaotic system. For the encryption approach, a 4D Lorenz system is introduced to create the random hyperchaotic data, which will be used to garble the secret image. Simultaneously, the secret color photo is separated into tri-chromatic components and then re-encoded as one-dimensional sequence. Then, the chaotic data and the image sequences are combined and reconstructed as a new complex sequence data and transformed by discrete cosine transform. Finally, the scrambled sequences are decoded back to color image format and converted by optical gyrator transform. To protect the information, the hyperchaotic sequences serve as primary key of the encryption scheme due its large size and high randomness. Some parameters used in the encryption system are considered as accessorial keys to improve the safety of the algorithm. Figure 20 shows the schematic diagram of the color image cryptosystem. Hyperchaotic data is generated by the 4D Lorenz system and the scrambling operation mentioned above can be calculated using the model described as follows      ⎧ ∗ s4∗ ) + 0.005 + i × cos s1∗ × π/2  ⎨ F1 = cos Sr ed . × (0.01  F = cos Sgr een . × (0.01 ∗ s4∗ ) + 0.005 + i × cos s2∗ × π/2 ⎩ 2 F3 = cos Sblue . × (0.01 ∗ s4∗ ) + 0.005 + i × cos s3∗ × π/2

(15)

where the symbol F and s ∗ represent scrambled data and primary hyperchaotic steam, respectively. Besides, F1 , F2 and F3 are the garbled data for the three components of the color image.

Fig. 20 The schematic diagram of the proposed hyperchaotic cryptosystem

74

H. Chen et al.

Fig. 21 The electro-optical hardware setup of the cryptosystem in Sect. 3.5

The encryption process shown in Fig. 20 is reversible when the primary keys and additional keys are known. Note that the decryption process is invalid if any key is inaccurate or missing. Some experiments for demonstrating the decryption using incorrect keys are made in the following paragraph. The hardware setup of the encryption/decryptions scheme is displayed in Fig. 21. Three laser beams represent the tri-chromatic channels are implemented in optical gyrator lenses group and recorded by the CCD device after the optical transformation. The phase information can be recorded by using the off-line holography technique. A color test photo ‘Lena’ displayed in Fig. 22 is regarded as the secret image. Since the size of the test image in this experiment is 256×256, the length of the hyperchaotic sequence should be larger than 65,536. The encryption/decryption result of the test image are displayed in Fig. 23a, b, respectively. The security of the extra key α is test in this subsection. Note that the coefficients α1, α2 and α3 represent the rotation order in gyrator transform using in the different color components. To complete the examination of suffering attack, we assume that the intact encryption system as well as the primary keys are filched by attacker, then the encrypted result is attack by using the correct decryption process and the keys except α. In encryption approach, the extra keys α1, α2 and α3 are fixed at 0.52, 0.5 and 0.48, respectively. The PSNR curves of the attacked results are illustrated in Fig. 24, in which the PSNR peaks indicate the capability of the extra key α in protecting the secret information. Besides, two inaccurate decrypted results are shown in Fig. 24. Apparently, the decrypted results have huge discrimination with the original information even the extra key α are almost equal to the true value.

Optical Cryptosystem Using Chaotic/Hyperchaotic System

75

Fig. 22 The test color image used in this section

Fig. 23 Experimental achievements: a encrypted pattern, b decrypted pattern

The normalized correlation coefficient (NCC) is introduced in this section for estimating the difference of two images. Generally speaking, the NCC value between the correct decrypted photo and secret photo should be 1 or close to 1. Here, the NCC value more close to 1 indicates the two images are more similar, while NCC equal to 1 means the two images are the same one. In the last experiment, the NCC values of the two inaccurate retrieved photos displayed in Fig. 24 are 0.2187 and 0.3688, respectively. Moreover, for the accurate decrypted photo depicted in Fig. 23b, the NCC value equal to 1, which is verify the visual perception.

76

H. Chen et al.

Fig. 24 The experiment results of PSNR curve

For the hyperchaotic system, the initial conditions are extremely sensitive to the chaotic data, and this feature is suitable for the encryption system. The capability of initial condition on protecting information is test. In numerical simulation, the initial condition are fixed at x0 = y0 = z 0 = u 0 = −10. The attack experiment is made under the hypothesis that the three of the initial condition are obtained by the attacker and the last one is very close to the real value. The corresponding four experiments results on testing the sensitivity of the initial conditions are shown in Table 2. Obviously, even only one tiny change happened on one initial condition will cause a huge difference of the decrypt result. It makes the secret image well under protection. For the aspect of the decrypted image, two decrypted results using the initial condition [−10 −10 −10 −9.9999] and [−10.0001 −10 −10 −10] are calculated and illustrated in Fig. 25a, b. As shown in Fig. 25, the most of the original information are lost in the decrypted results. The noise attack and occlusion attack examinations are designed to confirm the performance of the encryption method. Firstly, the encrypted data is occluded quarterly before the decryption process. In calculation, the occluded section of the ciphertext is filled with number 0. As illustrated in Fig. 26a, the ciphertext is occlude quarterly and the corresponding result is depicted in Fig. 26b, in which the original photo ‘Lena’ is distinguishable by human vision. Furthermore, the noise attack Table 2 The decryption experiments using distinct initial conditions x0

y0

z0

u0

NCC

−10

−10

−10

−10

1.0000

−10.0001

−10

−10

−10

0.0684

−10

−10

−10

−10

−10.0001

−5

−6

−9.9999 −7

−9.9999

0.0793

−10

0.0657

−8

0.0275

Optical Cryptosystem Using Chaotic/Hyperchaotic System

77

Fig. 25 The decrypted patterns using inaccurate initial condition: a [−10 −10 −10 −9.9999], b [−10.0001 −10 −10 −10]

Fig. 26 The experiment result: a occluded ciphertext, b retrieved result of the ciphertext

examination is designed based on the noise adding model described as I  (u, v) = I (u, v)+δ · σ0,1 (u, v) · I (u, v)

(16)

where I (u, v) and I  (u, v) denotes ciphertext before and after adding noise. Besides, σ0,1 (u, v) is a noise function and the coefficient ‘δ’ denotes the intensity factor of the noise function. In attack experiment, the PSNR curves of the secret information and the noise added ciphertext is calculated and depicted in Fig. 27. The PSNR curve generated with various value of coefficient δ from −1 to 1 with interval 0.035 is depicted in Fig. 27. Besides, the decrypted results with δ = ±0.5 are illustrated.

78

H. Chen et al.

Fig. 27 The experiment result of noise attack and two decrypted images using δ = −0.05, and δ = 0.5

4 General Conclusions In this chapter, several kinds of optical cryptosystem based on chaotic/hyperchaotic system have been introduced in detail. The validity and capability of the chaotic/hyperchaotic system has been demonstrated by various kinds of numerical simulations. According to the experimental results, the security of the cryptosystem is improved due to the high randomness of chaotic/hyperchaotic system. Finally, the validity, high efficiency and performance of the chaotic/hyperchaotic system in the cryptosystems are verified, including symmetric encryption, asymmetric encryption, color image encryption and hyperspectral image encryption. The research in this chapter provides reference for the practicality of optical security technologies in storage and transmission. Hope that this research can bring more inspiration for the later research in optical information security area. Last but not least, I do believe that with the rapid development of modern technologies, the optical systems using chaotic/hyperchaotic system can attract more and more attention in practical application.

Optical Cryptosystem Using Chaotic/Hyperchaotic System

79

References 1. Zhang Y, Tang Y (2018) A plaintext-related image encryption algorithm based on chaos. Multimed Tools Appl 77(6):6647–6669 2. Zhao T, Ran Q, Yuan L (2016) Information verification cryptosystem using one-time keys based on double random phase encoding and public-key cryptography. Opt Lasers Eng 83:48–58 3. Murillo-Escobar MA, Cruz-Hernández C, Abundiz-Pérez F (2015) A RGB image encryption algorithm based on total plain image characteristics and chaos. Sig Process 109:119–131 4. Han C (2019) An image encryption algorithm based on modified logistic chaotic map. Optik 181:779–785 5. Xiao D, Wang L, Xiang T et al (2017) Multi-focus image fusion and robust encryption algorithm based on compressive sensing. Opt Laser Technol 91:212–225 6. Roy A, Misra AP, Banerjee S (2019) Chaos-based image encryption using vertical-cavity surface-emitting lasers. Optik 176:119–131 7. Carroll TL, Pecora LM (1991) Synchronizing chaotic circuits. IEEE Trans Circ Syst 38(4):453– 456 8. Chen H (2017) Optical encryption techniques for color image and hyperspectral data. Université de Lorraine 9. Guo Q, Liu Z, Liu S (2010) Color image encryption by using Arnold and discrete fractional random transforms in IHS space. Opt Lasers Eng 48(12):1174–1181 10. Arnol’d VI, Avez A (1968) Ergodic problems of classical mechanics 11. Dyson FJ, Falk H (1992) Period of a discrete cat mapping. Am Math Mon 99(7):603–614 12. Deng X, Zhao D (2011) Color component 3D Arnold transform for polychromatic pattern recognition. Opt Commun 284(24):5623–5629 13. Fridrich J (1998) Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifurc Chaos 8(06):1259–1284 14. Liu Z, Li S, Liu W et al (2013) Opto-digital image encryption by using Baker mapping and 1-D fractional Fourier transform. Opt Lasers Eng 51(3):224–229 15. Gao Y, Liu B (2009) Study on the dynamical behaviors of a two-dimensional discrete system. Nonlinear Anal 70(12):4209–4216 16. Chirikov BV (1971) Research concerning the theory of non-linear resonance and stochasticity. CM-P00100691 17. Chee C, Xu D (2005) Secure digital communication using controlled projective synchronisation of chaos. Chaos Soliton Fract 23:1063–1070 18. Lin J, Huang C, Liao T, Yan J (2010) Design and implementation of digital secure communication based on synchronized chaotic systems. Digit Signal Process 20:229–237 19. Zhu C (2012) A novel image encryption scheme based on improved hyperchaotic sequences. Opt Commun 285:29–37 20. Refregier P, Javidi B (1995) Optical image encryption based on input plane and Fourier plane random encoding. Opt Lett 20(7):767–769 21. Liu S, Guo C, Sheridan JT (2014) A review of optical image encryption techniques. Opt Laser Technol 57:327–342 22. Peng X, Zhang P, Wei H et al (2006) Known-plaintext attack on optical encryption based on double random phase keys. Opt Lett 31(8):1044–1046 23. Peng X, Wei H, Zhang P (2006) Chosen-plaintext attack on lensless double-random phase encoding in the Fresnel domain. Opt Lett 31(22):3261–3263 24. Chen H, Du X, Liu Z (2016) Optical hyperspectral data encryption in spectrum domain by using 3D Arnold and gyrator transforms. Spectrosc Lett 49(2):103–107 25. Rodrigo JA, Alieva T, Calvo ML (2007) Experimental implementation of the gyrator transform. J Opt Soc Am A 24:3135–3139 26. Chen H, Zhao J, Liu Z, Du X (2015) Opto-digital spectrum encryption by using Baker mapping and gyrator transform. Opt Lasers Eng 66:285–293 27. Chen H, Du X, Liu Z (2016) Optical spectrum encryption in associated fractional Fourier transform and gyrator transform domain. Opt Quant Electron 48(1):12

Secure Image Transmission Based on a Proposed Chaotic Maps Hamsa A. Abdullah and Hikmat N. Abdullah

Abstract Reliability and security are two important subjects in modern digital communications, each with a variety of sub-disciplines. Recently, security is a prime important issue, and encryption is one of the best alternative ways to ensure security. This work is devoted to proposing a secured image transmission system has robust encryption technique and high immunity against channel impairments. The proposed system gains these features by developing a proposed chaotic system, called Nahrain. The proposed chaotic system was tested using Lyapunov exponent, 0–1, bifurcation diagram tests to confirm the hyperchaotic behavior. While the National Institute of Standard and Technology (NIST) suite tests were used to fruition the randomness statistical properties. The simulation results show that NHS has hyperchaotic behavior and the system can be synchronized by using the nonlinear control system. The analysis results that acquired by using MATLAB for LE test was 0.7008, for 0–1 test was 0.9864, for the Mono Bit test was 0.5787, and for Run test within a block was 0.5917. As a consequence, the proposed chaotic system may be used to improve effective encryption and synchronization algorithms for secure image transmission applications. Keywords Secure · Hyperchaotic · Lyapunov exponent · Bifurcation diagram · NHS · Synchronization

1 Introduction In recent years, with the growth of network and multimedia technology, multimedia data, in particular images, are increasingly being used in human society. Some multimedia data, including entertainment, politics, economy, militia, industries, education, H. A. Abdullah (B) · H. N. Abdullah College of Information Engineering, Al-Nahrain University, Baghdad, Iraq e-mail: [email protected] H. N. Abdullah e-mail: [email protected] © Springer Nature Switzerland AG 2020 K. M. Hosny (ed.), Multimedia Security Using Chaotic Maps: Principles and Methodologies, Studies in Computational Intelligence 884, https://doi.org/10.1007/978-3-030-38700-6_4

81

82

H. A. Abdullah and H. N. Abdullah

etc., must be protected by ensuring confidentiality, integrity and ownership or identity. Therefore cryptography is used to protect information security and multimedia content [1]. The chaos theory in the scope of secure communication has attracted the attention of different branches of engineering and science. The most important characteristic of chaos is the production of various complex patterns. The corresponding mathematical models can produce a large number of applicable data as secret keys in the scope of cryptography. The cryptosystems based on chaos are based on the classical confusiondiffusion architecture proposed by Shannon. The chaos-based cryptosystems offer various advantages in contrast to the traditional cryptographic algorithms (DES, 3DES, AES, etc.). These advantages are high-security level, increased flexibility, high speed especially in stream ciphers, increased modularity, low computational overheads, computational power, and easier to be performed [2]. Chaos transmission is a new type in the communication area. Chaos transmission is a new type in the communication area. It earns more attention in an application and research in the communication areas with the increasing development of nonlinear systems. Chaotic signals are irregular, aperiodic, uncorrelated, broadband, and impossible to predict over long times. These properties concur with the requirements for signals applied in traditional communication systems, especially, secure communication, multiuser communications, and spread spectrum communications. Moreover, these are very necessary to protect the integrity of the content of a message and its copyright [3]. Various kinds of analog chaotic secure system have been evolved. Chaotic masking is deemed the first generation of the analog chaos based communications. In chaotic masking, the analog message (voice) is added to the output of the chaotic generator at the transmitter. At the receiver, the message is extracted by correlating the received signal with the same chaotic signal after successful synchronization. Chaos synchronization has changed the approach of communication and opened a whole new dimension in security, it works as a whole cryptosystem [4]. It can be accomplished by making synchronization of chaotic systems at the transmitter and receiver by driven one or more chaotic signals which are transmitted through the physical channel. The outputs of these systems can be used for both analog and digital communications [5]. Chaotic modulation is deemed to be the second generation of analog chaotic cryptosystems. Due to its wideband nature, the modulation technique that based on a chaotic system is more resistant to noise and fading than one based on sinusoid [6]. One of the most important characteristic of chaotic signals are non-periodic, so each segment function is different. The benefit of this characteristic can be used to transmit a unique analog sample function [7]. Communication systems have been developed to transmit digital data using different kinds of modulation that base on the chaotic systems such as chaos on-off keying (COOK), chaos shift keying (CSK), and differential chaos shift keying (DCSK). With these modulation methods, the binary message is used to choose the signal to be transmitted by one or more chaotic systems [5].

Secure Image Transmission Based on a Proposed Chaotic Maps

83

The third generation of chaotic cryptosystems provides a more security level than the first two generations. It has two methods; the first method integrates a traditional cryptographic mechanism with a chaotic system for synchronization. The second method uses hyper chaotic systems to rise the complexity and the key space [5]. Due to the specificities of multimedia data, such as high redundancy, large data volumes, real-time responses, and interactive operations. Applications of multimedia sometimes have their own requirements such as invariance of compression ratio, security, transmission error tolerance, format compliance, and real-time processing. The multimedia security can be ensured using as chaotic Encryption, chaotic modulation and chaotic synchronization [1]. Since the dynamic behavior of chaotic system is extremely sensitive to the initial parameter and value of a system, a significant consideration has been paid to the application of chaotic system to secure communication [8]. The use of chaotic carrier will offer numerous features as compared with traditional modulation systems, such as, immunity against noise and fading, low power consumption [9]. Synchronization of chaotic system with communication systems offer progress in the security and speed of the communication [10]. In [11], presented a new chaotic system with a self-excited attractor: entropy measurement, signal encryption, and parameter estimation. This work introduced a new chaotic system that is used for an engineering application of the signal encryption. It has some interesting features, and its successful implementation and manufacturing were performed via a real circuit as a random number generator [11]. In [12], presented a new chaos-based color image encryption scheme with an efficient substitution key stream generation strategy. This work suggests a new chaos-based color image cipher with an efficient substitution key stream generation strategy. The hyperchaotic Lu system and logistic map are employed to generate the permutation and substitution key stream sequences for image data scrambling and mixing [12]. In [13], presented a new family of chaotic systems with different closed curve equilibrium. This work used the procedures of phase portraits, equilibrium points, and Lyapunov exponents to examine the dynamical properties of the proposed systems [13]. In [14], a new chaotic system is presented. An experimental analysis of the new chaotic system has been implemented and which include phase portraits, and Lyapunov exponents [14]. In [15], a new kind of synchronization method (complex modified projective synchronization) is presented. This type of synchronization which is classified as nonlinear fractional-order [15]. Even though various chaotic systems were proposed in the literature to be used for the applications secure multimedia transmission, these systems have difficult configurations which may bounds their implementation. Furthermore, they are tested and designed for one level security approach. I.e. either for encryption based or synchronization based security purposes. In this chapter, a hybrid chaotic system of simple structure has been presented to work for encryption, transmission and synchronization security. The randomness tests of the proposed system has been checked statistically and synchronization test has been verified by the nonlinear control laws approaches. The organization of the chapter is as follow. In Sect. 2 summarize principals of cryptography and chaotic system. In Sect. 3, we discuss the methodology of our

84

H. A. Abdullah and H. N. Abdullah

proposed approach and the performances analysis of the proposed chaotic system. Finally, conclusion remarks are drawn in Sect. 4.

2 Chaotic System and Cryptography There are many requirements for secure Image transmission. These requirements can be all achieved at the same time in one application. Sometimes only some of them can be achieved in other applications [2]. One of the most important requirement is the confidentiality. Confidentiality means ensuring that information remains accessible only to the authorized parties [16]. The confidentiality can be achieved through an encryption algorithm. The second requirement is the security level that the application provide it for secure Image transmission. The security level of the system can be measured through the security analysis of the encryption algorithm. The third requirement is the speed. The speed measurement of secure Image transmission is done by monitoring the amount of time in terms of clock cycles in which the algorithm finish transmitting or receiving an arbitrary set of data. In addition to the speed, the secure Image transmission also are evaluated according to their simplicity in software and hardware implementation. Other requirements are higher reliability/availability, low cost, and low power consumption. In the literature there have been many discussions about the relationships between chaotic systems and cryptosystems. The main variation between cryptography and chaos system is that cryptosystems operate on a finite domain, while chaos is valid only in an infinite domain. Nevertheless, these two scientific concepts are very tight related. Various basic concepts in chaos theory, such as sensitivity to initial parameters and conditions indeed harmonize with those in cryptography. Chaos and cryptography share some similar characteristics shown in Fig. 1 [17]. The comparison between chaos based and cryptography properties is shown in Table 1. Chaos system is a section of mathematics that transact with nonlinear dynamical systems. A system is frugally a group of reactive components that form a larger whole. Nonlinear means that due to the influence of multiplication or feedback between the components, the entire becomes something greater than the group of its individual parts. Dynamical refers to the system varies over time based on its present state [18]. Fig. 1 Relation between chaos and cryptography [17]

Secure Image Transmission Based on a Proposed Chaotic Maps

85

Table 1 Comparison between chaos cryptography properties Chaotic property

Cryptography property

Description

Ergodicity

Confusion

The output has the same apportionment for any input

Sensitivity to initial conditions and parameter

Diffusion

A small deviation in the input can cause a large change at the output

Deterministic dynamics

Deterministic pseudo-randomness (PR)

A deterministic method can cause a random-like performance

Structure complexity

Algorithm complexity

A simple method has a very high complexity

System parameter

Key

A small variation in the system parameter can lead to large variation at the output

Chaotic cryptography depicts the utilization of chaos hypothesis to accomplish diverse cryptographic assignments in a cryptographic system [19]. Furthermore, chaotic dynamical systems have the central point of giving qualitatively straightforward systems to produce deterministic pseudo arbitrariness. This could be the guarantee of creating more straightforward or better arbitrariness as regards execution for cryptography.

2.1 Types of Chaotic Systems As explained before chaotic systems are a dynamic and random systems can be represented as time series or as a strange attractor as shown in Fig. 2. The time series is obtained by plotting the signal’s amplitude to the time. The attracter could be found from plotting two state variables of the systems versus each

Fig. 2 Time series or as a strange attractor of chaotic system [20]. a Chaotic time evolution of x, b orbit in phase space

86

H. A. Abdullah and H. N. Abdullah

other, where the state variable are the first derivative of the time series, or the second derivative or a combination of the first and the second. A dynamical system includes two components: ‘dynamics,’ that is established by a set of equations and specifies how a system develops and ‘state’ from which the system begins. Three types of models are extensively studied in the field of dynamical systems: autonomous chaotic system, non-autonomous chaotic system [21].

2.1.1

Autonomous Chaotic System

Autonomous chaotic systems are the systems that are derived from a set of differential equations and also name by chaotic flow. Most autonomous nonlinear dynamical systems are described by a differential equation [21, 22]. The strange attractor of the chaotic flow systems is referred as a trajectory which is characterized by a smooth and continuous nature. There are many well-known chaotic flow system, such as: A. Lorenz System Lorenz had been studying for a few years simplified models portray the activity of the atmosphere, in terms of ordinary differential equations which based on few variables. In this study, the systems of deterministic equations which are idealizations of hydro dynamical systems. Lorenz equation is shown below [23]: x˙l = −σl xl + σl yl y˙l = −xl zl + rl xl − yl z˙l = −xl yl + bl zl

(1)

Here x l represents the convection intensity, yl represents the difference of temperature between the ascending and descending currents, and zl is proportional to the “distortion of the vertical temperature profile from linearity, a positive value indicating that the strongest gradients occur near the boundaries”. The constant σ l is the Prandtl number. Based on physical considerations, the numerical values have been chosen by Lorenz. These values are r l = 28, σ l = 10, bl = 8/3 (Fig. 3). B. Rössler System Rössler system are basically spiral chaotic attractors. The familiar Rössler system is given by [24]: x˙r = −yr − zr y˙r = xr + ar yr z˙r = br + zr (xr − cr ) when ar = br = 0.2, cr = 5.7, the system is chaotic, as shown in Fig. 4.

(2)

Secure Image Transmission Based on a Proposed Chaotic Maps

87

Fig. 3 Lorenz time series and attractor [22]

Fig. 4 Rössler attractor from system (3) with ar = br = 0.2, cr = 5.7 and initial conditions (xr (0), yr (0), zr (0)) = (−9, 0, 0) [24]

2.1.2

Non-autonomous Chaotic System

The Non-autonomous chaotic system is the second type of chaotic systems, which is a nonlinear random systems. Non-autonomous chaotic system can be formulated in form of difference equations [21, 22]. A. Duffing Map The Duffing map takes a point (X dn , Ydn ) in the plane and maps it to a new point given by [25]: X d(n+1) = Ydn 3 Yd(n+1) = −bd X dn + ad Ydn − Ydn

(3)

The map depends on the two constants ad and bd . These are usually set to ad = 2.75 and bd = 0.2 to produce chaotic behavior (Fig. 5).

88

H. A. Abdullah and H. N. Abdullah

Fig. 5 Duffing time series and phase portrait [25]. a The Duffing chaotic time series, X Ln , b the phase portrait

2.1.3

Chaotic Map System

The chaotic map system is the third type of chaotic systems, which is a nonlinear random systems. Chaotic map system can be formulated in form of difference equations [21, 22]: X (n+1) = f (X n )

(4)

where x ∈ Rn , n = 0, 1, 2 …. There are many well-known chaotic maps such as: A. Logistic Map The logistic map are produced using the following equation [26]: X L(n+1) = μ L X Ln (1 − X Ln )

(5)

where the parameter μL is chosen in the range (3.57–4). The parameter μL and the initial value X L0 are considered as the secret keys. The logistic time series and attractor are shown in Fig. 6. B. Henon Map

Fig. 6 Logistic time series and attractor [26]. a The logistic time series, X Ln , b the logistic map

Secure Image Transmission Based on a Proposed Chaotic Maps

89

Fig. 7 Henon time series and attractor [22]. a The Henon chaotic time series, b the Henon map

The Henon map are produced using the following equation [27]: 2 + Yhn X h(n+1) = 1 − ah X hn Yh(n+1) = bh X hn

(6)

where X h0 and Y h0 are system initial values which considered as secrete keys together system parameters (ah , bh ). Usually, ah about 1.4 and bh about 0.3 (Fig. 7). The orbit represents the dynamics of the chaotic map. While the trajectory represents the dynamics of the chaotic flows. The orbit of a chaotic map is distinguished by a discrete and a non-smooth motion.

2.2 Architecture of Chaotic Image Cryptosystems A distinguishing structural design of current chaos-based image cryptosystems is showed in Fig. 8. It consist of two phases; confusion and diffusion phases. In the

Fig. 8 Typical architecture of chaos based image cryptosystems

90

H. A. Abdullah and H. N. Abdullah

confusion stage, replacement of image pixels that lead to varying their values. The diffusion phase is changing the pixel values in sequence, so that a small alteration in one pixel is blowout out to several pixels with looking forward to the whole image. The comprehensive n-round confusion and single round diffusion replicate from times, with n typically higher than 1, so as to acquire a satisfactory level of security. The constraints of the chaotic maps primary to the permutation and the diffusion should better be unrelated in diverse rounds. This is achieved by a round key generator with a seed secret key as input [28].

2.3 Review of Chaos Based Encryption Techniques The application of chaotic systems to cryptography has followed two main approaches. These have been called, analogue and digital techniques.

2.3.1

Analogue Chaos-Based Cryptosystems

Analogue chaos-based systems are generally used to secure communications and have wide attention in research field activity lately. In this type of system, at the physical level of the communication channel, the chaotic signal masked the original message. The communication devices, which used in this system, controlled to generate a chaotic signal that modulates the message in a secure technique for transmission. At the receiver, the chaotic synchronization mechanism demodulate the signal and recover the original message. Though no completely secure their implementation results straightforward. Main methods of chaotic modulation, illustrated in Table 2, are shown in Fig. 9 [29].

2.3.2

Digital Chaos-Based Cryptosystems

Digital chaos-base cryptosystems are essentially algorithms realized in computers or digital circuits. These algorithms are originated in iterative computations of chaotic signal that generate digital signals. Then, the cryptographic process are used to mask the chaotic signals with the original message [29].

2.4 Testing the Chaotic Behavior of Dynamic System Lyapunov exponent (LE) and Zero–one (0–1) tests are used to measure the system behavior whether it is chaotic or not for any dynamical system.

Secure Image Transmission Based on a Proposed Chaotic Maps

91

Table 2 Different kinds of chaos based cryptosystems [29] Category

Method

Description

Analog cryptosystem

Additive chaos masking

A chaotic signal is added to the message

Chaotic shift keying

A digital message signal changes among different chaotic systems to be added to the message

Chaotic modulation

A message signal is used to change the parameters or the phase space of the chaotic transmitter

Chaotic control

A message signal is ciphered in a classical way and used to perturbate the chaotic system

Stream cipher

Chaotic PRNG

Chaotic signal generates a pseudorandom sequence (key stream) to XORed the message

Chaotic invert system approach

A message signal is added to output of the chaotic signal, which has been feeded by the cipher message signal in previous instants

Backward iterative

A block of clear message is ciphered using of inverse chaotic system

Forward iterative

A block of ciphered message is obtained by pseudorandom permutations obtained from chaotic system

S-Boxes

An S-Box is obtained from the chaotic system. There can be dynamic or static chaotic S-Boxes

Searching based chaotic ciphers

A table of characters is generated from a chaotic system. The table is used to cipher the characters of the message text

Cell automata

The chaotic system is a cellular automata

Digital cryptosystem

Block cipher

Miscellaneous

92

H. A. Abdullah and H. N. Abdullah

Fig. 9 Modulation techniques used in analogue chaotic cryptosystems [29]. a Additive chaos masking, b chaotic shift keying, c chaotic modulation, d chaotic control

2.4.1

Lyapunov Exponent (LE) Test

LE Λ is a quantitative measure of the sensitive dependence on the initial conditions. It defines the average rate of divergence or convergence of two neighboring trajectories in the state-space. Consider two points in a space, generate an orbit in that space using system of equations [30]: N 1  X (n) log2 Λ = lim N →∞ N n=1 X (0)

(7)

where X(0) the initial condition and X(n) the corresponding orbit N = 1, 2, 3, …. The LE may be computed for a sample points near the attractor to obtain an average LE. If the average LE is negative, then the system is periodic; if at least one of the average LE is positive, then the system is chaotic; if the average LE is zero, a bifurcation occurs. The more chaotic a system, the higher the value of the LE.

Secure Image Transmission Based on a Proposed Chaotic Maps

2.4.2

93

Zero–One (0–1) Test

The algorithm of the 0–1 test could be described as follows [31]: 1. Suppose a set of data D(n) sampled in time n, where n = 1, 2, 3 … N, which represent one-dimensional data. 2. Select a positive real number R. 3. Calculate P(n) and Q(n) as using the following equations: P(n) =

n 

D( j) cos( j R)

(8)

D( j) sin( j R)

(9)

j=1

Q(n) =

n  j=1

4. Compute the mean square displacement (MSD) as follows: M S D(n) = lim N →∞

n 1  [P( j + n) − P( j)]2 + [Q( j + n) − Q( j)]2 N j=1

(10) 5. The asymptotic growth rate is defined as: Kc =

log M S D(n) log n

(11)

Then compute the median of these values of K c to compute the final result of K. The value of K decides whether the system is chaotic or not. When the value of K ≈ 0 indicates to the system is ordinary, while K ≈ 1 indicates to the system is chaotic.

2.4.3

Bifurcation Test

A bifurcation is a qualitative change in dynamics upon a small variation in the parameters of a system. Normally, a gradual variation of a parameter in a system coincides to the gradual variation of the initial conditions of the system. In other hand, there exist a large number of systems for which the ultimate state changes suddenly, and the structure of the solution set varied significantly when a parameter passes through some critical values. Such type of phenomenon is called bifurcation, and such parameter values are called bifurcation values (or bifurcation points). The certain point in which the bifurcation begins to appear refers to the chaotic behavior of the system at this point. The bifurcation collect appears if tiny change in the bifurcation parameters resulted in big change in the system behavior. This property happens in both continuous and discrete systems [32].

94

2.4.4

H. A. Abdullah and H. N. Abdullah

Randomness Tests

The randomness tests are used to verify if the chaotic binary sequence has randomness properties [33, 34]: 1.

Frequency (MonoBit) Test: This test interests in the ratio of ones and zeroes for the whole sequence. The test objective is to evaluate the nearness of zeros to ½, which means that the ones and zeros in whole range is the same. All next tests rely on the crossing of this test. 2. Frequency Test within a Block: This test calculate the number of ones in a block (M-bit size). The test objective is to define if the frequency of ones in an M-bit block is near M/2 or not. 3. Runs Test: This test interests in the overall number of runs in the sequence (run is a continuous sequence of congruous bits). The goal of this test is to define if the number of runs (of ones and zeros) of different lengths is as foreseeable for a random sequence or not. 4. Longest Run of Ones in a Block Test: This test finds the longest run of ones within blocks (M-bit). Then determines if the length of the longest run of ones within the tested sequence is constant standard. 5. Binary Matrix Rank Test: This test interests in the rank of disjoint sub-matrices of the sequence as the whole. The test objective to investigate in the original sequence if there is linear dependence among fixed length substrings. 6. The Discrete Fourier Transform (Spectral) Test: The focus of this test is the peak heights in the Discrete Fourier Transform of the sequence. The purpose of this test is to detect periodic features in the tested sequence that would indicate a deviation from the assumption of randomness. 7. Maurer’s (Universal Statistical) Test: The purpose of the test is to detect whether or not the sequence can be significantly compressed without loss of information. A significantly compressible sequence is considered to be non-random. 8. Approximate Entropy Test: This test interests in the frequency of all possible overlapping M-bits patterns through the full sequence. The purpose of the test is to compare the frequency of overlapping blocks of two consecutive/adjacent lengths (m and m + 1) against the expected result for a random sequence. 9. Cumulative Sum Test: This test interests in the CS of the partial sequences that occurring in the tested sequence. The goal of this test to find if CS of the tested sequence is too large or too small relative to the expected behavior of that CS for random sequences. This CS may be considered as a random walk. For a random sequence, the excursions of the random walk should be near zero. For certain types of non-random sequences, the excursions of this random walk from zero will be large. 10. Random Excursions Test: The focus of this test is the number of cycles having exactly K visits in a cumulative sum random walk. The cumulative sum random walk is derived from partial sums after the (0, 1) sequence is transferred to the appropriate (−1, +1) sequence.

Secure Image Transmission Based on a Proposed Chaotic Maps

95

11. Random Excursions Variant Test: The focus of this test is the total number of times that a particular state is occurred in a cumulative sum random walk. The purpose of this test is to detect deviations from the expected number of visits to various states in the random walk. In all the above tests, P-value is computed to determine the strength of the evidence versus the null suppositions. If a P-value is equal to zero this refers to the sequence is non-random while if a P-value is equal to 1 this means the sequence has ideal randomness. A threshold value (α) can be selected for the tests. If P-value < α, the sequence is non-random. If P-value ≥ α, the sequence is random. Typically, α is in the range [0.001, 0.01].

3 The Proposed Chaotic System In this chapter, efforts are paid to develop a propose hyperchaotic map to increase the encryption and transmission security. The initial motivation was to propose a hybrid chaotic map combined from some existing standard maps. However, after a lot of attempts and test, we succeeded to propose a new map partially combined from Rössler and Henon chaotic system by modifying Eqs. (2) and (6) respectively. A proposed chaotic system is called Nahrain [35]. The nonlinear equations that describe the system are given in Eqs. (12)–(14). Equation (12) is our proposal equation. While Eq. (13) based on Henon chaotic map Eq. (6) and Eq. (14) based on Rössler chaotic system Eq. (2). X N (n+1) = 1 − a N X N n Y N n − X 2N n − Y N2 n

(12)

Y N (n+1) = X N n

(13)

Z N (n+1) = Y N n − b N Z N n

(14)

where aN and bN are the bifurcation parameters of the system. Based on a sequence of numerical modeling and simulation using MATLAB program, the phase portraits of the chaotic proposed system have been obtained by using system parameter values: aN = 1.52 and bN = 0.05. The Simulink block diagram of the proposed chaotic system is shown in Fig. 10. Figure 11 shows orbit of the proposed chaotic system when the initial conditions are: X N (0) = 0.3, Y N (0) = 0.2 and Z N (0) = 0.1 and n = 5. While Fig. 12 shows the orbit of the proposed system with n = 100. These figures show that the orbit have extraordinary form which meets the standard properties of chaotic behavior. This system has fixed-points in every (X, Y, Z) which satisfy the following equation:

96

H. A. Abdullah and H. N. Abdullah

Fig. 10 Simulink realization of Nahrain chaotic system

Fig. 11 The orbit of the Nahrain chaotic system for n = 5. a XN -YN , b XN -ZN , c YN -ZN , d XN YN -ZN

Secure Image Transmission Based on a Proposed Chaotic Maps

97

Fig. 12 The orbit of the Nahrain chaotic system for n = 100. a XN -YN , b XN -ZN , c YN -ZN , d XN -YN -ZN

⎧ ⎧ ⎨ 0 = 1 − 1.52X N n Y N n − X 2N n − Y N2 n ⎨ X N n+1 = 0 = 0 → 0 = X Nn Y ⎩ ⎩ N n+1 0 = Y N n − 0.05Z N n Z N n+1 = 0

(15)

According to Eq. (15), the Nahrain system has two equilibria in A = (0, 1, 0.05) and B = (0, −1, −0.05). The Jacobian matrix of the Nahrain system is: ⎡

⎤ −a − 2x −a − 2y 0 J =⎣ 1 0 0 ⎦ 0 1 −b

(16)

3.1 Simulation Results To confirm the chaotic performance and randomness properties of Nahrain system, a simulation model for the system using MATLAB is implemented.

98

H. A. Abdullah and H. N. Abdullah

Table 3 The behavior of the proposed system according to its control parameter The parameter

Periodic behavior

Chaotic behavior

Hyperchaotic behavior

aN

[0, 0.89402]

[0.89403, 0.9711]

[1.5, 1.711501999]

bN

X N2 wher e X N1 (0) = X N2 (0) 0 i f X N1 ≤ X N2

1 i f YN 1 > YN 2 wher e Y N 1 (0) = Y N 2 (0) BY (Y N 1 , Y N 2 ) = 0 i f YN 1 ≤ YN 2

1 i f Z N1 > Z N2 wher e Z N 1 (0) = Z N 2 (0) B Z (Z N 1 , Z N 2 ) = 0 i f Z N1 ≤ Z N2

B X (X N 1 , X N 2 ) =

(17) (18) (19)

After that, a series of 15,000 bits sequence of each output of the system that proposed to the tests (Sect. 2.4.4) individually. The results of eleven tests are shown in Table 4. This table shows that the P-value of all the created binary sequences are greater than 0.001 that means the proposed system is random.

3.1.4

Results of Synchronization Test

The synchronization capability of the Nahrain hyperchaotic system (NHS) given in Eqs. (12)–(14) is tested using nonlinear control laws. Figure 15 shows the block diagram of the NHS master-slave system configuration. The slave system is modeled as:







2



2

X N (n+1) = 1 − a N X N n Y N n − X N n − Y N n + u 1n









Y N (n+1) = X N n + u 2n

Z N (n+1) = Y N n − b N Z N n + u 3n

(20)

Secure Image Transmission Based on a Proposed Chaotic Maps

101

Table 4 The results of the randomness tests No.

Test

X

Y

Z

P-value ≥ (0.01–0.001), accept the sequence as random

1

Frequency (MonoBit) Test

0.5787

0.5787

0.2739

Accept

2

Frequency (Block = 1000) Test

0.5031

0.5168

0.8993

Accept

3

Run Test

0.5917

0.5917

0.2855

Accept

4

Longest Run of Ones in a Block (128)

0.9931

0.9997

0.9606

Accept

5

Binary Matrix Rank Test

0.2030

0.2030

0.0433

Accept

6

DFT Test

0.4118

0.3049

0.4118

Accept

7

Maurer’s Test

0.8604

0.8744

0.8670

Accept

8

Approximate Entropy Test

0.4002

0.4002

0.3687

Accept

9

Cumulative Sum Test

0.9767

0.9767

0.5458

Accept

10

Random Excursions Test

0.1085

0.1085

0.0253

Accept

11

Random Excursions Variant Test

0.8808

0.8814

0.9042

Accept

Fig. 15 The NHS master-slave system

102

H. A. Abdullah and H. N. Abdullah

where aN and bN are the bifurcation parameters of the system. The phase error associated with each output is defined by:

e1n = X N n − X N n

e2n = Y N n − Y N n

e3n = Z N n − Z N n

(21)





where X Nn , Y Nn , and Z Nn are the variable of master system while X N n , Y N n and Z N n are variable of slave system. The difference error e1n can then be represented by placement Eqs. (12) and (20) in Eq. (21):





2



2

e1n = 1 − a N X N n Y N n − X N n − Y N n + u 1n − 1 − a N X N n Y N n − X 2N n − Y N2 n

e2n = X N n + u 1n − X N n



e3n = Y N n − b N Z N n + u 3n − Y N n − b N Z N n

(22)

There are identities of equation in Ref. [22] are used to simplify the equations, and these equations as:

2



X − X 2 = X e1 + X e1

2

(23)



−Y + Y 2 = −Y e2 − Y e2

(24)



X Y + X Y = Y e1 + X e2

(25)

According to Eqs. (23)–(25) the difference error can also be represented by Eq. (26):





2

2



e1n = −a N (X N n Y N n − X N n Y N n ) − (X N n − X 2N n ) − Y N n + Y N2 n + u 1n

(26)



0 = −a N (Y N n e1n + X N n e2n ) − (X N n + X N n )e1n − (Y N n + Y N n )e2n + u 1n The control laws u1n :



u 1n = a N (Y N n e1n + X N n e2n ) + (X N n + X N n )e1n + (Y N n + Y N n )e2n

(27)

The difference error e2n can then be represented by placement Eqs. (13) and (20) in Eq. (21): e2n = X N n − X N n + u 2n

Secure Image Transmission Based on a Proposed Chaotic Maps

103

0 = X N n − X N n + u 2n The control laws u2n : u 2n = −e1n

(28)

The difference error e3n can then be represented by placement Eqs. (14) and (20) in Eq. (21):



e3n = Y N n − b N Z N n − Y N n − b N Z N n + u 3n

 0 = Y N n − Y N n − b N Z N n − Z N n + u 3n



0 = e2n − b N e3n + u 3n The control laws u3n : u 3n = −e2n + b N e3n

(29)

The initial states of master system in Eqs. (12)–(14) are X N (0) = 0.3, Y N (0) = 0.2 and Z N (0) = 0.1, while the initial states of slave system are assumed to be X N (0) = −0.1, Y N (0) = 0.3, and Z N (0) = −0.2. Figures 16 and 17 shows the master-slave signals without and with using the control laws respectively. In Fig. 17 it very clear that immediate synchronization of all three master-slave signals can be achieved after few number of samples. Figure 18 shows the master-slave signals with different parameters. In master system the parameters used are aN = 1.52 and bN = 0.05 while for the slave system the parameters are aˆ N = 0.5 and bˆ N = 0.5.



Fig. 16 The master-slave NHS without applying the synchronization control



104

H. A. Abdullah and H. N. Abdullah

Fig. 17 Synchronization of the master-slave NHS

Fig. 18 The master-slave NHS with different parameters values

 a N = 1.52, b N = 0.05, aˆ N = 0.5, and bˆ N = 0.5

This figure depicts the sensitivity of synchronization system to parameter change. Finally, Fig. 19 shows the plot of synchronization errors associated with each system variable versus the sample number. This plot demonstrates that the error values become zero and perfect synchronization occurs in 0.136 ms, which is very short time.

3.1.5

Frequency Test

In the new system, the changing value of parameter aN determines the effect on the system. As a result, the spectrum of the signal X N n shows as a discontinuous spectrum. This will be shown in the simulation results. It can be seen from Fig. 20a

Secure Image Transmission Based on a Proposed Chaotic Maps Fig. 19 Time of the synchronization errors of master-slave NHS

Fig. 20 The result of spectrum of variable x. a Parameter aN = 1.4, b parameter aN = 1.5, c parameter aN = 1.6, d parameter aN = 1.7

105

106

H. A. Abdullah and H. N. Abdullah

that when the value of parameter aN = 1.4, the system moves a smaller region and the curve formed by the variables shows lacks of variation. There are some isolated maximum spectral component in the power spectral density shown in Fig. 20a. In this case, the signal X N n cannot be used to hide information for the radio communication systems. Figure 20b–d the value of parameter aN changing to 1.5, 1.6 and 1.7 respectively. Comparing with Fig. 20a, the effect of the parameter has been enhanced, the characteristic of wide band for chaotic signal is appeared. So it is valid to get a radio chaotic carrier signal.

3.2 Comparison Between NHS and Traditional Chaotic Systems Table 5 show the comparison between NHS and traditional chaotic systems in term of: Number of parameter, dimension, key size, chaotic region, chaotic behavior, synchronization time, and value range. The comparison show powerful of NHS in term of key size where the size of key is 2260 which is greater than the traditional chaotic system such as Lorenz chaotic system and which is sufficiently large enough to resist a brute-force attack. Table 5 show also the only NHS has property of Hyperchaotic system while the other traditional system have only chaotic behavior. The comparison show that the chaotic behavior of NHS appear in different region. And also the NHS has asymmetry value. Table 5 Compare NHS with traditional chaotic system Logistic

Henon

Lorenz

NHS

No. of parameters

1

2

3

2

Dimension

1

2

3

3

Key size (>2100 )

2104

2208

2208

2260

Chaotic region

[3.5, 4]

a → [1.15, 1.41] b → [−0.17, 0.3035]

a → [10] b → [24.06, 28] c → [8/3]

a → [0.89403, 1.711501999] b → [−2, 1]

Chaotic or hyper chaotic

Chaotic

Chaotic

Chaotic

Hyper chaotic

Synchronization time

0.000071

0.000090

0.000124

0.000136

Value range

[0, 1]

[−1.2977, 1.2725]

[−1.3529, 1.3526]

[−1.5285, 1]

Secure Image Transmission Based on a Proposed Chaotic Maps

107

3.3 Discussion In this chapter, a new three dimensional discrete hyperchaotic dynamic system, called NHS has been proposed. Hyperchaotic maps are further extension of chaotic maps with increased number of control parameters, thus making the transmission of image data more secure and robust. Hyperchaotic maps make them more robust; thus provides higher security than other techniques. The chaotic behavior tests show that NHS has three region of behavior: periodic behavior, chaotic behavior and hyperchaotic behavior. When value of parameter a N n between 0 and 0.89402 the behavior of system is periodic. While when the value of parameter a N n between 0.89403 and 0.9711 the behavior of system is chaotic. Then when the value of parameter a N n between 1.5 and 1.711 the beauty of hyperchaotic system occur. The LE and 0–1 tests have been used to verify the performance of the suggested NHS. The simulation outcomes demonstration that, the NHS has chaotic performance. The statistical results gained for LE test was 0.7008, and for 0–1 tests was 0.9864. The NIST tests have been applied to verify the randomness properties. And the synchronization has been achieved between master and slave systems by using nonlinear control laws. The numerical results obtained using MATLAB for randomness tests. The frequency test was 0.5787, and for frequency test within a block was 0.5031. From the results, the P-value of all the generated binary sequences are much higher than 0.001 which means the proposed system is random. As a result, the NHS may be utilized to develop efficient encryption and synchronization algorithms for multimedia secure transmission applications. The synchronization test of the proposed system showed that the perfect synchronization occurs in 0.136 ms, which is very short time. The good randomness properties and fast synchronization capability offered by NHS qualify NHS for the use in designing robust encryption algorithms and real time secure transmission systems based on chaos synchronization. The experimental results show that, the powerful of NHS in term of key size where the size of key is 2260 which is greater than the traditional chaotic system such as Lorenz chaotic system and which is sufficiently large enough to resist a brute-force attack. Therefore, NHS offers the possibility of realizing multi-level security system efficiently. The simulation results show that NHS can significantly increase the security and the efficiency of encryption since it increases the number of mutual secrete keys.

4 Conclusion In this chapter, a Hyperchaotic discrete chaotic dynamic system, named NHS is proposed. The proposed system successfully passes all numerical and statistical tests and proved its good randomness properties. The synchronization test of the proposed system showed that the synchronization occurs in a very short time (0.136 ms). The good randomness properties and fast synchronization capability offered by NHS qualify it for the use in designing robust encryption algorithms and real time secure

108

H. A. Abdullah and H. N. Abdullah

transmission systems based on chaos synchronization. Therefore, it offers the possibility of realizing multi-level security system efficiently. The proposed NHS can significantly increase the security and the efficiency of encryption since it increases the number of mutual secrete keys.

References 1. Su Z, Zhang G, Jiang J (2012) Multimedia security: a survey of chaos-based encryption technology. In: Multimedia—a multidisciplinary approach to complex issues, China. InTech, pp 99–125 2. Farajallah M (2015) Chaos-based crypto and joint crypto-compression systems for images and videos. Ph.D. in Computer Science/Engineering—image, video and signal crypto-compression, University of Nantes 3. Bouridah M, Bouden T, Boulkroune A (2017) Image secure transmission using chaotic synchronization. In: The 5th international conference on electrical engineering-Boumerdes (ICEE-B), Boumerdes, Algeria 4. Banerjee S, Kurths J (2014) Chaos and cryptography: a new dimension in secure communications. Eur Phys J Spec Top 223(8):1441–1445 5. Haroun M (2015) Secure communications based on chaotic systems. Ph.D. in The Department of Electrical and Computer Engineering, University of Victoria 6. Kaddoum G (2016) Wireless chaos-based communication systems: a comprehensive survey. IEEE Access 4:2621–2648 7. Huang L, Shi D, Gao J (2016) The design and its application in secure communication and image encryption of a new Lorenz-like system with varying parameter. Math Probl Eng 2016:1–11 8. Kwon OM, Park JH, Lee SM (2011) Secure communication based on chaotic synchronization via interval time-varying delay feedback control. Nonlinear Dyn 63(1–2):239–252 9. Chien T, Liao T (2005) Design of secure digital communication systems using chaotic modulation, cryptography and chaotic synchronization. Chaos Soliton Fract 24(1):241–255 10. Chandrasekaran R, Arun A, Sriharsha KV, Hamsavaahini S, Abirami R, Saranya JN, Subhathira R, Krishnamoorthy K, Raajan NR (2017) A new chaotic attractor from Rucklidge system and its application in secured communication using OFDM. In: 11th international conference on intelligent systems and control (ISCO), Coimbatore, India 11. Xu G, Shekofteh Y, Akgül A, Li C, Panahi S (2018) A new chaotic system with a self-excited attractor: entropy measurement, signal encryption, and parameter estimation. Entropy 20(2):1– 23 12. Fu C, Zhang G, Zhu M, Chen Z, Lei W (2018) A new chaos-based color image encryption scheme with an efficient substitution keystream generation strategy. Secur Commun Netw 2018:13 13. Zhu X, Du W (2019) A new family of chaotic systems with different closed curve equilibrium. Mathematics 7(1):8 14. Vaidyanathan S, Abba O, Betchewe G, Alidou M (2019) A new three-dimensional chaotic system: its adaptive control and circuit design. Int J Autom Control 13(1):101–121 15. Li Z, Xia T, Jiang C (2019) Synchronization of fractional-order complex chaotic systems based on observers. Entropy 21(5):12 16. Arama C, Emandii E (2017) Cryptology and information security. Nav Acad Sci Bull XX(1):413–419 17. Shukla PK, Khare A, Rizvi MA, Stalin S, Kumar S (2015) Applied cryptography using chaos function for fast digital logic-based systems in ubiquitous computing. Entropy 17(3):1387– 1410 18. Boeing G (2016) Visual analysis of nonlinear dynamical systems: chaos, fractals, self-similarity and the limits of prediction. Systems 4(4):1–18

Secure Image Transmission Based on a Proposed Chaotic Maps

109

19. Zahmoul R, Ejbali R, Zaied M (2017) Image encryption based on new beta chaotic maps. Opt Lasers Eng 96:39–49 20. Cattani M, Caldas IL, de Souza SL, Iarosz KC (2017) Deterministic chaos theory: basic concepts. Rev Bras Ensino Fis 39(1):13 21. Zhang G, Zhang F, Liao X, Lin D, Zhou P (2017) On the dynamics of new 4D Lorenz-type chaos systems. Adv Differ Equ 1:13 22. Jovic B (2011) Chaotic signals and their use in secure communication. In: Synchronization techniques for chaotic communication systems, New Zealand. Springer, pp 31–47 23. Alam S, Ahmed P (2017) Several chaotic analysis of Lorenz system. Eur Sci J 13(9):438–455 24. Sprott JC, Li C (2017) Asymmetric bistability in the Rössler system. Acta Phys Pol B 48(1):97– 107 25. Feng J (2018) Chaos controls of a duffing system with impacts. AIP Adv 8:7 26. Abdul Hassan AK (2016) Proposed hyperchaotic system for image encryption. Int J Adv Comput Sci Appl (IJACSA) 7(1):37–40 27. Zhang L (2017) Artificial neural network model-based design and fixed-point FPGA implementation of Hénon map chaotic system for brain research. In: 2017 IEEE XXIV international conference on electronics, electrical engineering and computing (INTERCON), Cusco, Peru 28. Nasim AS (2015) Chaos based cryptography and image encryption. M.Sc. of Engineering in the Program of Electrical and Computer Engineering, Toronto, Ontario, Canada 29. Carmen P, Ricardo L (2012) Notions of chaotic cryptography: sketch of a chaos based cryptosystem. In: Applied cryptography and network security, Europe. InTech, pp 267–294 30. Tayel MB, AlSaba EI (2015) Robust and sensitive method of Lyapunov exponent for heart rate variability. Int J Biomed Eng Sci (IJBES) 2(3):31–48 31. Gottwald GA, Melbourne I (2016) The 0-1 test for chaos: a review. In: Chaos detection and predictability. Lecture notes in physics, vol. 915. Springer, Berlin, pp 221–247 32. Sarmah HKR (2016) Characterising chaos in gaussian map. Int J Adv Sci Tech Res 6(1):160– 172 33. Rukhin A, Soto J, Nechvatal J, Smid M, Barker E, Leigh S, Levenson M, Vangel M, Banks D, Heckert A, Dray J, Vo S (2010) A statistical test suite for random and pseudorandom number generators for cryptographic applications. National Institute of Standards & Technology, Gaithersburg, MD, United States 34. Zaman SU, Ghosh R (2012) Review on fifteen statistical tests proposed by NIST. J Theor Phys Cryptogr 1:18–31 35. Abdullah H, Abdullah H (2018) A new chaotic map for secure transmission. TELKOMNIKA 16(3):1135–1142 36. Patidar V, Sud KK, Pareek NK (2009) A pseudo random bit generator based on chaotic logistic map and its statistical testing. Informatica 33:441–452

A Chaotic Encryption Algorithm for Image Privacy Based on Two Pseudorandomly Enhanced Logistic Maps M. A. Murillo-Escobar, M. O. Meranza-Castillón, R. M. López-Gutiérrez and C. Cruz-Hernández Abstract Chaos-based cryptography has become in an interesting research topic in secure communications during last years, since chaos is strongly related with cryptography to design fast and secure cryptosystems for bulk and correlated data such as digital images. On the other hand, improve randomness of chaotic stream is desirable to enhance the security of the encryption, since such stream is used as main source for diffusion and confusion process in a cryptosystem. In this chapter, we introduce a chaotic encryption algorithm by using two pseudorandomly enhanced logistic maps (PELM) for color RGB image privacy. Experimental results with computer simulations at MATLAB are realized to validate the effectiveness, security, and performance of proposed scheme. Based on results, the propose RGB image cryptosystem is secure and speed to be used in applications such as in biometric systems, telemedicine, or satelital image in military affairs. Keywords Chaos · Encryption · RGB image · Security · PRNG

M. A. Murillo-Escobar · M. O. Meranza-Castillón · C. Cruz-Hernández (B) Electronics and Telecommunication Department, Scientific Research and Advanced Studies Center of Ensenada (CICESE), Ensenada, BC, Mexico e-mail: [email protected] M. A. Murillo-Escobar e-mail: [email protected] M. O. Meranza-Castillón e-mail: [email protected] R. M. López-Gutiérrez Engineering, Architecture and Design Faculty, Autonomous University of Baja California (UABC), Ensenada, BC, Mexico e-mail: [email protected] © Springer Nature Switzerland AG 2020 K. M. Hosny (ed.), Multimedia Security Using Chaotic Maps: Principles and Methodologies, Studies in Computational Intelligence 884, https://doi.org/10.1007/978-3-030-38700-6_5

111

112

M. A. Murillo-Escobar et al.

1 Introduction 1.1 Background In recent years, the advances in network communication and computing technology have permitted to transmit digital multimedia around the world. Multimedia content such as digital images is commonly used in telemedicine to transmit or store clinical images or radiological scanner for consultation or diagnosis, in biometric systems to transmit or store personal identifiers as face photo or fingerprint images for control access systems, or in military affairs to transmit or store satellite maps. Nevertheless, when Internet is used to transmit or store sensitive multimedia information, it is vulnerable to malicious attacks or unauthorized users. Therefore, information security is a major concern with an increasing research in cryptography to provide data confidentiality and privacy. The basic idea of cryptography has remained the same through time, which is to hide information when it is transmitted and make it available only for authorized users. Cryptography uses some common terms such as plain (clear) text, cipher (encrypted) text, algorithm, key, encryption, decryption, sender, and receiver. The plain text is the original message that needs to be transmitted securely by the sender to the receiver. The encrypted text is the transformed message by an algorithm (complex mathematical formula). The key is used by the algorithm to produce different transformed messages. The process to generate encrypted text from plain text is known as encryption. The inverse process to retrieve the plain message is known as decryption. The sender and receiver may implement same key or two different keys in cryptosystem [1]. According with the Kerckhoff’s principle, the algorithm should be of public domain and the key must be kept in secret. In this sense, the security relies in the key which must be defined big enough to resist exhaustive search attack considering the actual computational capacity.

1.2 Modern Cryptography Currently, modern cryptography is present in many of our diary application and most of us could not see it, e.g. some digital text messages applications, hypertext transfer protocol secure (HTTPS) of Internet for e-commerce (shopping) or online banking. In these applications, alphanumeric messages are used as plain text, e.g. credit card numbers, passwords, personal information, or personal private concerns. The two common methods of modern (conventional) cryptography are described as follows [2]: 1. Asymmetric-key cryptosystem: two different keys are used, i.e. one is the private key and other is the public key for both encryption and decryption, such as in Rivest, Shamir, and Adleman (RSA) and Elliptic Curve Cryptography (ECC).

A Chaotic Encryption Algorithm for Image Privacy …

113

These algorithms are based on intractable mathematical problems, i.e. problems that can be resolved in theory but in practice take too long for their solution (e.g. factoring a number into primes, integer factorization or discrete logarithm). Typically, the key length is 1024 or 4096 bits and just one round of encryption/decryption is applied. 2. Symmetric-key cryptosystem: it uses the same key for encryption and decryption, which is considered secret and it must be shared between parties securely. They are based on iterated process or a series of linked mathematical operations, i.e. Feistel network and substitution-permutation network (SPN), where several loops of substitution and permutation processes are implemented with exclusive-or (XOR) or bitwise rotation. In addition, different key lengths are used (e.g. 128, 192 or 256 bits). There are two kind of encryption process: a. Block ciphers: block cipher encrypts plain data in fixed-length groups of bits such as Advanced Encryption Standard (AES), Triple Data Encryption Standard (3DES) or International Data Encryption Algorithm (IDEA). b. Stream ciphers: stream cipher encrypts plain data bit-by-bit with a pseudorandom keystream such as Rivest Cipher 4 (RC4). Although asymmetric-key cipher uses two keys to increase security, symmetrickey ciphers are typically faster and cheaper to implement. In this sense, symmetrickey cryptosystems are used typically for relatively bulk data encryption and asymmetric-key cryptosystems are used for digital signatures or secure-key exchange protocols. Nevertheless, conventional cryptography such as AES, IDEA, RSA, ECC, among other ciphers cannot provide enough efficiency and security for digital images because of their intrinsic characteristics such as bulk data, high correlation between neighbor pixels, and high data redundancy. In the last years, different image encryption algorithms based on diverse principles have been proposed in literature to achieve security and speed requirements, e.g. Hash method [3], DNA method [4], transform domain method [5], chaos-based method [6], among others. Among these image encryption methods, the chaos-based method is recognized with great potential, since several chaotic properties are analogous with cryptographic properties to design secure, fast, and complex encryption schemes.

1.3 Chaos-Based Cryptography Chaotic systems present interesting properties, e.g. high sensibility, ergodic behavior, randomness, nonlinear equation, and deterministic dynamic, which are strongly related with cryptographic properties in complexity of system, pseudorandomness, and a favorable diffusion-confusion process i.e. substitution-permutation process). Thus, chaos-based cryptography has become in an interesting topic in secure communications in last years. Two kind of chaotic systems can be used in encryption algorithms, which are briefly described as follows:

114

M. A. Murillo-Escobar et al.

• Chaotic systems in continuous time: they are represented by differential equation of three states (3-dimensional) such as Lorenz, Chua, Chen, Lü, among others. The high processing overhead is a disadvantage since numerical solution such Euler or fourth-order Runge-Kutta (RK4) must be used in computational applications. The big key space is one of the main advantage of chaotic systems since there are at least three states and several control parameters that can be defined as part of the secret key. • Chaotic maps in discrete time: they are represented by equation in difference of one, two, three or four states such as logistic map, Tent map, Arnold Cat map, Sine map, Standard map, hyperchaotic Rössler Map, among others. The small key space is one of the disadvantages of chaotic maps but with interesting advantages such as high speed encryption in computational applications. The cryptograms are highly related with chaotic sources, since they are used as main source for confusion process and diffusion process in encryption algorithms. Therefore, encryption algorithms with uniform chaotic stream generation, extreme secret key sensitivity, extreme plain image sensitivity, and high speed encryption are highly desirable in chaos-based image cryptosystems.

1.4 State-of-Art of Chaos-Based Image Cryptography In literature, the confusion-diffusion network and symmetric-key cryptosystems have been adopted in most recent chaos-based encryption algorithms according with the Fridrich’s scheme proposed in 1998 [6], with one or several rounds of each process with the aim to increase security. The main idea is to change the value of each plain element and change its position by using chaotic sequence as reference to produce cryptograms (encrypted image). In last years, several chaos-based multimedia cryptosystems have been proposed in literature based on confusion and diffusion architecture, e.g. gray-scale image encryption [7–10], RGB color image encryption [11–28], video encryption [29], audio encryption [30, 31], and text encryption [32, 33]. In 2019, Zhang et al. in [28] proposed an image encryption algorithm that uses a new cellular automata strategy to achieve higher sensitivity in image encryption and a new one-dimensional chaotic map by coupling the logistic map and Bernoulli map; simulations and experimental results showed the efficiency of proposed cryptosystem. In the same year, a pathological image cryptosystem was introduced by Liu et al. to provide image confidentiality in telemedicine systems; the encryption is based on arithmetic operation over a Galois field and coupled hyperchaotic system; effectiveness of this scheme was tested with security analysis at computer simulations [27]. Han proposed an image encryption algorithm based on modified logistic map to enhance the key space and security for low dimensional chaotic maps [26]; experimental results and security analysis proved the feasibility of proposed algorithm. A color image encryption algorithm based on Hopfield chaotic neural network

A Chaotic Encryption Algorithm for Image Privacy …

115

was proposed by Wang and Li in 2019 [25]; they combined two chaotic maps for initial key, i.e. the Tent map and logistic map, then they calculated parameters of Arnold chaotic map to encrypt the plain image scrambling pixels and with the Hopfield chaotic neural network they diffuse the image; authors presented experimental results at MATLAB simulations with a security analysis and encryption efficiency for common attacks. An efficient color image encryption was proposed in [24], where authors used the piece-wise linear chaotic map, simple rotational permutation operations, and diffusion process; experimental studies showed the high efficiency en terms of computational complexity and encryption time including resiliency against common attacks. In [23], the authors presented a cryptosystem for image privacy, which uses the chaotic logistic map and the two-dimensional economic map; several kind of images were tested with statistical and security analysis to show robustness of encryption. In 2018, Ye et al. proposed an encryption method based on the structure of permutation–rewriting–diffusion (PRD); their method provide robustness against separate attacks in traditional confusion–diffusion architecture; in addition, the chaotic keystream depends of plain image to provide robustness against chosen/known plain image attacks; simulations results and security analysis were presented with efficiency of the proposed PRD mechanism [21]. A simple RGB chaotic cryptosystem that involves the plain image with permutation and diffusion process was designed by Hua et al. in [20]; the values of the cat map are related with plain image and also influenced by the diffusion operation to provide sensitivity in the key and input image to provide security against differential attacks, which was showed by numerical simulation and security analysis. An optical image encryption system was proposed by Chen et al. in [18]; their scheme was based on improved Chirikov mapping and the gyrator transform to hide both information spatial and spectral; numerical results verify the capabilities of such optical image encryption. Çavu¸so˘gl et al. proposed a chaotic substitution box for image encryption; the algorithm was compared with the Advanced Encryption Standard (AES) and some chaotic cryptosystems; the simulation analysis in experimental results verified that proposed scheme has high efficiency and security [17]. In 2017, Zhang and Wang introduced a new multiple-image encryption algorithm with mixed image element and piecewise linear chaotic maps for multiple image secure communications; several images were tested with simulation results showing efficiency and security [16]. In 2016, the hyperchaotic Rössler Map was implemented for secure image communication in biometric applications, where the fingerprint was encrypted chaotically by Abundiz-Pérez et al. [14]; the proposed scheme can provide high security, secrecy in user’s biometric trait and avoid identity theft for secure biometric access control systems according with experimental results and security analysis. Wu et al. [12] introduced a novel cryptosystem based on one-dimensional chaotic maps and sequence operations of Deoxyribonucleic acid (DNA) to provide image security; authors showed the high security and robustness by means of experimental results at computer simulations. In 2011, the Arnold transform and discrete cosine transform (DCT) were implemented to design a color image encryption algorithm in [11], where the authors employed the DCT to changing the pixel values and the Arnold

116

M. A. Murillo-Escobar et al.

transform is used to scramble pixels; after two round of encryption, experimental analysis are carried out at simulations to test the efficiency and security.

1.5 Security The security is the main concern for new chaos-based image cryptosystems and the encryption scheme must be carefully studied against all known attacks. In 2006, Álvarez and Li proposed a list of basic requirements for chaotic encryption systems with the aim of assist researchers to design more robust cryptosystems [34]. Several recent chaotic cryptosystems included such suggestions that helped to improve security. The requirements are based on 17 suggested rules, which are brief transcribed as follows: 1. 2. 3. 4. 5. 6. 7. 8. 9. 10. 11. 12. 13. 14. 15. 16. 17.

Chaotic system implementation must be provided in detail. Dynamical degradation of chaos in digital applications must be evaluated. The cryptosystem must be at a reasonable cost and speed without loss security. The key must be defined in detail. The key must produce always chaotic dynamics. Digital key sensitivity must be guarantee. Partial knowledge of key must not broke the cryptosystem. The process of key generation must be precisely specified. The slightest difference of two keys or plain texts must produce uniform cryptograms statistically. The encrypted text should be statistically indistinguishable from the encryption keystream and uniform for all possible keys. The cryptosystem must resist the known/chosen plain image attack. Digital block ciphers must resist differential and linear cryptanalysis. The cryptosystem must resist all known chaos specific attacks. The cryptosystem must resist all known application-specific attacks, e.g. nature correlation of images could give some correlation-based attack. The key space size should be more than 100 bits. The security study should include statistical test for pseudorandom number generator, e.g. NIST 800-22 test suite. Robustness against noise must be provided.

In this sense, all chaos-based image cryptosystems must present these suggested rules to show all details about the encryption process, key definition, chaotic implementation, and security analysis.

A Chaotic Encryption Algorithm for Image Privacy …

117

1.6 Organization of the Chapter In this chapter, we present a secure and speed chaos-based image encryption algorithm based on a pseudorandom number generator that uses two pseudorandomly enhanced logistic maps. The security of proposed scheme is presented against several attacks by means of a comprehensive analysis such as key space, histograms, correlation, information entropy, secret key sensitivity, plain image sensitivity, noise robustness, and time encryption. Experimental results show the effectiveness of proposed scheme to be used in secure image applications such as biometric systems, telemedicine, personal information or military affairs. In Sect. 2, we describe the recent published pseudorandom number generator (PRNG) governed by the pseudorandomly enhanced logistic map (PELM), which is used for encryption design. The propose RGB image encryption algorithm based on such generator is designed in Sect. 3. The experimental results and security analysis are presented in Sect. 4 including comparisons with recent schemes in literature. Finally, we appoint some final remarks and conclude this chapter in Sect. 5.

2 The Chaotic Map for Encryption The recent pseudorandom number generator (PRNG) published in [35] is briefly described in this Section, which is based on enhanced logistic map to provide better randomness at output.

2.1 One-Dimensional Logistic Map High speed chaos generation can be achieved with one dimensional chaotic maps, since they are discrete by nature, requires low computational overhead, low arithmetic operations, among others advantages compared with chaotic systems with higher dimension as 3D Lorenz System. In this sense, the classic logistic map (CLM) is the basis of the PRNG and it is described by the next equation xi+1 = σ xi (1 − xi ),

(1)

where the one-dimension state of the map is xi with values (0, 1), the initial condition of the map is defined as x0 , and with just one control parameter to define the dynamic of the map σ . Since it is discrete, the iterations of the map are defined with i = 0, 1, 2, ..., I . A wide digital word is used for the computational implementation of logistic map to avoid digital degradation, which is defined as type double 64-bits floating-point.

118

M. A. Murillo-Escobar et al.

2.2 Pseudorandomly Enhanced Logistic Map The pseudorandomly enhanced logistic map (PELM) is described by the following expression (2) X i+1 = (β X i (1 − X i )) × 100,000 mod 1, where the one-dimension enhanced state of the map is X i with values (0, 1), the initial condition of the enhanced map is defined as X 0 , and with one control parameter to define the dynamic of the map β. The iterations of this map are defined with i = 0, 1, 2, ..., I . This enhanced version of the logistic map uses the module operation represented by mod in Eq. (2). Numerical study to verify chaos is determined with the Lyapunov exponent of the CLM and PELM, which is 0.69 and 10.7, respectively, according with the results in [35]. Thus, the sequences of the PELM are chaotic with higher sensitivity at input and higher chaotic uniformity than CLM.

2.3 Advantages of PELM Versus CLM The PELM generates more uniform distribution of chaotic data, more sensitivity at input of map, and wider range of chaos than CLM. Figure 1a, b show the histogram of 10,000 chaotic data of CLM and PELM, respectively; the CLM presents several data close to 0 and 1, whereas the PELM presents uniform distribution for all the possible range. The sensitivity key is presented graphically in Fig. 1c, d for CLM and PELM, respectively; three chaotic sequences are produced in CLM and PELM by using the same control parameter σ = β = 3.999999999999999 and three highly similar initial conditions x0 = X 0 = 0.456789098765434, x0 = X 0 = 0.456789098765435, and x0 = X 0 = 0.456789098765436 for CLM and PELM; the CLM starts to change the value after the iteration 45, whereas the PELM starts to change the value after the 4th iteration, i.e. it has higher sensitivity. Figure 2a, b show the bifurcation diagram of the CLM and PELM, respectively; the PELM has wider chaotic range than CLM since the control parameter of PELM can be between 1 and 4.

2.4 Pseudorandom Number Algorithm This subsection describes the algorithm proposed in [35], which produces 8-bit pseudorandom numbers based on enhanced version of logistic map. The sequences of this algorithm are transcribed as following: 1. Define some secret key or initial seed. A secret key must be defined based on a sequence of 128 bits represented by hexadecimals to define the two inputs of PELM.

A Chaotic Encryption Algorithm for Image Privacy …

(a)

(b) Frequency

Frequency

500 400 300 200 100 0

(c)

500 400 300 200 100

0

0.2

0.4

1

x

0.6

0.8

0

1

(d)

0.8

0.6

0.6

0.4 0.2 0

0

0.2

0.4

1

0.8

X(n)

x(n)

119

X

0.6

0.8

1

50

60

0.4 0.2

0

10

20

30

n

40

50

0

60

0

10

20

30

n

40

Fig. 1 Histogram and sensitivity at initial conditions: a histogram of CLM, b histogram of PELM, c sensitivity of CLM, and d sensitivity of PELM

x

(a)

1

0.5

0

X

(b)

1

1.5

2

1

1.5

2

2.5

3

3.5

4

2.5

3

3.5

4

Control parameter σ

1

0.5

0

Control parameter β

Fig. 2 Bifurcation diagram: a CLM and b PELM

2. Iterate the PELM. The PELM must generates I values by using the expression in Eq. (2). A decimal precision of 10−15 decimals is used with double (64-bits) floating-point representation. 3. Transform to 8-bit integer. The values of PELM X represented computationally by 64-bits floating-point is transformed to 8-bit integers with next equation P Vi = r ound(X i × 255)

(3)

120

M. A. Murillo-Escobar et al.

where the 8-bit pseudorandom vector is P V (defined with char-type digital word) with values in [0, 255] and with i = 0, 1, 2, ..., I elements. The Eq. (3) uses the round function to nearest integer. This P V vector is used in Sect. 3, where we describe the image encryption algorithm. According with experimental results presented in [35], Eq. (3) generates 8-bit numbers at high speed and randomness to be used in applications as in secure communications.

3 Proposed Image Encryption The proposed encryption algorithm uses the same secret key for encryption and decryption (symmetric-key cryptosystem), one round of confusion-diffusion, and two P V vectors to encrypt color RGB images of any size. This algorithm is based in the RGB image cryptosystem published in [13], but with important improvements to achieve higher speed in encryption and decryption process, such as the sum of pixels of plain image to provide sensitivity at plain image, new definition of the master secret key based on two initial conditions and two control parameters of two PELMs, and new encryption process in the range of operations in [0, 255]. The color RGB plain-image can be specified as P with 8-bit pixel decimal values in [0, 255] with M rows, N columns, and 3 matrix components defined as Red, Green, and Blue (RGB). Thus, 24 bits depth are used to define the color image. In the following subsections, we describe the steps for encryption and decryption process.

3.1 Sum of Pixels of Plain Image A cryptosystem is recommended to be highly sensitive at plain image. In this sense, we compute an simple arithmetic sum of pixels in the three components. The computed value is used in combination with secret key to define inputs of P V − 1 (pseudorandom vector 1). In addition, it is used in the diffusion process to produce extreme sensitivity (bit level) at plain image. Let the RGB plain image be P(i, j, h), the sum of all pixels of plain image is calculated as follows M  N  3  P(i, j, h), (4) S1 = i=1 j=1 h=1

where S1 is the computed arithmetic sum in P image components. This variable is defined as int32 digital word. In differential attacks, a chosen plain image can be defined as black image (all pixels are zero) and a cryptanalyst could use it to find a relation between secret key and the cryptograms, with the aim to find the encryption

A Chaotic Encryption Algorithm for Image Privacy …

121

key that have been used in recent communications and to broke the cryptosystem. The P V − 2 (pseudorandom vector 2) is used to provide robustness against this case. The P V − 2 is iterated 50 times by using Eq. (3) and the secret key directly (see next subsection) to produce the vector P R N G P E L M2; such chaotic data are summed with S1 by using next expression S2 =

 50 

 (S1 + P R N G P E L M2i )

mod 256,

(5)

i=1

where S2 ∈ [0, 255] is the computed arithmetic sum in P image components with P V − 2. This value is used in diffusion process in the proposed encryption algorithm. The input values for P V − 1 are based on S3 = S2/256,

(6)

where S3 ∈ (0, 1) is defined as double (64-bits) floating-point with decimal precision of 10−15 .

3.2 Secret Key Specification Two initial conditions and two control parameters for two P V s are defined as the secret key of the encryption algorithm. These values are determined according with a 128 bit master secret key K , which is defined with 32 hexadecimal digits H1 H2 . . . H32 where H ∈ [0 − 9] or H ∈ [A − F]. This secret key must be shared securely between authorized parties. Four numbers are determined from master key K and then, they are used for inputs for the P V − 1 and P V − 2. These numbers are determined with (H1 H2 H3 H4 H5 H6 H7 H8 )10 , 232 + 1 (H9 H10 H11 H12 H13 H14 H15 H16 )10 A2 = , 232 + 1 (H17 H18 H19 H20 H21 H22 H23 H24 )10 A3 = , 232 + 1 (H25 H26 H27 H28 H29 H30 H31 H32 )10 A4 = , 232 + 1 A1 =

(7a) (7b) (7c) (7d)

where A1 , A2 , A3 , A4 are double (64-bits) floating-point variables with values between (0,1) with decimal precision of 10−15 . Then, the initial condition and control parameter of two P V s are calculated by the next expressions

122

M. A. Murillo-Escobar et al.

β2 = 1 + A1 + A2 + A3 , X 20 = (A1 + A2 + A3 ) mod 1,

(8a) (8b)

where β2 ∈ (1, 4) is the control parameter and X 20 ∈ (0, 1) is the initial condition of P V − 2, and β1 = 1 + A3 + A4 + S3, X 10 = (A3 + A4 + S3) mod 1,

(9a) (9b)

where β1 ∈ (1, 4) is the control parameter, X 10 ∈ (0, 1) is the initial condition of P V − 1, and S3 ∈ (0, 1) is a variable defined by the plain image and P V − 2. Both control parameters and initial conditions are defined with double (64-bits) floatingpoint to achieve decimal precision of 10−15 and a complexity of 1015 for each variable. For example, if the key is defined as K = 1234567890 ABC E D F1234567890 AC E D F and the RGB plain image is “Baboon” of 512 × 512 pixels, the corresponding values are A1 = 0.071111110953821, A2 = 0.565121583276167, A3 = 0.071111110953821, A4 = 0.565121583276167, S3 = 0.199218750000000, β2 = 1.707343805183810, X 20 = 0.707343805183809, β1 = 1.835451444229 988, X 10 = 0.835451444229988.

3.3 Encryption Process The P V − 1 is iterated 2000 times by using Eq. (3) to produce the vector P R N G P E L M1 ∈ [0, 255]. Three vectors are calculated from P R N G P E L M1, one for confusion the rows, one for confusion the columns, and one vector for diffusion process. These vectors are calculated as follows   C1i = P R N G P E L M1(2001−i) · (M) mod M + 1,

(10)

where the C1 ∈ [1, M] is the vector to perform confusion process in the rows with i = 1, 2, 3, ..., M elements, and   C2 j = P R N G P E L M1(2001−M− j) · (N ) mod N + 1,

(11)

where the C2 ∈ [1, N ] is the vector to perform confusion process in the columns with j = 1, 2, 3, ..., N elements. C1 and C2 are used as chaotic reference to change position of pixels. Nevertheless, they have some repeated positions that must to be found and changed for the missing positions by software. After this process, C1 and C2 have all pixel position chaotically.

A Chaotic Encryption Algorithm for Image Privacy …

123

The diffusion vector is calculated with the next expression D In = [P R N G P E L M1n + S2] mod 256,

(12)

where n = 1, 2, ..., 2000, D I is the diffusion vector, and S2 is the value related with plain image. The image encryption process based on one round of confusion-diffusion, P V − 1 and P V − 2 is defined as   E(i, j, h) = P(C1i , C2 j , h) + D In mod 256,

(13)

where i = 1, 2, ..., M, j = 1, 2, ..., N , n = 1, 2, ..., 2000 (when n = 2001, it is initialized with n = 1), h = 1, 2, 3, P is the original plain image, and E ∈ [0, 255] with M × N × 3 pixels is the encrypted image; this process is iterated i × j × 3.

3.4 Hide Pixel Sum in Cryptogram The computed value in encryption process S2 is required for decryption in the receiver. Thus, sender must share it to receiver. In this case, it is hided in a secret pixel in encrypted image E. The local pixel is determined by I = P R N G P E L M240 , J = P R N G P E L M230 , H = P R N G P E L M220 ,

(14a) (14b) (14c)

and the S2 is hide in encrypted image by substitution of one pixel as next expression E(I, J, H ) = S2.

(15)

The general schematic of the proposed encryption algorithm is presented in Fig. 3.

3.5 Decryption Process Authorized receivers can decipher correctly some cryptogram just if the same secret key K is used in decryption process. The steps for decryption are described by the next steps: 1. The P V − 2 is iterated 50 times to produce P R N G P E L M2. 2. The secret pixel location, where S2 was hided is determined with Eqs. (14a–c). Once this value is extracted from encrypted image, the S3 is calculated.

124

M. A. Murillo-Escobar et al.

RGB plain image

Pixel-Sum

RGB encrypted image

One round of Confusion - Diffusion

Hide Pixel-Sum

PV — 1

PV — 2

128-bit Symmetric-Key as e.g. 1234567890ABCDEF1234567890ABCDEF

Fig. 3 Flow diagram of proposed chaos-based image cryptosystem by using P V − 1 and P V − 2

3. The P V − 1 is iterated 2000 times with secret key and S3 to produce P R N G P E L M1. 4. The C1, C2, and D I vectors are determined such as in encryption process. 5. The decryption process is defined as follows D(C1i , C2 j , h) = [E(i, j, k) − D In ] mod 256,

(16)

where the indexes are i = 1, 2, 3, ..., M, j = 1, 2, 3, ..., N , n = 1, 2, 3, ..., 2000 (when n = 2001, it is initialized with n = 1), h = 1, 2, 3, E corresponds to the cryptogram, and D ∈ [0, 255] with M × N × 3 pixels is the decrypted image; this process is iterated i × j × 3.

4 Experimental Results The encryption and decryption process are programmed by using C language and implemented in the software MATLAB R2015a (win64), in a laptop with processor Intel(R) Core(TM) i3 2.0 GHz, 8 GB RAM, and Windows 10 64-bit operative system. Different kinds of RGB plain images are used to test the encryption algorithm. We use several images from The USC-SIPI Image Database. The secret key is defined as K = 1234567890 ABC E D F1234567890 ABC E D F for encryption test. Figure 4a shows the “House.tiff” RGB plain image of 256 × 256 pixels with its RGB components. Figure 4b shows the encrypted image of 256 × 256 pixels for “House.tiff” and its RGB components. Figure 4c shows the “Air-

A Chaotic Encryption Algorithm for Image Privacy …

(a)

R component

125 G component

B component

(b)

(c)

(d)

Fig. 4 Color image encryption and its corresponding RGB components: a plain House image, b encrypted House image, c plain Airplane_F12 image and d encrypted Airplane_F12 image

plane_F12.tiff” RGB plain image of 512 × 512 pixels with its RGB components. Figure 4d shows the encrypted image of 256 × 256 pixels for “Airplane_F12.tiff” and its RGB components.

4.1 Security Analysis The security of the proposed encryption scheme is evaluated by means of several statistical and differential analysis to show the effectiveness of encryption. The secret key space is first determined. Statistically, analysis of histogram, correlation, and information entropy are presented. The secret key sensitivity is analyzed and plain image sensitivity is determined with differential analysis. The robustness against noise attack is presented. Finally, the speed encryption is determined for different size images. Furthermore, some comparisons are made with similar encryption schemes in literature as the correlation coefficient, information entropy, plain image sensitivity, and speed encryption.

126

4.1.1

M. A. Murillo-Escobar et al.

Secret Key Size Analysis

Search exhaustive attack can be the first attempt to broke any cryptosystem, where all the key space is implemented to retrieve plain text from some cryptogram. Considering the actual computational power of supercomputers, it is recommended to be superior than 2100 possible combinations according with [34]. In the proposed encryption algorithm, the secret key is defined as 128 bits, i.e. 2128 . Thus, the key space is big enough to resist this kind of attack.

4.1.2

Histogram Analysis

In statistical attacks, the histogram of the encrypted image can give important information about the hidden information, since it shows the intensity levels of pixels. If it is uniform, it is highly difficult to determine about the kind of hidden information. In color image encryption, the three RGB components must present uniform distribution of pixels. Figure 5a shows the “House.tiff” RGB plain image of 256 × 256 pixels with its histograms for red, green, and blue component. Figure 5b shows the encrypted image of 256 × 256 pixels for “House.tiff” and the histograms for red, green, and blue component. Figure 5c shows the “Airplane_F12.tiff” RGB plain image of 512 × 512 pixels with its histograms for red, green, and blue component. Figure 5d shows the encrypted image of 256 × 256 pixels for “Airplane_F12.tiff” and the histograms for red, green, and blue component. The uniformity in histograms of cryptograms is high, which provides robustness versus histogram attacks.

4.1.3

Correlation Analysis

The plain images have high correlation between neighbors pixels in horizontal, vertical or diagonal direction. In statistical attacks, the correlation of an image can give important information about the hidden information. In this sense, the correlation of an encrypted image must be null or close to zero. The correlation analysis can be divided in two, i.e. visually by plotting the correlation between neighbors pixels and statistically by calculating the correlation coefficient (Fig. 6). Figure 6a shows the plain “House.tiff” image of 256 × 256 pixels and the horizontal correlation of 2000 pixels selected randomly for RGB components. Figure 6c shows the plain “Airplane_F12.tiff” image of 512 × 512 pixels and the vertical correlation of 2000 pixels selected randomly for RGB components. The results show high correlation in plain image, since two neighbors pixels present similar value in intensity. Figure 6b shows the encrypted “House.tiff” image of 256 × 256 pixels and the horizontal correlation of 2000 pixels selected randomly for RGB components. Figure 6d shows the encrypted “Airplane_F12.tiff” image of 512 × 512 pixels and the vertical correlation of 2000 pixels selected randomly for RGB components. In this case, the

A Chaotic Encryption Algorithm for Image Privacy … 4000

(a)

127

5000 5000

2000 0

0 0

(b)

100

100

200

500

500

0

100

100

200

0

100

200

0

100

200

0

100

200

0 0

200

0 500

0

0

(c)

0 0

200

100

200 10000

(d)

5000

5000

0

0

0

50

100 150 200 250

5000 0

50

0

100 150 200 250

2000

2000

2000

1000

1000

1000

0

0 0

100

200

0 0

100

200

200 100 0

0

100

200

P(i+1,j,3)

P(i+1,j,2)

(a)

P(i+1,j,1)

Fig. 5 Color image encryption and its corresponding histograms: a plain House, b encrypted House, c plain Airplane_F12, and d encrypted Airplane_F12 200 100 0

0

100 0

100

200

200 100 0

0

100

200

100 0

0

100

100

200

200

100 0

100

E(i,j,2)

E(i,j,1)

200

200 100 0

0

100

200

200 100 0

0

100

200

P(i,j,3)

200 0

100

E(i,j,3)

E(i+1,j,3)

E(i+1,j,2)

E(i+1,j,1)

100 0

0

P(i,j,2)

200 0

200

200

P(i,j,1)

(d)

100

P(i+1,j,3)

0

P(i+1,j,2)

P(i+1,j,1)

200 100 0

0

E(i,j,2)

E(i,j,1)

(c)

100

P(i,j,3) E(i+1,j,3)

200 0

200

P(i,j,2) E(i+1,j,2)

(b)

E(i+1,j,1)

P(i,j,1)

100

200

200

200 100 0

0

100

200

E(i,j,3)

Fig. 6 Graphic correlation and its corresponding RGB components: a plain House image, b encrypted House image, c plain Airplane_F12 image, b encrypted Airplane_F12 image

results show low correlation in encrypted image, since two neighbors pixels present different value in intensity. Statistically, the correlation coefficient is calculated as follows N N yi ) − i=1 xi i=1 yi CC =  2

n N N n 2 N i=1 N i=1 (xi )2 − (yi )2 − i=1 x i i=1 yi N

N

i=1 (x i

(17)

128

M. A. Murillo-Escobar et al.

Table 1 Correlation coefficient analysis and comparisons with literature RGB image Component Plain image (CC) Encrypted image image (CC) Proposed scheme House

Proposed scheme Airplane_F12

[25]

Peppers

[28]

Lena

[20]

Baboon

R G B R G B R G B R G B R G B

0.9706 0.9801 0.9803 0.9590 0.9571 0.9385 0.9588 0.9819 0.9594 0.9800 0.9688 0.9331 0.8543 0.7348 0.8398

−0.0092 0.0435 0.0055 0.0097 0.0082 −0.0089 −0.0028 −0.0006 0.0009 −0.0064 −0.0020 0.0000 0.0022 0.0010 0.0020

where N is the number of pixels pair, x is the intensity value of some pixel, y is the intensity value of the neighbor pixel, and CC is the correlation coefficient with values between [−1,1]. CC close to 0 means null correlation and CC close to 1 means high correlation. The results of this test are presented in Table 1 for Fig. 6. In addition, comparisons with literature are included. It is known that plain images have high correlation for neighbors pixels. On the other hand, the encrypted images by using the proposed cryptosystem in this chapter show very low correlation, which provide robustness against statistical cryptoanalysis.

4.1.4

Information Entropy

This statistic helps to determine the unpredictability of some message. If the randomness of cryptogram is low, the cryptosystem can be subject of an entropy attack since there exist a high level of predictability of the message. An encrypted image E with 2 N possible combinations will have maximum entropy of I E(E) = N ideally. Therefore, the maximum information entropy of R, G, or B component image is 8. Information entropy can be calculated with next expression I E(m) =

N 2 −1

i=0

p(m i ) log2 (1/ p(m i )),

(18)

A Chaotic Encryption Algorithm for Image Privacy …

129

Table 2 Information entropy analysis and comparison with literature Color image Component Plain image (I E) Encrypted image image (I E) Proposed scheme House

Proposed scheme Airplane_F12

[25]

Lena

[27]

Pathological image

[20]

Lena

R G B R G B R G B R

6.4310 6.5389 6.2320 6.7177 6.7989 6.2137 7.2775 7.5869 7.0133 –

7.9966 7.9966 7.9955 7.9985 7.9984 7.9980 7.9993 7.9994 7.9993 7.9918

G B R G B

– – 7.2531 7.5952 6.9686

7.9915 7.9916 7.9993 7.9994 7.9994

where I E is the value of the information entropy in bits, m is the message to be tested, N is defined as the number of bits of message m, 2 N represents the possible values in message, p(m i ) is the probability of m i , and a logarithm base 2 is used with log2 . Table 2 presents the information entropy results for plain and encrypted images of Fig. 4 and some comparisons with literature. Since, the entropy value for components of encrypted image is close to 8, the encryption algorithm produces highly unpredictable cryptograms. Thus, it can resist an entropy attack.

4.1.5

Secret Key Sensitivity Analysis

Álvarez and Li suggested in Rule 6 that key sensitivity must be guarantee in a chaosbased cryptosystem [34]. The key sensitivity of proposed scheme is determined as follows. A plain image must be encrypted by using the proposed algorithm, first with the secret key K 1 = 1234567890 ABC E D F1234567890 ABC E D F and then, with other similar secret key K2 = 2234567890ABCEDF1234567890ABCEDF. The plain “Airplane_F12.tiff” image of 512 × 512 pixels is used. Both encrypted images E1 (Fig. 7a) and E2 (Fig. 7b) must be statistically different between them but keeping the uniformity in histograms. In Fig. 7c, the graphic correlation between E1 and E2 is showed and a low correlation can be observed. In addition, the histograms of

130 1500

1500

1500

1000

1000

1000

500

500

500

0

0 0

(b)

100 150 200 250

0 0

50

100 150 200 250

0

50

100 150 200 250

0 0

50

100 150 200 250

1500

1500

1500

1000

1000

1000

500

500

500

0

0 50

100 150 200 250

200 100 0

0

E2(x,y,1)

E2(x,y,1)

0

(c)

50

0

100

E1(x,y,1)

200

50

100 150 200 250

200

E2(x,y,1)

(a)

M. A. Murillo-Escobar et al.

100 0

0

100

200

200 100 0

0

E1(x,y,1)

100

200

E1(x,y,1)

Fig. 7 Effect in cryptograms for slight changes in secret keys: a E1 with histograms, b E2 with histograms, and c correlation for E1 and E2 Table 3 Correlation coefficient for slight changes in secret key for encryption Component CC R of E1 and E2 G of E1 and E2 B of E1 and E2

−0.0147 0.0045 0.0257

components are uniform with a slight difference. The correlation coefficient is calculated between these images hand to hand, e.g. the value of the pixels E1(1, 1, 1) and E2(1, 1, 1) are used as xi and yi in Eq. (17), respectively. The correlation coefficient between the two encrypted images is presented in Table 3 to examine if both cryptograms are numerically different. Since the correlation is close to 0, both E1 and E2 have not similarities between them showing high sensitivity for secret key in encryption. On the other hand, if receiver uses the same secret key as sender, he can decrypt correctly some cryptogram. Two similar keys are used in decryption algorithm, where the K 1 was used in encryption algorithm for plain “House.tiff” image of 256 × 256 pixels (Fig. 8a). Figure 8b shows the decrypted image by using the correct secret key K 1, whereas the Fig. 8c shows the decrypted image by using the incorrect secret key K 2, which is similar to K 1. The results show that just the same secret key can retrieve original image, whereas other similar secret key produces a image like cryptogram. This results show the effect of secret key in decryption algorithm.

A Chaotic Encryption Algorithm for Image Privacy …

131

R component

G component

B component

(a)

(b)

(c)

Fig. 8 Key sensitivity analysis in decryption process and its corresponding RGB components: a encrypted image with secret key K 1, b decrypted image with correct secret K 1, and c decrypted image with incorrect secret K 2

4.1.6

Plain Image Sensitivity Analysis

In a differential attack, the cryptanalyst uses a pair of chosen-know plain image to find a relation between some secret key and cryptograms with the aim to find a secret key that has been used for a time and to finally decrypt recent cryptograms. To resist this attack, the encryption algorithm must be highly sensitive at slight differences in plain images, i.e. two similar plain images encrypted with the same secret key must produce two cryptograms very different between them. The number of changing pixel rate (N PC R) and the unified averaged changed intensity (U AC I ) are used to test the difference in E1 and E2, when the same secret key is used, e.g. K 1. N PC R is calculated with Eq. (19) for each image component with M rows and N columns. M N N PC R =

and d(i, j) =

i=1

j=1

d(i, j)

× 100

(19)

0 if E1(i, j) = E2(i, j) 1 if E1(i, j) = E2(i, j)

(20)

M×N

132

M. A. Murillo-Escobar et al.

Fig. 9 Plain image sensitivity analysis: a plain Airplane_F12 image P1, b encrypted image of P1, c plain image P2, and d encrypted image of P2

(a)

(b) [X,Y]: [100 100] [R,G,B]: [193 199 201]

(d)

(c) [X,Y]: [100 100] [R,G,B]: [194 199 201]

U AC I is determined according with  100 |E1(i, j) − E2(i, j)|. M × N × 255 i=1 j=1 M

U AC I =

N

(21)

In the test, the plain “Airplane_F12.tiff” image of 512 × 512 pixels is used as plain image 1 P1 (Fig. 9a) and the a slight change (P1(100, 100, 1) = 192 is changed to P1(100, 100, 1) = 193) is made over this image to generate the plain image 2 P2 (Fig. 9c). Both plain images are encrypted by using K 1. The two cryptograms E1 (Fig. 9b) and E2 (Fig. 9d) are tested under N PC R and U AC I . Table 4 presents the results, where a N PC R close to 100% indicates both cryptograms are very different and the U AC I close to 33% indicates that they are different a 33% in magnitude in average. Furthermore, the results are compared with literature. In this sense, we show the sensitivity of proposed encryption scheme for slight changes in the plain image. 4.1.7

Noise Robustness

The information transmitted remotely by using communications networks can be damage by noise or affected by noise jamming. In noise test, the cryptogram is spread with salt and pepper noise with different densities by using “imnoise” function of MATLAB. Then, the decryption process is performed by using the correct secret key and cryptograms affected by such noise. Figure 10a shows the cryptograms of “Airplane_F12.tiff” image of 512 × 512 pixels with 0, 5, 20, and 50% of noise and the corresponding recovered image. The plain image can still be recovered partially (Fig. 10b). Therefore, the encryption algorithm is robust against noise.

A Chaotic Encryption Algorithm for Image Privacy …

133

Table 4 Plain image sensitivity based on N PC R and U AC I , and comparison with literature R G B Mean Proposed scheme

Airplane_F12

[22]

Baboon

[27]

Pathological image

[20]

Lena

N PC R

99.6131

99.6200

99.5986

99.6105

U AC I N PC R U AC I N PC R

33.4426 – – –

33.4343 – – –

33.4536 – – –

33.4435 99.601 33.424 99.6099

U AC I N PC R U AC I

– 99.6089 33.4589

– 99.6089 33.4598

– 99.6085 33.4624

33.4657 – –

(a)

(b)

Fig. 10 Noise robustness: a Airplane_F12 cryptograms with 0, 5, 20, and 50% of noise added and b corresponding recovered images

4.1.8

Speed Test

In this subsection, the speed of encryption and decryption is presented. The encryption time is calculated with tic and toc commands in MATLAB environment. Table 5 shows the computational time in seconds by using the encryption algorithm for different size of plain images. In addition, we compare our time results with recent schemes in literature.

134

M. A. Murillo-Escobar et al.

Table 5 Speed test for encryption process, decryption process, and comparison with literature RGB image (pixels) Encryption time (s) Decryption time (s) Proposed scheme [20] [13]

256 × 256 512 × 512 256 × 256 256 × 256 512 × 512

0.0236 0.0803 1.0896 0.0657 0.2432

0.0153 0.0566 – – –

5 Conclusions Currently, chaos-based cryptography is a research topic that requires in-depth security analysis to show its effectiveness in image privacy. In addition, the chaotic dynamic in some chaotic systems can be enhanced to provide higher randomness, which can enhance the statistics of cryptograms and security of the cryptosystem. In this chapter, we presented a high speed and secure chaos-based color image encryption algorithm by using a 8-bit pseudorandom number generator, that uses the pseudorandomly enhanced logistic map. According with experimental results and simulation at MATLAB, the proposed encryption scheme for image privacy can be used for real-time computer applications such as in telemedicine, biometrics or military affairs. Acknowledgements This work was supported by the CONACYT, Mexico under Research Grant 166654 (A1-S-31628).

References 1. van Tilborg HCA, Jajodia S (2011) Encyclopedia of cryptography and security. Springer US, 1416 pages 2. Menezes AJ, van Oorschot PC, Vanstone SA (1996) Handbook of applied cryptography. CRC Press, USA, 816 pages 3. Cheddad A, Condell J, Curran K, McKevitt P (2010) A hash-based image encryption algorithm. Optics Commun 283(1):879–893 4. Nandy N, Banerjee D, Pradhan C (2018) Color image encryption using DNA based cryptography. Int J Inf Technol 12:1–8 5. Lang J (2012) Image encryption based on the reality-preserving multiple-parameter fractional fourier transform. Opt Lasers Eng 50(7):2584–2590 6. Fridrich J (1998) Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifurcat Chaos 8(6):1259–1284 7. Li Y, Wang C, Chen H (2017) A hyper-chaos-based image encryption algorithm using pixellevel permutation and bit-level permutation. Opt Lasers Eng 90:238–246 8. Li Z, Peng C, Li L, Zhu X (2018) A novel plaintext-related image encryption scheme using hyper-chaotic system. Nonlinear Dyn 94(2):1–15 9. Zhu S, Zhu C, Wang W (2018) A new image encryption algorithm based on chaos and secure hash SHA-256. Entropy 20(9):1–18

A Chaotic Encryption Algorithm for Image Privacy …

135

10. Zarebnia M, Pakmanesh H, Parvaz R (2019) A fast multiple-image encryption algorithm based on hybrid chaotic systems for gray scale images. Optik 179:761–773 11. Liu Z, Xu L, Liu T, Chen H, Li P, Lin C, Liu S (2011) Color image encryption by using Arnold transform and color-blend operation in discrete cosine transform domains. Opt Commun 284(1):123–128 12. Wua X, Kana H, Kurths J (2015) A new color image encryption scheme based on DNA sequences and multiple improved 1D chaotic maps. Appl Soft Comput 37(3):24–39 13. Murillo-Escobar MA, Cruz-Hernández C, Abundiz-Pérez F, López-Gutiérrez RM, Acosta Del Campo OR (2015) A RGB image encryption algorithm based on total plain image characteristics and chaos. Sig Process 109:119–131 14. Abundiz-Pérez F, Cruz-Hernández C, Murillo-Escobar MA, López-Gutiérrez RM, ArellanoDelgado A (2016) A fingerprint image encryption scheme based on hyperchaotic Rössler Map. Math Prob Eng 2016:15 15. Niyat AY, Moattar MH, Torshiz MN (2017) Color image encryption based on hybrid hyperchaotic system and cellular automata. Opt Lasers Eng 90:225–237 16. Zhang X, Wang X (2017) Multiple-image encryption algorithm based on mixed image element and chaos. Comput Electr Eng 62:401–413 17. Çavu¸so˘glu Ü, Kaçar S, Pehlivan I, Zengin A (2017) Secure image encryption algorithm design using a novel chaos based S-Box. Chaos Solitons Fractals 95:92–101 18. Chen H, Tanougast C, Liu Z, Blondel W, Hao B (2018) Optical hyperspectral image encryption based on improved Chirikov mapping and gyrator transform. Opt Lasers Eng 107:62–70 19. Fu C, Zhang G-Y, Zhu M, Chen Z, Lei W-M (2018) A new chaos-based color image encryption scheme with an efficient substitution keystream generation strategy. Secur Commun Netw 2018:13 20. Hua Z, Jin F, Xu B, Huang H (2018) 2D Logistic-Sine-coupling map for image encryption. Sig Process 149:148–161 21. Ye G, Pan C, Huang X, Mei Q (2018) An efficient pixel-level chaotic image encryption algorithm. Nonlinear Dyn 95(1):745–756 22. Alawida M, Samsudin A, Teh JS, Alkhawaldeh RS (2019) A new hybrid digital chaotic system with applications in image encryption. Sig Process 160:45–58 23. Askar SS, Karawia AA, Al-Khedhairi A, Al-Ammar FS (2019) An algorithm of image encryption using logistic and two-dimensional chaotic economic maps. Entropy 21(1):17 24. Patro KAK, Acharya B (2019) An efficient colour image encryption scheme based on 1-D chaotic maps. J Inf Secur Appl 46:23–41 25. Wang X-Y, Li Z-M (2019) A color image encryption algorithm based on Hopfield chaotic neural network. Opt Lasers Eng 115:107–118 26. Han C (2019) An image encryption algorithm based on modified logistic chaotic map. Optik 181:779–785 27. Liu H, Kadir A, Liu J (2019) Color pathological image encryption algorithm using arithmetic over Galois field and coupled hyper chaotic system. Opt Lasers Eng 122:123–133 28. Zhang W, Zhu Z, Yu H (2019) A symmetric image encryption algorithm based on a coupled Logistic-Bernoulli map and cellular automata diffusion strategy. Entropy 21(5):23 29. Peng F, Zhu X-W, Long M (2013) An ROI privacy protection scheme for H.264 video based on FMO and chaos. IEEE Trans Inf Forensics Secur 8(10):1688–1699 30. Xu H, Tong X, Meng X (2016) An efficient chaos pseudo-random number generator applied to video encryption. Optik 127(20):9305–9319 31. Mendez-Ramirez R, Arellano-Delgado A, Cruz-Hernández C, Abundiz-Pérez F, MartinezClark R (2017) Chaotic digital cryptosystem using SPI protocol and its dsPICs implementation. Front Inf Technol Electron Eng 19(2):165–179 32. Mishra M, Mankar VH (2012) Message embedded cipher using 2-d chaotic map. Int J Chaos Control Modell Simul 1(1):13–24 33. Murillo-Escobar MA, Cruz-Hernández C, Abundiz-Pérez F, López-Gutiérrez RM (2016) Implementation of an improved chaotic encryption algorithm for real-time embedded systems by using a 32-bit microcontroller. Microprocess Microsyst 45:297–309

136

M. A. Murillo-Escobar et al.

34. Álvarez G, Li S (2016) Some basic cryptographic requirements for chaos-based cryptosystems. Int J Bifurcat Chaos 16(8):2129–2151 35. Murillo-Escobar MA, Cruz-Hernández C, Cardoza-Avendaño L, Méndez-Ramírez R (2017) A novel pseudorandom number generator based on pseudorandomly enhanced logistic map. Nonlinear Dyn 87(1):407–425

Improved Color Image Watermarking Using Logistic Maps and Quaternion Legendre-Fourier Moments Mohamed M. Darwish, Khalid M. Hosny and Sara T. Kamal

Abstract In this chapter, an improved color image watermarking method is presented where the logistic maps were utilized with the quaternion Legendre-Fourier moments (Logistic maps–QLFMs). An exact, highly accurate, fast and numerically stable method is used to compute the Logistic maps–QLFMs in polar coordinates. In the Logistic maps–QLFMs method, the radial and angular kernels are computed over circular pixels by using analytical integration. Based on the geometric invariance of QLFMs, the robustness of the Logistic maps–QLFMs method is improved against geometric attacks, and the logistic mapping is used to randomly select QLFMs coefficients. Therefore, selected QLFMs are quantized to embed the binary digital watermark in the host color image. Moreover, the Logistic maps–QLFMs watermarking method is compared with quaternion Legendre-Fourier moments and existing quaternion methods. The QLFMs method is computed by using the same computation of the Logistic maps–QLFMs method. Utilizing an efficient computational method, the radial kernels of existing quaternion are computed using the accurate Gaussian quadrature method while the angular kernel is computed using analytical integration with the same as Logistic maps–QLFMs and QLFMs methods. Numerical experiments are performed where the performance of Logistic maps–QLFMs method is compared with the existing quaternion moment-based watermarking methods in terms of visual imperceptibility and robustness against different attacks. The comparison clearly shows that the Logistic maps–QLFMs is outperformed than existing quaternion moment-based watermarking methods.

M. M. Darwish (B) · S. T. Kamal Department of Mathematics, Faculty of Science, Assiut University, Assiut 71516, Egypt e-mail: [email protected] S. T. Kamal e-mail: [email protected] K. M. Hosny Department of Information Technology, Faculty of Computers and Informatics, Zagazig University, Zagazig 44519, Egypt e-mail: [email protected] © Springer Nature Switzerland AG 2020 K. M. Hosny (ed.), Multimedia Security Using Chaotic Maps: Principles and Methodologies, Studies in Computational Intelligence 884, https://doi.org/10.1007/978-3-030-38700-6_6

137

138

M. M. Darwish et al.

Keywords Logistic maps · Quaternion Legendre-Fourier moments · Color image watermarking

1 Introduction With the widespread popularity of the Internet, the rapid development of multimedia technology, and sophisticated image editing tools, digital multimedia content can be replicated, as well as tampering with more easily, making copyright protection and content authentication a major concern [1]. Nowadays, many digital media products, i.e. texts, images, and videos are widely spread on the network. Recently, Facebook, Twitter and Instagram are widely spread in our life as an example of social networks, capturing, storing and sharing digital images is employed without protection [2]. The shared images can be manipulated by the others illegally for commercial or other purposes [3]. The image security issues have become an important and emerging problem to be solved because of more and more images are pirated every day. As a result, digital watermarking is proposed to resolve the image security issues. Digital watermarking is one of the mechanisms that can be used to address these issues. Digital watermarking technology has been widely used in the ownership identification, copyright protection, content certification and other aspects of information security. Hiding verifiable digital information into digital images, videos and other digital media are the key idea of digital watermarking [4, 5]. The digital watermarking plays an important role in e-health [6], medical images [7–12], online social network [13] and e-governance [14]. Different applications of image watermarking could be summarized and displayed in Fig. 1. According to specific applications, digital watermarking methods can be classified into robust, semi-fragile and fragile watermarking [15–17]. In general, robust watermarking for copyright protection must be robust for all kinds of existent attacks, including normal signal processing and geometric transformation. Robust watermarking with resistance to geometric distortion is currently a challenging work. Geometric attacks, which can destroy watermarking synchronization and make it difficult to be extracted [18, 19], typically consist of rotation, scaling and translation, while semi-fragile or fragile watermarking is sensitive to some or any modification [18, 19]. Watermarking techniques have two main steps. The first one embeds a digital watermark into the original digital content with minimal distortion where this embedded watermark is a portion of digital data. In the second one, the watermark information is extracted, and it should be robust and invisible enough to resist different types of attacks. For many applications, robust image watermarking techniques have been developed [20–23] In [24], invariant orthogonal moments are used for embedding and extraction watermark information in the robust watermark.

Improved Color Image Watermarking Using Logistic Maps …

139

Fig. 1 Watermarking applications

Based on the invariant properties of the moments, remarkable works are presented to improve the robustness of invariant moments based watermarking methods against the common signal processing operations and geometric transformations attacks [24–27]. However, these methods of watermarking based on invariants moments are designed for gray-level images, whereas information of color images is useful in the description and recognition of images. Therefore, color images watermarking becomes more important than the watermarking of the gray-level images. Effective watermarking schemes based on handling color information correctly, especially when achieving a good trade-off between imperceptibility and robustness [28]. During the last decade, quaternion moments-based watermarking methods have been proposed [22, 29–34], where the watermarked color image are handled holistically. For example, Tsougenis et al. [22] introduced quaternion radial moments as the domain of watermark color images embedding. A robust watermarking of color images based on the quaternion exponent moments (QEMs) is presented in [29–31]. Niu et al. [32] utilized the quaternion radial harmonic Fourier moments (QRHFMs) in watermarking of color images. Yang et al. [33] and Wang et al. [34] employed the approximated quaternion polar harmonic transform (QPHTs) in color image watermarking. Recently, Wang et al. [35] introduced a robust zero-watermarking method based on the ternary radial harmonic Fourier moments to deal with stereo images holistically.

140

M. M. Darwish et al.

According to the analysis of the existing methods in [29–34], these methods suffer from challenging problems as high computational complexity and numerical instability especially at higher orders. Moreover, the computation of these methods is based on the zero-order approximation (ZOA) method. This is very time-consuming and suffers from numerical and geometrical errors. Therefore, these methods showed a non-acceptable performance against the attacks in terms of imperceptibility and robustness. These limitations and challenges motivated Hosny and Darwish to introduce two remarkable robust color image watermarking methods using invariant quaternion Legendre-Fourier moments (QLFM) [36] and quaternion radial substituted Chebyshev moments (QRSCMs) [37]. Based on the sensitivity of logistic mapping to initial values, Wang et al. [38] introduced a zero-watermarking method by using logistic mapping with polar complex exponential transform (PCET) to improve the robustness and security of the watermarking method. Xia et al. [10] introduced a novel color medical image lossless watermarking scheme based on a chaotic system and exact QPHTs for copy- right protection. An extensive study of quaternion moments-based color image watermarking methods was presented in [39] where QLFMs based color image watermarking have better performance in terms of imperceptibility and robustness against the attacks. Therefore, QLFMs is selected in this study. In this chapter, a color image watermarking scheme based on 1D-chaotic map, logistic map and exact quaternion Legendre-Fourier moments (QLFMs) is introduced to improve the security and robustness of the watermarking scheme. A comparative study is performed to evaluate the watermarking scheme and compared their performance with existing methods in terms of visual imperceptibility and robustness to different attacks. Different experiments are performed to test and evaluate the visual imperceptibility and the robustness to attacks for each watermarking method and compare the obtained results. The obtained results clearly show the superiority of the Chaotic map based QLFMs over the existing methods in terms of visual imperceptibility and robustness to different attacks. The rest of this chapter is organized as follows. Section 2 introduces preliminaries about the Chaotic maps and Logistic map and a brief description of the QLFMs for color images is presented. In Sect. 3, a brief description of exact and stable computation of QLFMs in polar coordinates is presented. In Sect. 4, robust color image watermarking scheme using Logistic map–QLFMs moments is presented. Experiments, results and discussions are presented in Sect. 5. The conclusion is presented in Sect. 6.

2 Preliminaries In this section, we briefly describe the Logistic map and the orthogonal quaternion Legendre-Fourier moments for color images.

Improved Color Image Watermarking Using Logistic Maps …

141

Fig. 2 The bifurcation diagram of logistic map [38]

2.1 Logistic Map (1D-Chaotic Maps) Chaotic maps are mathematical equations used to generate random sequences that are highly sensitive to their initial conditions and control parameters. Logistic map is a 1D chaotic map which is defined by [40]: xn+1 = λxn (1 − xn ),

(1)

where λ is the control parameter 0 < λ ≤ 4. x0 is the initial value and xn is the output sequence with 0 < xn < 1. Bifurcation diagram shows the relation between the value of the changing parameter and the solution to the system. The behaviour of the logistic map presented in Fig. 2. We can see that from Fig. 2, this map is chaotic when λ ∈ [3.57, 4].

2.2 Quaternion Legendre-Fourier Moments The right-side (QLFMs) of order p and repetition q are defined as follows [41]: R M pq =

2 p + 1 2π 1 ∫ ∫ f (r, θ )P¯ p (r )e−μqθ r dr dθ π 0 0

(2)

The function, e−μqθ , is the Fourier exponential function while the functions, P¯ p (r ), are the real-valued substituted shifted Legendre functions and defined as follows:

142

M. M. Darwish et al.

P¯ p (r ) =

p  ( p + k)!r 2k (−1) p−k ( p − k)!(k!)2 k=0

(3)

which are orthogonal in the interval 0 ≤ r ≤ 1 and obey the following recurrence relation: 1

∫ P¯ p (r )P¯ t (r )r dr = 0

1 δ pt 2(2 p + 1)

2p + 1 2 p ¯ P¯ p+1 (r ) = (2r − 1) P¯ p (r ) − Pp−1 (r ), p+1 p+1

(4) (5)

with: P¯0 (r ) = 1, P¯1 (r ) = 2r 2 − 1. where a color image, f (r, θ ) is represented using the quaternion representation as follows: f (r, θ ) = f R (r, θ )i + f G (r, θ ) j + f B (r, θ )k

(6)

√ The unit pure quaternion μ is defined as μ = (i + j + k)/ 3. By using Eq. (6) in Eq. (2), the right-side QLFMs could be expressed in the following form: R R R R = A Rpq + i B pq + jC pq + kD pq M pq

(7)

where:       1  A Rpq = − √ imag M pq ( f R ) + imag M pq ( f G ) + imag M pq ( f B ) 3       1  R = r eal M pq ( f R ) + √ imag M pq ( f G ) − imag M pq ( f B ) B pq 3       1  R C pq = r eal M pq ( f G ) + √ imag M pq ( f B ) − imag M pq ( f R ) 3       1  R D pq = r eal M pq ( f B ) + √ imag M pq ( f R ) − imag M pq ( f G ) 3

(8)

where M pq ( f R ), M pq ( f G ), and M pq ( f B ) represent LFMs for the red-, green- and blue-channel respectively.

Improved Color Image Watermarking Using Logistic Maps …

143

3 Exact Computation of QLFMs Robust watermarking methods are designed based on an essential step, exact and stable computation of the QLFMs moments. In this subsection, a summary of this exact method will be presented. Since the QLFMs are performed in the polar domain using the polar raster [42, 43]. Since the moments of QLFMs are defined in polar coordinates, the input color images are converted to the polar coordinates using  accurate cubic interpolation [44]. For the interpolated image, ˆf ri , θij , The exact QLFM moments of order p with repetition q is defined as follows: M pq =

   2 p + 1   ˆ f ri , θi j G pq ri , θi j π i j

(9)

With:     G pq ri , θi j = I p (ri )Jq θi j

(10)

  where ˆf ri , θij refers to the interpolated image intensity function and the kernels Ip (ri ) and Jq θij are:  Ui+1 1 P¯ p+1 (r ) − P¯ p−1 (r ) ¯ I p (ri ) = ∫ Pp (r )r dr = 4 (2 p + 1) Ui Ui Ui+1

(11)

For p ≥ 1. Based on Eq. (5), we could write:   2 Ui+1 − Ui2 . I0 (ri ) = ∫ (1)r dr = 2 Ui   μ −μq Vi, j+1− −μq Vi, j   Vi, j+1 −μqθ e , q = 0 e q Jq θi j = ∫ e dθ = ,q = 0 Vi j+1 − Vi, j Vi j Ui+1

(12)

(13)

where: Ui+1 = Ri + Ri /2; Ui = Ri − Ri /2;

(14)

Vi, j+1 = θi, j + θi, j /2; Vi, j = θi, j − θi, j /2;

(15)

144

M. M. Darwish et al.

4 Robust Watermarking Scheme In this section, details of Chaotic map–QLFMs based robust invariant color watermarking method will be presented. The section divided into three subsections. In the first subsection, the embedding process of watermarking scheme is presented. Extracting binary watermark of watermarking scheme is presented in subsection 2.

4.1 Embedding Process Let F = {f(x, y), 0 < x ≤ N , 0 < y ≤ N } be the host color image with size N × N pixels, where the value of a pixel at the position (x, y) is denoted by f(x, y). Let B = {b(i,j) ∈ {0, 1}, 0 ≤ i < P, 0 ≤ j < Q} be the watermark image. The procedure of embedding steps are discussed below. Step 1: Transforming the binary watermark image In order to dispel the space of pixels relationships in the binary watermark image and improve the robustness of the watermarking scheme, the Arnold transform [45] is used to scramble the binary watermark image B and obtain B1 as follow B1 = {b1 (i, j) ∈ {0, 1}, 0 ≤ i < P, 0 ≤ j < Q}. As a result, it was transformed into a one-dimensional bit sequence as follows B2 = {b2 (l) = b1 (i, j) ∈ {0, 1}, 0 ≤ i < P, 0 ≤ j < Q, l = i × Q + j}. Step 2: Construction and selection of QLFMs feature vector In order to enhance the robustness of watermarking scheme, the exact method which is described in Sect. 3 is used to compute the accurate QLFMs moments of the host color image F. The robustness of the watermarking method is improved by using two factors to select the most suitable QLFMs moments: • The first factor [24], QLFMs moments with q = 4t, t ∈ Z are dropped from the selection process. • The second factor, the QLFM moments with positive repetition q > 0 are used from the selection process. To avoid redundancy, the moments with negative repetition are ignored where these moments are dependent on their corresponding moments with positive repetition. Therefore, the accurate QLFM moments set used for watermark embedding based on selection process could be described as follows:

S = Mpq , q = 4m, m ∈ Z

Improved Color Image Watermarking Using Logistic Maps …

145

The security of algorithm is improved by using a secret key K with logistic mapping [39] to select a random P × Q coefficients QLFMs from the accurate coefficients set S and computes the magnitudes to construct the feature vector:

M(l) = M p1 q1 , M p2 q2 , . . . , M pl ql Step 3: Embedding of digital watermark. The magnitudes of selected accurate QLFMs moments are modified to embed the binary watermark in host color image. For the sequence B2 the selected moments, M(l), are used in embedding the digital watermark bits by modifying the magnitude of the QLFMs moments by using the dither modulation function [36]: M (l) =



 M(l) − dk (B2(l)) ∗  + dk (B2(l)), 0 ≤ l < P × Q  dk (1) =

(16)

 + dk (0), dk (0) ∈ [0, 1] 2

where M(l) are the unmodified QLFMs of the host image while M (l) are the modified QLFMs and the quantized version of M(l). The [·],  and dk (·) refer to the rounding operator, the quantization steps and the dither function associated with the K key respectively. Step 4: Reconstruction and formation of the watermarked color image. Let fM (r, θ) is the image components formed by the selected unchanged OLFMs and fM (r, θ) is the image components formed by those changed QLFMs, as follows f M (r, θ ) =

P×Q−1 

M pi qi L pi qi (r, θ ) + M pi, ,−qi L pi ,−qi (r, θ )

(17)

M pi qi L pi qi (r, θ ) + M pi, ,−qi L pi ,−qi (r, θ )

(18)

i=0

f M  (r, θ ) =

P×Q−1  i=0

The watermarked color image f W (r, θ ), can be obtained as follows f W (r, θ ) = f (r, θ ) − f M (r, θ ) + f M  (r, θ ) where f (r, θ ) is the original host image.

(19)

146

M. M. Darwish et al.

4.2 Watermark Extraction Process The watermark extraction process utilizes a blind extraction method, which does not require the original image. Based on the selected coefficients of fw , the watermark extraction scheme is used to extract the binary watermark information. The extraction of watermark process is the reverse process of watermark embedding. The watermark extraction procedure can be described as follows Step 1: Construction and selection of QLFMs feature vector The exact method (see Sect. 3) are used to compute the QLFMs of the attacked watermarked color image fw . The QLFMs selection process is the same for extraction and embedding processes. Thus, the feature vector of QLFMs, M∗ (l) =

M∗p1 q1 , M∗p2 q2 , . . . , M∗pl ql , of a watermarked image fw can be selected by the same key K, with similar as in the watermark embedding procedure that carry the watermark information. Step 2: Binary watermark extraction Based on the embedding process and Eq. (16), the magnitude of each Mi are quantized with the two dithers respectively.   ∗    M (l) = |M (l)| − dk (j) ∗  + dk (j), j = 0, 1. j 

(20)



A bit b2 (1) is decided to be 0 or 1 according to the distance between the original value M∗ (1) and its corresponding quantized QLFMs. The extracted bit is assigned depending on the j of the minimum distance b2(1) value. The b2 (1) are computed as follows: 



   2 b2(l) = argmin M (1)j − M∗ (1)



(21)

j∈[0,1]

  where M (l)j is the ith QLFMs of the attacked color image which is quantized considering a bit value of j ∈ [0, 1] Step 3: Generation of binary watermark image. The magnitudes of QLFMs [36], are used to extract the binary sequence with onedimensional. Where the binary watermark image is represented by using transformed ˆ ˆ ˆ B2, where B2 = b2(l) ∈ {0, 1}, 0 ≤ l < P × Q . Therefore, inverse Arnold transform is used to descramble the binary image to construct the binary watermark image.

ˆ = b1(i, ˆ B1 j) ∈ {0, 1}, 0 ≤ i < P, 0 ≤ j < Q

Improved Color Image Watermarking Using Logistic Maps …

147

5 Numerical Experiments In this section, the performance of the Logistic map–QLFMs and the existing watermarking methods are evaluated by performing several numerical experiments. The evaluation of all methods in terms of visual imperceptibility and robustness to various attacks. The performance of the different watermarking methods is evaluated using quantitative and qualitative measures. The peek signal-to-noise ratio (PSNR), and the structural similarity image index (SSIM) [46], are two quantitative measures used to evaluate the watermark invisibility. The robustness of the watermark against the attacks is measured quantitatively by using the bit error rate (BER) and the normalized correlation (NC) [47] between the extracted watermark and its original watermark. Two different sets of color images are used as host images. The first set of 10 standard color images of size 256 × 256 pixels are displayed in Fig. 3. The second set is the OTscene dataset [48], which contains 2688 color images of natural scenes of size 256 × 256. This dataset consists of 8 different classes with variable number of images in each class. Sample color images which randomly selected from these datasets are displayed in Fig. 4. The embedded binary watermark images are of size, 32 × 32, and 10 × 10, are displayed in Fig. 5. Considering the comparison fairness, the existing methods in [31–33] are computed by using accurate method in [39]. Three groups of experiments were presented. In the first, the invisibility of the watermark using different host color images was evaluated by using PSNR and SSIM measures. In the second one, the robustness of the Logistic map–QLFMs and different watermarking methods are evaluated against various attacks by performing numerical experiments. The quantitative measures, BER and NC measures are used in these experiments. The third group of experiments is performed to evaluate the watermarking methods in term of CPU times.

Fig. 3 Color images used in testing the watermarking methods

148

M. M. Darwish et al.

Fig. 4 Selected color images of the OTscene dataset [46]

Fig. 5 Binary watermark images

5.1 The Test of Watermark Imperceptibility The PSNR is a commonly quantitative measure, is adopted to test the watermark imperceptibility, where the PSNR between the watermarked color image f w and its original version f is defined as P S N R( f, f w ) = 10log10

2552 MSE

(22)

where M S E is the mean square error and defined as follows: ⎛ ⎞ N N 1 ⎝  MSE = 2 [ f w (i, j) − f (i, j)]2 ⎠ N i=1 j=1

(23)

Improved Color Image Watermarking Using Logistic Maps …

149

At the same time, the other method SSIM, i.e. structural similarity index measurement, is also selected to test the imperceptibility. The values of SSIM are falling in the interval, [0, 1]. When SSIM value is 0, it means that f = f w . When SSIM value is 1, it means that f = f w . The measure SSIM is defined as follows [46]: SS I M( f, f w ) = l( f, f w )c( f, f w )s( f, f w )

(24)

where l( f, f w ) is the luminance comparison function, c( f, f w ) is the contrast comparison function, and s( f, f w ) is the structure comparison function. Two numerical experiments are performed by using PSNR and SSIM evaluation of the Logistic map–QLFMs and the other existing watermarking methods [31– 33, 36]. In the first experiment, the Logistic map–QLFMs and the other existing watermarking methods are used to embed a 512-bit watermark sequence in the host color image with quantization step  varying from 0.2 to 1.0 with increment of 0.2. The corresponding PSNR value for each value of the quantization step, , is computed and plotted in Fig. 6. In order to support the experiment, the average values of PSNR of the watermarked color images with different values of quantization step () are summarized in Table 1. In the second experiment, the 512-bit watermark sequence is embedded in the host color image by using the Logistic map–QLFMs and the other existing watermarking methods with quantization step  varying from 0.2 to 1.0 with increment of 0.2. The corresponding SSIM value for each value of the quantization step, , is computed and presented in Table 2.

Fig. 6 Visual imperceptibility for different quantization steps

150

M. M. Darwish et al.

Table 1 The average PSNR (dB) for various watermarking approaches with different values of () Q.S.

QEMs [31]

QRHFMs [32]

QPHTs [33]

QLFMs [36]

Logistic map QLFMs

0.2

43.76

40.85

50.01

54.96

55.96

0.4

37.83

34.81

43.65

48.18

49.18

0.6

34.31

31.30

40.17

44.80

45.80

0.8

31.63

28.75

37.83

42.58

43.58

1.0

29.90

26.86

35.86

40.53

41.53

Table 2 The average SSIM for various watermarking approaches with Different values of () Q.S.

QEMs [31]

QRHFMs [32]

QPHTs [33]

QLFMs [36]

Logistic map QLFMs

0.2

0.9891

0.9859

0.9965

0.9996

0.9998

0.4

0.9606

0.9517

0.9856

0.9982

0.9990

0.6

0.9227

0.9084

0.9687

0.9957

0.9968

0.8

0.8745

0.858

0.9488

0.9932

0.9945

1.0

0.8381

0.8092

0.9247

0.9892

0.9900

Tables 1 and 2 show that, in terms of visual imperceptibility, Logistic map–QLFMs watermarking method achieved better performance than the watermarking methods, QLFMs, QPHTs, QRHFMs & QEMs. As observed in Tables 1 and 2, the PSNR of watermarked image ≥ 44 dB or SSIM ≥ 0.99 are very close to the original image. The Logistic map–QLFMs watermarking method achieve the highest values of PSNR and SSIM. It is clear that the watermarking performance of the Logistic map–QLFMs method outperforms the performance of the other existing methods [31–33, 36].

5.2 The Test of Watermarking Robustness The performance of the watermarking scheme is determined by the critical measurement robustness of watermarking. Here, the watermarked image is attacked by various attacks. The similarity between the extracted and embedded watermark are measured quantitatively by using BER and NC measures, respectively. The BER is defined as follows: BER =

Berror L

(25)

where L = P × Q denotes the dimensions of the watermark image or the total number of embedded bits while Berror refers to the number of incorrectly extracted bits.

Improved Color Image Watermarking Using Logistic Maps …

The NC is calculated as follows: N N  NC =

W (i, j)xw (i, j) N N 2 i=1 j=1 [W (i, j)]

i=1

j=1

151

 (26)

where w and w are the original and the extracted watermark respectively. The watermarking method is robust against different attacks when the value of the BER and NC approaches 0 and 1 respectively. An experiment was performed where watermark binary images of size 10 × 10 are embedded in the host color images using Logistic map–QLFMs and other existing watermarking methods. The watermarked color images are reconstructed and the watermarked images are attacked by different attacks. Then, each embedded watermark is extracted. The BER values of the extracted watermarks are shown in Table 3. The obtained results clearly show that Logistic map–QLFMs are robust against the different attacks followed by QLFMs, QPHTs, QRHFMs and QEMs. An additional experiment was performed where the watermark binary image “F” with size 64 × 64 is embedded in the host color images and extracted under different common attacks using Logistic map–QLFMs and the existing watermarking methods. The obtained results are shown in Table 4. In Table 4, the watermark binary image “F” is extracted from color images. For each attack, the extracted binary images are displayed. It is clear that no distortion can be seen in the images extracted by the Logistic map–QLFMs and other existing watermarking methods which ensure the robustness of the Logistic map–QLFMs in comparison with other existing watermarking methods. Additionally, the extracted watermarks are evaluated by the BER and NC values. For each extracted watermark image, the obtained BER and NC values are presented in Tables 5 and 6 respectively.

5.3 Computational CPU Times Many applications such as e-health, online social network, e-governance and telemedicine required fast watermarking methods. The CPU times are used to evaluate watermarking methods. The computational CPU times of the Logistic map– QLFMs watermarking method are estimated and compared with the CPU times required by the existing watermarking methods [31–33, 36] in a quantitative fashion. Numerical experiment is performed with different color images as displayed in Fig. 4. In these experiments, the Logistic map–QLFMs watermarking method and other existing methods [31–33, 36] are computed with order ranging from 0 to 30 with an increment value of 10. The elapsed CPU times for these methods are presented in Table 7. It clearly shows that Logistic map–QLFMs method scheme needs less time than the existing watermarking methods [31–33, 36] watermarking methods.

152

M. M. Darwish et al.

Table 3 Average BER values of the watermarking methods for various attacks Attacks

QEMs [31]

QRHFMs [32]

QPHTs [33]

QLFMs [36]

Logistic map QLFMs

Rotation angle

5o 15o 25o 35o 45o

0.0049 0 0 0 0

0.0020 0 0 0 0

0.0029 0 0 0 0

0 0 0 0 0

0 0 0 0 0

Scaling factor

0.5 0.75 1.25 1.75 2.0

0.0274 0 0 0 0

0.0267 0 0 0 0

0.02 0 0 0 0

0.01 0 0 0 0

0.0074 0 0 0 0

Translation

(H2, V15) (H20, V20) (H15, V2) (H50, V0) (H0, V50)

0 0.0020 0.0048 0.0029 0.0039

0 0.0020 0.003 0.0029 0.0039

0 0.0019 0 0.0011 0.0013

0 0.0012 0 0.0010 0.0011

0 0.0003 0 0.0005 0.0008

JPEG compression ration

30 40 50 70 90

0.015 0 0 0 0

0.0201 0 0 0 0

0.0068 0 0 0 0

0.0048 0 0 0 0

0.0035 0 0 0 0

Shearing (0–1%)

0.02

0.0105

0.0102

0.0098

0.0085

Scaling 1.5 + JPEG (90%)

0

0

0

0

0

Gaussian noise (0.01) + JPEG (90%)

0.0020

0.0033

0.001

0.0008

0.0001

Rotation 45 + JPEG (90%)

0.0048

0.0033

0.01

0

0

Translation (H5, V15) + salt & peppers Noise (0.01)

0.0074

0.0088

0.0098

0.0020

0.0006

Salt and peppers noise (0.01)

0

0

0

0

0

Gaussian noise (0.01)

0.0039

0.0049

0.0015

0

0

Median filtering (3 × 3)

0.0049

0.0039

0.0020

0.0020

0.0009

Improved Color Image Watermarking Using Logistic Maps …

153

Table 4 The extracted binary watermark under common attacks Attacks Rotation angle

QEMs [31]

QRHFMs [32]

QPHTs [33]

QLFMs [36]

Logistic map–QLFMs

25o

35o

45o

Scaling factor

0.75

1.5

2

Translation

(H3, V3) (H6, V6)

Scaling 1.75 + rotation 25o Scaling 0.75 + JPEG compression (90%) Scaling 1.5 + JPEG compression (90%) Rotation 25o + JPEG compression (90%) JPEG compression

50

70

(continued)

154

M. M. Darwish et al.

Table 4 (continued) Attacks

QEMs [31]

QRHFMs [32]

QPHTs [33]

QLFMs [36]

Logistic map–QLFMs

90

Salt and peppers noise 0.01 Gaussian noise 0.01

Gaussian filtering (5*5) Median filtering (5*5)

Table 5 The BER values for the extracted watermark Attacks

QEMs [31]

QRHFMs [32]

QPHTs [33]

QLFMs [36]

Logistic map–QLFMs

25o

0.0313

0.0303

0.0225

0.0137

0.0098

35o

0.0371

0.0313

0.0264

0.0225

0.0117

45o

0.0254

0.0225

0.0176

0.0117

0.0068

0.75

0.0186

0.0176

0.0117

0.002

9.77E-04

1.5

0.0146

0.0137

0.0107

0.001

9.77E-04

2

0.0117

0.0107

0.0098

9.77E-04

0

(H 3, V 3)

0.0137

0.0117

0.0107

0.0049

0.001

(H 6, V 6)

0.0186

0.0166

0.0137

0.0098

0.0029

Scaling 1.75 + rotation 25o

0.0332

0.0313

0.0254

0.0137

0.0107

Scaling 0.75 + JPEG compression (90%)

0.0342

0.0332

0.0303

0.0176

0.0117

Scaling 1.5 + JPEG compression (90%)

0.0186

0.0176

0.0117

0.002

9.77E-04

Rotation 25o + JPEG compression (90%)

0.0371

0.0342

0.0313

0.0186

0.0117

JPEG compression

50

0.0205

0.0166

0.0146

0.0107

0.0068

70

0.0166

0.0146

0.0117

0.002

9.77E-04

Rotation angle

Scaling factor

Translation

(continued)

Improved Color Image Watermarking Using Logistic Maps …

155

Table 5 (continued) Attacks 90

QEMs [31]

QRHFMs [32]

QPHTs [33]

QLFMs [36]

Logistic map–QLFMs

0.0117

0.0107

0.0098

9.77E-04

0

Salt and peppers noise 0.01

0.0332

0.0313

0.0303

0.0156

0.0059

Gaussian noise 0.01

0.0146

0.0117

0.0107

0.0059

0.001

Gaussian filtering (5*5)

0.0313

0.0303

0.0225

0.0137

0.0049

Median filtering (5*5)

0.0166

0.0137

0.0117

0.0107

0.002

Table 6 Average NC values of the extracted watermarks Attacks Rotation angle

QEMs [31]

QRHFMs [32]

QPHTs [33]

QLFMs [36]

Logistic map–QLFMs

25o

0.8399

0.8931

0.8816

0.9189

0.9431

35o

0.8206

0.8399

0.8238

0.8794

0.9258

45o

0.8666

0.8816

0.9003

0.9341

0.9599

Scaling factor

0.75

0.8797

0.9003

0.9341

0.988

0.9941

1.5

0.9063

0.9189

0.9643

0.9940

1

2

0.9341

0.9643

0.9731

1

1

Translation

(H3, V3)

0.9189

0.9341

0.9643

0.9698

0.9823

(H6, V6)

0.8797

0.8931

0.9189

0.9731

0.9820

Scaling 1.75 + rotation 25o

0.8437

0.8399

0.8666

0.9189

0.9643

Scaling 0.75 + JPEG compression (90%)

0.8402

0.8437

0.8931

0.902

0.9258

Scaling 1.5 + JPEG compression (90%)

0.8797

0.9003

0.9341

0.9880

0.9941

Rotation 25o + JPEG compression (90%)

0.8206

0.8402

0.8399

0.8797

0.9341

JPEG compression

50

0.8903

0.8931

0.9063

0.9643

0.9577

70

0.8931

0.9063

0.9341

0.9709

0.994

90

0.9341

0.9643

0.9431

0.994

1

Salt and peppers noise 0.01

0.8437

0.8399

0.8931

0.91

0.9636

Gaussian noise 0.01

0.9063

0.9341

0.9643

0.9636

0.9940

Gaussian filtering (5*5)

0.8399

0.8931

0.8816

0.9189

0.9715

Median filtering (5*5)

0.8931

0.9189

0.9341

0.9643

0.9709

156

M. M. Darwish et al.

Table 7 Average CPU times in seconds for the watermarking methods Moment order

QEMs [31]

QRHFMs [32]

QPHT [33]

QLFMs [36]

Logistic map–QLFMs

10

2.0453

1.6394

1.8031

1.0253

0.5023

20

13.0923

10.3921

6.0536

3.0031

2.4801

30

30.256

25.0375

11.9821

6.3881

5.8651

6 Conclusion In this chapter, a comparative study of Logistic maps–QLFMs and color image watermarking methods based on quaternion moments have been discussed in details. Here, a comparison has been made to evaluate and analysis the performance of the available quaternion moments and Logistic maps–QLFMs in color image watermarking. Evaluation criteria have been selected in the evaluation of the performance of the watermarking methods in terms of visual imperceptibility and robustness against different attacks. Experiments are performed to test the invisibility, robustness against to various attacks and computational complexity. Many experimental results show that the performance of the Logistic maps–QLFMs show better imperceptibility and robustness of watermarking than QLFMs, QPHTs, QRHFMs, and QEMs-based color watermarking methods.

References 1. Winkler T, Rinner B (2014) Security and privacy protection in visual sensor networks: a survey. ACM Comput Surv 47(1):1–42 2. Yu J, Zhang B, Kuang Z, Lin D, Fan J (2017) iprivacy: image privacy protection by identifying sensitive objects via deep multi-task learning. IEEE Trans Inf Forensics Secur 12(5):1005–1016 3. Khan A, Siddiqa A, Munib S, Malik SA (2014) A recent survey of reversible watermarking techniques. Inf Sci 279:251–272 4. Wang CP, Wang XY, Xia ZQ (2016) Geometrically invariant image watermarking based on fast radial harmonic Fourier moments. Signal Proces-Image Commun 45:10–23 5. Iftikhar S, Kamran M, Anwar Z (2015) RRW—a robust and reversible watermarking technique for relational data. IEEE Trans Knowl Data Eng 27(4):1132–1145 6. Chauhan DS, Singh AK, Kumar B, Saini JP (2017) Quantization based multiple medical information watermarking for secure e-health. Multimed Tools Appl, pp 1–13. https://doi. org/10.1007/s11042-017-4886-4 7. Fan TY, Chao HC, Chieu BC (2019) Lossless medical image watermarking method based on significant difference of cellular automata transform coefficient. Sig Process Image Commun 70:174–183 8. Gangadhar Y, Giridhar Akula VS, Chenna Reddy P (2018) An evolutionary programming approach for securing medical images using watermarking scheme in invariant discrete wavelet transformation. Biomed Signal Process Control 43:31–40 9. Qasim AF, Meziane F, Aspin R (2018) Digital watermarking: applicability for developing trust in medical imaging workflows state of the art review. Comput Sci Rev 27:45–60

Improved Color Image Watermarking Using Logistic Maps …

157

10. Xia Z, Wang X, Zhou W, Li R, Wang C, Zhang C (2019) Color medical image lossless watermarking using chaotic system and accurate quaternion polar harmonic transforms. Sig Process 157:108–118 11. Shih FY, Zhong X (2016) High-capacity multiple regions of interest watermarking for medical images. Inf Sci 367–368:648–659 12. Hosny KM, Darwish MM, Li K, Salah A (2019) Parallel multi-core CPU and GPU for fast and robust medical image watermarking. IEEE Access 76(6):8881–8900 13. Singh AK, Kumar B, Singh SK, Ghrera SP, Mohan A Multiple watermarking technique for securing online social network contents using back propagation neural network. Futur Gener Comput Syst, pp 1–16. https://doi.org/10.1016/j.future.2016.11.023 14. Kumar C, Singh AK, Kumar P A recent survey on image watermarking techniques and its application in e-governance. Multimed Tools Appl, Springer. https://doi.org/10.1007/s11042017-5222-8 15. Battiato S, Emmanuel S, Ulges A, Worring M (2012) Multimedia in forensics, security, and intelligence. IEEE Multimed 19(1):17–19 16. Akhaee MA, Sahraeian SME, Jin C (2011) Blind image watermarking using a sample projection approach. IEEE Trans Inf Forens Secur 6(3):883–893 17. Yu M, Wang J, Jiang G, Peng Z, Shao F, Luo T (2015) New fragile watermarking method for stereo image authentication with localization and recovery. AEU Int J Electron Commun 69(1):361–370 18. Qi M, Li BZ, Sun H (2015) Image watermarking using polar harmonic transform with parameters in SL (2, R). Sign Process Image Commun 31:161–173 19. Yuan XC, Li M (2018) Local multi-watermarking method based on robust and adaptive feature extraction. Sig Process 149:103–117 20. Luo T, Jiang G, Yu M, Xu H, Gao W (2019) Robust high dynamic range color image watermarking method based on feature map extraction. Sig Process 155:83–95 21. Huynh-The T, Banos O, Lee S, Yoon Y, Le-Tien T (2016) Improving digital image watermarking by means of optimal channel selection. Expert Syst Appl 62:177–189 22. Tsougenis E, Papakostas G, Koulouriotis D, Karakasis E (2014) Adaptive color image watermarking by the use of quaternion image moments. Expert Syst Appl 41(14):6408–6418 23. Vairaprakash S, Shenbagavalli A (2018) A discrete Rajan transform-based robustness improvement encrypted watermark scheme backed by support vector machine. Comput Electr Eng 70:826–843 24. Xin Y, Liao S, Pawlak M (2007) Circularly orthogonal moments for geometrically robust image watermarking. Pattern Recogn 40:3740–3752 25. Ismail IA, Shouman MA, Hosny KM, Abdel-Salam HM (2010) Invariant image watermarking using accurate Zernike moments. J Comput Sci 6(1):52–59 26. Li L, Li S, Abraham A, Pan J (2012) Geometrically invariant image watermarking using polar harmonic transforms. Inform Sci 199:1–19 27. Hosny KM, Darwish MM (2017) Invariant image watermarking using accurate polar harmonic transforms. Comput Electr Eng 62:429–447 28. Su Q, Niu Y, Wang G (2014) Color image blind watermarking scheme based on QR decomposition. Sign Process 94:219–235 29. Wang XY, Niu PP, Yang HY, Wang CP, Wang AL (2014) A new robust color image watermarking using local quaternion exponent moments. Inf Sci 277:731–754 30. Yang H, Zhang Y, Wang P, Wang X, Wang C (2014) A geometric correction based robust color image watermarking scheme using quaternion Exponent moments. Optik 125:4456–4469 31. Wang XY, Yang HY, Niu PP, Wang CP (2016) Quaternion exponent moments based robust color image watermarking. J Comput Res Dev 53:651–665 32. Niu P, Wang P, Liu Y, Yang H, Wang X (2015) Invariant color image watermarking approach using quaternion radial harmonic Fourier moments. Multimed Tools Appl 33. Yang HY, Wang XY, Niu PP, Wang AL (2015) Robust color image watermarking using geometric invariant quaternion polar harmonic transform. ACM Trans Multimed Comput Commun Appl 11(3):1–26

158

M. M. Darwish et al.

34. Wang XY, Liu YN, Han MM, Yang HY (2016) Local quaternion PHT based robust color image watermarking algorithm. J Vis Commun Image Represent 38:678–694 35. Wang C, Wang X, Xia Z, Zhang C (2019) Ternary radial harmonic Fourier moments based robust stereo image zero-watermarking algorithm. Inf Sci 470:109–120 36. Hosny KM, Darwish MM (2018) Robust color image watermarking using invariant quaternion Legendre-Fourier moments. Multimed Tools Appl 77(19):24727–24750 37. Hosny KM, Darwish MM (2019) Resilient color image watermarking using accurate quaternion radial substituted Chebyshev moments. ACM Trans Multimedia Comput Commun Appl 15(2):24727–24750 38. Wang CP, Wang XY, Chen XJ, Zhang C (2017) Robust zero-watermarking algorithm based on polar complex exponential transform and logistic mapping. Multimed Tools Appl. https://doi. org/10.1007/s11042-016-3311-8 39. Hosny KM, Darwish MM Performance analysis of invariant quaternion moments in color image watermarking. In: Singh AK, Mohan A (eds) Handbook of multimedia information security: techniques and applications. https://doi.org/10.1007/978-3-030-15887-3_8 40. May RM (1976) Simple mathematical models with very complicated dynamics. Nature 261(5560):261–5560 41. Hosny KM, Darwish MM (2019) Invariant color images representation using accurate quaternion Legendre-Fourier moments. Pattern Anal Appl 22(3):1105–1122 42. Hosny KM, Shouman MA, Abdel-Salam HM (2011) Fast computation of orthogonal FourierMellin moments in polar coordinates. J R-Time Image Process 6(2):73–80 43. Hosny KM, Darwish MM (2019) A kernel-based method for fast and accurate computation of PHT in polar coordinates. J R-Time Image Process 16(4):1235-1247 44. Xin Y, Pawlak M, Liao S (2007) Accurate computation of Zernike moments in polar coordinates. IEEE Trans Image Process 16(2):581–587 45. Hong-Ying Y, Xiang-Yang W, Pei W, Pan-Pan N (2015) Geometrically resilient digital watermarking scheme based on radial harmonic Fourier moments magnitude. AEU Int J Electron Commun 69(1):389–399 46. Wang Z (2004) Image quality assessment: form error visibility to structural similarity. IEEE Trans Image Process 13(4):604–606 47. Ouyang J, Coatrieux G, Chen B, Shu H (2015) Color image watermarking based on quaternion Fourier transform and improved uniform log-polar mapping. Comput Electr Eng 46:419–432 48. Oliva A, Torralba A (2001) Modeling the shape of the scene: a holistic representation of the spatial envelope. Int J Comput Vis 42:145–175

Chaos-Based Gary Image Encryption Using Two Coupled Competition Type Maps A. M. Yousef, Amr Elsonbaty, Esam A. A. Hagras and A. A. Elsadany

Abstract In this chapter, we present analytic study of nonlinear dynamics that exist in two coupled competition maps. The possible existence of various types of bifurcation in the model including flip bifurcation, pitchfork bifurcation and Neimark– Sacker bifurcation are explored. The presence of chaotic dynamics in behavior of the map has been detected for large domain of parameters. Then, numerical simulations are performed to prove theoretical analysis. Finally, a chaos-based encryption algorithm for gray images is presented as an application for the competition map. The proposed cryptography algorithm is based on the coupled competition map. The implementation of the algorithm is introduced and some aspects of security analysis such as NIST SP 800-22 statistical tests, sensitivity to mismatch in parameters, correlation coefficients for pixels, entropy analysis, and immunity to differential attacks are examined. Comparison with other related works are carried out. The numerical results given in this chapter elucidate that the introduced scheme has a large security keys space, high sensitivity to tiny variations in critical parameters and negligible small coefficients of correlation between adjacent pixels in cipher images.

A. M. Yousef Mathematics Department, Faculty of Science, South Valley University, Qena, Egypt A. Elsonbaty · A. A. Elsadany Mathematics Department, College of Science and Humanities Studies in Al-Kharj, Prince Sattam Bin Abdulaziz University, Al-Kharj 11942, Saudi Arabia A. Elsonbaty Department of Engineering Mathematics and Physics, Faculty of Engineering, Mansoura University, Mansoura 35516, Egypt E. A. A. Hagras Communication and Computers Department, Faculty of Engineering Delta University for Science and Technology, Gamasa, Dakahlia, Egypt A. A. Elsadany (B) Department of Basic Science, Faculty of Computers and Informatics, Suez Canal University, Ismailia 41522, Egypt e-mail: [email protected] © Springer Nature Switzerland AG 2020 K. M. Hosny (ed.), Multimedia Security Using Chaotic Maps: Principles and Methodologies, Studies in Computational Intelligence 884, https://doi.org/10.1007/978-3-030-38700-6_7

159

160

A. M. Yousef et al.

Keywords Coupled competition map · Image encryption · Bifurcation analysis · Chaos

1 Introduction The theories of dynamical systems have played a crucial role in exploration and understanding of several strange phenomena observed in nonlinear systems. Scientists and engineers always try to make practical and effective use of nonlinear behaviors in real world application. For example, the fascinating features of chaos, like its sensitivity to initial conditions, noise-like behavior, high sensitivity to tiny variations in parameters and ultra-wide bandwidth, lead to an increasing interest to employ it in a plethora of modern applications. These include secure data communication systems, real time video and image encryption, physical random number generators, chaotic radars and chaotic lidars [1–6]. The recent rapid development of information data transmission tools in terms of speed, complexity, power consumption, etc. increases the critical significance of robust and efficient encryption techniques. It is obvious that the interesting characteristics of chaos have the ability to hide information signals in both time and frequency domain. Also, typical chaos generators posses relatively simple structure. In particular, electronic components, such as resistors, capacitors, transistors, analog multipliers and operational amplifiers, and photonics components, such as semiconductor lasers, optical fibers and mirrors, are well known building tools for chaos generators [7–10].

1.1 Related Previous Works Securing privacy and critical information in image data using efficient techniques, methods and algorithms is an everlasting challenge which has received from researchers in recent years [11, 12]. The encryption schemes which utilize favorable features of chaotic dynamics are referred to as chaos based encryption techniques. In particular, different chaotic map such as Logistic map [13], Tent map [14], Cat map [15], PWLCM [16], and coupled map lattice [17] are operated in order to generate a pseudo-random number sequence which is therefore used in administer a set of essential encryption operations. It is known that some modern block ciphers employ substitution-permutation network such as the Advanced Encryption Standard (AES) which uses substitution box in encryption process [11]. Several recent chaos based encryption schemes utilize substitution box [18–20] whereas another considerable number of image chaos-based encryption schemes comprising permutation-thendiffusion without substitution-boxes [21–23]. The recent developments in chaos-based encryption scheme can be classified into the following categories [11]: Firstly, to increase randomness of generated chaotic

Chaos-Based Gary Image Encryption Using Two …

161

sequence, see for example [24]. Secondly, to employ multiple rounds of XOR and position permutation operations on pixels, see for example [25]. Thirdly, to apply encryption scheme on multiple plain-images simultaneously, see for example [26]. Lastly, to combine encryption of images with selected compression method, see for example [27]. This work is stayed within the first development i.e. its goal is to increase randomness of pseudo-random generated time series sequence and to enlarge the space of secret keys in the suggested encryption system. Although several realizations for continuous-time chaos based cryptography systems have been proposed in literature [7–10], the multidimensional discrete-time chaos generators [7, 28–41] have the more favorable feature of being easy implementable on signal processing platforms like Field-Programmable Gate Arrays (FPGAs) and Digital Signal Processors (DSPs). This renders discrete chaotic maps more robust and controllable than continuous time chaotic systems. The following coupled competition maps has been proposed and numerically studied in [40]:  xn+1 = xn + α1 xn (A1 − 2xn − Byn ), (1) yn+1 = yn + α2 yn (A2 − 2yn + Bxn ), Using numerical investigation, it has been shown that this model undergoes flip, pitchfork, Neimark-Sacker bifurcations in addition to chaotic behavior. In this chapter, theoretical and analytical study of the complex dynamical behaviors in this map are conducted. Then a chaos-based encryption algorithm is presented followed by security analysis of the proposed technique.

2 Existence and Stability of Fixed Points In this section, we investigate the existence and stability of the fixed points of model (1). Clearly, model (1) mainly has the four fixed points: E0 = (0, 0), E1 = ( A21 , 0), 2 1 and y∗ = 2AB22+BA . The fixed points E0 , E2 (0, A22 ), and E ∗ (x∗ , y∗ ) where x∗ = 2AB12−BA +4 +4 E1 and E2 are called boundary fixed points, and the fixed point E ∗ is called interior fixed point. Now, we discuss the local stability of these fixed points. Recall that Jacobian matrix J of system (1) evaluated at a fixed point E(x, y) is given by  J (E) =

 −α1 Bx 1 + α1 (A1 − 4x − By) . 1 + α2 (A2 − 4y + Bx) α2 By

The stability of equilibrium point E(x, y) is detailed in the following lemma: Lemma 1 [13] Let F(λ) = λ2 + Pλ + Q. Suppose that F(1) > 0, λi , i = 1, 2 are the two roots of F(λ) = 0. Then 1. The fixed point is locally asymptotically stable i.e. |λi | < 1, i = 1, 2 iff F(−1) > 0, Q < 1. 2. The fixed point is saddle point i.e. |λ1 | < 1 and |λ2 | > 1 (or |λ1 | > 1 and |λ2 | < 1) iff F(−1) < 0.

162

A. M. Yousef et al.

3. The fixed point is a source i.e. |λi | > 1, i = 1, 2 iff F(−1) > 0 and Q > 1. 4. λ1 = −1 and |λ2 | = 1 iff F(−1) = 0 and P = 0, 2. 5. λ1 and λ2 are complex conjugate numbers with |λi | = 1, i = 1, 2, iff P 2 − 4Q < 0 and Q = 1. Note that the fixed point is non-hyperbolic in the last two cases. Based on the above lemma, we can derive the subsequent Propositions. Proposition 1 The eigenvalues corresponding to the fixed point E0 are λ1 = 1 + α1 A1 and λ2 = 1 + α2 A2 . So, E0 is a source point. Proposition 2 The eigenvalues corresponding to the fixed point E1 are λ1 = 1 − α1 A1 and λ2 = 1 + α2 (A2 + A21 B ). Then, 1. E1 is unstable saddle point if 0 < α1 A1 < 2. 2. E1 is unstable source point if α1 A1 > 2. Similar results can be inferred regarding to fixed point E2 . The characteristic equation of the interior fixed point E ∗ can be written as λ2 − (2 − G)λ + 1 − G + (B2 + 4)H = 0, where

G = 2α1 x∗ + 2α2 y∗ ,

H = α1 α2 x∗ y∗ .

Let F(λ) = λ2 − (2 − G)λ + 1 − G + (B2 + 4)H , then F(1) = (B2 + 4)H > 0,

F(−1) = 4 − 2G + (B2 + 4)H .

Using Lemma 1, the local dynamics of the fixed point E ∗ can be determined. Proposition 3 The interior fixed point E ∗ is 1. 2. 3. 4.

Sink if 2G−4 < B2 + 4 < HG . H . Saddle if B2 + 4 < 2G−4 H }. Source if B2 + 4 > max{ HG , 2G−4 H Non-hyperbolic if one of the next conditions is fulfilled: • B2 + 4 = 2G−4 and G = 2, 4. H 2 • G < 4 and B + 4 = HG .

Let 

 2G − 4 and G  = 2, 4. A1 , A2 , α1 , α2 , B > 0 . FB = (A1 , A2 , α1 , α2 , B) : B + 4 = H 2

A flip bifurcation occurs at E ∗ if model (1) parameters are perturbed in a small neighborhood of FB .

Chaos-Based Gary Image Encryption Using Two …

163

Let   G HB = (A1 , A2 , α1 , α2 , B) : B2 + 4 = , and G < 4. A1 , A2 , α1 , α2 , B > 0 . H A Neimark-Sacker bifurcation occurs at E ∗ if the parameters of model (1) are perturbed in a small neighborhood of HB as it will be detailed in the next section.

3 Flip Bifurcation and Neimark-Sacker Bifurcation The flip bifurcation and Neimark-Sacker bifurcation of the interior fixed point E ∗ are explored in this section. Choosing B as a bifurcation parameter to study the flip bifurcation and Neimark-Sacker bifurcation of E ∗ , the center manifold theorem and bifurcation theory can be applied [13, 40, 42, 43]. Firstly, we will discuss the flip bifurcation of (1) at E ∗ when the parameters vary in a small neighborhood of FB . We consider system (1) with (α1 , α2 , A1 , A2 , B1 ) ∈ FB , which is described by 

xn+1 = xn + α1 xn (A1 − 2xn − B1 yn ), yn+1 = yn + α2 yn (A2 − 2yn + B1 xn ).

(2)

The interior fixed point of map (2) has eigenvalues λ1 = −1, λ2 = 3 − G, with |λ2 | = 1 by Proposition 3. For bifurcation parameter B1 , we consider a perturbation of system (2) such that: 

xn+1 = xn + α1 xn {A1 − 2xn − (B1 + B∗ )yn }, yn+1 = yn + α2 yn {A2 − 2yn + (B1 + B∗ )xn },

(3)

where |B∗ |  1 is a small perturbation parameter. Let u = x − x∗ and v = y − y∗ . The fixed point E ∗ of map (3) is translated to the origin. Thus 

u → a1 u + a2 v + a13 uB∗ + a23 vB∗ + a11 u2 + a12 uv + a123 uvB∗ , v → b1 u + b2 v + b13 uB∗ + b23 vB∗ + b22 v2 + b12 uv + b123 uvB∗ ,

(4)

where a2 = −α1 B1 x∗ ; a13 = −α1 y∗ ; a1 = 1 + α1 A1 − 4α1 x∗ − α1 B1 y∗ ; ∗ a11 = −4α1 ; a12 = −α1 B1 ; a123 = −α1 ; a23 = −α1 x ; b2 = 1 + α2 A2 − 4α2 y∗ − α2 B1 x∗ ; b13 = α2 y∗ ; b1 = α2 B1 y∗ ; b22 = −4α2 ; b12 = α2 B1 ; b123 = α2 . b23 = α2 x∗ ;

(5)

164

A. M. Yousef et al.

Constructing the reverse matrix  T =

a2 a2 −1 − a1 λ2 − a1

 ,

and using the following coordinate transformation     u x˜ =T . v y˜ then map (4) is converted into        x˜ −1 0 x˜ φ(˜x, y˜ , B∗ ) → , + y˜ 0 λ2 ψ(˜x, y˜ , B∗ ) y˜

(6)

where φ(˜x, y˜ , B∗ ) =

ψ(˜x, y˜ , B∗ ) =

and

(λ2 − a1 )a13 − a2 b13 ∗ (λ2 − a1 )a23 − a2 b23 ∗ uB + vB a2 (λ2 + 1) a2 (λ2 + 1) (λ2 − a1 )a11 2 b22 2 (λ2 − a1 )a12 − a2 b12 u − v + uv + a2 (λ2 + 1) λ2 + 1 a2 (λ2 + 1) (λ2 − a1 )a123 − a2 b123 + uvB∗ , a2 (λ2 + 1) (1 + a1 )a13 + a2 b13 ∗ uB a2 (λ2 + 1) (1 + a1 )a23 + a2 b23 ∗ (1 + a1 )a11 2 b22 2 vB + u + v + a2 (λ2 + 1) a2 (λ2 + 1) λ2 + 1 (1 + a1 )a123 + a2 b123 (1 + a1 )a12 + a2 b12 uv + uvB∗ , + a2 (λ2 + 1) a2 (λ2 + 1)

u = a2 (˜x + y˜ ), v = −(1 + a1 )˜x + (λ2 − a1 )˜y, u2 = a22 (˜x2 + 2˜xy˜ + y˜ 2 ), v2 = (1 + a1 )2 x˜ 2 − 2(1 + a1 )(λ2 − a1 )˜xy˜ + (λ2 − a1 )2 y˜ 2 , uv = −a2 (1 + a1 )˜x2 + a2 (λ2 − 1 − 2a1 )˜xy˜ + a2 (λ2 − a1 )˜y2 .

Now, we define W c (0, 0, 0) as the center manifold at the fixed point (0, 0) of map (6). By the center manifold theorem [32–36], W c (0, 0, 0) can be assumed as: W c (0, 0, 0) = {(˜x, y˜ , B∗ ) ∈ R3 : y˜ = c1 x˜ 2 + c2 x˜ B∗ + c3 B∗ 2 + O((|˜x| + |B∗ |)3 )},

Chaos-Based Gary Image Encryption Using Two …

165

where O((|˜x| + |B∗ |)3 ) is the sum of all terms having order greater than two, and 1 )(b22 −a12 )−a2 b12 ] c1 = (1+a1 )[a11 a2 +(1+a , 1−λ2 2 (1+a1 )[(1+a1 )a23 +a2 b23 ]−a2 [(1+a1 )a13 +a2 b13 ] c2 = , a2 (1+λ2 )2 c3 = 0.

Thus, map (6) restricted to the next form: F1 : x˜ → −˜x + h1 x˜ 2 + h2 x˜ B∗ + h3 x˜ 2 B∗ + h4 x˜ B∗ 2 + h5 x˜ 3 + O((|˜x| + |B∗ |)4 ). (7) To completely determine the flip bifurcation of map (7) at E ∗ , it is required that  α1 = 

and α2 =

∂ 2 F1 1 ∂F1 ∂ 2 F1 + ∂ x˜ ∂B∗ 2 ∂B∗ ∂ x˜ 2 1 ∂ 3 F1 + 6 ∂ x˜ 3



1 ∂ 2 F1 2 ∂ x˜ 2

   

(0,0)

2     

(0,0)

= 0,

= 0.

These results can be summarized in the following theorem [13, 40]: Theorem 1 The flip bifurcation occur in model (1) at the equilibrium point E ∗ = (x∗ , y∗ ) when parameter B is slightly perturbed around B1 . Furthermore, if α2 > 0 (α2 < 0), then the period−2 orbits that bifurcate from (x∗ , y∗ ) are stable (unstable). In the end, we argue the Neimark-Sacker bifurcation of E ∗ when a small perturbation of HB parameters takes place. Model (1), with parameters (α1 , α2 , A1 , A2 , B2 ) arbitrarily chosen from HB , is characterized by: 

xn+1 = xn + α1 xn (A1 − 2xn − B2 yn ), yn+1 = yn + α2 yn (A2 − 2yn + B2 xn ).

(8)

For bifurcation parameter B2 , we consider the following perturbation: 

xn+1 = xn + α1 xn {A1 − 2xn − (B2 + B¯∗ )yn }, yn+1 = yn + α2 yn {A2 − 2yn + (B2 + B¯∗ )xn },

(9)

where |B¯∗ |  1 is a small parameter. Assume that ζ = x − x∗ and η = y − y∗ . Then we translate the equilibrium point ∗ E of map (9) to the origin such that 

ζ → a1 ζ + a2 η + a11 ζ 2 + a12 ζ η, η → b1 ζ + b2 η + b22 η2 + b12 ζ η,

(10)

166

A. M. Yousef et al.

where a1 , a2 , a11 , a12 , b1 , b2 , b22 and b12 are those given in (5) after replacing B1 by B2 + B¯∗ . The characteristic equation of the linearized model (10) at (0, 0) is given by λ2 + p(B¯∗ ) + q(B¯∗ ) = 0, where p(B¯∗ ) = 2



 α1 [2A1 − (B2 + B¯∗ )A2 ] α2 (2A2 − (B2 + B¯∗ )A1 ) + − 1 , (B2 + B¯∗ )2 + 4 (B2 + B¯∗ )2 + 4

and q(B¯∗ ) α α [2A1 − (B2 + B¯∗ )A2 ][2A2 − (B2 + B¯∗ )A1 ] − 2α1 [2A1 − (B2 + B¯∗ )A2 ] − 2α2 [2A2 − (B2 + B¯∗ )A1 ] . =1+ 1 2 (B2 + B¯∗ )2 + 4

Since parameters (A1 , A2 , α1 , α2 , B) ∈ HB , the eigenvalues of (0, 0) are a pair of complex conjugate values, namely, λ, and λ¯ , with modulus 1 by Proposition 3, where λ, λ¯ = −

p(B¯∗ ) i 4q(B¯∗ ) − p2 (B¯∗ ), ± 2 2

and we have |λ| = q(B¯∗ ),

 d |λ|  α1 α2 (B2 A1 A2 − A21 − A22 ) + α1 A2 + α2 A1 = 0. = B22 + 4 d B¯∗ B¯∗ =0

Furthermore, it is required that λm , λ¯ m = 1 (m = 1, 2, 3, 4) at B¯∗ = 0, which leads to 2α1 (A1 − B2 A2 ) + 2α2 (A2 − B2 A1 ) = 2, 3 (11) B22 + 4 The eigenvalues origin equilibrium point of (10) do not place at the intersection of unit circle with the coordinate axes when B¯∗ = 0 such that (11) is satisfied. Now, the

1 , ω = 4q(0) − p2 (0), normal form of (10) at B¯∗ = 0 is to be found. Let μ = − p(0) 2 2  T =

0 a2 μ − a1 −ω

and use transition     ζ x¯ =T . η y¯

 ,

Chaos-Based Gary Image Encryption Using Two …

167

Then, map (10) converted into        ¯ x, y¯ ) φ(¯ x˜ μ −ω x¯ , → + ¯ y˜ ω μ y¯ ψ(¯x, y¯ )

(12)

where ¯ x, y¯ ) = φ(¯

¯ x, y¯ ) = ψ(¯

a11 2 a12 ζ + ζ η, a2 a2

a11 (μ − a1 ) 2 b22 2 [a12 (μ − a1 ) − a2 b12 ] ζ − η + ζ η, a2 ω ω a2 ω

ζ 2 = a22 x¯ 2 , ζ η = a2 (μ − a1 )¯x2 − a2 ω¯xy¯ , η2 = (μ − a1 )2 x¯ 2 − 2ω(μ − a1 )¯xy¯ + ω2 y¯ ,

and

φ¯ x¯ x¯ = 2a12 (a11 + μ − a1 ), φ¯ x¯ y¯ = −a12 ω, φ¯ x¯ x¯ x¯ = φ¯ x¯ x¯ y¯ = φ¯ x¯ y¯ y¯ = φ¯ y¯ y¯ y¯ = 0, ψ¯ x¯ x¯ = ω2 [(μ − a1 )2 (a12 − b22 ) + a2 (μ − a1 )(a11 − b12 )], ψ¯ x¯ y¯ = (μ − a1 )(2b22 − a12 ) + a2 b12 − b22 ω, ψ¯ x¯ x¯ x¯ = ψ¯ x¯ x¯ y¯ = ψ¯ x¯ y¯ y¯ = ψ¯ y¯ y¯ y¯ = 0.

The map (12) undergoes Neimark-Sacker bifurcation if the following discriminatory quantity is not zero [13, 43]:     1 (1 − 2λ)λ¯ 2 2 2 ¯ 22 )  L11 L12 − |L11 | − |L21 | + Re(λL θ = −Re  ¯∗ , 1−λ 2 B =0 where 1 [(φ¯ x¯ x¯ + φ¯ y¯ y¯ ) + i(ψ¯ x¯ x¯ + ψ¯ y¯ y¯ )], 4 1 = [(φ¯ x¯ x¯ − φ¯ y¯ y¯ + 2ψ¯ x¯ y¯ ) + i(ψ¯ x¯ x¯ − ψ¯ y¯ y¯ − 2φ¯ x¯ y¯ )], 8 1 = [(φ¯ x¯ x¯ − φ¯ y¯ y¯ − 2ψ¯ x¯ y¯ ) + i(ψ¯ x¯ x¯ − ψ¯ y¯ y¯ + 2φ¯ x¯ y¯ )], 8 1 [(φ¯ x¯ x¯ x¯ + φ¯ x¯ y¯ y¯ + ψ¯ x¯ x¯ y¯ + ψ¯ y¯ y¯ y¯ ) + i(ψ¯ x¯ x¯ x¯ + ψ¯ x¯ y¯ y¯ − φ¯ x¯ x¯ y¯ − φ¯ y¯ y¯ y¯ )]. = 16

L11 = L12 L21 L22

Theorem 2 Neimark-Sacker bifurcation exists at the equilibrium point (x∗ , y∗ ) if (11) is fulfilled, θ = 0, and parameter B is varied in a small neighborhood of HB . Also, if θ < 0 (θ > 0), then an attracting (repelling) invariant closed curve bifurcates from the equilibrium point for B > B¯ ∗ (B < B¯ ∗ ).

168

A. M. Yousef et al.

4 Numerical Experiments In this section, we use bifurcation diagrams, maximum Lyapunov exponents and phase portraits to validate our theoretical results. Moreover, we use numerical examples to analyze the change effects of parameters’ values on the stability of model (1). Through the following examples, we fix the parameters A1 = 5.99 and A2 = 5.98 with initial conditions (2.32, 2.27). Example 1 We examine the flip bifurcation behavior in the model. The following parameters are chosen: α1 = 0.45, and α2 = 0.2. Then, when B = 0.392 one can obtain λ1 = −1 and λ2 = 0.041494. As a result of Theorem 1, a period-doubling reversal of map (1) occurs at the critical value B = 0.392. The associated bifurcation diagram is shown in Fig. 1a. It is clear from Fig. 1a that a stable non-trivial equilibrium point E ∗ (x∗ , y∗ ) exists as B increases after experiencing a period-doubling reversal. The equilibrium point E ∗ (x∗ , y∗ ) is stable for B ≥ 0.392. In Fig. 1c, we select another value of the aforementioned parameter α1 as α1 = 0.5. The eigenvalues associated with this choice of parametric values at B = 0.502 are λ1 = −1 and λ2 = 0.0973. Based on Theorem 1, a period-doubling reversal takes place at

(a)

α =0.45;α =0.2;A =5.9;A =5.8 1

4

2

1

(b)

2

1

2

1

2

0.4

3.5

0.2

Maximal LE

3

x

A =5,9;A =5.8;α =0.45;α =0.2 0.6

2.5 2

0 −0.2 −0.4

1.5

−0.6

1

−0.8 0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

0

0.05

0.1

0.15

B

0.2

0.25

0.3

0.35

0.4

B α =0.5;α =0.2;A =5.9;A =5.8

(c)

1

4

2

1

2

3.5 3

x

2.5 2

1.5 1 0.5 0 0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

B

Fig. 1 a Bifurcation diagram for (1) with α1 = 0.45; b corresponding maximal Lyapunov exponents; c bifurcation diagram for (1) with α1 = 0.5

Chaos-Based Gary Image Encryption Using Two …

(a)

169

(b)

α1=0.5;α2=0.2;A1=5.9;A2=5.8;B=0.43

α1=0.5;α2=0.2;A1=5.9;A2=5.8;B=0.26 3.45

3.45

3.4 3.35 3.3

3.4

y

y

3.25 3.2 3.15 3.35

3.1 3.05 3

3.3 2.05

2.1

2.25

2.2

2.15

2.3

2.35

2.4

2.95 1.4

2.45

(c)

2

1

(d)

2

α =0.5;α =0.2;A =5.9;A =5.8;B=0.218 1

3.3

3.3

3.25

3.25

3.2

3.2

3.15

3.15

y

y

3.2

2

1

2

3.35

3.35

3.1

3.1

3.05

3.05

3

3

2.95

2.95

1.6

1.4

1.8

2.2

2

2.4

2.6

2.8

3

3.2

(e)

x

(f)

α =0.5;α =0.2;A =5.9;A =5.8;B=0.18 1

2

1

3.5

3

2.5

2

1.5

1

x 2

α =0.5;α =0.2;A =5.9;A =5.8;B=0.16 1

3.3

3.3

3.25

3.25

3.2

3.2

3.15

3.15

3.1

y

y

3

2.8

x

α =0.5;α =0.2;A =5.9;A =5.8;B=0.229 1

2.6

2.4

2.2

2

1.8

1.6

x

3.05

2

1

2

3.1 3.05

3

3

2.95

2.95 1

1.5

2.5

2

x

3

3.5

0.5

1

1.5

2

2.5

3

3.5

x

Fig. 2 Phase portraits for system (1) with α1 = 0.5; α2 = 0.2; A1 = 5.9; A2 = 5.8 and different values of B

B = 0.502. As shown in Fig. 2c, the stable fixed point E ∗ (x∗ , y∗ ) occurs after experiencing a period-doubling reversal at B = 502. When the value of α1 is increased, it leads to contraction in stability region of E ∗ . The maximum Lyapunov exponents (MLE) corresponding to Fig. 1a is shown in Fig. 1b. Also, some examples of the associated phase portraits are given in Fig. 2. It is found that a stable cycle of period−2 is generated when B is less than 0.5021. Further decreasing in the value B renders the phase portraits exhibit the cycles of period−4, 8 and 16, at B = 0.26, B = 0.229

170

A. M. Yousef et al.

and B = 0.218 as shown in Fig. 2. Two chaotic attractors coexist are then observed at at B = 0.18, see Fig. 2e. Further, the two chaotic attractors coalesce into a single attractor at B = 0.16, see Fig. 2f. In Fig. 1b, the MLEs associated with B < 0.16 are larger than 0 which confirms the existence of chaotic sets. Example 2 The case of Neimark-Sacker bifurcation is considered. Set the parametric values of model (1) as follows: α1 = 0.45 and α2 = 0.3. Thus, when B = 0.718, we have λ1,2 = −0.25 ± 0.344i with |λ1,2 | = 1. According to Theorem 2, a NeimarkSacker bifurcation arises at B = 0.718. The associated bifurcation diagram is plotted in Fig. 3a. Obviously, from Fig. 3a we can see the stable equilibrium point E ∗ for B > 0.718 and unstable one for B < 0.718 regarding a Neimark-Sacker bifurcation behavior. An attracting invariant curve is induced for the case where parameter B is less than 0.718. In Fig. 3c, we take α1 = 0.45 and α2 = 0.33. In this case, we get λ1,2 = −0.149 ± 0.422i at B = 0.825. Similarly, from Theorem 2, a Neimark-Sacker bifurcation occurs at B = 0.825. As shown in Fig. 3c, for B > 0.825, the dynamics of model (1) are irregular for B < 0.825 and at B = 0.825 they converted into a stable attractor. Consequently, in this scenario model (1.1) stability occurs at high

(a)

α1=0.45;α2=0.3;A1=5.9;A2=5.8

4

(b)

0.4

3.5

0.2

Maximal LE

3

x

A1=5,9;A2=5.8;α1=0.45;α2=0.3

0.6

2.5 2

0 −0.2 −0.4

1.5

−0.6 −0.8

1 0

0.2

0.2

0

1

0.8

0.6

0.4

0.6

0.4

0.8

1

B

B

(c)

α1=0.45;α2=0.33;A1=5.9;A2=5.8

4

3.5

x

3 2.5 2 1.5 1

0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

B

Fig. 3 a Bifurcation diagram for (1) with α2 = 0.3; b corresponding maximal Lyapunov exponents; c bifurcation diagram for (1) with α2 = 0.33

Chaos-Based Gary Image Encryption Using Two …

(a)

(b)

α1=0.45;α2=0.3;A1=5.9;A2=5.8;B=0.718

3.75

α1=0.45;α2=0.3;A1=5.9;A2=5.8;B=0.7

3.75

3.7

3.7

3.65

3.65

3.6

3.6

3.55

3.55

y

y

171

3.5

3.5

3.45

3.45

3.4

3.4

3.35 1.55

1.6

1.65

1.7

1.75

3.35 1.5

1.8

1.55 1.6

1.65 1.7

x

(c)

1.75 1.8

1.85 1.9

1.95

x

(d)

α1=0.45;α2=0.3;A1=5.9;A2=5.8;B=0.68

3.7

α1=0.45;α2=0.3;A1=5.9;A2=5.8;B=0.66

3.75 3.7

3.65

3.65 3.6 3.6 3.55

3.5

3.5

y

y

3.55

3.45

3.45

3.4 3.4 3.35 3.35

3.3

3.3 1.55 1.6

1.65 1.7

1.75 1.8

1.85 1.9

1.95

3.25 1.55 1.6

2

1.65 1.7

x

(e)

2

1.85 1.9

1.95

2

x

(f)

α =0.45;α =0.3;A =5.9;A =5.8;B=0.43 1

1.75 1.8

1

2

3.8

α =0.45;α =0.3;A =5.9;A =5.8;B=0.04 1

2

1

2

3.15

3.7

3.1

3.6 3.05 3.4

3

3.3

2.95

y

y

3.5

3.2

2.9

3.1 2.85 3 2.8

2.9 2.8 1.6

2.75 1.8

2

2.2

2.4

x

2.6

2.8

3

1

1.5

2

2.5

3

3.5

4

x

Fig. 4 Phase portraits for system (1) with α1 = 0.45; α2 = 0.3; A1 = 5.9; A2 = 5.8 and different values of B

values of B (B > 0.825) and quasi-periodic oscillations can appear at B < 0.825. Moreover, for α2 > 0.27, stability loss results from flip and Neimark-Sacker bifurcations scenarios. The phase portraits of model (1.1) around B = 0.718 are shown in Fig. 4. It is clear that the equilibrium point E ∗ of model (1.1) is locally asymptotically stable, see Fig. 4a. Thereafter, at the specific value B = 0.7 E ∗ turns into unstable equilibrium points where closed invariant curve is generated enclosing it.

172

A. M. Yousef et al.

The Neimark-Sacker bifurcation at B = 0.7 is shown also in Fig. 4b. It is observed, the radii of closed curves increase with decaying in values of B (Fig. 4c, d). Therefore, the closed invariant curve disappears at B = 0.43 and a period−7 orbit is generated, see Fig. 4e. Two attracting chaotic sets appear at B = 0.04, which are displayed in Fig. 4f. The MLEs corresponding to Fig. 3a are plotted in Fig. 3b. From Fig. 3b, the interval [0, 1] can be divided into two subintervals, namely, the chaotic region in [0, 0.04] and the second one is non-chaotic region in [0.04, 1]. The changing signs of MLE implies that there exists some stable equilibrium points periodic windows within the chaotic region [0, 0.04]. Based on above analysis the advantages of employed coupled competition map are its high complexity of dynamics and large secret keys space at which the system undergoes chaotic dynamics. In addition, the verification of chaotic dynamics of this map is carried out via both rigorous analytical and numerical methods which is rare in recent literature.

5 Image Encryption Application 5.1 Encryption Process In this section, we outline the chaos-based image encryption scheme based on chaotic map (1). Inspired by the work of Yifeng and Jianxiu [41] and Elsadany et al. [13], we employ the chaotic behavior of map (1) to achieve ciphered image broadcast process quickly and securely. Initially, we choose the control parameters as α1 = 0.51, α2 = 0.3, A1 = 5.9, A2 = 5.8, and B = 0.6 for which the map (1) exhibits chaotic behavior. For these values of parameters, the map (1) has the form: 

xn+1 = xn + 0.51xn (5.9 − 2xn − 0.6yn ), yn+1 = yn + 0.3yn (5.8 − 2yn + 0.6xn )

(13)

The encryption process mainly consists of two stages, namely, the permutation of pixel positions and shuffling of pixel values. In the permutation stage, the complex dynamics of map (1) are being utilized to generate two chaotic sequences of pixel position as shown in Fig. 5. On the other hand, in value shuffling stage, the compound spatiotemporal chaos features are being used to gain better randomness, larger key space and higher security. More clearly, pixel values shuffling accomplished through two steps. In the first step, the Logistic and Chebyshev maps are employed to generate two chaotic driving sequences as shown in Fig. 6. The Logistic and Chebyshev maps are, respectively, defined as: xn+1 = μxn (1 − xn ),

(14)

xn+1 = cos(kcos(xn )),

(15)

Chaos-Based Gary Image Encryption Using Two …

173

Fig. 5 Generation of chaotic sequences from the coupled logistic maps Fig. 6 Generation of the chaotic matrix W

with μ ∈ [3.57, 4] and k ≥ 2. In the second step, a chaotic matrix is established through the one-way coupled map lattice (OCML), which adopted as a spatiotemporal chaotic map. It is given by: i = (1 − )f (xni ) + f (xni−1 ), xn+1

(16)

where i = 0, 1, . . . , N − 1 is the lattice site index; xni represents the ith lattice site state value at time n, ∈ (0, 1) is a coupling coefficient, and f is chaotic Riccati map given by: (17) xn+1 = 1 − ρxn2 , with ρ ∈ [1.40115, 2]. The chaotic sequence values derived from the Logistic map are considered as initial state conditions x0i , where i = 1, 2, . . . , N . The chaotic sequence values derived from the Chebyshev map are used to fill the 0th lattice. The image encryption scheme is performed through the following detailed steps: 1. Read the plain image as a matrix A of size M × N . Let Aij represents the pixel value at the ith row and jth column of A, 1 ≤ i ≤ M and 1 ≤ j ≤ N . 2. Choose appropriate secrets keys for the cryptosystem, that are, xCL0 and yCL0 for the coupled logistic map in (13), λ in (14), μ and xL0 in (15), k and xC0 in (17), and an additional integer key K > 10001.

174

A. M. Yousef et al.

3. Two subkeys, namely, an interception key (IK) and a modulation key (MK) are used in security boost of cryptosystem. These subkeys are computed from the plain image as follows: ⎛ ⎞ M  N  IK = ⎝ A(i, j)⎠ modK,

(18)

i=0 j=0

MK =

IK . K

(19)

4. New initial state conditions for coupled logistic, logistic and Chebyshev maps are obtained by modifying the old ones as follows: xCL0 = xCL0 × MK,

(20)

= yCL0 × MK, yCL0

(21)

= xL0 × MK, xL0

(22)

= xC0 × MK, xC0

(23)

5. Pixel permutation • Using the new initial state conditions obtained in step 4, iterate map (13) max{M , N } + IK times to get two chaotic sequences xCL and yCL . In the inter and yCL cepting process, to finish the transient effect up [24], the previous xCL values are discarded to get two new chaotic sequences XCL and YCL whose elements are, (IK + a − 1), (24) XCL (a) = xCL (IK + b − 1), YCL (a) = yCL

(25)

where XCL (a) and YCL (b) stand for the ath and bth elements of XCL and YCL respectively, 1 ≤ a ≤ M and 1 ≤ b ≤ N . • Use the sequencing index function sort(.) to get two chaotic index sequences index1 and index2 as follows: index1 = sort(|XCL |),

(26)

index2 = sort(|YCL |),

(27)

where the function sort(x) forms an index sequence via arrangement of vector x elements in ascending order. • Then, the permuted image A1 is defined as:

Chaos-Based Gary Image Encryption Using Two …

A1 (p, q) = A(index1(p), index2(q)),

175

(28)

with 1 ≤ p ≤ M and 1 ≤ q ≤ N . 6. Pixel values shuffling • Using the new initial state conditions obtained in step 4, iterate the Logistic map (14) IK + N − 1 times and the Chebyshev map (15) IK + M − 1 times. In the intercepting process the previous IK values are discarded to get two new chaotic driving sequences dLq and dCq from the Logistic and Chebyshev maps respectively. • We suppose that the spatiotemporal chaotic system include N + 1 lattices whose indices range from 0 to N and each one has M state values. Then, dCq are used to fill the 0th lattice while dCq are considered as initial state values for the first to the Nth lattice. Then, the OCML are iterated M − 1 times to obtain an M × N chaotic matrix W for the cryptosystem. Reset the chaotic matrix W to obtain a new chaotic matrix whose elements vary from 0 to 255 as follows: (29) W (i, j) = (round (1014 × W (i, j)))mod256, with 1 ≤ i ≤ M and 1 ≤ i ≤ N . • Lastly, the shuffled image is obtained by, A2 = A1 ⊕ W,

(30)

where ⊕ is the bit-by-bit exclusive OR operation.

5.2 Decryption Process Reversing the previous steps of the encryption scheme, we obtain the decrypted image. In brief, we use the previous secret keys to generate two chaotic index sequences index1 and index2, and a chaotic matrix W , whose elements are are equal to those in the encryption process. Then, the decryption process is achieved through the next two steps: • Deshuffle the cipher image A2 to obtain A1 by the chaotic matrix W through (31): (31) A1 = A2 ⊕ W, • Depermutate A1 to get the decrypted image A by: A(index1(i), index2(j)) = A1 (i, j), with 1 ≤ i ≤ M and 1 ≤ j ≤ N .

(32)

176

A. M. Yousef et al.

6 Simulation and Security Analysis Results In this section, we examine different grey scale images of sizes 25 × 256 where the initial secret keys as xCL0 = 0.1, yCL0 = 0.1, ρ = 2, μ = 4, xL0 = 0.1, k = 5, K = 10,001. The first step is to apply the presented encryption scheme to Sphinx, Queen Nefertiti and King Tut images. Figure 7 shows original plain images and their associated histograms of pixels values. It is obvious that plain images have distinguished characteristics at some specific values of values of pixels. In Fig. 8, the resulting cipher images for Sphinx, Nefertiti and Tut are displayed along with their associated histograms. The flatness of histograms obtained from encrypted images render them immune to statistical attacks. The decrypted images are shown in Fig. 9.

Fig. 7 Plain image (left column) and its histogram (right column) for: a Sphinx image, b spatial Nefertiti, and c King Tut

Chaos-Based Gary Image Encryption Using Two …

177

Fig. 8 Cipher image (left column) and its histogram (right column) for: a Sphinx image, b spatial Nefertiti, and c King Tut

The second step is to examine sensitivity to mismatch in one security keys values. In particular, the aforementioned original values are used to encrypt Sphinx image whereas the value of ρ is given by 2.000000001 in decryption process. Figure 10 depicts the decrypted image for this case and ensure that this chaos-based encryption scheme is resistant to brute force attacks. The third step is to apply correlation analysis where 1000 pairs of adjacent pixels are randomly chosen in horizontal, vertical and diagonal directions from the plain image and cipher image, respectively. The pixel value at position (i, j) is denoted by Pi, j. Then, the correlation distributions of selected pixels along with the corresponding correlation coefficients in three directions, namely, CCH, CCV and CCD

178

A. M. Yousef et al.

Fig. 9 Decrypted image (left column) and its histogram (right column) for: a Sphinx image, b spatial Nefertiti, and c King Tut

for horizontal, vertical and diagonal, respectively, are obtained for plain and cipher images. Figure 11 and Table 1 present example of correlation results obtained from Sphinx image. The results indicate that the strong correlations of adjacent pixels in plain image are greatly reduced in the cipher image. Finally, we investigate the resistance of the encryption scheme against differential attacks. It is known that any secure cryptography scheme must be high sensitive to the raw data. For the present scheme, this means that changing the value of one pixel in plain image cause great change in the cipher image such that significant difference between the two cipher images are observed. In order to measure these differences, two criteria, namely the number of pixels change rate (NPCR) and the unified average changing intensity (UACI) are employed [44, 45].

Chaos-Based Gary Image Encryption Using Two …

179

Fig. 10 Decrypted image (left column) and its histogram (right column) are shown for mismatch in parameter ρ given by = 0.000000001

Fig. 11 Correlation distribution between adjacent pixels for plain Sphinx image (left column) and cipher Sphinx image (right column) in a, b horizontal direction, c, d vertical direction, and e, f diagonal direction

The values of NPCRs and UACIs are listed in Table 1, which they ensure that the algorithm is immune to differential attacks. The NIST statistical test for random numbers in addition to comparisons with other related works are included where standard images are used. The NIST SP 800-22 fifteen tests are used to efficiently verify the pseudorandom characteristics of a given sequence. If the resulting P-value is larger than or equal to the level of significance α, then the sequence successfully passes the tests such that it is considered to be

180

A. M. Yousef et al.

Table 1 Correlation coefficients for plain and cipher images, NPCR and UACI values CCH CCV CCD NPCR UACI Sphinx

0.8703, 0.012

Nefertiti

0.9653, 0.0237 0.9417, 0.015

Tot

0.8458, 0.0413 0.9034, 0.0611 0.9085, 0.0516

0.8287, 0.0363 0.9021, 0.0125 0.8818, 0.0415

Table 2 Results of the NIST tests for suggested cryptosystem Statistical test P-value Frequency Block frequency (m = 128) Cusum-forward Cusum-reverse Runs Long runs of ones Rank Spectral Nonoverlapping templates (m = 9) Overlapping templates (m = 9) Universal Approximate entropy (m = 10) Passed excursions (x = +1) Passed excursions variant (x = −1) Linear complexity (M = 500) Serial (m = 16)

0.9115 0.2409 0.7352 0.4855 0.0954 0.2014 0.6387 0.1840 0.5485 0.2428 0.1105 0.2152 0.8537 0.3105 0.4325 0.1541

99.6261

33.355

99.6386

33.4393

99.6277

33.3614

Comment Pass Pass Pass Pass Pass Pass Pass Pass Pass Pass Pass Pass Pass Pass Pass Pass

random. Applying the tests on a bit stream of 106 sequence generated from the present approach, Table 2 illustrates that the sequence can pass the 15 tests where α is taken as 0.01. The two standard Lena and Baboon images are used to verify efficiency of the proposed encryption scheme in Figs. 12 and 13, respectively. In each figure, the original, encrypted and decrypted image are depicted along with associated histogram plot. The entropy measure for randomness is defined by H (X ) =

N 2 −1

i=1

Pi log2 (Pi ),

Chaos-Based Gary Image Encryption Using Two …

181

Fig. 12 Original, encrypted and decrypted Lena images along with their associated histogram plots

Fig. 13 Original, encrypted and decrypted Baboon images along with their associated histogram plots

182

A. M. Yousef et al.

Fig. 14 Decrypted Lena image (left column) and its histogram (right column) are shown for mismatch in parameter ρ given by 0.000000001

Fig. 15 Similar to Fig. 14 but for Baboon image

where the units of entropy H (X ) is in bits, X is the input variable, and Pi is the likelihood estimation of variable X . It is known that the closer it gets to 8, the less feasible for the encrypted data to be unveiled (Fig. 15). Table 3 summarizes the results obtained from suggested cryptosystem and from some other related works [37–39].

Chaos-Based Gary Image Encryption Using Two … Table 3 Performance comparison using the Lena image Measure Our scheme Ref. [37] Entropy CCH CCV CCD NPCR UACI

7.9985 −0.0012 0.00341 −0.00139 99.6368 33.5129

7.9993 −0.00251 −0.00292 −0.00156 99.61 33.46

183

Ref. [38]

Ref. [39]

7.99 −0.0021 −0.0162 0.0272 99.62 33.48

7.9983 0.0321 0.0178 0.0384 99.62 33.49

7 Conclusion Analytic nonlinear dynamical study of two coupled competition maps are presented. The equilibrium points of the model along with their stability are investigated. Also, the conditions and critical bifurcation values for pitchfork, flip and Neimark-Sacker bifurcations are obtained. Then, a chaos based encryption scheme based on chaotic competition map is proposed. The security analysis verifies efficiency of the encryption algorithm in resisting statistical and brute force attacks. Furthermore, the scheme is sensitive to the plain image such that it is high secure and can resist against common differential attacks. Future work may include further improvements of the model by combining one or more of the other efficient techniques in cryptography with the present chaos-based scheme. These techniques include quantum cryptography and elliptic curve methods which have proved their efficient and robustness in recent years.

References 1. Keuninckx L, Soriano MC, Fischer I, Mirasso CR, Nguimdo RM, and Van der Sande G (2017) Encryption key distribution via chaos synchronization. Sci Rep 7 2. Wen W, Zhang Y, Su M, Zhang R, Chen JX, Li M (2017) Differential attack on a hyper-chaosbased image cryptosystem with a classic bi-modular architecture. Nonlinear Dyn 87(1):383– 390 3. Elsonbaty A, Hegazy SF, Obayya SS (2016) A new technique for ultrafast physical random number generation using optical chaos. In: Semiconductor lasers and laser dynamics VII, vol 9892. International Society for Optics and Photonics, p 98921P 4. Kaddoum G (2016) Wireless chaos-based communication systems: a comprehensive survey. IEEE Access 4:2621–2648 5. Sakuraba R, Iwakawa K, Kanno K, Uchida A (2015) Tb/s physical random bit generation with bandwidth-enhanced chaos in three-cascaded semiconductor lasers. Opt Express 23(2):1470– 1490 6. Argyris A, Syvridis D, Larger L, Annovazzi-Lodi V et al (2005) Chaos-based communications at high bit rates using commercial fibre-optic links. Nature 438(7066):343 7. Elsonbaty A, Hegazy SF, Obayya SS (2018) Simultaneous concealment of time delay signature in chaotic nanolaser with hybrid feedback. Opt Lasers Eng 107:342–351

184

A. M. Yousef et al.

8. Celikovsky S, Lynnyk V (2016) Message embedded chaotic masking synchronization scheme based on the generalized Lorenz system and its security analysis. Int J Bifurcat Chaos 26:1650140-1–15 9. Elsonbaty A, Hegazy SF, Obayya SS (2015) Simultaneous suppression of time-delay signature in intensity and phase of dual-channel chaos communication. IEEE J Quantum Electron 51(9):1–9 10. Kocarev L, Lian S (2011) Chaos-based cryptography. Springer, Berlin 11. Li C, Zhang Y, Yong Xie E (2019) When an attacker meets a cipher-image in 2018: a year in review. J Inf Secur Appl 48:102361 12. Li C, Lin D, Feng B, Lü J, Hao F (2018) Cryptanalysis of a chaotic image encryption algorithm based on information entropy. IEEE Access 6:75834–42. https://doi.org/10.1109/ACCESS. 2018.2883690 13. Elsadany AA, Yousef AM, Elsonbaty A (2018) Further analytical bifurcation analysis and applications of coupled logistic maps. Appl Math Comput 338:314–36 14. Ahmad J, Khan MA, Ahmed F, Khan JS (2018) A novel image encryption scheme based on orthogonal matrix, skew tent map, and XOR operation. Neural Comput Appl 30(12):3847–57 15. Hua Z, Yi S, Zhou Y, Li C, Wu Y (2018) Designing hyperchaotic cat maps with any desired number of positive Lyapunov exponents. IEEE Trans Cybern 48(2):463–73 16. Luo Y, Zhou R, Liu J, Qiu S, Cao Y (2018) An efficient and self-adapting colour-image encryption algorithm based on chaos and interactions among multiple layers. Multimed Tools Appl 77(20):26191–217 17. Kumar S, Kumar M, Budhiraja R, Das MK, Singh S (2018) A cryptographic model for better information security. J Inf Secur Appl 43:123–38 18. Zhu C, Wang G, Sun K (2018) Cryptanalysis and improvement on an image encryption algorithm design using a novel chaos based S-box. Symmetry-Basel 10(9):399 19. Liu H, Kadir A, Sun X, Li Y (2018) Chaos based adaptive double-image encryption scheme using hash function and S-boxes. Multimed Tools Appl 77(1):1391–407 20. Ullah A, Jamal SS, Shah T (2018) A novel scheme for image encryption using substitution box and chaotic system. Nonlinear Dyn 91(1):359–70 21. Gan Z, Chai X, Zhang M, Lu Y (2018) A double color image encryption scheme based on three-dimensional Brownian motion. Multimed Tools Appl 77(21):27919–53 22. Ye G, Pan C, Huang X, Mei Q (2018) An efficient pixel-level chaotic image encryption algorithm. Nonlinear Dyn 94(1):745–56 23. Liu D, Zhang W, Yu H, Liang Zhu Z (2018) An image encryption scheme using self-adaptive selective permutation and inter-intra-block feedback diffusion. Sig Process 151:130–143 24. Tang X, Chen G, Lu T (2018) Some iterative properties of f-chaos in nonautonomous discrete systems. Entropy 20(3):188 25. Sheela SJ, Suresh KV, Tandur D (2018) Image encryption based on modified Henon map using hybrid chaotic shift transform. Multimed Tools Appl 77(19):25223–51 26. Hanis S, Amutha R (2018) Double image compression and encryption scheme using logistic mapped convolution and cellular automata. Multimed Tools Appl 77(6):6897–912 27. Lv X, Liao X, Yang B (2018) A novel scheme for simultaneous image compression and encryption based on wavelet packet transform and multi-chaotic systems. Multimed Tools Appl 77(21):28633–63 28. Li C, Luo G, Qin K, Li C (2017) An image encryption scheme based on chaotic tent map. Nonlinear Dyn 87(1):127–133 29. Chen L, Ma B, Zhao X, Wang S (2017) Differential cryptanalysis of a novel image encryption algorithm based on chaos and line map. Nonlinear Dyn 87(3):1797–1807 30. Zahmoul R, Ejbali R, Zaied M (2017) Image encryption based on new Beta chaotic maps. Opt Lasers Eng 96:39–49 31. El-Sayed AMA, Elsonbaty A, Elsadany AA, Matouk AE (2016) Dynamical analysis and circuit simulation of a new fractional-order hyperchaotic system and its discretization. Int J Bifurcat Chaos 26(13):1650222

Chaos-Based Gary Image Encryption Using Two …

185

32. Wiggins S (2003) Introduction to applied nonlinear dynamical systems and chaos. Springer, New York 33. Robinson C (1999) Dynamical systems: stability, symbolic dynamics and chaos, 2nd edn. CRC Press, Boca raton 34. Guckenheimer G, Holmes PG (1983) Nonlinear oscillations, dynamical systems, and bifurcations of vector fields. Springer, New York 35. Carr J (1981) Application of center manifold theory. Springer, New York 36. Luo ACJ (2012) Regularity and complexity in dynamical systems. Springer, New York 37. Nepomuceno EG, Nardo LG, Arias-Garcia J, Butusov DN, Tutueva A (2019) Image encryption based on the pseudo-orbits from 1D chaotic map. Chaos Interdisc J Nonlinear Sci 29(6):061101 38. Yang H, Wong KW, Liao X, Zhang W, Wei P (2010) Afast image encryption and authentication scheme based on chaotic maps. Commun Nonlinear Sci Numer Simul 15:3507–3517 39. Wang X, Jin C (2012) Image encryption using game of life permutation and PWLCM chaotic system. Opt Commun 285:412–417 40. Elsadany AA (2017) Dynamics of a Cournot duopoly game with bounded rationality based on relative profit maximization. Appl Math Comput 294:253–263 41. Yifeng Z, Jianxiu J (2015) A novel image encryption scheme based on Henon map and compound spatiotemporal chaos. Multimed Tools Appl 74:7803–7820 42. Cx Z (2012) A novel image encryption scheme based on improved hyperchaotic sequences. Opt Commun 285:29–37 43. He Z, Lai X (2011) Bifurcation and chaotic behavior of a discrete-time predator-prey system. Nonlinear Anal RWA 12:403–417 44. Sun F, Liu S, Li Z, Lu Z (2008) A novel image encryption scheme based on spatial chaos map. Chaos Solitons Fractals 38:631–640 45. Akhavan A, Samsudin A, Akhshani A (2011) A symmetric image encryption scheme based on combination of nonlinear chaotic maps. J Franklin Inst 348:1797–1813

An Effective Encryption Scheme Based on Chaotic Maps Applied to Digital Image C. Lamiche

Abstract In this research work, we aim to present a simple and effective encryption method based on chaotic maps for the digital grayscale images. The developed approach is based on the combination of Fibonacci sequence with the chaotic logistic map to create the secret key in order to improve encryption quality. Numerical results using a set of image benchmarks have shown the capability of the proposed encryption model to produce a better image security compared to results given by some other recently literature works. Keywords Image · Internet communication · Security · Encryption algorithm · Fibonacci sequence · Chaotic logistic map

1 Introduction In recent years, digital image becomes the most important transmitted flux through the computer networks especially the internet. The security of this type of information against illegal attacks is urgently recommended, but it is a challenging task because it is quite different from text encryption due to specific characteristics of images such as huge data capacity and high redundancy [1]. To deal this problem, two essential techniques have been introduced. The first one is encryption approach which consist in transforming multimedia documents using an algorithm to make it hard to understand by unauthorized people except for the legitimate. The second one is digital watermarking based approach which consists of inserting some digital watermarks into multimedia documents to guarantee its security content [2, 3]. Classical encryption methods, such as Data Encryption Standard (DES), International Data Encryption Algorithm (IDEA), Advanced Encryption Standard (AES), Rivest Shamir Adleman (RSA) and the family of elliptic-curve-based encryption (ECC) may not be the most desirable candidates for image encryption, especially for C. Lamiche (B) Department of Computer Science, University of M’sila, B.P. 166, 28000 M’sila, Algeria e-mail: [email protected] © Springer Nature Switzerland AG 2020 K. M. Hosny (ed.), Multimedia Security Using Chaotic Maps: Principles and Methodologies, Studies in Computational Intelligence 884, https://doi.org/10.1007/978-3-030-38700-6_8

187

188

C. Lamiche

fast and real-time communication applications [4, 5] for two principal reasons: the strong correlation among image pixels and the huge data volume [6]. The main objective of this research study is to develop an effective encryption algorithm based on chaotic maps in order to enhance the image security level. The rest of the chapter is structured as follow. In Sect. 2, some literature works are briefly cited. In Sect. 3, our proposed approach is detailed. Experimental results and security analysis are summarized in Sect. 4. Finally, we conclude our work in Sect. 5.

2 Literature Review Several image encryption algorithms based on chaotic maps has been established in the literature. Gupta and Silakari [1] presented a new approach for fast color image encryption using Chaotic map. In their work, the authors utilized confusion and diffusion operations, cascading 3D standard and 3D cat map to generate the encryption image system. Experimental tests showed that the developed technique has high security and fast encryption speed. Loukhaoukha et al. [2] proposed a novel image encryption algorithm based on Rubik’s cube principle, the experimental results and security analysis showed that the proposed image encryption scheme gave good encryption ability and can resist against various attacks. Tabash et al. [7], applied an iterated-random block transformation operation and three logistic map functions to generate a highly secured encrypted image with a large key space, and high-level security compared with other similar chaotic encryption schemes. Pia et al. [8] developed an innovative encryption approach based on the blowfish algorithm to deal the image encryption problem. Numerical results demonstrated that the blowfish technique is fast and secure. A novel effective image encryption algorithm based on two-dimensional (2D) cellular automata (CA) with nonlinear balanced rules is proposed in [9]. The corresponding simulations illustrated that the scheme has high security and prominent cryptographic properties. In [10], the authors proposed an efficient encryption approach based on a bitlevel confusion and dependent diffusion to enhance the security of the cryptosystem. Obtained results demonstrated the superior security and high efficiency of the developed scheme. Belazi et al. [11] implemented a novel encryption algorithm by using chaotic maps and the permutation-substitution operations. Conducted tests showed that the proposed encryption approach has an excellent security level compared to many previous approaches. The authors in [12] developed a new encryption system by employing a Beta function to generate chaotic sequences which have been used to swap the position of the image pixels in order to enhance the security process. Obtained simulations showed that the encryption scheme has a significant performance than some previous schemes.

An Effective Encryption Scheme Based on Chaotic Maps …

189

3 The Proposed Image Encryption Algorithm The proposed image cryptosystem scheme is composed of three essential parts: (1) key generator process. (2) Encryption function. (3) Decryption function. The detail of each step is described below.

3.1 Key Generation Process The secret key of our proposed encryption scheme is a set of pseudo-random numbers which are constructed by employing the exclusive-OR (or XOR) operator between two pseudo-random number generators. The first one is given by the chaotic logistic map as follows: X n+1 = r X n (X n − 1)

(1)

where 0 < r < 4 and 0 < X ≤ 1. The second one represents the random numbers produced by the Fibonacci sequence generator which is done by: X n = (X n−1 + X n−2 ) Mod M

(2)

where initial values of L and K are the parameters of the system, X 0 = L, X 1 = K and M = 255. The key generator process are presented in Fig. 1. Fig. 1 Key generator mechanism

Modified Fibonacci Sequence Generator K1

Key

K1⊕ K2

Chaotic Logistic Map Generator K2

190

C. Lamiche

3.2 Encryption Function The encryption procedure consists of three fundamental steps. Firstly, generating two key streams K 1 and K 2 by using the chaotic map and Fibonacci sequence respectively. Secondly, performing the XOR operation between K 1 and K 2 to generate the secret key of the system. Thirdly, performing the XOR operation between the plaintext image and the secret key to produce the encrypted image. These steps are summarized below: Encryption Procedure Step 1. Generate a pseudo random key stream: 1. Set the initial values for the parameters L, K, r and X. 2. Assume that the size of the plaintext image is n x n. Generate two streams of pseudo-random number K 1 and K 2 by using Eqs. (1) and (2) respectively. 3. Convert each value from K 1 to integer value by K 1 * 255. 4. Convert K 1 and K 2 as bits and set Key = K 1 ⊕ K 2 . Step 2. Convert the plain image to a data stream as bits m1 . Step 3. Apply the operation XOR bit by bit between the data stream m1 and the pseudo-random key stream Key to obtain a stream of encrypted data C 1 . The architecture of the encryption process is shown in Fig. 2.

3.3 Decryption Function Basically, the decryption procedure is the process of transforming ciphertext into plaintext. Generally, it is considered the reverse process of encryption function. We can here, that the initial parameters L, K, r and X are obligatory must be the same ones which are used in encryption function. The decryption process is described as follows:

An Effective Encryption Scheme Based on Chaotic Maps …

Set the initial parameters L, K, r and X

Generate two streams K1 and K2

Set K1 ← K1 *255

Set Key ← K1⊕ K2 Data stream MI (Plain image)

⊕ Encrypted data stream Ci= Mi⊕ Key

Encrypted image

Fig. 2 Block diagram of the encryption function

191

192

C. Lamiche

Decryption Procedure Step 1. Generate a pseudo random key stream: 1. 2. 3. 4.

Use the same values for the parameters L, K, r and X. Generate K 1 and K 2 by using Eqs. (1) and (2) respectively. Convert each value from K 1 to integer value by K 1 * 255. Convert K 1 and K 2 as bits and set Key = K 1 ⊕ K 2 .

Step 2. Convert the encrypted image to a data stream as bits C 1 . Step 3. Apply the operation XOR bit by bit between C1 and Key to obtain a stream of plain image m1 .

4 Experiments, Results, and Discussion In order to verify the effectiveness of our proposed encryption algorithm, some simulated experiments are carried out on several gray images coming from from USCSIPI database [13]. We have made several tests including visual testing, histogram analysis, information entropy evaluation and correlation coefficient analysis to clarify the performance the proposed scheme.

4.1 Visual Testing For visual testing, four grayscale images of size 256 × 256 pixels were used. Figure 3 depicts both original and encrypted image. From this figure, we can see that there is no perceptual similarity between original images and their encrypted counterparts.

4.2 Histogram Analysis In this subsection we aim to present the histograms of different original and encrypted images. The histogram of the original image contains large spikes but the histogram of ciphered image should be as uniformed distribution as possible. Histogram analysis results for Lenna, Baboon and Peppers grayscale images for both original and encrypted images are presented in Fig. 4. From Fig. 4, we can see clearly that the histograms of the encrypted images are almost uniform and are significantly deferent from that of the three original images. Therefore, the proposed image encryption algorithm is very powerful because it does

An Effective Encryption Scheme Based on Chaotic Maps …

Fig. 3 a Original image, b encrypted image

193

194

C. Lamiche

Fig. 4 a Plain image, b plain image histogram, c encrypted image, d encrypted image histogram

An Effective Encryption Scheme Based on Chaotic Maps …

195

not provide information that can be exploited for attacks based on statistical analysis of the encrypted image.

4.3 Entropy Correlation Coefficient Analysis Information entropy is one of the most important quantitative measurement kinds that shows the randomness level of the signal source. Mathematically, it can be done by the following formula [14]: H (M) = −

n 

pi × log2 pi

(3)

i=1

Correlation is a statistical technique that can show neighborhood correlations. For two variables x and y of length N, it is done as follows [14]: r=√ cov(x, y) = E(x) =

cov(x, y) √ D(x) D(y)

(4)

N 1  (xi − E(x))(yi − E(y)) N i=1

N 1  xi , N i=1

D(x) =

N 

(xi − E(x))2

(5)

(6)

i=1

Obtained results using both information entropy and correlation coefficient analysis are portrayed in Table 1. From Table 1, we can observe clearly that the average value of the entropy from the encrypted images is 7.9987. It is closer to the value 8. And the average value of correlation coefficients from the encrypted images is 0.0009, which is closer to 0. which means the effectiveness of our proposed encryption algorithm. To demonstrate the effectiveness of our proposed encryption system, a second experiment is made. The main objective is to compare our method with other published works including Algo3 [7] and Algo5 [15]. All obtained results using correlation coefficient metric are summarized in Table 2. According to the results presented in Table 2, we can see that correlation coefficient values given by our approach are inferior of that of both cited algorithms, which outline the potent of our encryption model to produce a high level security for the specified images. This remarks due to the proposed key stream generator quality. In the last experiment, we aim to present another comparative study between our developed approach and the image encryption algorithm presented by Ali-Pacha et al.. [16]. All obtained values using both entropy information and the correlation coefficient are portrayed in Table 3.

196

C. Lamiche

Table 1 Entropy and correlation coefficient results Test image

Entropy information

Correlation coefficient

Plain image

Encrypted image

Plain image

Aerial

7.3118

7.9969

1.0

Clock

6.7056

7.9970

1.0

0.0033

Resolution chart

6.5483

7.9966

0.99

0.0003

Man

7.5237

7.9997

0.9

−0.0001

Airport

6.8303

7.9998

0.9

−0.0009

Fishing boat

7.1913

7.9992

1.0

0.0003

Encrypted image 0.0017

Elaine

7.5059

7.9993

1.0

0.0004

General test pattern

4.4077

7.9996

0.9

−0.0021

Cameraman

7.0097

7.9972

1.0

−0.0012

Lena

7.4455

7.9992

0.99

0.0002

Peppers

7.5714

7.9992

0.99

−0.0001

Baboon

7.3579

7.9992

1.0

0.0022

Average

6.9507

7.9985

0.9725

0.00074

From Table 3, it is clear that both entropy information and correlation coefficient values produced by our encryption method are better than those given by the encryption system which was developed by Ali-Pacha et al. [16]. However, for the encrypted images, the adjacent pixels are very weakly correlated which means the capability of our proposed approach to obtain an excellent security for the used images.

5 Conclusion In this chapter, we have presented an effective encryption system for digital image. The proposed approach take in account advantages of pseudo-random numbers produced by the Fibonacci sequence and those given by the chaotic logistic map. Experimental tests showed that the proposed image encryption model has high-level security compared with other literature published works. As a future work, we aim to use another chaotic maps to increase the security level. Also it is possible to make other comparative studies with other recent published works in order to demonstrate the efficacy of the developed method.

An Effective Encryption Scheme Based on Chaotic Maps …

197

Table 2 Comparative results using correlation coefficient Test image

Size

Proposed method

Algo3 [7]

Algo5 [15]

0.0866

−0.0101

256 × 256

0.0007

Aerial

256 × 256

0.0017

0.1304

0.0008

Airplane

256 × 256

0.0033

0.0965

−0.0077

Clock

256 × 256

0.0033

0.1552

−0.0041

Resolution chart

256 × 256

0.0003

0.1738

−0.0118

Chemical plant

256 × 256

−0.0014

0.1215

−0.0179

Couple

512 × 512

−0.0004

0.1166

−0.0090

Aerial

512 × 512

−0.0016

0.1086

−0.0062

Stream and bridge

512 × 512

0.0014

0.1510

−0.0060

Moon surface

Man

1024 × 1024

−0.0001

0.1555

−0.0015

Airport

1024 × 1024

−0.0009

0.0986

−0.0003

Truck

256 × 256

−0.0009

0.0776

−0.0019

0.0024

0.0602

−0.0069

Airplane

1024 × 1024

Tank

512 × 512

−0.0006

0.0781

−0.0066

Car and APCs

512 × 512

−0.0002

0.0998

−0.0112

Truck and APCs

512 × 512

−0.0015

0.0995

−0.0021

Truck and APCs

512 × 512

−0.0005

0.0923

−0.0066

Tank

512 × 512

−0.0003

0.0730

0.0013

APC

512 × 512

0.0005

0.0757

−0.0030

Tank

512 × 512

−0.0021

0.1050

0.0063

Car and APCs

512 × 512

0.0009

0.0784

−0.0100

Airplane (U-2)

1024 × 1024

−0.0006

0.0643

−0.0063 −0.0043

Fishing Boat

512 × 512

0.0003

0.1314

Girl (Elaine)

512 × 512

0.0004

0.1304

−0.0098

21 level step wedge

512 × 512

0.0007

0.2009

−0.0078

256 level test pattern

512 × 512

−0.0018

0.1689

−0.0111

Pixel ruler

512 × 512

0.0007

0.1836

0.0031

−0.0021

0.1952

−0.0007

0.0011

0.1181

0.0062

General test pattern Average

1024 × 1024

198

C. Lamiche

Table 3 Comparative results using entropy information and correlation coefficient Test image

Proposed method Entropy

Ali-Pacha et al. [16] Correlation

Entropy

Correlation

Lena

7.9974

0.0022

7.9551

0.0014

Cameraman

7.9972

−0.0012

7.9415

−0.0075

Peppers

7.9992

−0.0001

7.9465

−0.0042

Mandrill

7.9993

0.0018

7.9506

0.0052

Clown

7.9994

0.0001

7.9542

0.0006

Barbara

7.9993

−0.0015

7.9547

−0.0017

Boat

7.9992

−0.0012

7.9541

−0.0040

Average

7.9987

0.0011

7.9509

0.0035

References 1. Gupta K, Silakari S (2011) New approach for fast color image encryption using chaotic map. J Inf Secur 2:139–150 2. Loukhaoukha K, Chouinard J-Y, Berdai A (2012) A secure image encryption algorithm based on Rubik’s cube principle. J Electr Comput Eng (Article ID 173931) 3. Kumar M, Aggarwal A, Garg A (2014) A review on various digital image encryption techniques and security criteria. Int J Comput Appl 96(13):19–26 4. Schneier B (1996) Applied cryptography: protocols, algorithms, and source code in C. Wiley, New York 5. Daemen J, Rijmen V (2002) The design of Rijndael: AES—the advanced encryption standard. Springer, New York, Berlin 6. Faraoun K (2010) Chaos-based key stream generator based on multiple maps combinations and its application to images encryption. Int Arab J Inf Technol 7(3):231–240 7. Tabash FK, Rafiq MQ, Izharrudin M (2013) Image encryption algorithm based on chaotic map. Int J Comput Appl 64(13):1–10 8. Pia S, Karamjeet S (2013) Image encryption and decryption using blowfish algorithm in MATLAB. Int J Sci Eng Res 4(7):150–154 9. Ping P, Xu F, Wang Z (2013) Color image encryption based on two-dimensional cellular automata. Int J Mod Phys C 24(10) 10. Zhongyun Hua Z, Zhou Y, Pun CM, Chen CL (2014) Image encryption using 2D Logistic-Sine chaotic map. In: 2014 IEEE international conference on systems, man, and cybernetics (SMC), San Diego, CA, pp 3229–3234 11. Belazi A, Abd El-Latif A, Belghith S (2016) A novel image encryption scheme based on substitution-permutation network and chaos. Sig Process 128:155–170 12. Zahmoul R, Ejbali R, Zaied M (2017) Image encryption based on new Beta chaotic maps. Opt Lasers Eng 96:39–49 13. University of Southern California, database image http://sipi.usc.edu/database/database.php? volume=misc 14. Yong Z (2011) Image encryption with logistic map and cheat image. In: International conference on computer research and development, pp 97–101 15. Tralic D, Grigic S (2016) Robust image encryption based on balanced cellular automaton and pixel separation. Radioengineering 25(3):548–555 16. Ali-Pacha A, Hadj Said N (2015) Suite de Fibonacci Généralisée appliquée à la confidentialité des Données. In: Actes de la Conférence Internationale sur le Traitement de l’Information Multimédia, Mascara, Algeria

FPGA Implementation of Integer/Fractional Chaotic Systems Ahmed J. Abd El-Maksoud, Ayman A. Abd El-Kader, Bahy G. Hassan, Nader G. Rihan, Mohamed F. Tolba, Lobna A. Said, Ahmed G. Radwan and Mohamed F. Abu-Elyazeed

Abstract Chaotic systems have remarkable importance in capturing some complex features of the physical process. Recently, fractional calculus becomes a vigorous tool in characterizing the dynamics of complex systems. The fractional-order chaotic systems increase the chaotic behavior in new dimensions and add extra degrees of freedom, which increase system controllability. In this chapter, FPGA implementation of different integer and fractional-order chaotic systems is presented. The investigated integer-order systems include Chua double scroll chaotic system and the modified Chua N-scroll chaotic system. The investigated fractional-order systems include Chua, Yalcin et al., Ozuogos et al., and Tang et al., chaotic systems. These systems are implemented and simulated based on the Grunwald–Letnikov (GL) definition with different window sizes. The parameters effect, along with different GL window sizes is investigated where some interesting chaotic behaviors are obtained. The proposed FPGA implementation utilizes fewer resources and has high throughput. Experimental results are provided on a digital oscilloscope. Keywords Chaotic systems · Fractional-order circuits · FPGA · Chua’s circuit · Double scroll

1 Introduction Chaos theory is a part of mathematics that studies the behavior of non-linear dynamical systems which are sensitive to initial conditions [1]. This is what butterfly effect A. J. Abd El-Maksoud · A. A. Abd El-Kader · B. G. Hassan · N. G. Rihan · M. F. Abu-Elyazeed Electronics and Communication Engineering Department, Cairo University, Giza, Egypt M. F. Tolba · L. A. Said (B) NISC Research Center, Nile University, Cairo, Egypt e-mail: [email protected] A. G. Radwan Department of Engineering Mathematics and Physics, Cairo University, Giza, Egypt School of Engineering and Applied Sciences, Nile University, Giza, Egypt © Springer Nature Switzerland AG 2020 K. M. Hosny (ed.), Multimedia Security Using Chaotic Maps: Principles and Methodologies, Studies in Computational Intelligence 884, https://doi.org/10.1007/978-3-030-38700-6_9

199

200

A. J. Abd El-Maksoud et al.

describes, a small change in an initial condition can result in large differences in the later state [2]. Chaos theory has many advantages as it makes modeling easier with a fewer number of parameters and equations [3]. The definition of chaos theory goes back at least as far as the late nineteenth century [1]. However, in recent days, chaos theory has a lot of development because computers became more capable and powerful than before [4]. The number of publications on chaos began increasing sharply in the early 1990s implementing new chaotic systems and developing new applications using chaos [5]. Fractional calculus is a generalization of the conventional calculus. However, the conventional calculus was popular than the fractional one because of the lack of numerical solutions for the fractional one [6]. Many definitions were introduced to model the fractional calculus such as Grunwald–Letnikov (GL), Riemann–Liouville (RL) and Caputo. Moreover, other definitions were introduced by Weyl, Fourier, Cauchy, Abel, and Nishimoto [7]. These definitions made the fractional models involve in many fields and applications where one of them is chaos theory [8]. Fractional models enhance the chaotic behavior as they add more degrees of freedom represented in the fractional orders [9]. Although the fractional model increases the complexity of the chaotic system, it also needs larger memory; therefore, many researchers used the window size concept to reduce the used memory and have an acceptable complexity [10]. The design and hardware realization of fractional-order systems are difficult due to memory dependency, which need both a time investment and mathematical analysis [11, 12]. Moreover, fractional-order systems demand higher-order approximation techniques due to the unlimited memory for the input signal. FPGA technology is quite fit for the implementation of such complicated systems. Different approaches have been introduced for implementing the fractional-order differentiator and integrator on FPGA. In [13, 14], FIR (Finite Impulse Response) and IIR and Infinite Impulse Response filters were presented for the implementation of the fractional-order operator based on polynomial functions. GL and Caputo’s derivative were realized on FPGA based on an optimized algorithm done using Verilog HDL [15]. Two fractional-order chaotic systems were introduced based on the GL window technique in [11]. An optimized algorithm was presented to implement the GL fractional order integrator and differentiator on FPGA, where the fixed window and linear equations were used for the design and implementation [16]. The GL design was used to implement a fractional order PID controller in [17]. The GL optimized algorithm presented in [16] was improved in [18], and two optimized methods were presented for the implementation of the GL fractional order integrator and differentiator based on quadratic and Piece-Wise Linear PWL approach [18]. In this chapter, FPGA implementation of different fractional and integer-order chaotic systems is presented. The integer-order systems include Chua double scroll chaotic system and the modified Chua N-scroll chaotic system. Both systems are based on Chua’s circuit, which was inspired by Lorenz attractor. These systems are simulated numerically with Matlab then; a digital realization is carried out on FPGA where high throughput is provided. The range of parameters for each system for obtaining a chaotic behavior is investigated. The fractional-order systems include

FPGA Implementation of Integer/Fractional Chaotic Systems

201

Chua, Yalcin et al., Ozuogos et al., and Tang et al., chaotic systems. The fractional double scrolls Chua system is obtained by replacing the conventional inductor and capacitors in the conventional circuit with fractional-order ones. Various techniques can be employed to generate multi-scrolls attractors, such as adding different control functions to the primary chaotic systems. The other investigated systems are modifications to the original Chua circuit to generate different multi-scroll attractors by increasing the complexity of the non-linear function. The investigated fractionalorder systems are implemented and simulated based on Grunwald–Letnikov (GL) definition. The implementation of GL operator is studied with hardware implementation for each investigated chaotic system. These systems are implemented by Matlab and FPGA by choosing suitable values of fractional orders and systems parameters. The GL window method represents an essential part of the implementation of the fractional-order chaotic system. It is considered a challenge to choose a small window size without affecting the chaotic behavior of the implemented system to save the hardware resources. The parameters effect, along with different GL window sizes, is investigated where some interesting chaotic behaviors are obtained. The proposed FPGA implementation utilizes fewer resources and has high throughput. Xilinx ISE 14.5 is used for design and simulation for the proposed systems. FPGA NEXYS 4 XC7A100T is used to verify the proposed system experimentally. Experimental results are provided on a digital oscilloscope. Also, the error between the theoretical and experimental results is calculated. Figure 1 shows the flow of modeling and implementation of the proposed chaotic systems. This chapter is organized as follows: Sect. 1.1 discusses chaos theory and chaotic systems. In Sect. 1.2, factional calculus is discussed, and some special functions are introduced. In Sect. 2, Euler forward method is discussed. Moreover, integer-order Chua double scrolls and the generalized Chua N-scrolls chaotic systems are both digitally realized on FPGA where high throughput is provided. Section 3 introduces fractional-order chaotic systems, including Chua’s double scrolls, Yalcin et al., Tang et al., and Ozougs et al., chaotic system. The four investigated fractional systems are implemented on FPGA using the GL definition. Finally, Sect. 4 concludes the chapter.

Fig. 1 Modeling and implementation of chaotic systems based on Chua’s circuit

202

A. J. Abd El-Maksoud et al.

1.1 Chaos Theory Motion can be categorized into three subsets; first, if the motion remains in a bounded region of space, they settled down to a steady-state. Second, due to energy loss by friction, or oscillation that was either periodic or quasi-periodic. Third, chaos motion which is erratic, but not simply quasi-periodic with a large number of periods due to a large number of interacting particles [19, 20]. At 1860, the motion of gas molecules was studied by James Clerk Maxwell who concluded that a system composed of two colliding gas particles in a box would have neither a steady-state nor an oscillatory motion and considered this motion is unpredictable one like chaos. Chaotic systems can be generated relying on chaos theory as in [11, 21, 22]. There are three properties to call a system to be chaotic [23]. First, it must be sensitive to initial conditions. Second, it must be topologically mixing, which means the system evolves so that any given region of its phase space eventually overlaps with any other given region. Finally, it must have dense periodic orbits as orbits mean that every point in the space is approached arbitrarily closely by periodic orbits. Lorenz’s attractor is one of the famous chaotic systems. It consists of multiple ordinary differential equations, which were first studied by Edward Lorenz [23]. This attractor is a set of chaotic solutions of the Lorenz system where it resembles a butterfly shape. The chaotic behavior encouraged many researchers to develop different chaotic systems and implement them by electrical circuits. Chua’s circuit [24] is considered a well-known circuit as it was the first implemented chaotic system on hardware. It became popular for the study of chaos during the 1980s. Although the simplicity of Chua’s circuit, it generates approximately the same chaotic behavior as simulations on the computer. Chua’s circuit will be discussed in detail in the following sections. Chaotic maps represent the discrete form of chaotic systems [25]. Discrete maps usually take the form of iterated functions like baker map [26] and logistic map [27]. These maps differ by differential order and number of parameters. A simple example of polynomial mapping of degree two is popularized by the biologist Robert May [28]. Researchers use maps in encryption applications [29], and other modified maps to enhance their performance, such as fractional order logistics maps [30, 31]. Chaos theory can be applied to different applications such as economics, communications, encryption, and security systems [32–36]. In [32], a model for social and economic interaction of speculators in the market was developed based on chaotic attractors. In [33], a secure speech encryption algorithm was presented based on amplitude scrambling and Discrete Cosine Transform (DCT) coefficients. The scrambling was made by using a chaotic map. Also, a chaos synchronization system based on 1-D and 3-D fractional discrete systems was proposed in [34]. Chaotic neural networks were used to review a parallel distributed processing with spatiotemporal chaos in [35]. Chaotic systems can be used as a pseudo-random generator for Encryption systems as in [36]. Also, encryption algorithms need a large key to prevent brute force attacks, which can be guaranteed by using a sensitive system with several parameters [37]. The applications based on encryption systems are tremendously large.

FPGA Implementation of Integer/Fractional Chaotic Systems

203

Multimedia security is an example of encryption applications like secure video communication [38]. They designed their encryption system based on a 6-dimensional real domain chaotic system (RDCS) and validated their system on XUP Virtex-II chip. Also, image encryption was introduced by [39], and its hardware architecture was based on a chaotic rule switching of several three-dimensional continuous chaotic data generators. The system was realized using Virtex Xilinx FPGA. Text encryption system was introduced in [40] based on a chaotic algorithm and implemented on FPGA. Speech encryption based on a chaotic system was proposed in [41] where the original speech was encoded using a nonlinear function of the chaotic states. Also, some analyses were done on the encryption system like keyspace, key selection rules, and key sensitivity.

1.2 Fractional Calculus The fractional calculus is as old as the conventional one used to model most of the natural phenomena [6]. The importance of the fractional calculus comes from its capability to describe the natural phenomena more accurate than the classical one. This made the applications which use the fractional-order to increase rapidly [8]. There are many definitions for the fractional-order derivative, and the most three used definitions were introduced by Grunwald–Letnikov (GL), Riemann-Liouville (RL) and Caputo [6]. All the introduced definitions make the fractional calculus involves in many fields such as bioengineering [42, 43], electrical engineering [44–48], encryption [49], control systems [50] and chaos theory [15]. The most special functions used in the fractional calculus are the gamma and the Mittag–Leffler function. These two functions are the basic units employed in the fractional calculus [6]. The gamma function is defined as follows [8]:  (α) =



t α−1 e−t dt,

(1)

0

where α  R. This representation is the generalization of the factorial form given by: Γ (n) = (n − 1)!, n = 1, 2, 3, . . .

(2)

Mittag–Leffler (ML) function is another function used frequently in fractional calculus. It was introduced in 1953 and defined by [51]: E α,β (z) =

∞   k=0

 zk , α > 0 and β > 0, Γ (αk + β)

(3)

for β = 1 Eq. (3) will be a function in one parameter and it can be written as follows:

204

A. J. Abd El-Maksoud et al.

Fig. 2 Mittag–Leffler function for α = β = 1

E α,1 (z) =

∞   k=0

zk Γ (αk + 1)

 = E α (z).

(4)

There are some other functions that can be calculated using ML by substituting with certain values of α and β such as the conventional exponential and cosine Functions [6]. The conventional exponential function shown in Fig. 2 is a special case of ML by substituting α = β = 1 in Eq. (3). The Gamma function stated in Eq. (2) is employed in the GL definition for the fractional operator which can be written as follows [52]: q a Dt

  [ t−a h ] 1  q f (t) = lim α f (t − j h), (−1) j h→0 h j j=0

(5)

where h is the step size and q is the fractional order. The limits can be removed by using a small step size and finite window size (k) so Eq. (5) can be written as below: −q (k−L m / h) Dtk f (t) ≈ h q

k  j=0

(−1) j

  q f (t − j h), j

(6)

whereL m is the memory length, tk = kh, k is the window length (k = 1, 2, 3…) and q are the binomial coefficients which can be written as follows: (−1) j j (q) w0

= 1,

(q) wj

 q +1 (q) w j−1 , = 1− j 

j = 1, 2, 3, . . .

(7)

FPGA Implementation of Integer/Fractional Chaotic Systems

205

To apply GL definition on a general fractional differential equation as follows [8]: q a Dt y(t)

= f (y(t), t),

(8)

By substituting of Eq. (6) in Eq. (8), then the fractional differential equation can be written as follows: y(tk ) = f (y(tk ), tk )h q −

k 

(q)

w j y(tk − j).

(9)

j=v

The short memory principle can be used in the fractional differential systems to decrease the memory consumed. So the simulation running time is shortened while maintaining acceptable accuracy. The large consumption of memory comes from the terms of the binomial coefficients. As by definition of GL in Eq. (6) and binomial coefficients in (7), all the previous coefficients are used when calculating the later one. This means, to calculate the binomial coefficient k, then k + 1 coefficients must be calculated. On the other hand, the values of the coefficients tend to be zero for equals to 1, a larger index as shown from Eq. (7) when the value of the term q+1 j then all the next coefficients will be zero and can be neglected as shown in Fig. 3 [10]. To use the short memory principle, the index in Eq. (9) can   of the summation   be modified as v = 1 for k < Lhm , v = k − Lhm for k > Lhm . For using all the memory, let v = 1 for all k. If f (t) ≤ M, the following estimation can be easily established for determining the memory length L m , providing the required accuracy  [8]:  Lm ≥

M |Γ (1 − α)|

 q1

.

Fig. 3 The value of the binomial coefficient weights at a q = 0.9, and b q = 0.6

(10)

206

A. J. Abd El-Maksoud et al.

2 Integer Order Chaotic Systems Integer domain is not always preferable due to its deficiency to explain complex phenomena [53]. Integer models are very easy to be implemented in hardware as capacitors and inductors could be used to behave as the states of the system [54]. In the following subsection, the forward Euler method is used to solve the ODEs of chaotic systems numerically to be implemented.

2.1 Forward Euler Method Numerical analysis is required in all fields to translate the continuous-time equations into numerical results which digital computers could work with [55]. ODEs are solved numerically by different techniques; the Euler method (Forward Euler Method) is the simplest method to solve ODEs, which is a first-order numerical method [56]. Given an ODE as below: y  = f (y(t), t),

y(to ) = yo ,

(11)

by applying the Euler method on Eq. (11), The ODE can be written as follows: yn+1 = yn + h f (yn , tn ),

(12)

where h is the step size. The first method to drive the Euler formula is based on the fundamental derivative definition as [53]: yn+1 − yn . yn = f (tn , yn ) ∼ = h

(13)

The second way comes from Taylor series to expand the function y around to as [53]: y(to + h) = y(to ) + h × y  (to ) +

1 × h 2 × y  (to ) + · · · , 2

(14)

then by differentiating and substituting with the initial condition in Eq. (11), expanded Euler formula can be obtained. As mentioned before, the Euler method is very simple, and this is found to be a very appropriate method to implement chaotic systems on hardware with a good performance in term of the used FPGA resources and chaotic behavior.

FPGA Implementation of Integer/Fractional Chaotic Systems

207

2.2 Double Scrolls and N-scrolls Chaotic Systems The double scrolls chaotic system is based on Chua’s circuit [24]. Chua’s circuit is shown in Fig. 4a. Using Kirchhoff’s laws, one could obtain the following three state equations: 1 1 dvc1 = g(vc1 ), (vc2 − vc1 ) − dt RC1 C1

(15a)

dvc2 1 1 iL , = (vc1 − vc2 ) + dt RC2 C2

(15b)

di L 1 = − vC2 , dt L

(15c)

where vc1 and vc2 are the voltages across capacitors C1 and C2 , respectively, also i L is the current flowing in L. The voltage-controlled non-linear resistor VR has V –I characteristics shown in Fig. 4b. Where m 0 , m 1 are the first and second slope of the non-linear function respectively and b1 is the equilibrium point at the positive and negative half-planes. The piecewise function g(vc1 ) is given by: 1 g(vc1 ) = m 1 vc1 + (m 0 − m 1 ) × (|vc1 + b1 | − |vc1 − b1 |). 2

(16)

L , τ = c2t R , α = cc21 , β = c2LR , m 0 = For simplicity let: x = vbc11 , y = vbc21 , z = Ri b1 m 0 R, m 1 = m 0 R after substitution with the new variables, system equations (15) can be written as follows:

x˙ = α(−x + y − f (x)),

(17a)

y˙ = x − y + z,

(17b)

z˙ = −βy,

(17c)

Fig. 4 Integer Chua’s system a Chua’s circuit, b V–I characteristic of the nonlinear element N R

208

A. J. Abd El-Maksoud et al.

where f (x) is given by: 1 f (x) = m 1 x + (m 0 − m 1 )(|x + 1| − |x − 1|). 2

(18)

System parameters are chosen as follows: α = 15.6, β = 28, m 0 = −1.143 and m 1 = −0.714 with step size h = 2−8 to produce double scrolls chaotic attractors as shown in Fig. 5. N-scrolls chaotic attractors are generated from a generalized method based on Chua’s circuit; the three-dimensional ODE’s that control this system are as follows [57]: x˙ = α(y − h(x)),

(19a)

y˙ = x − y + z,

(19b)

z˙ = −βy,

(19c)

where the non-linear function f (x) is given by:

Fig. 5 Chua’s system double scrolls in all axes (Matlab results)

FPGA Implementation of Integer/Fractional Chaotic Systems

h(x) = m 2N −1 x +

209

2N −1 1  (m i−1 − m i ) × (|x + ci | − |x − ci |), 2 i=1

(20)

where N is a natural number that represents the number of scrolls. To generate 4 scrolls, the values of parameters must be c = (1 2.15 3.6), m = − 17 27 − 47 27 and h = 2−8 with N = 2. To produce five scrolls chaotic attractors, the employed  −3 3.5 −2.7 4 − 2.4 parameters are N = 3, c = (1 2.15 3.6 6.2 9), m = 0.9 7 7 7 7 7 7 .

and h = 2−6 . Figure 6 shows the phase portraits for N = 2 and N = 3.

2.3 Double and N-scrolls Digital Implementation To implement integer-order chaotic systems digitally, M registers for system variables x, y, z, . . . are needed to store the previous values of these variables. A numerical solution block is required to evaluate each variable based on other variables’ values. In addition to the non-linear function block. For a three-dimensional ODE’s chaotic system, a generalized block diagram is used as illustrated in Fig. 7a [58]. The double scrolls system described by (17) is implemented on FPGA producing the same number of scrolls similar to the numerical simulations, as shown in Fig. 7b. The proposed system uses three registers for x, y and z to store the value of the variables. The detailed block diagram of the implemented system is illustrated in Fig. 8. N-scrolls chaotic attractors stated in (19) also is implemented by the same general method mentioned before on FPGA to generate two double scrolls and five scrolls as shown in Fig. 9a, b, respectively. Increasing the number of scrolls reflects on the number of the needed blocks of this function and the delay of the combinational circuit, which decreases the maximum clock. The block diagram of this system is shown in Fig. 10. For both systems, shift arithmetic left, and the right block are used as some approximations were made to reduce the employed multiplier and replace it with a simple shift right or left operation. The values of p1 , p2 , and p3 in the block diagram of the N-scrolls system are the nearest multiple of 2 values for h α , h, and h β , respectively. Using MATLAB, the chaotic ranges of parameters for the two proposed systems are summarized in Table 1. The ranges of parameters vary from the two systems, for the double scrolls, the system appears to have a larger range for both α and β. On the other hand, the range of both α and β are approximately the same for 4 and 5 scrolls in case of modified Chua’s system. These systems are implemented using VHDL hardware description language, simulated using Xilinx ISE 14.6 and synthesized on Artix 7 FPGA. The FPGA summary of the proposed chaotic systems is given in Table 2. The 5-scrolls system will have the slowest clock frequency because of its large hardware circuit,and Chua’s circuit will have the least number of used look-up tables (LUT).

210

A. J. Abd El-Maksoud et al.

Fig. 6 Modified Chua’s system in all axes (Matlab results) a 2-double scrolls and b 5 scrolls

FPGA Implementation of Integer/Fractional Chaotic Systems

211

Fig. 7 a General block diagram to digitally implement three dimensional chaotic systems, and b Chua’s system 2-double scrolls in all axes (RTL results)

3 Fractional Chaotic Systems Fractional calculus is introduced as mentioned before such that integer models are recognized as a specific case from the generalized fractional domain [59]. In the following subsections, different fractional-order chaotic systems will be presented for different fractional orders to illustrate the change in chaotic behavior relative to the integer-order double scroll Chua system.

212

A. J. Abd El-Maksoud et al.

Fig. 8 a The main block diagram of the double scroll chaotic system. b The block diagrams for the non-linear function of the double scroll chaotic system

3.1 Double Scrolls Chua Chaotic Circuit The fractional-order Chua’s chaotic circuit is the same as the integer one mentioned before, but with fractional elements, the fractional circuit is shown in Fig. 11a. For the fractional-order system, the capacitor and inductor are replaced by fractionalorder ones. The inductor current i L , the voltages across C1 and C2 are vc1 and vc2 respectively. Kirchhoff’s laws are applied to the circuit as before, so the circuit state equations can be written in the fractional form as: 1 d q1 vc1 1 = g(vc1 ), (vc2 − vc1 ) − dt RC1 C1

(21a)

1 d q2 vc2 1 = iL , (vc1 − vc2 ) + dt RC2 C2

(21b)

1 d q3 i L = − vC2 , dt L

(21c)

where g(vCi ) is the piecewise-linear function presented as follows: 1 g(vc1 ) = m 1 vc1 + (m o − m 1 )(|vc1 + b1 | − |vc1 − b1 |) 2 m 0 depicts the 1st slope and m 1 presents the 2nd slope of the non-linear function. b1 presents the equilibrium point at the positive and negative half planes. For simplicity 2 L , τ = C2t R , a = cCC12 , b = C2LR , m 0 = m 0 R, m 1 = let: x = vbc11 , y = vbc21 , z = Ri b1 m 1 R.

FPGA Implementation of Integer/Fractional Chaotic Systems

Fig. 9 Modified Chua’s circuit N-scrolls (RTL results) a 2-Double scrolls, b 5-scrolls

213

214

A. J. Abd El-Maksoud et al.

Fig. 10 a The main block diagram of the Multi scroll chaotic attractors and b block diagram of a non-linear function Table 1 Range of parameters of the two integer systems Parameter

Double scrolls

α

14.1 ≤ α ≤ 18

8.8 ≤ α ≤ 10.5

8.88 ≤ α ≤ 12.1

β

23.3 ≤ β < 32.2

11.7 ≤ β ≤ 14.5

10.1 ≤ β ≤ 14.9

Table 2 FPGA summary of two integer chaotic systems

2 double scrolls

5 scrolls

Design parameter

Double scrolls

2 double scrolls

5 scrolls

No. of slice register used

96

96

96

No. of LUT used

392

805

961

Clock speed (MHz)

77.336

36.758

36.195

Throughput (GHz)

2.784

1.323

1.303

No. of multiplier

2

9

11

FPGA Implementation of Integer/Fractional Chaotic Systems

215

Fig. 11 a Fractional-order Chua’s circuit and b fractional-order Chua’s system double-scrolls (MATLAB results)

Based on the GL definition, infinite memory is required, which is not practical. So, researchers suggested limiting this summation to a small number of terms L (window size). Then, after employing GL approximation, the state equations can be written as follows: n    (q ) w j 1 x(tn − j), xtn+1 = −xtn + ytn + f (x) ah q1 −

(23a)

j=1

ytn+1 = (xtn − ytn + z tn )h q2 −

n 

(q2 )

wj

y(tn − j),

(23b)

j=1

z tn+1

n  q3   (q ) = −bytn h − w j 3 z(tn − j),

(23c)

j=1

where h is the step size, L is the window size, q1 , q2 and q3 are the fractional orders and a, b are constants. The nonlinear function f (x) is defined as follows: 1 f (x) = −m 1 x − (m 0 − m 1 )(|x + 1| − |x − 1|). 2

(24)

Figure 11b shows the numerical simulations by MATLAB for Chua’s fractionalorder double-scrolls chaotic attractors. The constants applied for those simulations are the step size h = 2−6 , m 0 = −1.5, m 1 = −0.75, q1 = q2 = 0.8, q3 = 1, a = 16 and b = 32 with infinite window size.

3.1.1

FPGA Implementation

To implement the fractional-order Chua’s chaotic system using the same method that was mentioned before in Fig. 7a of the general block diagram. Figure 12a presents

216

A. J. Abd El-Maksoud et al.

Fig. 12 a Hardware architecture of the double scrolls attractors by Chua’s circuit and b detailed GL block diagram

the hardware architecture of the proposed fractional-order Chua’s chaotic system, where a 12-bit register is required for each x, y, and z. Any subtraction operation is archived based on the two’s complement method for one of the inputs, where one adder with one carry in and inverter are used. Some of the multipliers are replaced by shift blocks to improve the performance of the hardware. Shifting left by 4 and five implements multiplication by a and b respectively. GL block is the Grünwald– Letnikov’s approximation block suggested by [15], and the detailed block is shown in Fig. 12b. The proposed chaotic system is implemented on Xilinx Artix-7 XC7A100T FPGA. An electronic oscilloscope is used for the experimental results as shown in Fig. 13 with same parameters discussed in the previous part of the subsection and considering window size L = 15. Fixed point format is mainly used in digital

Fig. 13 Fractional order double-scrolls chaotic attractors with q1 = q2 = 0.8, q3 = 1, a = 16, b = 32 and L = 15 from FPGA, a x–z plane, b y–z plane and c oscilloscope setup

FPGA Implementation of Integer/Fractional Chaotic Systems

217

Fig. 14 Error between the FPGA results and MATLAB results, a Error in variable x and b Error in variable y

designs, where small area and good performance can be achieved. Although, there is little mismatch error between the values based on fixed word length and continuous numbers. Figure 14 presents the error between the output from the MATLAB and the output from the testbench in RTL for x and y. As can be seen, the error is very small at the beginning then increases due to the sensation problem where MATLAB uses a double-precision floating-point format.

3.1.2

Discussion and Results

The window method represents an essential part of the design and implementation of the fractional-order chaotic system. The window size for the proposed chaotic system is discussed with the system parameters to show the response of the chaotic system for various values of L. Table 3 shows the impact of changing L and b, where various chaotic attractors are achieved. The chaotic attractors presented in Table 3 are produced from the testbench, where the outputs of the testbench are displayed using MATLAB software. The values of chaotic parameters are 32 and 16 for b and a respectively, where a chaotic response can be achieved for L smaller than 15 or infinite window size. The chaotic response can be achieved in a specific range for the window size. Increasing or decreasing the window outside the window range will make the chaotic response disappear. Furthermore, different fractional-order values are verified versus the window size L. It can be seen, any change in the fractionalorder will affect the chaotic response. The fractional-order values of q1 , q2 , and q3 are 0.95, 0.95 and 0.98, respectively. The high sensitivity of the fractional-order chaotic systems makes them suitable for various applications like encryption and synchronization.

218

A. J. Abd El-Maksoud et al.

Table 3 Different chaotic responses based on the variation of the window size (L) with system constant (b) and fractional orders q1, q2 and q3 for double scrolls system L = 20

L = 30

L = 35

b = 30

b = 40

q1 = 0.9 q2 = 0.9 q3 = 0.95

q1 = 0.95 q2 = 0.95 q3 = 0.98

3.2 N-scrolls Yalcin et al., Chaotic System To produce as many scrolls as possible, multiple modifications were applied to the simple Chua’s circuit. This was done by modifying the non-linear function of the chaotic system so it can be more complex. Yalcin et al., introduced a multi-scroll chaotic system [57], which is based on El-Wakil et al., chaotic system [60]. Yalcin et al., system belongs to 1D scroll grid attractors. Grid scroll attractor’s family is divided into three subfamilies which are 1D, 2D and 3D grid scroll attractor’s families. Although this system is characterized by its simple equation, it’s very sensitive and generates N scrolls chaotic attractors which make it suitable for hardware and has a unique chaotic behaviour. The system differential equation can be written as: D q1 x = y,

(25a)

D q2 y = z,

(25b)

FPGA Implementation of Integer/Fractional Chaotic Systems

219

Fig. 15 a Fractional-order Yalcin et al., system 8-scrolls chaotic attractors (MATLAB results) and b the nonlinear function used in the system

D q3 z = −a(−x − y − z + f (x)),

(25c)

where q 1 , q 2 and q 3 are the fractional order and f (x) is its nonlinear function which is given by Eq. (26) Mx Nx   g(−2i + 1) g(2i − 1) (x) + (x), f (x) = 2 2 i=1 i=1 ⎧ 1 ζ ≥θ θ>0 ⎪ ⎪ ⎨ 0 ζ 0 gθ (ζ ) = , ⎪ 0 ζ ≥θ θ1

(29)

Figure 19 depicts simulations generated using FPGA for Ozuogos et al., 8-scrolls chaotic attractors. The constants values used in the RTL are the same as the ones in the MATLAB simulations. Three-block registers are required to store the values of the system parameters x, y and z. The numerical solution for x, y and z can be done using the combinational circuits between the registers. The detailed block diagram of the implemented system is shown in Fig. 20. It shows the approximated hyperbolic tangent function block which used as non-linear function connected to mentioned x, y and z registers and numerical blocks which represents the system’s equations

Fig. 19 Fractional-order Ozuogos et al., 8-scroll chaotic attractor (FPGA results)

Fig. 20 The proposed block diagram of Ozoguz et al., N-scroll attractor

224

A. J. Abd El-Maksoud et al.

3.4 N-scrolls Tang et al., Chaotic System This system is a modification on Chua’s circuit; it was suggested by Tang et al., [62]. The three differential equations of this system are the same as the system (23) with the only difference in the non-linear function which is defined as: ⎧ bπ 2ac), x ≥ 2ac, ⎨ 2a (x −   f (x) = −bsin π2ax + d , −2ac < x < 2ac, ⎩ bπ + 2ac), x ≤ −2ac, 2a (x

(30)

where a, b, c and b are systems constants. The system generates N scrolls with a relationship: N = c + 1,

(31)

d is defined as a piecewise function as: d=

π, i f c is even, 0, i f c is odd.

(32)

Figure 21a shows the system behavior to generate 8-scrolls with system parameters h = 2−6 , q1 = q3 = 0.94, q2 = 0.85, α = β = 16, a = 1.25, b = 0.25, c = 7 and d = π . Also, the non-linear function presented in (30) can be de depicted in Fig. 21b.

Fig. 21 Tang et al., chaotic system in all axis (MATLAB results) a 8-scroll chaotic attractor, and b the piecewise function f (x)

FPGA Implementation of Integer/Fractional Chaotic Systems

225

Fig. 22 Tang et al., implementation on Hardware a the time-domain sine function and its curve fitting results and b detailed block diagram of the system

3.4.1

FPGA Implementation

The chaotic system is realized based on a similar method as previous systems with the same optimization techniques to reduce the FPGA utilization and power consumption in addition to increasing throughput. In the block diagram shown in Fig. 22a, the Shift Arithmetic Right (SAR) depicts the multiplication by αh q1 , h q1 and βh q3 in in the main differential equations. Moreover, it represents the multiplication by bπ 2a the non-linear function. Curve fitting is used to represent numerically the continuous sine functions to reduce the hardware resources used. Table 5 illustrates the proposed curve fitting S(x) for sine-function for each region. To obtain precise results numerically, the time domain function has to be divided into many slots as S(x) behaves. Figure 22b presents the discipline between S(x) and continuous time sine-function. The proposed block diagram shown in Fig. 22a is implemented using Xilinx ISE 14.5 and realized on Artix 7. The FPGA resulting output is shown in Fig. 23. FPGA summary for all the proposed fractional systems is shown in Table 6. The used LUTs are varying from each system; the least one as expected is Chua’s circuit, which generates only double scrolls with a simple equation. On the other hand, Ozugos et al., and Tang et al., systems have the largest number of employed LUT’s. This is because the complex nonlinear function they have. In terms of throughput Yalcin et al., system is the fastest system, as its equations are considered as the simplest one of the four systems. Table 5 Curve fitting of the proposed sine function in Tang et al., approach Region π 6 < π4

0≤x< π 6 π 4

≤x

≤x