You are on page 1of 23

Multimed Tools Appl (2018) 77:27017–27039

https://doi.org/10.1007/s11042-018-5902-z

A RGB image encryption technique using Lorenz


and Rossler chaotic system on DNA sequences

Ashish Girdhar 1 & Vijay Kumar 1

Received: 8 May 2017 / Revised: 24 January 2018 / Accepted: 15 March 2018 /


Published online: 27 March 2018
# Springer Science+Business Media, LLC, part of Springer Nature 2018

Abstract In this paper, a robust color image encryption system using Lorenz-Rossler chaotic
map is proposed. The proposed encryption system uses hybrid of two chaotic systems namely
Lorenz and Rossler to generate the random sequence. These generated sequences are used for
encryption of red, green and blue channels of color image. Rules of DNA cryptosystem are
used to encode the plain image in proposed approach. Cross channel operation is proposed to
increase randomness in plain image. The proposed encryption approach is tested over different
well-known images that are taken from USC-SIPI image dataset. Its performance is compared
with recently developed eight image encryption techniques. The experimental results reveal
that the proposed approach performs better than the existing techniques in terms of correlation
coefficient. The security analyses such as statistical analysis and key sensitivity analysis are
performed to validate the security of proposed encryption approach. The key space of
proposed approach is large enough to resist against brute force attacks.

Keywords Image encryption . Chaotic systems . DNA cryptography . Lorenz-Rossler chaotic


system

1 Introduction

It is often said that a picture is worth a thousand words. That is to say, a plethora of information
can be revealed through a mere image or picture. Thus, the people often use images in place of
long texts for sharing information. Due to the development inInternet, the world has become a
global village to share the data. Images can be transferred from one corner to another of the
world in few clicks. Sometimes images contain important confidential information. Therefore,
the protection of such images has become a matter of concern for both sender and receiver. The

* Ashish Girdhar
ashishgirdhar410@gmail.com

1
Computer Science and Engineering Department, Thapar Institute of Engineering and Technology,
Patiala, Punjab, India
27018 Multimed Tools Appl (2018) 77:27017–27039

well-known method is converting the image into some incomprehensible form before trans-
ferring it. Hence, the message conveyed through converted image is not revealed even if it has
reached an undesired destination. The technique of changing the image pixel values in such a
way that the intelligible property of image is destroyed is known as image encryption. The
changed image is known as an encrypted image and this process is done with the help of a key.
Image scrambling is another image encryption technique. In image scrambling, the values of
all pixels are rearranged among different pixels of image in such a way that the resulting
scrambled image looks entirely different from the original plain image. The order of pixel
values has been rearranged through transformation techniques. The widely used transformation
techniques are Arnold cat map [3] and chaotic function [19], Arnold cat map [37], Anti-Arnold
map [15], Fibonacci numbers [55] and Henon map [36]. Image encryption techniques based
only on permutation of pixel values are vulnerable towards plain-text and chosen-text attacks
[13]. So, pixel values are permuted and changed in order to be robust against attacks.
Permutation of pixel values is known as confusion and changing the values of pixels is called
diffusion. Chaotic functions have been used to provide randomness in image encryption
technique [6, 8, 11, 16, 18–21, 30–34, 36, 37, 40, 44, 46, 49–52, 54]. This fact motivates us
to utilize the chaotic function in our proposed image encryption scheme.
The main contribution of this paper to develop an image encryptions scheme that uses the
cross channel operation. The proposed cross channel operation is applied on Red, Green and
Blue channels of plain image to increase randomness in plain image. Proposed approach is
robust against image processing attacks. It uses hybridized form of two chaotic systems
namely Lorenz and Rossler. Rules of DNA cryptosystem are used to encode the plain image.
The encryption scheme is tested on USC-SIPI image dataset and is also compared with
recently developed encryption techniques.
The remaining paper is structured as follows. Section 2 details out the DNA cryptography
system and the chaotic system used in proposed image encryption technique. The related work
done in this area has been discussed in Section 3. In Section 4, the proposed approach has been
mentioned in detail, along with encryption and decryption algorithms. The experimental
results and discussions are given in Section 5. Section 6 lists out conclusions.

2 Background

A brief discussion on DNA cryptography system and Lorenz-Rossler chaotic system has been
presented in this section.

2.1 DNAcryptography system

A DNA structure is composed of four nucleotides A, T, C and G. These nucleotides follow


complementary relationship to one another. Hence, if value ‘00’ is assigned to A, then ‘11’
should be assigned to T. Similarly, if value ‘01’ is assigned to C then ‘10’ should be given to G.
Hence, out of 24 possible combinations only 8 encoding rules follow this Watson–Crick rule
of complementary nucleotides [45]. Table 1 shows the encoding rules for DNA sequencing.
These are used to convert the value of a pixel into its corresponding DNA sequence.

Example 1 Let the pixel value of an image is 18. The binary representation of this pixel is
‘00010010’. After applying Rule-1 mentioned in Table 1, it will produce DNA strand as ‘AGAC’.
Multimed Tools Appl (2018) 77:27017–27039 27019

Table 1 Encoding rules for DNA


sequencing [6] Rule No. DNA nucleotides

A T G C

1 00 11 01 10
2 00 11 10 01
3 11 00 01 10
4 11 00 10 01
5 10 01 11 00
6 01 10 11 00
7 10 01 00 11
8 01 10 00 11

XOR (⊕), addition (+), and subtraction (−) operations on DNA strands are defined as they
are representations of binary numbers [28]. Tables 2, 3, and 4 show operations XOR, addition,
and subtraction among DNA nucleotides respectively. The values of nucleotides in these tables
use Rule-8 mentioned in Table 1.

2.2 Lorenz-Rossler chaotic system

Lorenz-Rossler chaotic system is obtained by combining two chaotic systems: – Lorenz chaotic
system [27] and Rossler chaotic system [38]. Combined Lorenz-Rossler system is obtained by
adding the two chaotic systems. This increases control parameters of the chaotic systems from
three to six. The mathematical formulation of Lorenz-Rossler chaotic system is given below [2]:

^x ¼ ðδ−1Þy−δx−z
^y ¼ ðr þ 1Þx−ð1−aÞy−20xz ð1Þ
^z ¼ 5xy−βz þ b þ xz−cx

where ^x, ^y and ^z are integrals of x, y and z. δ, β, r, a, b and c are control parameters.
Figure 1 shows the chaotic behaviour of Lorenz-Rossler chaotic system. Attractors of the
system were obtained in MATLAB-9.1. From research done in [2] it has been found that
setting control parameters as δ = 20, r = 20, a = 9, β = 8.5, b = 0, and c = 8 results in chaotic
behaviour of the system.
The chaotic sequences (i.e. x, y and z) are used for creation of mask images. These mask
images are used for encryption of Red, Green, and Blue channels of the plain image. The initial
values of x, y and z are modified using Hamming distances between DNA sequences in Red
and Green; Green and Blue; and Blue and Red channels of RGB image respectively [7].
Hamming distance between a pair of strings of equal length is defined as the minimum number
of substitutions required to be done in one string such that these two strings are exactly similar.

Table 2 XOR operation on DNA


nucleotides ⊕ A T C G

A A T C G
T T C G A
C C G A T
G G C T A
27020 Multimed Tools Appl (2018) 77:27017–27039

Table 3 Addition operation on


DNA nucleotides + A T C G

A T G A C
T G C T A
C A T C G
G C A G T

Example 2 Assume the first string is ‘ATGCCA’ and second string is ‘TAGGAA’.
The Hamming distance between these two strings is 4 as 4 substitutions would make these
two strings exactly similar.
Hamming distance values are obtained for the three pairs of strings encoded as DNA
sequences (R &G, G & B, and B & R) denoted as ., hgb and hbr. Subscripts indicate hamming
distance between respective pair of strings. Thereafter, these values are divided by a suitable
power of ten such that thevalue is less than 1. Modification in the fractional part only is
required, hence division with suitable power of ten is done. The obtained three values are
added to initial values of x, y and z as shown in eq. (2).

xb1 ¼ x1 þ hrg ; yb1 ¼ y1 þ hgb ; zb1 ¼ z1 þ hbr ; ð2Þ

where xb1 , yb1 and zb1 are modified initial values of x, y and z.

Example 3 Assume that the hamming distance between R & G came out to be 3427 then
hrg = 0.3427. Taking the value of x1 as 0.2, modified initial value would become 0.5427.
Likewise, modified initial values of y and z are calculated. These modified values are used
to generate chaotic sequences and are used as encryption keys. The chaotic systems are mostly
used for encrypting the images as they are extremely sensitive to the initial conditions. This
provides a unique cipher image to every plain image.

3 Related works

As reported in literature, chaotic sequences are widely used to generate masks for encrypting
both color and grayscale images [6, 8, 11, 16, 18–21, 30–34, 36, 37, 40, 44, 46, 49–52, 54].
Due to easy implementation of Logistic map, it iscommonly used in the encryption techniques
for increasing randomness in the plain image. In [11, 16, 20, 34, 49, 54], logistic map is used
alone or along with other chaotic system in confusion or diffusion phase of image encryption.
Zhang et al. [20] used logistic map on DNA sequences of Red, Green and Blue channels of
color image. Sud et al. [34] used two logistic chaotic maps to increase randomness in grayscale
image. The value of logistic map function is decided whether the encryption rule has to be

Table 4 Subtraction operation on


DNA nucleotides – A T C G

A C G A T
T A C T G
C G T C A
G T A G C
Multimed Tools Appl (2018) 77:27017–27039 27021

Fig. 1. a x − y; b y − z; c x − z attractors of Lorenz-Rossler system

applied on the pixels or not. Based on the outcome of logistic map, encryption algorithm
decides the encryption rule that will be applied on the pixels of grayscale plain image. Li et al.
[49] proposed an image encryption algorithm that uses three tables. The two tables are used to
store the coordinate of X and Y direction and third table is used for swapping. These tables are
constructed through logistic map.
Other chaotic systems such as Chen’s hyper chaotic system [9, 32, 33, 46], Henon
map [36], Arnold’s cat map [3, 15], Rossler system [5] are used for introducing
randomness in the plain image. Spatiotemporal chaotic systems have been used for
image encryption in [21, 43, 48]. DNA cryptosystems for encrypting a plain image
using DNA computing rules have emerged [6, 11, 20, 21, 39, 40, 46]. Image
encryption problem has been formulated as optimization problem. Optimization tech-
niques have been used by different researchers in past such as in activity prediction
[22, 24, 25], water quality prediction [23], future career path prediction [26], and in
predicting social media ideology [35]. Similarly, formulation of image encryption problem
as optimization problem motivated researchers to apply Genetic Algorithm. The objective of
image encryption algorithms is conversion of an understandable image into a random image
that is incomprehensible. Degree of randomness in an image is measured using entropy.
Thus, Genetic Algorithm used entropy as an objective function during the mask image
generation [6, 39, 40]. DNA cryptosystems can be combined with other systems for
encryption of plain images such as S-box [14], Trellis Algorithm [42], andCBC
encryption mode [10].
The literature survey entails that the use of chaotic systems is a good choice to encrypt the
image. There are lots of systems reported in literature that end up efficient encryption. It has
come to observation that using a single chaotic system results in weak system because of small
key space. There is a possibility to combine the chaotic systems for generating better random
sequences that might affect the performance of encryption technique to some extent. For this
reason, combined chaotic system from Lorenz and Rossler chaotic systems has been used for
color image encryption in the proposed approach. Further, DNA sequence representation has
been adopted. Motivated by these observations, a novel image encryption technique is
proposed.

4 Proposed approach

This section first describes the contribution followed by the proposed approach for image
encryption technique.
27022 Multimed Tools Appl (2018) 77:27017–27039

4.1 Contribution

The main contribution of this paper is the development of a novel image encryption
that utilizes the chaotic system. The literature review witness adequate number of
research works reported towards the chaotic system for image encryption. However,
there is a scope to work in this direction. Keeping this in view, a hybrid approach
was proposed that uses both Lorenz and Rossler chaotic systems. This approach
enables us to generate better chaotic sequencesfor creation of mask images. In this
paper, cross channel operations are used which enables us to increase randomness
in plain image. Rules of DNA cryptosystem have been used to encode the plain
image.

4.2 Lorenz-Rosslerbased image encryption system

The proposed image encryption system consists of two main procedures; encryption and
decryption. The details of these procedures are illustrated as follows.

4.2.1 Encryption procedure

The encryption procedure converts the pixel values of RGB channels into their equivalent 8-bit
binary representations. These binary equivalents are translated into their DNA strands using
encoding rules mentioned in Table 1. Selection of rule depends upon the location of pixel
value (i, j) in the given plain image as mentioned in example 4. The formula for the selection of
DNA rule is given below:

Rule No ¼ ði þ j−1Þ%8 þ 1 ð3Þ

The chaotic sequences are generated from Lorenz-Rossler chaotic system and converted
into DNA strands using DNA encoding rules. XOR operation is applied on DNA strands
obtained from plain image and chaotic sequences. Thereafter, the cross channel operation is
performed on each RGB planes. Finally, the encrypted image is obtained by converting DNA
sequences of RGB into pixel values.

Example 4 Assume there are two pixels at location (2,8) and (5,26) respectively. The
intensity value of these pixels is 46. The binary representation of 46 is 00101101. The selection
of rules is based on location of pixel. From eq. (3), Rule 2 and 7 are selected for locations (2,8)
and (5,26) respectively. Therefore, the DNA strands for locations (2,8) and (5,26) are ‘AGTG’
and ‘GACA’ respectively.
Figure 2 shows the proposed image encryption procedure. The step by step encryption
procedure of proposed approach is given below:

Proposed encryption algorithm

Step 1. Separation of color components


Read plain image (P) and decompose it into three planes R, G, and B.

P→fR; G; Bg
Multimed Tools Appl (2018) 77:27017–27039 27023

Fig. 2 Proposed image encryption procedure

Step 2. Conversion to DNA strands representation


The pixel values (in decimal) of R, G, and B are translated into their correspond-
ing binary representation. According to the location of pixel, the binary values are
converted into DNA strands (RDS, GDS, BDS) using encoding rule mentioned in
Table 1.

DNA EncodeðBinaryðRÞÞ→RDS
DNA EncodeðBinaryðGÞÞ→GDS ð4Þ
DNA EncodeðBinaryðBÞÞ→BDS
27024 Multimed Tools Appl (2018) 77:27017–27039

Step 3. Generation of Chaotic Sequences


Generate chaotic sequences x, y, and z using procedure as mentioned in
Section 2.2. The mask images such as DX, DY, and DZ are generated from chaotic
sequences.

DX ði; jÞ ¼ X k ; DY ði; jÞ ¼ Y k ; DZ ði; jÞ ¼ Z k ð5Þ

where i and j are computed as follows:


i ¼ bðk−1Þ=row sizec þ 1
ð6Þ
j ¼ k−ðði−1Þ  col sizeÞ

Here,

   
Xk ¼ x  1014 %n þ 1 %256
  k   
Yk ¼ y  1014 %n þ 1 %256 ∀xk ∈x; yk ∈y and zk ∈z ð7Þ
  k   
Zk ¼ zk  1014 %n þ 1 %256

Step 4. Conversion of Chaotic Sequences into DNA Strands


Convert the decimal values of DX, DY and DZ into DNA strands using encoding
rule mentioned in Table 1.

DNA EncodeðBinaryðDX ÞÞ→DX DS


DNA EncodeðBinaryðDY ÞÞ→DY DS ð8Þ
DNA EncodeðBinaryðDZ ÞÞ→DZ DS

This step produces DNA strands (DXDS, DYDS, DZDS) and size of each array is
256 × 1024.
Step 5. Apply XOR and addition operation on DNA sequences
First, XORoperation is applied on DNA strands obtained from Steps2 and 4.
0 0 0
RDS ⊕DX DS →RDS ; GDS ⊕DY DS →GDS ; BDS ⊕DZ DS →BDS ð9Þ

where ⊕ represents XOR operation.


0 0 0
Thereafter, the addition operation is applied on RDS , GDS , and BDS to produce
new DNA strands (R″DS G″DS and B″DS ).
0 0 0 0
GDS þ RDS →G″DS ; BDS þ G″DS →B″DS ; RDS þ B″DS →R″DS ð10Þ

where ‘+’ represents addition operation between DNA strands. The XOR and
addition operation are mentioned in Tables 2 and 3 respectively.
Step 6. Generation of Encrypted Image
Convert R″DS , G″DS , and B″DS into its decimal representations and combine them to
produce the encrypted image (E).

  
Combine Decimal R″DS ; G″DS ; B″DS →E ð11Þ
Multimed Tools Appl (2018) 77:27017–27039 27025

4.2.2 Decryption Procedure

The decryption of an image is the inverse process of encryption. The addition


operation is replaced with subtraction. Using encryption keys; xb1 , yb1 , zb1 , δ, β, r, a,
b and c; chaotic sequences are generated. With same initial conditions, chaotic
sequences can be regenerated as they are pseudo random in nature. Thus, chaotic
sequences generated in decryption phase are exactly similar to the chaotic sequences
generated in encryption phase.
Figure 3 shows the proposed image decryption procedure. The step by step decryption
procedure of proposed approach is given below:

Fig. 3 Proposed image decryption procedure


27026 Multimed Tools Appl (2018) 77:27017–27039

Proposed decryption algorithm

Step 1. Separation of color components from encrypted image


Read encrypted image (E) and decompose it into three planes R, G, and B.
 
E→ RE ; GE ; BE

Step 2. Conversion of encrypted image into DNA strands representation


The pixel values of RE, GE, and BE are converted into their corresponding binary
representation. Thereafter, the binary values are converted into DNA strands
 E 
RDS ; GEDS ; BEDS according to the location of pixels.
  
DNA Encode Binary RE →REDS
  
DNA Encode Binary GE →GEDS ð12Þ
  
DNA Encode Binary BE →BEDS

Step 3. Generation of Chaotic Sequences


Generate chaotic sequences through same parameter as used in encryption process
and produce mask images DX, DY, and DZ from these chaotic sequences. The
chaotic sequence generation procedure is same as mentioned in Step 3 of encryption
procedure.
Step 4. Conversion of Chaotic Sequences into DNA Strands
Convert the decimal values of DX, DY, and DZ into DNA strands using encoding
rule mentioned in Table 1.

DNA EncodeðBinaryðDX ÞÞ→DX DS


DNA EncodeðBinaryðDY ÞÞ→DY DS ð13Þ
DNA EncodeðBinaryðDZ ÞÞ→DZ DS

This step produces DNA strands (DXDS, DYDS, DZDS) of chaotic sequence gener-
ated from decryption process.
Step 5. Apply Subtraction and XOR operations on DNA sequences
The subtraction operation is applied on DNA strands obtained from Steps 2 and 4.

0 0 0 0 0
BEDS −GEDS →BEDS ; REDS −BEDS →REDS ; GEDS −REDS →GEDS ð14Þ

where ‘-’ represents subtraction operation.


0 0 0
Thereafter, XOR operation is applied on REDS , GEDS , and BEDS to produce new DNA
0 0 0
0 0 0
strands (REDS , GEDS , and BEDS ).
0 0 0
0 0 0 0 0 0
REDS ⊕DX EDS →REDS ; GEDS ⊕DY EDS →GEDS ; BEDS ⊕DZ EDS →BEDS ð15Þ

The XOR and subtraction operation are mentioned in Tables 2 and 4 respectively.
Step 6. Generation of Decrypted Image
Convert the DNA strands obtained from Step 5 into their binary representation.
Multimed Tools Appl (2018) 77:27017–27039 27027

Thereafter, the binary values are transformed into decimal notation (R′ , G ′,
and B ′).

  0
0 0
Decimal Binary REDS →R
  0
0 0
Decimal Binary GEDS →G ð16Þ
  0
0 0
Decimal Binary BEDS →B

These components are combined back to produce color image (P′).


0 0 0 0
Combine R ; G ; B →P ð17Þ

4.3 Computational complexity

For computing the complexity of proposed scheme, we have taken the image size as
N × N. Here, N denotes the number of pixels. The complexity of proposed image
encryption technique depends upon the following operations. The operations are
binary conversion, DNA conversion, key generation, cross channel operations, and
decimal conversion. The complexity of binary conversion is O(N2) and of DNA
conversion is O(4N2). The key generation process consists of three sub-operations
such as random sequence generation, binary conversion, and DNA conversation. The
total complexity of this step is O(6N2). The complexity of cross channel operation
(48N2) . The decimal conversion takes O(5N2) which includes the conversions of
DNA to Binary and Binary to decimal. The overall complexity of proposed image
encryption technique is O(64N2).

5 Experimental results and discussion

In this section, the proposed approach is tested on five well-known images that are
taken from USC-SIPI image database [41]. The size of these images is set to 256×
256.Values of parameters are set as δ = 20, r = 20,a = 9, β = 8.5, b = 0, and c = 8.
Initial values of x1 = 0.001, y1 = 0.001 and z1 = 0.1 are taken. Modification to the
initial values are done as per the values of parameters hrg, hgb and hbr of the
respective test images.

5.1 Performance evaluation

Figure 4a and b show the five different plain images and their encrypted images using
secret key. All the encrypted images do not provide any visual clue about their plain
image. Figure 4c shows the decrypted images using same secret key.
27028 Multimed Tools Appl (2018) 77:27017–27039

(a) (b) (c)


Fig. 4 a Plain Images; b Encrypted images; c Decrypted images

5.2 Security analysis

A high-quality image encryption system should resist all type of attacks. In this section, the
security analysis of proposed encryption system has been done. The two well-known security
Multimed Tools Appl (2018) 77:27017–27039 27029

analysis namely key space and sensitivity analysis and statistical analysis have been performed
to validate the robustness of proposed encryption system.

5.2.1 Key space and sensitivity analysis

Key space should be as large as possible to make the brute-force attack infeasible.
The proposed encryption system uses six different parameters such as a, b, c, δ, β, r
and three encryption keys. These parameters are used as secret keys of encryption and
decryption process. The precision of these security parameter is 10−15 [12]. The key
space of proposed encryption system is 10−135. Hence, the proposed approach is able
to defend the brute-force attack.
Proposed scheme is extremely sensitive towards the secret key. The sensitivity of
keys can be observed in proposed system by changing a single bit in secret key. A
slight modification is done in the fractional part of secret key. Thereafter, modified
secret key is used to decrypt the encrypted image. The decryption process is unable to
give back the original plain image if the key value is slightly modified. Encrypted
Lena image is decrypted using the modified key 0.001 + 10−14 in place of 0.001.
These keys differ in 14thdecimal place. The decryption of encrypted image was
unsuccessful with a slightly different secret key as shown in Fig. 5d. The similar
behaviour has been observed in Peppers image as shown in Fig. 6. This sensitivity
analysis confirmed that the proposed encryption system is extremely susceptible
towards secret key and it’s resistance against the known plain text attacks.

5.2.2 Statistical analysis

An efficient image encryption system should be resistant against statistical attacks. These are
histogram analysis and correlation analysis.

Histogram analysis A good image encryption system should give uniform image histogram
irrespective of the nature of original plain image. The histogram for RGB channels of two
original plain images Lena and Peppers are shown in Figs. 7a and 8a. These histograms show
large and non-uniform spikes. The histograms of their encrypted images are shown in
Figs. 7b and 8b. As observed from these figures that the histogram bars are almost
uniformly distributed. The histogram bars of encrypted image do not give any

Fig. 5 Key Analysis (a) Plain Lena image; (b) Encrypted image; (c) Decrypted image using correct secret key;
(d) Decrypted image using wrong secret key
27030 Multimed Tools Appl (2018) 77:27017–27039

Fig. 6 Key Analysis (a) Plain Peppers image; b Encrypted image; c Decrypted image using correct secret key; d
Decrypted image using wrong secret key

evidence about the plain image. Therefore, the proposed image encryption approach is
robust against statistical attack.

Plain Lena Image Encrypted Lena Image

(a) (b)
Fig. 7. Histogram of RGB planes of the (a) Plain Lena Image and (b) Encrypted Lena Image
Multimed Tools Appl (2018) 77:27017–27039 27031

Plain Peppers Image Encrypted Peppers Image

(a) (b)
Fig. 8 Histogram of RGB planes of the (a) Plain Peppers Image and (b) Encrypted PeppersImage

Correlation analysis Another statistical attack is correlation analysis. The correlation coef-
ficient (CC) is calculated for two adjacent pixels in horizontal, vertical and diagonal directions.
It can be defined as: [53].

N
N N
N ∑ xj  yj − ∑ xj  ∑ yj
j¼1 j¼1 j¼1
u
ffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffi
CC ¼ v0
!2 10 !2 1
ffi ð18Þ
u
u@ N 2 N N N
t N ∑ x j − ∑ x j A@N ∑ y2j − ∑ y j A
j¼1 j¼1 j¼1 j¼1

where x and y are pixel values of two adjacent pixels. N represents the total number of pixels.
The correlationbetween two adjacent pixels of plain images and encrypted images has been
computed. The value of correlation between two adjacent pixels in plain image is high aseach
27032 Multimed Tools Appl (2018) 77:27017–27039

Fig. 9 Correlation analysis of two horizontally adjacent pixels of Red Plane (a) Plain Lena Image and (b)
Encrypted Lena Image

pixel ishighly correlated with its adjacent pixels. However, the value of correlation for an
encrypted image should be as small as possible. The low value of correlation coefficient for
adjacent pixels in horizontal, vertical and diagonal directions indicate that the adjacent pixels
areuncorrelated.
The correlation values are computed for 3000 pairs of two adjacent pixels from
plain image and encrypted image. Figures 9, 10, and 11 show the correlation
distribution of two horizontal adjacent pixels, two vertical adjacent pixels, and two
diagonal adjacent pixels of red plane of plain image with its encrypted image,
respectively. The correlation coefficient between two adjacent pixels for original and
encrypted image are depicted in Table 5. This table reveals that the proposed image
encryption system guarantees zero correlation coefficient value. Therefore, these
results prove the robustness of the proposed encryption system.
The performance of proposed technique is compared with eight well-known image encryp-
tion techniqueson Lena image. Table 6 shows the correlation coefficient between the plain
image and encrypted image. The results reveal that the proposed approach provides small

Fig. 10 Correlation analysis of two vertically adjacent pixels of Red Plane (a) Plain Lena Image and (b)
Encrypted Lena Image
Multimed Tools Appl (2018) 77:27017–27039 27033

Fig. 11 Correlation analysis of two diagonally adjacent pixels of Red Plane (a) Plain Lena Image and (b)
Encrypted LenaImage

correlation coefficient as compared to other techniques. Therefore, the proposed approach


generates better encryption performance than the others.

Table 5 Correlation coefficient of two adjacent pixels of original image and encrypted image

Images Plane Correlation Direction of adjacent pixels


coefficient
Horizontal Vertical Diagonal

Lena Red Original 0.9572 0.9789 0.9339


Encrypted −0.0001 0. 0026 −0.0053
Green Original 0.9432 0.9714 0.9193
Encrypted −0.0011 0.0009 0.0026
Blue Original 0.9284 0.9559 0.9007
Encrypted −0.0010 −0.0030 −0.0051
Peppers Red Original 0.9646 0.9680 0.9369
Encrypted −0.0016 0.0023 0.0004
Green Original 0.9698 0.9750 0.9466
Encrypted −0.0043 0.0053 −0.0008
Blue Original 0.9570 0.9636 0.9263
Encrypted 0.0013 0.0005 0.0008
Girl Red Original 0.9779 0.9294 0.9129
Encrypted 0.0026 −0.0019 −0.0051
Green Original 0.9748 0.9106 0.8941
Encrypted −0.0054 −0.0078 −0.0123
Blue Original 0.9726 0.9130 0.8958
Encrypted −0.0046 0.0033 −0.0042
Baboon Red Original 0.9474 0.9277 0.9034
Encrypted −0.0017 −0.0007 0.0015
Green Original 0.8728 0.8380 0.7925
Encrypted 0.0028 0.0039 0.0015
Blue Original 0.9216 0.9139 0.8763
Encrypted 0.0041 0.0061 0.0025
House Red Original 0.9671 0.9353 0.9126
Encrypted 0.0024 0.0010 0.0047
Green Original 0.9805 0.9474 0.9320
Encrypted −0.0014 0.0035 −0.0071
Blue Original 0.9820 0.9749 0.9625
Encrypted 0.0026 −0.0002 0.0055
27034 Multimed Tools Appl (2018) 77:27017–27039

Table 6 Performance comparison in terms of horizontal correlation coefficients for Lena image

Component Proposed Niyat Zhang Wang Murillo Mishra Kumar Kumar Wei
of image algorithm et al. et al. et al. et al. et al. et al. et al. et al.
[33] [52] [44] [30] [29] [16] [17] [46]

Red −0. 00009 0.0761 −0.0065 −0.01089 0.0135 0.0219 0.0181 0.0035 0.0017
Green −0.0011 0.0827 0.0009 −0.01811 −0.0835 −0.0046 −0.0067 −0.00970 0.0016
Blue −0.0010 0.0757 −0.0008 −0.00610 −0.0170 −0.0211 0.0154 0.018571 0.0013

5.2.3 NPCR and UACI

Number of Pixel Change Rate (NPCR) and Unified Average Changing Intensity (UACI) are
used to test the influence of one pixel change in encrypted image. The percentage of different
pixel numbers between the plain image and the encrypted image is known as NPCR. The
average intensity of differences between the plain image and the encrypted image is known as
UACI. Plain image of Lena is changed in one pixel to get the changed image and this changed
image is used for calculating NPCR and UACI. The two encrypted images T1 and T2 are
obtained by encrypting Lena and changed image of Lena respectively. The mathematical
representation of NPCR is defined as [6, 47]:
M N
∑ ∑ Dist ði; jÞ
i¼1 j¼1
NPCR ¼  100 ð19Þ
M N
where M and N are the height and width of images. Dist(i, j) can be computed as:

0; if T 1ði; jÞ ¼ T 2ði; jÞ
Distði; jÞ ¼ ð20Þ
1; if T 1ði; jÞ≠T 2ði; jÞ

The mathematical formulation of UACI is defined as [6, 47]:


M N
∑ ∑ jT 1ði; jÞ−T 2ði; jÞj
i¼1 j¼1
UACI ¼  100 ð21Þ
255  M  N
Table 7 depicts the values of NPCR and UACI values of proposed work. The results
illustrate that the proposed approach is extremely sensitive towards the change occur in only
one pixel of plain image.

Table 7 NPCR and UACI values of proposed work

Image NPCR (%) UACI (%)

Red Green Blue Red Green Blue

Lena 99.623 99.606 99.652 33.245 33.362 33.521


Peppers 99.589 99.553 99.631 33.468 33.531 33.242
Girl 99.638 99.647 99.605 33.532 33.325 33.451
Baboon 99.614 99.551 99.606 33.400 33.469 33.384
House 99.586 99.635 99.598 33.458 33.410 33.280
Multimed Tools Appl (2018) 77:27017–27039 27035

Table 8 Entropy analysis

Image Original Encrypted

Red Green Blue Red Green Blue

Lena 6.6099 7.0245 6.9171 7.9974 7.9969 7.9979


Peppers 7.3009 7.5570 7.0929 7.9974 7.9973 7.9969
Girl 5.7150 5.3738 5.7117 7.9973 7.9976 7.9973
Baboon 7.6058 7.3581 7.6665 7.9970 7.9972 7.9973
House 6.4311 6.5389 6.2320 7.9974 7.9970 7.9967

5.3 Information entropy analysis

Information entropy is used to measure the degree of disturbance in the given image. Entropy
(H) can be defined as follows [8]:

1
H ðvÞ ¼ ∑ pðvi Þlog2 ð22Þ
i pðvi Þ

where p(vi) represents the probability of occurrence of pixel value vi of given image.
A true random image system would produce 28 pixel values with an equal probability, i.e.
v ¼ fv1 ; v2 ; ……; v28 g. Thus, the entropy of a true random image will be eight (i. e., H(v) = 8)
[8]. The value of entropy should be as close to 8 as possible for an ideal encrypted image.
Table 8 depict the values of entropy for plain images and encrypted images. A look at the
table reveals that the entropy of the encrypted image is almost equal to 8.

5.4 Avalanche effect

A small change in the encryption key or plain image should entirely change in the encrypted
image. This effect is known as an avalanche effect. The well-known performance measure
namely Mean Square Error (MSE) is used to estimate the avalanche effect of cryptosystem [1].
It is computed between two cipher images generated from slightly different encryption keys.
Assuming C1 and C2 be two cipher images whose encryption keys are slightly different. The
mathematical formulation of MSE is given below [4]:

1 M N
MSE ¼ ∑ ∑ ðC 1 ði; jÞ−C 2 ði; jÞÞ2 ð23Þ
M  N i¼1 j¼1

Where M and N are the width and height of images, respectively.

Table 9 MSE between cipher images of Lena generated from slightly different encryption keys

Images x y z MSE

Cipher Image 1 0.001 + (10−12) 0.001 0.1 10,953


Cipher Image 2 0.001 0.001 + (10−12) 0.1 10,921
Cipher Image 3 0.001 0.001 0.1 + (10−12) 10,932
27036 Multimed Tools Appl (2018) 77:27017–27039

Table 10 MSE between cipher images of Peppers generated from slightly different encryption keys

Images x y z MSE

Cipher Image 1 0.001 + (10−12) 0.001 0.1 10,897


Cipher Image 2 0.001 0.001 + (10−12) 0.1 10,954
Cipher Image 3 0.001 0.001 0.1 + (10−12) 10,860

For the proposed encryption system, MSE is computed between cipher image of Lena using
original encryption key and cipher image obtained through modified encryption key as
mentioned in Table 9. Cipher Image 1 was obtained by modifying only key x at twelfth
decimal place, while key y and key z were intact. Similarly, Cipher Image 2 and Cipher
Image 3 were generated by modifying only key y and key z respectively. Table 10 depicts MSE
computed for Peppers image by slightly altering the encryption keys in a similar manner. It can
be observed from the large values of MSE in both tables that the proposed technique has good
avalanche effect.

6 Conclusions

A color image encryption system has been proposed. The proposed encryption scheme uses
two novel concepts namely cross channel operation and Lorenz-Rossler chaotic system. The
proposed scheme uses hybrid form of two chaotic systems namely Lorenz and Rossler. The
cross channel operation uses the concepts of different DNA operations. The experimental
results demonstrate that the proposed scheme provides better correlation coefficients over other
existing techniques. The different types of security analyses such as histogram analysis and
entropy analysis have been performed on the proposed scheme. The results reveal that it is able
to defy against statistical attacks.

References

1. Ahmad J, Ahmed F (2012) Efficiency analysis and security evaluation of image encryption schemes. Int J
Video Image Processd Netw Secur 12(04):18–31
2. Alsafasfeh Q, Al-Arni M (2011) A new chaotic behavior from Lorenz and Rossler systems and its electronic
circuit implementation. Circ Syst 02(02):101–105
3. Arnold VI, Avez A (1968) Ergodic problems of classical mechanics. Mathematical physics monograph
series. W.A. Benjamin, New York
4. Bashir Z, Rashid T, Zafar S (2016) Hyperchaotic dynamical system based image encryption scheme with
time-varying delays. Pac Sci Rev A Nat Sci Eng 18(3):254–260, ISSN 2405-8823
5. Cao YY, Fu C (2008) An image encryption scheme based on high dimension chaos system. International
conference on intelligent computation technology and automation vol. 1, pp 104-108, Changsha, Hunan,
China October, 2008
6. Enayatifar R, Abdullah A, Isnin I (2014) Chaos-based image encryption using a hybrid genetic algorithm
and a DNA sequence. Opt Lasers Eng 56:83–93
7. Gaborit P, King O (2005) Linear constructions for DNA codes. Theor Comput Sci 334(1–3):99–113
8. Gao T, Chen Z, Yuan Z, Chen G (2006) A hyperchaos generated from Chen's system. Int J Mod Phys C 17
(04):471–478
9. Guan Z, Huang F, Guan W (2005) Chaos-based image encryption algorithm. Phys Lett A 346(1–
3):153–157
10. Gupta R, Jain A (2014) A new image encryption algorithm based on DNA approach. Int J Comput Appl 85
(18):27–31
Multimed Tools Appl (2018) 77:27017–27039 27037

11. Gupta S, Jain A (2015) Efficient image encryption algorithm using DNA approach. International conference
on computing for sustainable global development (INDIACom), ISSN: 1511–0054, pp 726–731
12. IEEE Standard for Floating-Point Arithmetic-IEEE Xplore Document (2017) Ieeexplore.ieee.org, 2017.
[Online]. Available: http://ieeexplore.ieee.org/document/4610935/. Accessed 06 Jan 2017
13. Jolfaei A, Wu X, Muthukkumarasamy V (Feb. 2016) On the security of permutation-only image encryption
schemes. IEEE Trans Inf Forensics Secur 11(2):235–246
14. Kadhim F, Majeed G, Ali R (2016) Proposal new s-box depending on DNA computing and
mathematical operations. In Multidisciplinary in IT and communication science and applications
(AIC-MITCSA), pp 1–6
15. Kong T, Zhang D (2004) A new anti-Arnold transformation algorithm. J Softw 15(10):1558–1564
16. Kumar M, Powduri P, Reddy A (2015) An RGB image encryption using diffusion process associated with
chaotic map. J Inf Secur Appl 21:20–30
17. Kumar M, Iqbal A, Kumar P (2016) A new RGB image encryption algorithm based on DNA encoding and
elliptic curve Diffie–Hellman cryptography. Signal Process 125:187–202
18. Liu H, Wang X (2010) Color image encryption based on one-time keys and robust chaotic maps. Comput
Math Appl 59(10):3320–3327
19. Liu X, Zhang J, Zhang J, He X (2008) Image scrambling algorithm based on chaos theory and sorting
transformation. Int J Comput Sci Netw Secur 8(1):64–68
20. Liu L, Zhang Q, Wei X (2012) A RGB image encryption algorithm based on DNA encoding and chaos
map. Comput Electr Eng 38(5):1240–1248
21. Liu H, Wang X, Kadir A (2012) Image encryption using DNA complementary rule and chaotic maps. Appl
Soft Comput 12(5):1457–1466
22. Liu Y, Nie L, Han L, Zhang L, Rosenblum D (2015) Action2Activity: recognizing complex activities from
sensor data. In Proceedings of international joint conference on artificial intelligence, pp 1617–1623
23. Liu Y, Zheng Y, Liu S, Rosenblum D (2016) Urban water quality prediction based on multi-task
multi-view learning. Proceedings of the twenty-fifth international joint conference on artificial
intelligence, pp 2576–2582
24. Liu L, Cheng L, Jia Y, Rosenblum D (2016) Recognizing complex activities by a probabilistic interval-
based model. Proceedings of the thirtieth AAAI conference on artificial intelligence, pp 1266–1272
25. Liu Y, Liqiang N, Liu L, Rosenblum D (2016) From action to activity: sensor-based activity recognition.
Neurocomputing 181:108–115 ISSN 0925-2312
26. Liu Y, Zhang L, Nie Y, Rosenblum D (2016) Fortune teller: predicting your career path. Proceedings of the
thirtieth AAAI conference on artificial intelligence, pp 201–207
27. Lorenz EN (1963) Deterministic nonperiodic flow. J Atmos Sci 20(2):130–141
28. Mills AP, Yurke B, Platzman PM (1999) Article for analog vector algebra computation. Biosystems 52(1):
175–180
29. Mishra D, Sharma R, Kumar M, Kumar K (2014) Security of color image data designed by public-key
cryptosystem associated with 2D-DWT. Fractals 22(04):1450011
30. Murillo-Escobar M, Cruz-Hernández C, Abundiz-Pérez F, López-Gutiérrez R, Acosta Del Campo O (2015)
A RGB image encryption algorithm based on total plain image characteristics and chaos. Signal Process
109:119–131
31. Ni Z, Kang X, Wang L (2016) A novel image encryption algorithm based on bit-level improved Arnold
transform and hyper chaotic map. In IEEE International Conference on Signal and Image Processing
(ICSIP), Beijing, China, pp 156–160
32. Niu Y, Zhang X, Han F (2017) Image encryption algorithm based on Hyperchaotic maps and nucleotide
sequences database. Comput Intell Neurosci 2017:1–9
33. Niyat A, HeiHei R, Vafaei Jahan M (2015) A RGB image encryption algorithm based on DNA sequence
operation and hyper-chaotic system. Proceedings of International Congress on Technology, Communication
and Knowledge, Iran
34. Pareek N, Patidar V, Sud K (2006) Image encryption using chaotic logistic map. Image Vis Comput 24(9):
926–934
35. Pietro D, Liu Y, Hopkins D, Ungar L (2017) Beyond binary labels: political ideology prediction of twitter users.
Proceedings of the 55th annual meeting of the association for computational linguistics Vol. 1, pp 729–740
36. Ping P, Mao Y, Lv X, Xu F, Xu G (2015) An image scrambling algorithm using discrete Henon map. IEEE,
Lijiang, pp 429–432
37. Qi D, Zou J, Han X (2000) A new class of scrambling transformation and its application in the image
information covering. Sci China Ser E Technol Sci 43(3):304–312
38. Rossler OE (1976) An equation for continuous chaos. Phys Lett A 57(5):397–398, 1976
39. Saranya MR, Mohan AK, Anusudha K (2014) A composite image cipher using DNA sequence and genetic
algorithm. IEEE, Mysore, pp 1022–1026
27038 Multimed Tools Appl (2018) 77:27017–27039

40. Saranya MR, Mohan AK, Anusudha K (2015) Algorithm for enhanced image security using DNA and
genetic algorithm. IEEE, Kozhikode, pp 1–5
41. SIPI Image Database–Misc (2017) Sipi.usc.edu, 2017. [Online]. Available: http://sipi.usc.
edu/database/database.php?volume=misc. Accessed 20 Jul 2017
42. Srividhya N, Vino T (2016) Genome based highly secured image using DNA cryptography and trellis
algorithm. International conference on Wireless Communications, Signal Processing and Networking
(WiSPNET), pp 1–6
43. Wang Y, Wong K, Liao X, Chen G (2011) A new chaos-based fast image encryption algorithm. Appl Soft
Comput 11(1):514–522
44. Wang X, Teng L, Qin X (2012) A novel colour image encryption algorithm based on chaos. Signal Process
92(4):1101–1108
45. Watson J, Crick F (1953) Molecular structure of nucleic acids: a structure for deoxyribose nucleic acid.
Nature 171(4356):737–738
46. Wei X, Guo L, Zhang Q, Zhang J, Lian S (2012) A novel color image encryption algorithm based on DNA
sequence operation and hyper-chaotic system. J Syst Softw 85(2):290–299
47. Wu Y, Noonan JP, Agaian S (2011) NPCR and UACI randomness tests for image encryption. J Sel Areas
Telecommun (JSAT) 4:31–38
48. Xiang T, Wong K, Liao X (2007) Selective image encryption using a spatiotemporal chaotic system. Chaos
Interdisciplinary J Nonlinear Sci 17(2):023115
49. Xu L, Gou X, Li Z, Li J (2017) A novel chaotic image encryption algorithm using block scrambling and
dynamic index based diffusion. Opt Lasers Eng 91:41–52
50. Yanling W(2009) Image scrambling method based on chaotic sequences and mapping. Proceedings of the
first international workshop on education technology and computer science, March 2009
51. Ye G (2010) Image scrambling encryption algorithm of pixel bit based on chaos map. Pattern Recogn Lett
31(5):347–354
52. Zhang Q, Wei X (2013) RGB color image encryption method based on Lorenz chaotic system and DNA
computation. IETE Tech Rev 30(5):404
53. Zhang Y, Xiao D (2014) An image encryption scheme based on rotation matrix bit-level permutation and
block diffusion. Commun Nonlinear Sci Numer Simul 19:74–82
54. Zhou Y, Bao L, Chen CLP (Apr. 2014) A new 1D chaotic system for image encryption. Signal Process 97:
172–182
55. Zou J, Ward RK, Qi D (2004) A new digital scrambling method based on Fibonacci numbers. Circuits and
systems, 2004. ISCAS apos. Proceedings of the 2004 international symposium, volume 3, issue 23–26, pp
III -965-968

Ashish Girdhar is pursuing PhD (part time) from Thapar University, Patiala since January, 2016. He received
the M.Tech. degree in Computer Science and Application from Thapar University, Patiala, India, in 2012 and the
B.Tech. degree in Computer Science and Engineering from the Kurukshetra University, Kurukshetra, India, in
2010.In 2012, he joined the Department of Computer Science and Engineering, Sharda University of Greater
Noida, as Assistant Professor, and in 2014 he joined SLIET, Longowal as Assistant Professor. Since 2015 he is
working as Lecturer in Computer Science and Engineering Department of Thapar University, Patiala, India.
Multimed Tools Appl (2018) 77:27017–27039 27039

Vijay Kumar received his B.Tech. degree in Information Technology from Maharishi Markandeshwar
Univerity, in 2005. He received his M.Tech. in Computer Science and Engineering from Guru Jambeshwer
University of Science and Technology, in 2008. He received his Ph.D. in Computer Engineering from National
Institute of Technology, in 2015. He has worked as assistant professor at JCDM college of engineering during
2008–2014, at Manipal University during 2014–2015 and since July, 2015, at computer science and engineering,
Thapar University, Patiala. His main research interests include data clustering, metaheuristic techniques, and
pattern recognition.

You might also like