You are on page 1of 25

Multimedia Tools and Applications

Hash Key-based Image Encryption Using Crossover Operator and Chaos


--Manuscript Draft--

Manuscript Number: MTAP-D-14-00436R2

Full Title: Hash Key-based Image Encryption Using Crossover Operator and Chaos

Article Type: Manuscript

Keywords: Image encryption; Chaotic map; hash function; Crossover.

Corresponding Author: Ramzi Guesmi


ENIS Sfax University
Sfax, TUNISIA

Corresponding Author Secondary


Information:

Corresponding Author's Institution: ENIS Sfax University

Corresponding Author's Secondary


Institution:

First Author: Ramzi Guesmi

First Author Secondary Information:

Order of Authors: Ramzi Guesmi

Mohamed Amine Ben Farah, PhD

Abdennaceur Kachouri, Pr

Mounir Samet, Pr

Order of Authors Secondary Information:

Powered by Editorial Manager® and ProduXion Manager® from Aries Systems Corporation
Response to Reviewer Comments

Responses to the Reviewer Comments

Reviewer #1: Thanks for your reply. I have one more suggestion for the paper. Figure
6 and 7 show some encrypted images, but they look like noise images which are not very
informative to readers. In figure 7b, I think you try to illustrate the significant different
caused by a small change in the keys. It’s probably better to show a histogram of the
errors/differences rather than the noise image.

Responses to Reviewer #1: Thanks for the valuable comments.


A histogram of the difference caused by the wrong key is added. It is clear that the histogram
is uniform and and hence does not provide any clue to employ any statistical attack on the
proposed image encryption algorithm.

1
Manuscript
Click here to download Manuscript: Ramzi_Guesmi_2nd_revised_paper.tex
Click here to view linked References

1
2
3 Hash Key-based Image Encryption Using Crossover
4 Operator and Chaos
5
6
7
8
9
10
11 R. Guesmi(?) , M.A. Ben Farah(?) , A. Kachouri(?) and M. Samet(?)
12
13
14
15 (?)
Laboratory of Electronics and Information Technology, National Engineering School of
16 Sfax, Sfax University, B.P.W. 3038 Sfax, Tunisia.
17 ramzi.guesmi@gmail.com, med.farah@yahoo.fr, abdennaceur.kachouri@enis.rnu.tn,
18 mounir.samet@enis.rnu.tn
19
20 Abstract
21
22 This paper proposes a color image encryption scheme using one-time keys based
23 on crossover operator, chaos and the Secure Hash Algorithm(SHA-2). The (SHA-2) is
employed to generate a 256-bit hash value from both the plain-image and the secret
24
hash keys to make the key stream change in each encryption process. The SHA-2 value
25
is employed to generate three initial values of the chaotic system. The permutation-
26
diffusion process is based on the crossover operator and XOR operator, respectively.
27
Experimental results and security analysis show that the scheme can achieve good
28 encryption result through only one round encryption process, the key space is large
29 enough to resist against common attacks,so the scheme is reliable to be applied in
30 image encryption and secure communication.
31 Keywords: Image encryption, Chaotic map, Hash function, Crossover.
32
33
34
35
36 1 Introduction
37
38 1.1 Research background
39
With the rapid development of information technology and network technology, digital im-
40
41 ages and other multimedia are more commonly and frequently transmitted in public commu-
42 nication network. Therefore, it is particularly important to protect the image data against
43 attackers. During the last 20 years, many image encryption methods have been proposed
44 in the literature based on different principles. Especially, there has been an increased in-
45 terest in chaos based cryptography. Chaos-based encryption techniques have been preferred
46 compared to other methods, because they provide a good combination of speed and high
47 security. In general, chaotic systems have some properties such as randomness, sensitivity
48 to initial condition, and ergodicity. These properties are essential in building cryptosystems
49 and make them a good candidate for cryptography.
50
51
52
53
54
55
56
57
1
58
59
60
61
62
63
64
65
1
2
3 1.2 Previous works
4
5 Fridrich [1] suggested an image encryption system based on two-dimensional discrete chaotic
6 baker maps. The architecture of that system, which is composed of the critical confusion
7 and diffusion criteria, is regarded as the basic structure for many of the chaos based image
8 encryption algorithms. Afterwards, many proposals of chaotic cryptosystems based on non-
9 linear systems like the logistic map, the standard map, and PWLCM have been proposed
10 for image encryption. The authors are trying to improve the encryption algorithms taking
11 into account the criteria of security, running time,etc. For instance, in [2], a certain diffusion
12 process in the substitution stage was employed by simple sequential add-and-shift opera-
13 tions, which results in a longer processing time in a single round but the overall encryption
14 time was reduced as fewer rounds are required. This algorithm has a satisfactory security
15 performance in fewer rounds than that in [3]. Tang [4] proposed a new image cipher based
16 on the confusion-diffusion structure, which utilizes tent map and coupled map lattices with
17
time-delay. The encryption scheme is related to the plain image, cipher image and chaos-
18
controlled time-varying delay. Liu and Wang [5] designed a stream-cipher algorithm based
19
on one-time keys and robust chaotic maps in order to get high security and improve the
20
21 dynamical degradation. The piecewise linear chaotic map was used as the generator of a
22 pseudo-random key stream sequence. The initial conditions were generated by the Message-
23 Digest algorithm 5 (MD5) of the mouse positions. In [6], an efficient image encryption
24 scheme based on generalized Arnold map and generalized Bernoulli shift map was proposed.
25 The proposed scheme can shuffle the plain-image efficiently in the permutation process. An
26 effective two-way diffusion process was also presented to change the gray values of the whole
27 image pixels. In [7], the authors propose a novel lossless encryption/decryption technique
28 based on the three categories (position permutation, value transformation, and visual trans-
29 formation). The proposed system reduces the risk of sensitive images being accessed or
30 stolen by someone other than the intended recipient. In [8], a new color image encryption
31 algorithm was presented based on Logistic map, which is used to encrypt the red, green and
32 blue components of color image at the same time and make the three components affect
33 each other. The combined permutation and combined diffusion stages effectively reduce the
34 correlations between the three components and enhance the performance of encryption.
35 However, the security analysis or cryptanalysis on the image encryption methods based on
36 space-domain has been developed correspondingly. Unfortunately, most of these cryptosys-
37
tems have been proved to be very weak and show very serious security flaws that make them
38
vulnerable to classical attacks like the chosen plaintext attack or the known plaintext attack
39
40 or other types of attacks and cannot be used in practice [10, 11, 12, 13, 14, 15, 16, 17, 18, 19].
41 The main problem comes from the drawback of the image encryption structure, which helps
42 the attacker to find out the relationship between the cipher image and the secret keys or the
43 plain image. More specifically the problem is that the secret code streams are independent
44 of the plain image, i.e. when secret keys are determined, the same secret code streams will
45 be used to encrypt arbitrary plaintext, and this favors known-plaintext and chosen-plaintext
46 attacks.
47
48
49
1.3 Our contribution
50
51 To further enhance the security and the efficiency of chaos-based image cryptosystems,
52 we propose a novel encryption scheme. In our cryptosystem, we use the hash value of
53 plain image to generate the initial values of the lorenz system. Thus, the secret keys are
54 strongly related to plain image and our proposed scheme can effectively resist against both
55
56
57
2
58
59
60
61
62
63
64
65
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16 Figure 1: The Lorenz attractor
17
18
19 chosen-plaintext attack and chosen cipher-text attack. The permutation process is based
20 on shuffling pixels by using the two-point crossover operator and the Lorenz system. The
21 Lorenz system is employed to generate four sequences. These sequences are used to obtain
22 the two-point of the crossover. The SHA-2 is employed to generate the one-time keys from
23 the plain-image and the secret hash keys. This hash value is the encryption key. A tiny
24 change in any plain-image pixels or the hash keys leads to a totally different encryption key.
25 The 256-bit hash value is served as the one-time keys, and applied to produce the initial
26 values of the Lorenz system. As a result, satisfactory security performance is achieved in
27 only one encryption round. Experimental results indicate that the encryption key cannot be
28 recovered if the cryptanalyst only possesses some portion of the plaintext but not the secret
29
hash keys. Therefore, the proposed algorithm is secure and efficient.
30
The rest of the paper is organized as follows. In the next section, we describe the used
31
32 chaotic map, SHA-2 and the two-point crossover operator which are used to generate the
33 pseudo-random sequences. Section 3 introduces the encryption/decryption scheme of the
34 proposed cryptosystem. section 4 illustrates some representative simulation results through
35 numerical experiments of encryption scheme. We analyze secure performance of the proposed
36 encryption system in detail, mainly focusing on the key space and sensitivity analysis and
37 against chosen-plaintext or differential attack. The concluding remarks are drawn in the
38 last section.
39
40
41 2 The pseudo-random sequences
42
43 2.1 The Lorenz system
44
The Lorenz system can be described as follows [20]:
45
46 
 ẋ = a(y − x)
47
ẏ = cx − y − xz (1)
48
ż = xy − bz

49
50
Where x,y and z make up the system state, and a,b and c are the system parameters. When
51
a = 10, b = 8/3 and c = 28, the system involves chaotic state. The Lorenz attractor is
52
53 shown in fig.1. The Lyapunov exponents of Lorenz system is shown in fig.2.
54
55
56
57
3
58
59
60
61
62
63
64
65
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16 Figure 2: The lyapunov exponents
17
18
19 2.2 SHA-2
20
Hash functions are mainly used to provide the security service of integrity. They also pro-
21
22 vide the security service of authentication when they are used in combination with digital
23 signature and message authentication code (MAC) algorithms. Among the most important
24 hash functions is the SHA-2 family, which share the same functional structure with some
25 variation in the internal operations, message size, message block size, word size, number of
26 security bits and message hash size, see Table 1 [21].
27 These algorithms are iterative and one-way functions that input a message and output
28 a message digest. They process the input data in two stages: preprocessing and digest
29 computing. The preprocessing warranties that the message has a size that is multiple of a
30 particular value, allowing to divide the message into predefined block sizes and to provide an
31 initial hash value. In the second stage, each message block is utilized during a fixed number
32 of iterations, where at each iteration the algorithm defines functions, constants and word
33 operations to generate a series of hash values. After all blocks are processed, the value of
34 the final hash is used as the message digest. In particular, the second stage of the SHA-256
35 algorithm performs 64 iterations over blocks of 512-bit messages and hash values of 256 bits
36 described as eight 32-bit words (A, B, ..., H). The hash message is 256-bit long, see Fig.3.
37 [22]. Our cryptosystem utilizes a 256-bit external secret key K, which is generated by the
38
39
40 Table 1: Secure Hash Algorithms
41
Algorithm SHA-1 SHA-256 SHA-512
42
43 Message size < 264 < 264 < 2128
44 Block size 512 512 1024
45 Word size 32 32 64
46 Message digest size 160 256 512
47 Security 80 128 256
48
49
50 SHA-256. Even if there is only one bit difference between two plain images, their hash values
51 will be completely different. So the cryptosystem with total complexity of 2256 can resist
52 brute-force attack. We divide the 256-bit secret key into 8-bit blocks (ki ), so K can also be
53 expressed as follows.
54 K = k1 , k2 , k3 , ..., k32 . (2)
55
56
57
4
58
59
60
61
62
63
64
65
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17 Figure 3: Block diagram of the SHA-256 algorithm.
18
19
20 The initial values can be derived as follows.
21
(k1 ⊕ k2 ⊕ k3 ⊕ ... ⊕ k11 )
22 x0 = x00 + (3)
23 256
24 (k12 ⊕ k13 ⊕ k14 ⊕ ... ⊕ k22 )
25 y0 = y00 + (4)
256
26
27 (k23 ⊕ k 24 ⊕ k25 ⊕ ... ⊕ k32 )
z0 = z00 + (5)
28 256
29 Where x00 , y00 and z00 are the initial given values.
30
31
32 2.3 Two-point crossover
33 Genetic algorithms were invented by Holland [23, 24] to mimic some of the processes of
34
natural evolution and selection. They represent an efficient global method for nonlinear op-
35
timization problems. The first step is to represent a legal solution to the problem by a string
36
37 of genes that can take on some value from a specified finite range or alphabet. This string
38 of genes, which represents a solution, is known as a chromosome. Then an initial popula-
39 tion of legal chromosomes is constructed at random. At each generation, the fitness of each
40 chromosome in the population is measured. The fitter chromosomes are then selected to
41 produce offspring for the next generation, which inherit the best characteristics of both the
42 parents. After many generations of selection for the fitter chromosomes, the result is hope-
43 fully a population that is substantially fitter than the original. All genetic algorithms consist
44 of the following main components:Chromosomal Representation, Initial Population, Fitness
45 Evaluation, Selection, Crossover and Mutation. The algorithm 1 describes the process:
46
47 Algorithm 1 Genetic Algorithm()
48 Generate random population
49 repeat
50
Evaluate fitness of current population
51
Select chromosomes, based on fitness, for reproduction
52
53 Perform crossover and mutation to give new improved population
54 until finished
55
56
57
5
58
59
60
61
62
63
64
65
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15 Figure 4: Initial values of Lorenz system
16
17
18 In our cryptosystem, we use the two-point crossover operator as permutation process.
19 The crossover is an operator that mates the two parents (chromosomes) to produce two
20 offsprings, which is illustrated in the following example.
21
22 Example 1 Suppose that Parent1= 011 101 0101, Parent2= 100 111 0111, the first crossover
23 point is 3 and the second crossover point is 6. After the crossover process: Child1=011 111
24 0101 and Child2= 100 101 0111.
25
26 In our proposed algorithm, the two crossover points are defined by using the chaotic
27 sequences.
28
29
30 3 Algorithm of the encryption scheme
31
32 In this section, we propose an image encryption algorithm based on the Lorenz system,
33 SHA-2 and the two-point crossover operator. The suggested algorithm is divided into four
34 steps. In step 1, we generate the initial values of the Lorenz system by using the hash value
35 of the plain image. In step 2, the crossover points are obtained from the iterates of the
36 Lorenz system with the generated initial values. These crossover points are used in step 3
37 to shuffle rows and columns of the plain image (Diffusion process). The confusion process
38 is described in step 4. The encryption algorithm is described as follows:
39 Input: Color image P with the size of M × N .
40 Output: The ciphered image C with the size of M × N .
41
42 Step 1 Generate initial values
43 Get the hash value of the image P and calculate the initial values of Eq. (1) through Eqs.
44
(3),(4) and (5). The process is shown in Fig. 4.
45
46
47 Step 2 Generate the crossover points
48 After iterating the Lorenz system for finite number of times with the new initial values,
49 continue to iterate it for M × N times to get three sequences of X, Y and Z.
50
51 X = {x1 , x2 , ..., xM ×N } (6)
52
53 Y = {y1 , y2 , ..., yM ×N } (7)
54 Z = {z1 , z2 , ..., zM ×N } (8)
55
56
57
6
58
59
60
61
62
63
64
65
1
2
3
4
5
6
7
8
9
10
11
12
13
14 Algorithm 2 Two-point Crossover()
15
16 Input: P R , ai , bi , ci , di
17
18 Output: Pr∗
19
20 --crossover the rows of the Red Channel
21
22 k=1
23 for i = 1 : M/2 do
24
25 R
Prow (k, :) = [P R (i, 1 : ai ), P R (M − i + 1, ai + 1 : bi ), P R (i, bi + 1 : end)]
26
27 R
Prow (k + 1, :) = [P R (M − i + 1, 1 : ai ), P R (i, ai + 1 : bi ), P R (M − i + 1, bi + 1 : end)]
28
29
k =k+1
30
31 end for
32
33 --crossover the columns of the Red Channel
34
35 k=1
36 for i = 1 : N/2 do
37
38 Pr∗ (:, k) = [Prow
R R
(1 : ci , i); Prow R
(ci + 1 : di , N − i + 1); Prow (di + 1 : end, i)]
39
40 Pr∗ (:, k + 1) = [Prow
R R
(1 : ci , N − i + 1); Prow R
(ci + 1 : di , i); Prow (di + 1 : end, N − i + 1)]
41
42 k =k+1
43 end for
44
45
46
47
48
49
50
51
52
53
54
55
56
57
7
58
59
60
61
62
63
64
65
1
2
3 Select X and Y to generate four sequences:
4
5 S Row point1 = {a1 , a2 , ..., aM ×N }
6 S Row point2 = {b1 , b2 , ..., bM ×N }
7
S Col point1 = {c1 , c2 , ..., cM ×N }
8
9 S Col point2 = {d1 , d2 , ..., dM ×N }
10
11 ai ,bi ,ci and di are generated to serve as the crossover points by the following.
12 ai = mod(f loor(xi ∗ 1014 ), t1) + 2 (9)
13
14 bi = mod(f loor(xi ∗ 1014 ), t1) + 2 ∗ t1 (10)
15
16 ci = mod(f loor(yi ∗ 1014 ), t2) + 2 (11)
17 14
di = mod(f loor(yi ∗ 10 ), t2) + 2 ∗ t2 (12)
18
19 Where t1 = f loor(N/4) and t2 = f loor(M/4).
20 ai and bi are used as the two point to crossover the row number i and the row number
21 (M − i). ci and di are used as the two point to crossover the column number i and the
22 column number (N − i).
23 Generate three sequences of XR, Y G and ZB from X, Y and Z by the following.
24
25 xri = mod(f loor(xi ∗ 1014 ), 256) (13)
14
26 ygi = mod(f loor(yi ∗ 10 ), 256) (14)
27 zbi = mod(f loor(zi ∗ 1014 ), 256) (15)
28
29 Where i = 1, 2, ..., M × N .
30
31 Step 3 Shuffling rows and columns
32 Let the RGB components of the plain image P be denoted as P R , P G and P B . First, we
33 crossover row number i and row number (M − i) by using the two points ai and bi generated
34 by Eqs. (9) and (10) to get a row shuffled image P row . Second, we crossover column number
35
i and column number (N − i) of P row by using the two points ci and di generated by Eqs.
36
(11) and (12) to get P ∗ . Algorithm 2 shows the two-point crossover of P R . Similarly, we
37
crossover P G and P B .
38
39
40 Step 4 Confusion using XORing Keys
41 In cryptographic terminology confusion refers to the process of substitution. The confu-
42 sion/substitution is intended to make the relationship between the key and the ciphertext
43 as complex as possible. In the proposed image encryption, xri , xgi and xbi are applied to
44 encrypt the red, green and blue components of image P ∗ to get C R , C G and C B by Eqs.(22),
45 then combine them to get the ciphered image C. To encrypt the last pixel, P ∗ (M N + 1) and
46 P ∗ (M N + 2) can be given as random number. The process of confusion can be represented
47 in the following way:
48
∗ ∗ ∗
 R
49  C (i) = Pr (i) ⊕ Pr (i + 1) ⊕ Pr (i + 2) ⊕ xr(i)

50



51 C G (i) = Pg∗ (i) ⊕ Pg∗ (i + 1) ⊕ Pg∗ (i + 2) ⊕ yg(i) (16)
52 



C (i) = Pb∗ (i) ⊕ Pb∗ (i + 1) ⊕ Pb∗ (i + 2) ⊕ zb(i)
53  B
54
55 where the symbol ⊕ denotes the exclusive OR operation.
56
57
8
58
59
60
61
62
63
64
65
1
2
3
4
5
6
7
8
9
10
11
12 (a) Lena (b) Jasmin (c) Baboon
13
14 Figure 5: The plain images
15
16
17 The decryption scheme To recover an encrypted image, the receiver must generate the
18 same key stream, i.e., the initial values of the Lorenz system Eq.(1) through Eqs.(3),(4) and
19 (5)by the keys x00 , y00 and z00 . Generate the crossover points and the three sequences XR,
20 YG and ZB by iterating the Lorenz system with the obtained initial values. xri ∈ XR,
21 ygi ∈ Y G and zbi ∈ ZB are applied to decrypt the red, green and blue components of image
22 C, to get Pr∗ , Pg∗ and Pb∗ (shuffled componenets of the image C).
23
24  ∗
 Pr (i) = C R (i) ⊕ xr(i) ⊕ Pr∗ (i + 1) ⊕ Pr∗ (i + 2)
25 



26 Pg∗ (i) = C G (i) ⊕ yg(i) ⊕ Pg∗ (i + 1) ⊕ Pg∗ (i + 2) (17)
27 

28


 ∗
Pb (i) = C B (i) ⊕ zb(i) ⊕ Pb∗ (i + 1) ⊕ Pb∗ (i + 2)
29
30 Finally, apply step 3 of shuffling rows and columns of P ∗ to get the plain image P.
31
32
33 4 Experimental results
34
35 In this section, the performance of the proposed image cryptosystem is analyzed using dif-
36 ferent security measures. The color plain-images of Lena, Baboon and Jasmin with a size of
37 256 × 256 pixels are utilized for encryption and decryption. The parameters for experimen-
38 tation are: a = 10, b = 8/3 and c = 28. The initial values are: x00 = 10.00000000000001,
39 y00 = 6.20000000000001 and z00 = 20.30000000000008. The original color images and the
40
resulting encrypted images are displayed in Fig.5 and 6 . Obviously, the cipher-images are
41
indistinguishable and completely disordered. A comparative study of NPCR, UACI and
42
entropy of our proposed algorithm to some existing algorithms is summarized in Table 5.
43
44
45 4.1 Key space and sensitivity analysis
46
47 The key space of a good encryption scheme should be large enough to resist the brute-force
48 attack. In the proposed cryptosystem, the keys are:
49 1. the given initial values of x00 , y00 and z00
50
51 2. the 256-bit long hash value.
52
53 For the initial conditions x00 , y00 and z00 of Lorenz system, if the precision is 1014 , the key
54 space size will be 1042 . Further, for the security of SHA-256 with complexity of the best
55 attack as SSHA−256 = 2128 [25], we can get the total key space is S = 2128 ×1042 ≈ 3.4×1080 ,
56
57
9
58
59
60
61
62
63
64
65
1
2
3
4
5
6
7
8
9
10
11
12 (a) Ciphered Lena (b) Ciphered Jasmin (c) Ciphered Baboon
13
14 Figure 6: The ciphered images
15
16
17 which is enough to prevent the exhaustive searching. Thus, brute-force attacks on the key
18 are computationally infeasible. An efficient encryption scheme has also to be sensitive to
19 the secret key, that is, a very small change in the key will cause a greatly significant change
20 in the output. We perform a key sensitivity test using a key that is just one bit different
21 from the original key to encrypt Lena image, i.e., only set the key x00 = 10.00000000000002
22 and keep other keys unchanged. The wrong key is applied to encrypt Lena image shown
23
in Fig. 5(a). The encrypted image with the wrong key is shown in 7(a). The difference
24
between the two encrypted image is shown in Fig. 7(b). Fig. 7(c) display the histogram of
25
26 RGB colors of the image in 7(b). It is clear that the histogram is uniform and and hence
27 does not provide any clue to employ any statistical attack on the proposed image encryption
28 algorithm. This demonstrates that the proposed algorithm is high sensitive to the secret
29 key. Similar sensitivity is obtained for the case of other wrong keys. Limited by the length
30 of this paper, we omit these test results here.
31
32 4.2 Histogram analysis
33
34 Image histogram is a significant characteristic in image analysis. Indeed, one can see the
35 frequency of each gray level from the histograms, which can exposure image information.
36 Figs. 8 and 9 display the histograms of RGB colors for the original image in 5(a) and the
37 encrypted one in 6(a), respectively. It is clear from these figures that the histograms of the
38 encrypted image are uniform and significantly different from those of the plain-image.
39
40
41 4.3 Correlation analysis of two adjacent pixels
42 Randomly select 2000 pairs of adjacent pixels (in vertical, horizontal and diagonal directions)
43 from the plain image and ciphered image, and calculate the correlation coefficients of two
44 adjacent pixels according to the following formula:
45
46 rxy = √ cov(x,y)
√ , (18)
47 D(x) D(y)
48
49 where
1
PN
50 cov(x, y) = N i=1 (xi − E(x))(yi − E(y)), (19)
51
52 1
PN
E(x) = N i=1 xi , (20)
53
54 PN
1
55 D(x) = N i=1 (xi − E(x))2 . (21)
56
57
10
58
59
60
61
62
63
64
65
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15 (a) Ciphered Lena with (b) Difference between 6(a)
wrong key and 7(a)
16
17
1000
18
19 900
20 800
21
22 700

23 600
24
500
25
26 400

27 300
28
200
29
30 100

31 0
0 50 100 150 200 250
32
33
34 (c) Histogram of the Difference between 6(a) and 7(a)
35
36 Figure 7: Difference between the two encrypted images of Lena
37
38
39
40
41
42
43
44
45
46
47
48
49
50 (a) red (b) green (c) blue
51
52 Figure 8: Histograms of the color plain-image in the red, green and blue components.
53
54
55
56
57
11
58
59
60
61
62
63
64
65
1
2
3
4
5
6
7
8
9
10 (a) red (b) green (c) blue
11
12 Figure 9: Histograms of the encrypted image in the red, green and blue components..
13
14
15 where x and y are gray level values of two adjacent pixels in the image, N is the total
16 number of pixels selected from the image, E(x) and E(y) are the mean values of xi and yi ,
17 respectively. The detailed results of correlation coefficients for two horizontally (vertically
18 and diagonally) adjacent pixels in the red, green and blue components of the original plain-
19 image and the encrypted one are given in Table 2. These results clearly show that the
20 correlation coefficients of the plain image are close to 1 while those of the cipher-image
21 are nearly 0 and the distribution of adjacent pixels is fairly uniform. It indicates that the
22 proposed algorithm has successfully eliminated the correlation of adjacent pixels in the plain
23 image so that neighboring pixels in the cipher-image virtually have no correlation. So the
24 proposed algorithm can resist the statistical attacks.
25
26
27 Table 2: Correlation coefficients of two adjacent pixels in the plain image and ciphered one.
28 Correlation Horizontal Vertical Diagonal
29
30 Fig. 6(a) 0.0802 0.0706 0.0738
31 Fig. 6(b) 0.0798 0.0823 0.0764
32 Fig. 6(c) 0.0773 0.0770 0.0693
33
34
35
36 4.4 Information entropy analysis
37 Information entropy is the most important feature of randomness. Let m be the information
38
source, and the formula for calculating information entropy is:
39
40 P2n −1 1
H(m) = i=0 p(mi )log2 p(m i)
. (22)
41
42 where p(m) represents the probability of symbol m. The closer it gets to 8, the less possible
43 for the cryptosystem to divulge information. We calculate the information entropy of the
44
ciphered image of Figs. 6(a), 6(b) and Fig. 6(c). Table 3 shows the entropy of the three
45
color components(R, G, B): which are all close to the ideal value 8, so the probability of
46
47 accidental information leakage is very little.
48
49 4.5 Differential attack
50
51 The encrypted image should be greatly different from its original form. Such difference
52 can be measured by means of two criteria namely, the NPCR (Number of Pixel Change
53 Rate) and the UACI (Unified Average Changing Intensity). Attackers often make a tiny
54 change in the original image, then use the proposed algorithm to encrypt the original image
55 before and after changing, to find out the relationship between the original image and the
56
57
12
58
59
60
61
62
63
64
65
1
2
3
4 Table 3: The result of information entropy.
5 Ciphered image Entropy
6
7 Red Green Blue
8 Fig. 6(a) 7.9973 7.9972 7.9973
9 Fig. 6(b) 7.9973 7.9971 7.9970
10 Fig. 6(c) 7.9974 7.9966 7.9975
11
12
13 ciphered image, that is the differential attack. The criterions of NPCR and UACI are usually
14 applied to examine the performance of resisting differential attack. Here are the formulae
15 to calculate N P CRR,G,B and U ACIR,G,B :
16 P
17 DR,G,B (i, j)
i,j
18 N P CRR,G,B = × 100% (23)
19 L
20
 
0
1 X |C R,G,B (i, j) − CR,G,B (i, j)|
21 U ACIR,G,B =   × 100% (24)
22 L i,j 255
23 0
24 where L is the total number of pixels in the image. CR,G,B and CR,G,B are respectively the
25 ciphered images before and after one pixel of the plain image is changed. DR,G,B (i, j) can
26 be defined by:
27  0
28 1, if CR,G,B (i, j) 6= CR,G,B (i, j)
DR,G,B (i, j) = 0 (25)
29 0, if CR,G,B (i, j) = CR,G,B (i, j)
30 Table 4 shows the results according to the proposed algorithm of N P CRR,G,B and
31 U ACIR,G,B . We have found that the NPCR is over 99% and the UACI is over 33%, showing
32 thereby that the encryption scheme is very sensitive with respect to little change in the plain
33 image, so the proposed cryptosystem can ensure two ciphered images different completely,
34
even if there is only one bit difference between them.
35
36
37 Table 4: The mean NPCR and UACI of ciphered images when changing one pixel.
38 Images NPCR(%) UACI(%)
39
40 R G B R G B
41 Lena Fig. 99.6399 99.6002 99.5773 33.5916 33.5010 33.4853
42 Jasmin Fig. 99.6475 99.5972 99.5743 33.5159 33.4951 33.4413
43
Baboon Fig. 99.5880 99.5728 99.6445 33.4142 33.4688 33.2974
44
45
46
47
48 5 Conclusions
49
50 In this paper, a Hash key-based image encryption using crossover operator and chaos is
51 presented. The 256-bit hash value of the image is served as the one-time keys, and applied
52 to produce the initial values of the Lorenz system. The permutation–diffusion process is
53 based on the crossover operator and XOR operator, respectively. Experimental results and
54 security analysis show that the scheme can achieve good encryption result through only one
55 round encryption process.
56
57
13
58
59
60
61
62
63
64
65
1
2
3
4 Table 5: Comparative study of NPCR, UACI and Entropy of the proposed algorithm to
5 some existing algorithms.
6 Images NPCR(%) UACI(%) Entropy
7
8 R G B R G B
9 Proposed algorithm 99.6399 99.6002 99.5773 33.5916 33.5010 33.4853 7.9973
10 Ref. [5] 99.5983 99.6022 99.5392 33.6883 33.1105 33.5039 7.9852
11 Ref. [7] 99.6100 99.6100 99.6100 33.4400 33.4400 33.4400 7.9997
12 Ref. [4] 99.6000 99.6000 99.6000 33.5000 33.4000 33.5000 –
13 Ref. [2] 99.6086 99.6086 99.6086 33.4273 33.4273 33.4273 –
14 Ref. [9] 99.6400 99.6400 99.6400 33.4300 33.4300 33.4300 –
15
16
17
18 References
19
[1] J. Fridrich, Symmetric ciphers based on two-dimensional chaotic maps. International
20
21 journal of Bifurcation and Chaos. 8 1259–1284 (1998).
22 [2] Wong,K., Kwok,B., Law,W.: A fast image encryption scheme based on chaotic standard
23 map. Phys Lett A. 372, 2645-2652 (2008).
24
25 [3] Lian,S., Sun,J., Wang,Z.: A block cipher based on a suitable use of the chaotic standard
26 map. Chaos Solitons Fract. 26 , 117–129 (2005).
27
28 [4] Tang,Y., Wang,Z., Fang,J.: Image encryption using chaotic coupled map lattices with
29 time-varying delays. Commun Nonlinear Sci Numer Simulat. 15, 2456-2468 (2010).
30
31 [5] Liu, H., Wang,X.: Color image encryption based on one-time keys and robust chaotic
32 maps. Comput Math Appl. 59, 3320-3327 (2010).
33
34 [6] Ye,R.: A novel chaos-based image encryption scheme with an efficient permutation-
35 diffusion mechanism Opt Commun, 284, 5290–5298 (2011).
36 [7] Kanso,A., Ghebleh,M.: A novel image encryption algorithm based on a 3D chaotic map.
37
Commun Nonlinear Sci Numer Simulat. 17, 2943-2959 (2012).
38
39 [8] Wang,X., Teng,L., Qin,X.: A novel colour image encryption algorithm based on chaos.
40 Signal Process. 92, 11011108 (2012)
41
42 [9] Zhou, Q., Wong, K.W., Liao, X.F., Xiang, T., Hu, Y.: Parallel image encryption algo-
43 rithm based on discretized chaotic map. Chaos Solitons Fract. 38, 1081-1092 (2008).
44
45 [10] Chang, C.C., Yu, T.X.: Cryptanalysis of an encryption scheme for binary images.
46 Pattern Recognit Lett. 23, 1847-1852 (2002).
47
48 [11] Arroyo, D., Rhouma, R., Alvarez, G., Li, S., Fernandez, V.: On the security of a new
49 image encryption scheme based on chaotic map lattices. Chaos Interdiscip J Nonlinear
50 Sci. 18, Art No. 033112 (2008).
51
[12] Alvarez,G., Montoya,F., Romera,M., Pastor,G.: Cryptanalysis of an ergodic chaotic
52
53 cipher, Physics Letters A. 311, 172-179 (2003).
54
55
56
57
14
58
59
60
61
62
63
64
65
1
2
3 [13] Rhouma,R., Solak,E., Arroyo,D., Li,S., Alvarez,G., Belghith,S.: Comment on ”Modified
4 Baptista type chaotic cryptosystem via matrix secret key” [Physical Letters A 372 (2008)
5 5427], Physics Letters A. 373, 3398-3400 (2009).
6
7 [14] Li,C., Arroyo,D., Lo,K.T.: Breaking a chaotic cryptographic scheme based on compo-
8 sition maps, International Journal of Bifurcation and Chaos. 20 (8), 2561-2568 (2010).
9
10 [15] Solak,E., Cokal,C., Yildiz,O.T., Biyikoglu,T.: Cryptanalysis of Fridrichs chaotic image
11 encryption,International Journal of Bifurcation and Chaos. 20(5), 1405-1413 (2010).
12
13 [16] Solak,E., Cokal,C.: Algebraic break of image ciphers based on discretized chaotic map
14 lattices,Information Sciences. 181 (1), 227-233 (2011).
15
[17] Arroyo,D., Alvarez,G., Amigo,J.M., Li,S.:Cryptanalysis of a family of self-synchronizing
16
chaotic stream ciphers,Communications in Nonlinear Science and Numerical Simulation.
17
18 16 (2), 805-813 (2011).
19 [18] Cokal,C., Solak,E.: Cryptanalysis of a chaos-based image encryption algorithm. Phys
20 Lett A. 373, 1357-1360 (2009).
21
22 [19] Xiao, D., Liao, X.F., Wei, P.C.: Analysis and improvement of a chaos-based image
23 encryption algorithm. Chaos Solitons Fract. 40, 2191-2199 (2009).
24
25 [20] Ramasubramanian, K., Sriram, M.S.: A comparative study of computation of Lyapunov
26 spectra with different algorithms. Physica D. 139 (1–2),72-86 (2000).
27
28 [21] Federal Information Processing Standards Publication 180-2, Announcing the Secure
29 Hash Standard. US DoC/NIST, August (2002).
30
31 [22] Algredo-Badillo,I., Feregrino-Uribe,C., Cumplido,R.b., Morales-Sandoval,M.: FPGA-
32 based implementation alternatives for the inner loop of the Secure Hash Algorithm SHA-
33 256. Microprocessors and Microsystems. 37, 750-757 (2013).
34
[23] Holland, J.H.: Adaptation in natural and artificial systems. University of Michigan
35
Press, 1975.183 p.
36
37 [24] Holland, J.H.: Genetic algorithms. Scientific American, v.267, no. l, p. 44–50 (1992).
38
39 [25] European Network of Excellence in Cryptology II, http://www.ecrypt.eu.org. (2010).
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
15
58
59
60
61
62
63
64
65
Author Biographies
Click here to download Author Biographies: biography_Guesmi.docx

Ramzi Guesmi has received his MS degree in “Automatic and Signal Processing ” in 2005
from the National School of Engineering Tunis ENIT, Tunisia. He is now a PhD student at the
Laboratory of Electronics and Information Technology, National Engineering School of Sfax,
ENIS Tunisia. His researcher domain is focused on the application of chaos in the
cryptography and cryptanalysis of chaos-based algorithms.
Author Biographies
Click here to download Author Biographies: Biography_Ben_Farah.docx

FARAH Mohamed Amine received the Eng. degree in Electrical Engineering (2003), the M.Sc. degree
in electronics and communication (2004) and Ph.D. degree in Electrical Engineering from National
Engineering School of Sfax, Tunisia in 2011. He joined the electrical engineering department of
National Engineering School of Gabes (Tunisia) in 2009 as an Assistant Professor. His areas of
research are: Signal Processing, Cryptography, Security, Chaos theory… Now, he is member of LETI
Laboratory (Sfax, Tunisia) and preparing his habilitation degree in Signal Processing.
Author Biographies
Click here to download Author Biographies: Biography_Kachouri.docx

Abdennaceur Kachouri was born in Sfax, Tunisia, in 1954. He received the engineering diploma from
National school of Engineering of Sfax in 1981, a Master degree in Measurement and
Instrumentation from National school of Bordeaux (ENSERB) of France in 1981, a Doctorate in
Measurement and Instrumentation from ENSERB, in 1983. He “works” on several cooperation with
communication research groups in Tunisia and France. Currently, he is Permanent Professor at ENIS
School of Engineering and member in the “LETI” Laboratory ENIS Sfax.
Author Biographies
Click here to download Author Biographies: Biography_Mounir Samet.docx

Mounir Samet was born in Sfax, Tunisia in 1955. He obtained an Engineering Diploma from National
school of Engineering of Sfax in 1981, a Master degree in Measurement and Instrumentation from
National school of Bordeaux (ENSERB) of France in 1981, a Doctorate in Measurement and
Instrumentation from ENSERB, in 1985 and the Habilitation Degree (Post Doctorate degree) in 1998.
He “works” on several cooperation with medical research groups in Tunisia and France. Currently, he
is Permanent Professor at ENIS School of Engineering and member in the “LETI” Laboratory ENIS Sfax.
Author Photographs
Click here to download high resolution image
Author Photographs
Click here to download high resolution image
Author Photographs
Click here to download high resolution image
Author Photographs
Click here to download high resolution image

You might also like