A new substitution–diffusion based image cipher using chaotic standard and logistic maps

https://doi.org/10.1016/j.cnsns.2008.11.005Get rights and content

Abstract

In this paper, we propose a new loss-less symmetric image cipher based on the widely used substitution–diffusion architecture which utilizes chaotic standard and logistic maps. It is specifically designed for the coloured images, which are 3D arrays of data streams. The initial condition, system parameter of the chaotic standard map and number of iterations together constitute the secret key of the algorithm. The first round of substitution/confusion is achieved with the help of intermediate XORing keys calculated from the secret key. Then two rounds of diffusion namely the horizontal and vertical diffusions are completed by mixing the properties of horizontally and vertically adjacent pixels, respectively. In the fourth round, a robust substitution/confusion is accomplished by generating an intermediate chaotic key stream (CKS) image in a novel manner with the help of chaotic standard and logistic maps. The security and performance of the proposed image encryption technique has been analyzed thoroughly using various statistical analysis, key sensitivity analysis, differential analysis, key space analysis, speed analysis, etc. Results of the various types of analysis are encouraging and suggest that the proposed image encryption technique is able to manage the trade offs between the security and speed and hence suitable for the real-time secure image and video communication applications.

Introduction

Information security is one of the important issues in the present information age, as there is a phenomenal growth in the rate at which the information is being disseminated. Images are the integral part of the information in engineering and industrial applications as well as in medical processes. A direct and obvious way to protect the information from unauthorized eavesdropping is to use an encryption algorithm to mask the information and which has led to the development of various number theory based encryption techniques such as DES, AES, IDEA, RSA, etc. [1], [2]. However, these conventional number theory based encryption algorithms do not seem to be appropriate for the images due to some intrinsic features of images such as bulk data capacity, high redundancy, strong correlation among adjacent pixels, etc. To provide a better solution to image security problems, a number of image encryption techniques [3], [4], [5], [6], [7], [8], [9], [10], [11], [12], [13], [14], [15], [16], [17], [18], [19], [20], [21], [22], [23], [24], [25], [26], [27], [28] have been suggested during last one and half decade. Among them the techniques based on chaotic dynamical systems [16], [17], [18], [19], [20], [21], [22], [23], [24], [25], [26], [27], [28] provide a good combination of speed, high security, complexity, reasonable computational overheads and computation power, etc.

The chaotic dynamical systems have attracted the attention of cryptographers due to their fundamental features such as ergodicity, mixing property, sensitivity to initial conditions/system parameters, etc. and which can be considered analogous to some ideal cryptographic properties such as confusion, diffusion, balance, avalanche properties, etc. In most of the digital encryption techniques developed for the document/text encryption, 1D chaotic maps have been used [29], [30], [31], [32], [33] as the digital documents can be considered as the 1D data stream, which can be encrypted block-by-block (in block ciphers) or bit-by-bit (in stream ciphers) with an appropriate choice of 1D chaotic system. One simplest way to encrypt digital images is to consider the 2D data stream (for gray scale images) as 1D data stream and encrypt it with the application of available text/document encryption techniques. Although such a simple way is sufficient to protect the digital images but due to the above-mentioned intrinsic features of digital images the application of 1D chaotic map based digital text/document ciphers are also incapable in providing fast encryption rate. To manage the trade offs between the security and speed, various image encryption techniques based on multiple 1D chaotic maps, 2D or higher-dimensional chaotic systems, spatiotemporal chaotic systems, coupled map lattices (CML), etc. have been proposed [17], [18], [19], [20], [21], [22], [23], [24], [25], [26], [27], [28]. We briefly mention a few important developments, which are of more relevance to the present manuscript, in the following paragraph.

Fridrich [7] suggested a chaos based cryptosystem comprising of substitution and diffusion. In her algorithm, the substitution is achieved by permuting all the pixels as a whole using a 2D chaotic map. The new pixel moved to the current position is taken as the substitution of the original pixel. In the diffusion process, the pixel values are altered sequentially and the change made to a particular pixel depends on the accumulated effect of all the previous pixel values. This substitution–diffusion architecture formed the basic structure for many of the chaos based image encryption techniques proposed later on. Chen et al. [17] used a 3D version of Arnolad’s cat map for the purpose of substitution and Chen’s chaotic system in key streaming and diffusion. Further, Mao et al. [18] extended the same idea with the 3D chaotic baker’s map at the substitution stage instead of the 3D cat map. Guan et al. [19] used the 2D cat map to shuffle the position of the image pixels in the spatial domain and the out put of a discretized Chen’s system is used to mask the pixel values. Lian et al. [20] showed that in the ciphers employing the chaotic baker’s and cat maps, there exist some weak keys and the key space of these two maps is not as large as compared to the chaotic standard map. They used the chaotic standard map for the confusion/substitution along with a new diffusion function having high diffusion speed based on the quantized chaotic logistic map and a key stream generator based on the chaotic skew tent map. They also recommended at least four rounds of the substitution and diffusion. Later, Zhang et al. [21] proposed a permutation scheme based on the discrete exponential chaotic maps along with a key scheming using time varied parameter piece wise linear map. Tong and Cui [22] proposed two new 1D chaotic functions and an image cipher comprising of a substitution permutation scheme based on newly proposed chaotic functions. Wong et al. [23] showed that the diffusion effect is not necessarily contributed solely by the diffusion process. Instead, it can also be introduced in the substitution stage. As a result a satisfactory security performance can be achieved in fewer number of rounds than the one suggested by Lian et al. [20].

Besides the substitution–diffusion architecture, many other chaos based image encryption approaches, based on their own structures, have also been proposed. Pareek et al. [24] have used two chaotic maps and external secret key (as used in their text ciphers [32], [33] proposed earlier) of 80-bits to encrypt the colour images. Pisarschik et al. [25] proposed an image encryption algorithm in which pixels are converted by iterating unidirectionally coupled logistic maps (coupled map lattice) where the parameters of CML and number of iterations are the secret key. Kwok and Tang [26] suggested a stream cipher structure based image encryption technique, in which a new design of chaos based pseudo random bit generator (PRBG) is used. The PRBG is cascade of a number generator using 1D chaotic map and a mixer based on high-dimensional cat map. Lian [27] constructed an image/video encryption based on spatiotemporal chaotic system in which chaotic map lattices are used to generate the pseudo random sequences and then to encrypt the image block-by-block. Behnia et al. [28] proposed a symmetric key block cipher for images in which coupled chaotic maps are used along with a single chaotic map.

In this paper, we propose a new loss-less symmetric image cipher based on the widely used substitution–diffusion architecture which utilizes the chaotic 2D standard map and 1D logistic map. It is specifically designed for the coloured images, which are 3D arrays of data streams. The initial condition, system parameter of the chaotic standard map and number of iterations together constitute the secret key of the algorithm. The proposed algorithm comprises of four rounds: two for the substitution and two for the diffusion. The first round of substitution/confusion is achieved with the help of intermediate XORing keys calculated from the secret key. Then two rounds of diffusion namely the horizontal and vertical diffusions are completed by mixing the properties of horizontally and vertically adjacent pixels, respectively. In the fourth round, a robust substitution/confusion is accomplished by generating an intermediate chaotic key stream (CKS) image in a novel manner with the help of chaotic standard and logistic maps. We prefer chaotic standard map over baker’s and cat maps as Lian et al. [20] have already shown that the key space of the chaotic standard map is large enough as compared to the baker’s and cat maps, which makes the brute force attack infeasible. The rest of the paper is organized as follows: In Section 2, we briefly discuss the origin and dynamics of the chaotic standard map, which is relatively new to the people working on cryptography using chaotic dynamical systems as compared to the well known logistic map (which is well reported in several papers of this field). The detailed algorithms of the proposed encryption and decryption procedures are discussed in Sections 3 The encryption scheme, 4 The decryption scheme, respectively. In Section 5, we analyze the security of the proposed image cipher and evaluate its performance through various statistical analysis, key sensitivity analysis, differential analysis, key space analysis, speed analysis etc. Finally, Section 6 concludes the paper.

Section snippets

The standard map

The origin of the well known and widely used standard map lies in the field of particle physics. The problem examined by Fermi [34], as an analogue to a possible cosmic ray acceleration mechanism in which charged particles are accelerated by collision with moving magnetic field structures, is that of a ball bouncing between a fixed and an oscillating wall. For every impact of the ball on the wall, the phase of the oscillation is chosen at random, the ball will get accelerated.

Ulam [35] studied

The encryption scheme

In this section, we give the detailed architecture of the substitution–diffusion mechanism adopted for the encryption in the proposed image cipher algorithm.
(1) Reading of plain (original) image (PI):

PI = {Ri,j, Gi,j, Bi,j}, where 1  i  H and 1  j  W, H and W, respectively, are height and width of the original image in pixels. R, G and B represent the red, green and blue channels of the original image.
(2) The secret key:

The secret key in the proposed encryption technique is a set of three floating

The decryption scheme

In this section, we give the detailed procedure to recover the substitution and diffusion introduced in Section 2.
(1) Reading of cipher (encrypted) image (EI):

CI = {Ri,j, Gi,j, Bi,j}, where 1  i  H and 1  j  W, H and W, respectively, are height and width of the original image in pixels. R, G and B represent the red, green and blue channels of the original image.
(2) Recovery of the confusion using CKS image:

For this purpose, we first execute the Step (6) of the encryption procedure given above to

Security and performance analysis

An ideal encryption scheme should resist against all kinds of attacks such as cryptanalytic attacks: ciphertext only attack, known plaintext attack, statistical attacks, brute-force attacks, etc. We discuss in this section, the results of the security and performance analysis done on the proposed image encryption scheme.

Conclusion

In this paper, we propose a new loss-less symmetric image cipher based on the substitution–diffusion architecture, which utilizes the chaotic standard and logistic maps. The initial conditions, system parameter of the chaotic standard map and number of iterations together constitute the effective secret key of 157-bits. The proposed cipher comprises of four rounds: two for the substitution and two for the diffusion. In the first round, the secret key is used to calculate intermediate XORing

References (40)

  • K.-W. Wong et al.

    A fast image encryption scheme based on chaotic standard map

    Phys Lett A

    (2008)
  • N.K. Pareek et al.

    Image encryption using chaotic logistic map

    Image Vision Comput

    (2006)
  • H.S. Kwok et al.

    A fast image encryption system based on chaotic maps with finite precision representation

    Chaos, Solitons and Fractals

    (2007)
  • S. Behnia et al.

    A novel algorithm for image encryption based on mixture of chaotic maps

    Chaos, Solitons and Fractals

    (2008)
  • M.S. Baptista

    Cryptography with chaos

    Phys Lett A

    (1998)
  • E. Alvarez et al.

    New approach to chaotic encryption

    Phys Lett A

    (1999)
  • K.W. Wong

    A fast chaotic cryptographic scheme with dynamic look-up table

    Phys Lett A

    (2002)
  • N.K. Pareek et al.

    Cryptography using multiple one-dimensional chaotic maps

    Commun Nonlinear Sci Numer Simulat

    (2005)
  • N.K. Pareek et al.

    Discrete chaotic cryptography using external key

    Phys Lett A

    (2003)
  • B. Schneier

    Applied cryptography: protocols algorithms and source code in C

    (1996)
  • Cited by (299)

    • Radix Trie improved Nahrain chaotic map-based image encryption model for effective image encryption process

      2022, International Journal of Intelligent Networks
      Citation Excerpt :

      With the fast growth of computer and internet technologies, digital image security is becoming critical as they are sent over the internet and wireless media more often [2]. Encryption of digital images is significant to ensure the security of image-related information [3]. The predominance of multimedia innovation has elevated images to assume a more critical part than the conventional texts that necessitate genuine security for clients and application protection [4].

    View all citing articles on Scopus
    View full text