You are viewing a javascript disabled version of the site. Please enable Javascript for this site to function properly.
Go to headerGo to navigationGo to searchGo to contentsGo to footer
In content section. Select this link to jump to navigation

Study on an efficient hyper-chaos-based image encryption scheme using global bit permutation

Abstract

BACKGROUND:

The chaotic system with low dimensions has a low security compared to the high-dimensional chaotic system. Furthermore, major pixel-level permutations merely transform the pixel position and cannot change the intensity distribution of the original image. Bit-level permutation could change the intensity distribution, as it devotes more time to conduct bit-level computation.

OBJECTIVE:

In this study, we present a more efficient image encryption approach based on hyper-chaos and a global bit cycle shift (HC-GBCS).

METHODS:

According to the input image we adopted the SHA-256 secure hash algorithm to obtain the initial key, which served as the premier parameter of the chaotic system. Then we employed a 4D hyper-chaotic system for generating the chaotic series, on which we utilized global bit permutation to enhance the security of the encryption system. Finally, the diffusion process was conducted by using the generated chaotic series extended with a logistic map.

RESULTS:

Experimental results and analysis reveal that the presented approach encrypts plain images effectively and achieves high security and stability.

CONCLUSION:

The proposed method can deal with the problems inherently existing in encryption methods utilizing low-dimensional chaotic map. Furthermore, global bit permutation can transform the pixel distribution of plain images and enhance the cryptosystem security.

1.Introduction

With the increasing popularity of network and information technology, the information transfer via Internet is increasingly common. As a greatly efficient approach of privacy and security protection, image encryption has drawn considerable attention and plenty of algorithms utilizing various techniques have been explored in the past decades. Due to the fact that images are inherently bulk data with a high correlation among pixels and significant data redundancy, existing encryption methods cannot figure out real-time image encryption tasks well. Thus, amounts of chaos-based encryption methods achieved inspiring results in amounts of real tasks [1].

The fundamental structure of chaos-based approaches consists of two procedures: permutation and diffusion phases. In recent years, pixel-level based permutation methods have achieved significant results in many image encryption tasks [2, 3, 4]. Liu et al. [5] utilized one-time keys and two reliable chaotic maps, and combined MD5 algorithm with existing cycle encryption. Wang et al. [6] proposed an encryption method which associated a 4D Lorenz hyper-chaotic system with gene recombination.

To deal with the drawback inherently existing in approaches utilizing pixel-level permutation, various approaches utilizing bit-level permutation have been proposed. Zhu et al. [7] developed an algorithm that uses a logistic map and an Arnold map separately for diffusion and permutation. Li et al. [8] reported a five-dimensional multi-wing hyper-chaotic system and the permutation process divided the image into blocks, and each block is multiplied by a constant matrix. Moreover, DNA sequence has been used for image encryption [9, 10]. Unfortunately, this kind of algorithm has the same weakness as the ones using pixel-level permutation.

In order to solve the above-described problems, this study presents an efficient real-time encryption algorithm on the basis of hyper-chaos and a global bit cycle shift (HC-GBCS). Theoretical and numerical analyses indicate that the proposed method resists different attacks and owns low time complexity. In addition, the encryption test on finger-vein images shows that the proposed method has a significant performance in practical application.

The remainder of our study is summarized as follows. The basic theory of the 4D hyper-chaotic system is introduced in Section 2. In Section 3, the proposed approach is introduced in detail. Experimental results and performance analysis are presented in Section 4, and conclusions are drawn in Section 5.

2.Hyper-chaotic system

Although traditional low-dimensional chaotic systems are highly efficient, they suffer from inadequate key spaces and low security. On the contrary, high-dimensional hyper-chaotic systems own more positive Lyapunov exponents, more complicated and unpredictable dynamic characteristics, and higher randomness [11]. The 4D hyper-chaotic system adopted in our study can be given as follows [12]:

(1)
{x˙1=ax1-x2x3x˙2=x1x3-bx2x˙3=cx1x2-dx3+gx1x4x˙4=kx4-hx2
(2)
(54x2+12)ln(3xx+2)+36x2-cos2x-(cos2x-sin2x)ln(sinx)

where x1-x4 are state variables and a-k are constant values. When a=8,b=40,c=2,d=14,g=5,h=0.2 and k=0.05, the above system is hyper-chaotic.

3.Proposed image encryption system

This paper presents a novel real-time image encryption algorithm based on hyper-chaos and a global bit cycle shift (HC-GBCS). First, the plain image is used to generate a 256-bit external secret key K through the SHA-256 secure hash algorithm. Then a 4D hyper-chaos system which is initialized by using secret key K is introduced to generate the chaotic sequence. Then the image is shuffled by a pixel-level permutation and decomposed into eight binary bitplane images. Finally, global bit permutation and diffusion operations are conducted to change the image intensity distribution and further enhance the security.

3.1Generation of the secret key and chaotic sequence

  • Step 1. Let M×N denote the size of input image. SHA [13] is used for the input image to produce the external key sequence K. This is divided into 32 groups, that is, K=k1,k2,,k32.

  • Step 2. The parameters of the chaotic system (1) are computed by Eq. (Step 2.):

    x1=mod((k1k5k29)/256+a1,1)
    (3)
    y1=mod((k2k6k30)/256+a2,1)
    z1=mod((k3k7k31)/256+a3,1)
    w1=mod((k4k8k32)/256+a4,1)

    where a1-a4 are the given keys.

  • Step 3. The chaotic system (1) is solved numerically using the fourth-order Runge-Kutta method, and the former L1 values are discarded to eschew side effects. Each chaotic sequence consists of L=max{M,N} elements. The four chaotic series are denoted as X,Y,Z,W.

3.2Image encryption

3.2.1Pixel-level permutation process

  • Step 1. Series X and Y are utilized to obtain new sequences X1 and Y1 according to:

    (4)
    X1=𝑎𝑏𝑠(X+Y*2)-𝑓𝑙𝑜𝑜𝑟(𝑎𝑏𝑠(X+Y*2))
    Y1=𝑎𝑏𝑠(X*2+Y)-𝑓𝑙𝑜𝑜𝑟(𝑎𝑏𝑠(X*2+Y))

  • Step 2. Chaotic series X1 and Y1 are arranged in ascending order to generate two new sequences. Both rows and columns are scrambled based on the respective index values. The scrambled image is denoted as K1.

After the permutation process, the correlations among neighboring pixels of the original image have been broken but the image histogram has not changed, so the scrambled image requires further processing.

3.2.2Global bit cycle shift (GBCS)

The pixel value of a grayscale image is an integer ranged from 0 to 255, which could be converted into a binary series with eight bits, and the ith bit in the series per pixel value is extracted to obtain the ith bitplane image. The GBCS process can be described as the joint processing of the eight bitplane images. The procedure changes both the pixel position and the pixel value.

  • Step 1. The image K1 is decomposed into eight bitplanes, denoted as 𝑏𝑖𝑡𝑖𝑚𝑔{i},i=1,2,8.

  • Step 2. Bitplane image cycle shift.

    The lower-order bits are shifted using the values of the higher-order bits. We select four numbers from the chaotic sequence Y, taking the last number in the sequence and those at intervals of 50 numbers prior to the last value in the sequence. The four numbers are sorted in ascending order, and the index values are employed to confuse the lower-order bits according to:

    (5)
    𝑏𝑖𝑡𝑖𝑚𝑔{i}=𝑐𝑖𝑟𝑠ℎ𝑖𝑓𝑡(𝑏𝑖𝑡𝑖𝑚𝑔{i},𝑠𝑢𝑚(𝑏𝑖𝑡𝑖𝑚𝑔{I(i)+4})),i=1,2,3,4

    where 𝑐𝑖𝑟𝑠ℎ𝑖𝑓𝑡{a,b} represents the rotation of sequence a to the right by b bits and I(i) denotes the index of 𝑏𝑖𝑡𝑖𝑚𝑔{i}.

  • Step 3. The scrambled bitplanes are merged and the acquired image is denoted as K2.

After the GBCS process, the image histogram has changed, but the distribution is not sufficiently uniform. This means that the statistical properties of the original image have not completely changed, so a further diffusion process is necessary.

3.2.3Diffusion process

The operation of diffusion is an extremely crucial procedure which transforms the pixel distribution and arouses an avalanche effect in case a pixel value is changed.

  • Step 1. Reshape the image matrix K2 to a one-dimensional column vector Q.

  • Step 2. The first round of diffusion is as follows.

    Step 2.1 Diffuse the first pixel value Q(1) according to:

    (6)
    P(1)=Q(1)Z2(𝑒𝑛𝑑)Z2(1)

    Step 2.2 Set k=2 and process the kth pixel value according to:

    (7)
    P(k)=Q(k)Z2(k)P(k-1)Z2(k-1)

    Step 2.3 Set k=k+1 and repeat Step 2.2 until k=M×N.

    Step 2.4 Process the first pixel again as P(1)=P(1)P(𝑒𝑛𝑑).

  • Step 3. For the second round of diffusion, we use the sequence W2 and perform the same diffusion operation as in Step 2 on the vector P to obtain the column vector R.

  • Step 4. The encrypted image is acquired by transforming R into an image with size M×N.

The decryption algorithm is the reverse procedure of the above steps.

4.Experimental results and security analyses

Various experiments are conducted to analyze and verify the effectiveness of the presented method. In the experiments, except the natural images with size 256×256, finger-vein images are extra led in to demonstrate that our proposed algorithm has unique advantages in the security field of the real world. In addition, Wangs algorithm (GR-HC) [6], Zhus algorithm (BLP) [7], Lis algorithm (PL-BL) [8], Tengs algorithm (CML) [14], Chens algorithm (LUT) [15] and another Chens algorithm (DSVSM) [16] are compared with our proposed algorithm.

4.1Key space

To ensure that the cipher text cannot be revealed by a brute-force attack, the encryption approach should own a large key space. In our presented HC-GBCS method, the secret keys consist of two parts: the original key K produced using SHA-256 hash algorithm, and five given keys a1-a5 introduced in the hyper-chaotic system and logistic map. Since the parameter K is a binary number with a length of 32 bytes and the precision of an eight-bit binary number is 28, the precision of K is 2256 and the five given keys are Ha1=Ha2=Ha3=Ha4=Ha5=1016. Thus, the whole key space H is calculated as:

(8)
H=KHa1Ha2Ha3Ha4Ha5=2256×10802521

To ensure the reliability of an encryption system, the key space should be larger than 2100 to resist exhaustive attacks [16]. Thus, we can see that the proposed HC-GBCS method owns a sufficient key space to withstand various kinds of exhaustive attacks.

4.2Key sensitivity

An efficient encryption method should be sensitive to the secret key for resisting different attacks. The plain image could not be recovered even if the key has a slight difference. The Lena image with size 256×256 is utilized to verify the sensitivity of the presented encryption method. From Fig. 1b and d, we can see that the cipher-image is totally different when the key a1 is increased by only 10-16. Furthermore, as shown in Fig. 1e and f, the cipher-image is decrypted incorrectly when it adopts a secret key which is subtly different from the initial key. We can conclude that even a subtle difference in the decryption key will cause the encrypted image to be unrecoverable. Hence, the presented encryption method is greatly sensitive to the key.

Figure 1.

Analysis of key sensitivity: (a) Lena image, (b) Encrypted image (a1 = 0.2), (c) Encrypted image (a1 = 0.200000000000001), (d) Difference between (b) and (c), (e) Decryption of image (b) with a1 = 0.200000000000001, (f) Decryption of image (b) with a1 = 0.2.

Analysis of key sensitivity: (a) Lena image, (b) Encrypted image (a1 = 0.2), (c) Encrypted image (a1 = 0.200000000000001), (d) Difference between (b) and (c), (e) Decryption of image (b) with a1 = 0.200000000000001, (f) Decryption of image (b) with a1 = 0.2.

4.3Correlation analysis

The correlation among neighboring pixels refers to similarity degree between nearby pixels. Generally, correlation among neighboring pixels along the horizontal, vertical and diagonal orientations is always high for most natural images. Thus, an excellent encryption system should significantly reduce the correlation among neighboring pixels in the cipher-image.

We randomly selected 5000 pairs of neighboring pixels along three orientations from 40 natural images and finger-vein images. We then calculated the correlation coefficients of neighboring pixels using the following formula:

(9)
ρxy=𝑐𝑜𝑣(x,y)D(x)D(y)

where x,y are pixel values of two neighboring pixels in an image, D(x), D(y), 𝑐𝑜𝑣(x,y) denote the corresponding variance and covariance, respectively.

The mean values of correlation coefficients with different algorithms are listed in Table 1, which indicates that the correlation coefficients of plain images tends to 1, whereas those of cipher-images tends to 0 in three directions. Therefore, it demonstrates that the presented encryption method has excellent confusion and diffusion traits.

Table 1

Comparison results of correlation coefficients

Natural imagesFinger-vein images
MethodsHorizontalVerticalDiagonalHorizontalVerticalDiagonal
Plain-image0.90120.76030.93020.99920.99600.9945
HC-GBCS - 0.0037 0.0081 - 0.0020 - 0.0062 0.0057 0.0036
GR-HC-0.01690.01370.0023-0.00150.00510.0174
Cipher-imageLBP0.0186-0.01450.0125-0.0018-0.0271-0.0176
PL-BL0.0094-0.0155-0.0053-0.00780.00950.0210
CML0.00810.03400.01040.00350.00680.0203
LUT-0.0833-0.01030.01080.22120.0048-0.0061
DSVSM-0.0020-0.01170.0178-0.01190.0037-0.0107

Table 2

Packet loss and packet error comparison results

Packet lossSalt-and-pepper noiseGaussian noise
1/161/81/40.010.030.050.00010.00030.0005
HC-GBCS 0.5727 0.4381 0.2798 0.7191 0.5362 0.4316 0.3206 0.2365 0.2010
GR-HC0.48850.33460.20780.74490.50660.39090.10800.10830.1084
BLP0.74810.64060.51840.86550.68500.56880.40210.30980.2711
PL-BL0.59660.40860.26340.79980.56990.44780.21890.15710.1320
CML0.19480.18080.15370.17740.13350.10700.14330.12270.1098
LUT0.48230.33930.21990.80170.57230.44700.11250.11210.1126
DSVSM0.55550.38860.24120.80040.57050.45050.32090.23660.2016

4.4Packet loss and packet error analysis

We simulated the corruption of information that occurs during actual network transmission by adding salt-and-pepper noise with different densities (0.01, 0.03, and 0.05, respectively), and Gaussian noise with mean 0 and different variances (0.0001, 0.0003, and 0.0005, respectively) to 40 encrypted images, and then decrypted them.

Structural Similarity (SSIM) is an indicator to measure the similarity of two images [17], the average values of SSIM values are shown in Table 2. The proposed algorithm outperforms other algorithms except BLP, and obviously, it is robust to the packet loss and pack error.

5.Conclusions

This study presented a hyper-chaos-based image encryption scheme utilizing global bit cycle shift. The algorithm utilizes a 4D hyper-chaotic system whose preliminary parameters are produced by SHA-256 secure hash algorithm, and adopts global bit permutation to enhance the security of the encryption system.

The system can deal with the problems inherently existing in encryption methods utilizing low-dimensional chaotic map. Furthermore, global bit permutation can transform the pixel distribution of plain images and enhance the cryptosystem security. The amount of experiments and corresponding analysis, including key space analysis, key sensitivity analysis, correlation analysis, and packet loss and packet error analysis, validate that the presented approach is secure and reliable for image encryption. In addition, the encryption test on finger-vein images show that the proposed method has a significant performance in practical application.

Conflict of interest

None to report.

References

[1] 

Abanda Y, Tiedeu A. Image encryption by chaos mixing. Image Processing Let. (2016) ; 10: (10): 742-750.

[2] 

Wang X, Guo K. A new image alternate encryption algorithm based on chaotic map. Nonlinear Dynamics. (2014) ; 76: (4): 1943-1950.

[3] 

Zhang X, Zhao Z. Chaos-based image encryption with total shuffling and bidirectional diffusion. Nonlinear Dynamics. (2014) ; 75: (1-2): 319-330.

[4] 

Hua Z, Zhou Y, Pun CM, et al. 2D sine logistic modulation map for image encryption. Information Sciences. (2015) ; 297: : 80-94.

[5] 

Liu H, Wang X. Color image encryption based on one-time keys and robust chaotic maps. Computers & Mathematics with Applications. (2010) ; 59: (10): 3320-3327.

[6] 

Wang X, Zhang HL. A novel image encryption algorithm based on genetic recombination and hyper-chaotic systems. Nonlinear Dynamics. (2015) ; 83: (1-2): 333-346.

[7] 

Zhu ZL, Zhang W, Wong KW, et al. A chaos-based symmetric image encryption scheme using a bit-level permutation. Information Sciences. (2011) ; 181: (6): 1171-1186.

[8] 

Li Y, Wang C, Chen H. A hyper-chaos-based image encryption algorithm using pixel-level permutation and bit-level permutation. Optics & Lasers in Engineering. (2017) ; 90: : 238-246.

[9] 

Liu H, Wang X, Kadir A. Image encryption using DNA complementary rule and chaotic maps. Applied Soft Computing. (2012) ; 12: (5): 1457-1466.

[10] 

Huang X, Ye G. An image encryption algorithm based on hyper-chaos and DNA sequence. Multimedia Tools & Applications. (2014) ; 72: (1): 57-70.

[11] 

Salman SM, Elsadany AA. On the bifurcation of Marotto’s map and its application in image encryption. Journal of Computational & Applied Mathematics. (2018) ; 328: : 177-196.

[12] 

Dadras S, Momeni HR. Four-scroll hyperchaos and four-scroll chaos evolved from a novel 4D nonlinear smooth autonomous system. Physics Letters A. (2010) ; 374: (11-12): 1368-1373.

[13] 

Guesmi R, Farah MAB, Kachouri A, et al. A novel chaos-based image encryption using DNA sequence operation and Secure Hash Algorithm SHA-2. Nonlinear Dynamics. (2016) ; 83: (3): 1123-1136.

[14] 

Teng L, Wang X. A bit-level image encryption algorithm based on spatiotemporal chaotic system and self-adaptive. Optics Communications. (2012) ; 285: (20): 4048-4054.

[15] 

Chen JX, Zhu ZL, Fu C, et al. An efficient image encryption scheme using lookup table-based confusion and diffusion. Nonlinear Dynamics. (2015) ; 81: (3): 1151-1166.

[16] 

Chen JX, Zhu ZL, Fu C, et al. A fast chaos-based image encryption scheme with a dynamic state variables selection mechanism. Communications in Nonlinear Science & Numerical Simulation. (2015) ; 20: (3): 846-860.

[17] 

Oh J, Hwang H. Feature enhancement of medical images using morphology-based homomorphic filter and differential evolution algorithm. International Journal of Control Automation & Systems. (2010) ; 8: (4): 857-861.