Sunteți pe pagina 1din 35

Int. J. Information and Computer Security, Vol. 8, No.

4, 2016 347

A survey on security and efficiency issues in chaotic


image encryption

J. Gayathri* and S. Subashini


School of Electronic Engineering,
VIT University,
Chennai, India
Email: gayathri.j2013@vit.ac.in
Email: subashini.s@vit.ac.in
*Corresponding author

Abstract: The advent of digital and telecommunication technology,


especially the internet, has paved the way for diversifying multimedia
applications. Multimedia data such as video, audio and images have manifested
themselves in proliferating internet-based applications. Consequently, there
is a rapid growth of chaos-based cryptographic techniques to ensure security
functionalities like confidentiality, integrity, or authentication. A host of
research work based on chaotic cryptosystem has been proposed to satisfy the
specific requirements defined for image communication. Despite all the notable
development surrounding the chaotic cryptosystem, many of the proposed
methods negotiate with the required number of attributes that influences the
design of the cryptosystems. Associated with this issue, careful scrutinisation of
the performance of the existing chaos-based encryption techniques is needed
for its further development towards practical applications. A new taxonomy
of image encryption techniques according to their association with the chaotic
system employed in three different categories has been propounded to assess
the security and efficiency functionalities. This survey attempts to summarise
the existing image encryption techniques in all the three categories followed by
a discussion on the security and efficiency constraints.

Keywords: image encryption; chaotic cryptography; security; hyper chaotic


system; spatiotemporal chaotic system.

Reference to this paper should be made as follows: Gayathri, J. and


Subashini, S. (2016) ‘A survey on security and efficiency issues in chaotic
image encryption’, Int. J. Information and Computer Security, Vol. 8, No. 4,
pp.347–381.

Biographical notes: J. Gayathri received her BE in Electronics Engineering


from Anna University in 2007 and ME in Instrumentation Engineering from the
Satyabama University in 2011. She is pursuing her research at VIT University
Chennai Campus from July 2013 under the guidance of Dr. S. Subashini. Her
research is on the design of an image encryption algorithm based on a chaotic
system for real world application. Her research interest includes cryptography,
multimedia security and chaotic system design.

S. Subashini received her BE in Electronics Engineering from the Madurai


Kamaraj University in 1998, MTech in Communication Engineering and PhD
in Cloud Computing from the Anna University in 2004 and 2013, respectively.
She is currently working as an Associate Professor in the School of SENSE

Copyright © 2016 Inderscience Enterprises Ltd.


348 J. Gayathri and S. Subashini

Department at VIT University Chennai Campus, India since 2012. She is the
author of about five scientific publications on journals and international
conferences. Her research interests include cloud computing, network security,
and cryptography. She has authored a journal paper in Science Direct which
has been the most downloaded article since 2012.

1 Introduction

The superabundant presence of digital contents and withal the ossification of the internet
technology has brought the concept of security and their attributes to the frontline. For
instance, telemedicine offers an interactive healthcare in remote locations where
the patient’s health related data and the medical images are transmitted across the
insecure channel. Secondly the satellite image furnishes time specific information which
is used in various applications such as defense, meteorology, remote sensing and
environmental protection. Finally the escalating growth of surveillance technology
favours the acute monitoring of personnel and public activity over the internet by the
government, private investigators and criminal organisations. In the aforementioned
applications, the quality of the service greatly relies on the security of image data during
its transmission and storage. The organisation or the government is obliged for holding
the data secure from unauthorised access for their systematic development. In this
perspective, cryptographic technique is the guideline which deals with the security issues
such as confidentiality, integrity, or authentication. The following are the four various
sub field of cryptography:
• modern cryptography
• quantum cryptography
• DNA cryptography
• chaotic cryptography.
The current cryptographic techniques is tabulated in Table 1 which shows that each
technique has its own strength and weakness with respect to security and efficiency. In
this respect, the exceptional performance of chaotic image encryption algorithms has
manifested itself in distinguished application. As depicted in Figure 1 the dynamical
properties of a chaotic system such as topological mixing, sensitivity to initial condition
and parameters, ergodicity, aperiodicity, deterministic characteristics synchronise with
those in cryptography. Evidently, it is also observed that the stability of the chaotic
encryption system does not depend on the environmental conditions and it is not device
dependant for its implementation. Apparently, chaotic-based encryption model are
preferred over the other types of the system. Hence the incorporation of chaotic dynamics
in cryptology, the science that deals with cryptography and cryptanalysis, is potentially a
new and effective way to deal with the highly secure image encryption.
A survey on security and efficiency issues in chaotic image encryption 349

Table 1 Feature comparison of different cryptographic systems

Types of
Description Advantages Limitations
cryptography
Modern cryptography Algorithms operate Non-dependency on Absolutely
(DES (Tuchman, on strong the medium colossal impractical because
1997), IDES mathematical communication range of the inherent
(Dang and Chau, concepts that make multiple platforms properties of image
2000), AES (Zeghid them computationally for implementation. such as bulk data
et al., 1996), RSA efficient for very high security. capacity, strong
(Cormen et al., protection and correlation among
2001). secrecy of highly adjacent pixels and
sensitive. high redundancy.
Quantum Makes use of the The QKD would be Weak properties of
cryptography or secret key whose unconditionally coherent pulses and
quantum key randomness and secure even with the the detectors used in
distribution (QKD) secrecy are assured endurance of the implementation
based on the quantum computer of QKD (Valerio and
Heisenberg and with the users Christian, 2014).
uncertainty principle can perform QKD
of physics. without quantum
computers.
DNA cryptography The biological The adversary has to Don’t have enough
structure of DNA is fight against stability as the
used as an computational and biological molecules
information carrier to biological are tightly bounded
store and transmit burdensome to get with the
data. hold of the secret environmental
information. conditions such as
temperature,
moisture, pH, etc.
(Beenish, 2010).

Figure 1 Mapping between chaotic system and cryptography (see online version for colours)
350 J. Gayathri and S. Subashini

The utility of chaos in cryptography is established since 1989 with the best endeavours
from many different researchers. A huge number of image encryption algorithms have
been designed to ensure the security functionalities of information during its transmission
and storage. The description of these image encryption algorithms are given in Matthews
(1989), Wheeler (1989), Bianco and Mayhew (1994) and Biham (1991). These early
techniques till 1995 virtually represents all digital chaotic ciphers deployed the one time
pad. However, one time pad is not suitable for encrypting large amounts of data, such as
digital imagery, electronic databases and archives. Baptista et al. (1998) was the first to
explore the property of ergodicity of chaotic system in digital cryptography which
attracted much attention after its proposal. Alvarez et al. (1999) gave a second venture to
take advantage of the properties of chaotic ergodicity in cryptography. There after many
research efforts have been dedicated to the development of chaotic image encryption
algorithms. However these techniques do not fulfil the requirement of good cryptosystem
and are susceptible to different ambushes.
The concrete motive of the research on chaotic image encryption extracts from the
gap between the level of security in the prevalent image encryption applications and the
computation time of the encryption algorithms. Based on the level of security, image
applications are divided into two classes such as commercial applications and sensitive
application (Fuwen and Koenig, 2010). Sensitive applications such as confidential video
conferences, military and telemedicine have stronger security requirements same as that
of text encryption. In contrast, commercial applications such as mobile apps and pay TV
highly depend on the timeliness of the content. A chaotic image encryption should serve
as a significant outcome to bridging the gap and fade away the outrageous hindrances. A
decade ago, people were not concerned about the efficiency of the algorithm because the
intelligibility of the olden day applications did not show much demand for the speed of
the system. Along with the rapid advent of technology the gap expanded which caused a
serious impediment in the popularity of chaotic image encryption techniques. A host of
research has been established to ossify the growth of chaotic image encryption. Although
the development of chaotic image encryption is extremely striking, certain issues,
essentially the speed that restricts the penetration of these techniques into real world
application. Thus the exploration and study of chaotic system with respect to its security
and efficiency is considered as an integral part of deploying it in the cryptographic
applications.
The encryption algorithms are divided according to the type of chaotic system
employed so as to identify the features of chaos-based encryption algorithm. Based on
this classification, image encryption algorithms are inspected by considering various
aspects, such as security, encryption efficiency, and compression efficiency. The core
idea of the existing cryptosystems is focused to give a better understanding of the
approaches. The characteristic features and weaknesses of the algorithms in all the
categories are analysed to define a new encryption model. The paper is structured as
follows. Section 2 is devoted to the classification of image encryption schemes based on
the type of chaotic system employed in the three groups. The following three sub-sections
describe the working of the cryptosystems in all three groups with respect to the security
and efficiency. Section 3 summarises the challenges and future directions of the chaotic
image encryption algorithms. Section 4 provides final marks and conclusions derived
from this survey.
A survey on security and efficiency issues in chaotic image encryption 351

Figure 2 Classification of chaotic systems with examples (see online version for colours)

2 Classification of chaotic system

During the past decade, chaotic system has been propounded as a research component
and explored extensively to develop the cryptosystems for multimedia data. Chaotic
cryptography has taken two distinct directions with almost no interaction between
them, such as analogue chaotic communication (Mata-Machuca et al., 2012; Bai et al.,
2005; Samuel et al., 2007) and digital chaotic ciphers (Kanso and Ghebleh, 2012;
Xu et al., 2012; Behnia et al., 2008). The major difference between these two directions is
that in the former case a cipher requires a predetermined secret key, while the key in the
latter is the system itself. Based on the deployment of chaotic system, cryptosystems can
be classified into three categories namely chaotic maps described by difference equations,
hyper chaotic systems which are modelled by differential equations and spatiotemporal
chaotic systems represented by partial differential equations or difference equations
as in Figure 2. In the next section, discussion is restricted to the first class of chaotic
cryptosystems, i.e., ciphers based on chaotic maps (discrete systems). Table 2
summarises the relative comparison for various image encryption algorithm based on
chaotic maps discussed in literature.

2.1 Encryption algorithm based on chaotic maps


Associated with the dimension of the chaotic maps, the cryptosystems are distinguished
into two divisions:
1 ciphers built on one-dimensional (1D) chaotic map
2 ciphers built on multi-dimensional chaotic map.
352 J. Gayathri and S. Subashini

Table 2 Feature comparison of various image encryption algorithm based on chaotic maps

Security weaknesses and


Approaches Encryption algorithm Strength
known attacks
Pareek et al. Logistic map • Simple in • Inability to withstand
(2003) construction known plain text attack and
chosen ciphertext attack
• Implicit use of the (Alvarez et al., 2003)
initial condition of
the chaotic system as
a secret key
Pareek et al. Logistic map, tent • Great confusion • Number of weak keys exists
(2005) map, sine map, cubic mechanism
map • Some important
• High speed intermediate data of the
cipher are not sufficiently
random prone to known-
plaintext attack (Li et al.,
2006a)
Pareek et al. Two chaotic logistic • High speed, • Number of invalid keys and
(2006) maps weak keys
• Simple structure
• A sub key can be guessed
• Large key space. with a smaller
computational complexity
than that of the simple
brute-force attack.
• Vulnerable to chosen
plaintext attack known
plaintext attack
(Chengqing et al., 2009)
Behnia Trigonometric • High-level security • Insensitive to the changes of
et al. (2008) Chaotic Maps plaintext
• Large key space
• Randomness of the PRNS is
• Acceptable very low (Chengqing et al.,
encryption speed 2010)
Patidar Chaotic standard and • Simple mixing • Vulnerable to chosen
et al. (2009) logistic maps plaintext and known
• Diffusion operations plaintext attacks (Rhouma
• Less time et al., 2010)
complexity
Patidar Chaotic standard and • High speed • Known/chosen-plaintext
et al. (2010) logistic maps
• Simple in structure • Insufficient randomness of
a PRNS used
• Insufficient sensitivity with
respect to change of plain-
image (Chengqing et al.,
2010)
A survey on security and efficiency issues in chaotic image encryption 353

Table 2 Feature comparison of various image encryption algorithm based on chaotic maps
(continued)

Security weaknesses and known


Approaches Encryption algorithm Strength
attacks
Zhang and Skew tent chaotic • Large key space • Chosen plaintext combined
Liu (2011) map with chosen ciphertext attacks
• High key
(Zhu et al., 2013a)
sensitivity
• Low encryption
time
Wang et al. Logistic map • Less correlation • No link between permutation
(2012) among R, G, B and substitution stages
components
• Chosen-plain text attack
• High encryption (Arroyo et al., 2013)
speed
Gao and Logistic map, Lorenz • A new shuffling • Reduced key space
Chen and Chen’s systems matrix replaces
(2007) • Prone to chosen-plaintext
the conventional
attack
permutation
process to • Low encryption speed (due to
enhance the speed continuous time chaotic
system) (Arroyo et al., 2009)
Guanrong, 3D Arnold cat map • Large key space • Insensitivity to changes in
et al. (2004) and Chen’s chaotic plaintext and key stream
system
• Poor diffusion function
(Norouzi et al., 2012)
Mao et al. 3D baker map • High encryption • Low sensitivity to the change
(2004) speed of plain-image and the key
• Low diffusion effect
(Norouzi et al., 2012)
• The chosen plaintext combined
with chosen cipher text attacks
(Zhu et al., 2013a)
Zhang and Skew tent map • Large key space • Low sensitivity to the change
Liu (2011) of plain image and weak keys
• Low encryption
time • Finite precision effect
(Xingyuan and Guoxiang,
• High key
2011)
sensitivity

1D chaotic systems posses a simple structure and it facilitates easy implementation


(Behnia et al., 2008a; Bhatnagar et al., 2012; Wang et al., 2012; Zhu et al., 2011). But,
they pose four major complications as follows:
• the chaoticity of the dynamical system diminishes in limited precision
implementation, which lead to degradation in security (Wang et al., 2004)
• iteration of the chaotic map involves floating-point number operations, which
increases the processing burden and the encryption/decryption speed is reduced
(Wang et al., 2011)
354 J. Gayathri and S. Subashini

• the non-uniform data distribution of output chaotic sequences (Arroyo et al., 2008b)
• the system has limited or/and discontinuous range of chaotic behaviours
(Arroyo et al., 2008a).
On the other hand, the multidimensional chaotic maps have a much complex structures
and multiple parameters (Kanso and Ghebleh, 2012; Xu et al., 2012; Behnia et al., 2008)
due to which they have a promising application in image cryptosystems. However, their
hardware/software implementations burden and computational complexity increases with
the multiple parameters (Ye et al., 2010). Hence, implementation of a new chaotic
cryptosystem with better security and performance is a challenging task.
Zhou et al. (2014) proposed a flawless image encryption algorithm to counteract the
detriments caused by the 1D chaotic maps. The proposed new chaotic maps
such as the logistic-tent system [LTS – equation (1)], the logistic-sine system
[LSS – equation (2)], the tent-sine system [TSS – equation (3)] have oblivious superior
properties compared to the existing 1D chaotic map. The reconstructed property includes
more uniform density function, wider chaotic range and higher Lyapunov exponents. The
encryption procedure of the cryptosystem is iterated for four rounds which includes six
steps.
1 random pixel insertion: a random pixel is inserted in the start of each row to the plain
image of size M * N using a random function
2 row separation: each row is converted into a 1D matrix of length (N + 1)
3 1D supersession: a bit level XOR operation is performed between the data values in
each 1D matrix and the desultory sequence produced by the new chaotic system LTS
4 row accumulation: after processing the data value in each matrix, all the 1D matrices
are then combined to form a 2D image matrix C
5 image rotation: the 2D image matrix is then rotated counter clock-wise by 90 degrees
6 S-box substitution: the each pixel value of the 2D image matrix is replaced with the
values in the S-box.
Finally, being a symmetric encryption model, the decryption procedure is the inverse of
the encryption algorithm. Scrutinisation results and security dissection demonstrate the
effectiveness of the system, as well as the robustness against data loss and noise attacks.
⎧(rX n (1 − X ) + (4 − r ) X n / 2) mod1 X i < 0.5
X n +1 = ⎨ (1)
⎩(rX n (1 − X ) + (4 − r )(1 − X n ) / 2) mod1 X i ≥ 0.5

X n +1 = rX n (1 − X ) + (4 − r ) sin(π X n ) / 4) mod1 (2)

⎧(rX n / 2 + (4 − r ) sin(π X n ) / 4) mod1 X i < 0.5


X n +1 = ⎨ (3)
⎩(r (1 − X n ) / 2 + (4 − r ) sin(π X n ) / 4)) mod1 X i ≥ 0.5

2.1.1 Cryptosystems based on 2D and 3D chaotic maps


Many algorithms based on 2D and 3D chaotic maps have been the major contribution
proposed in the literature. In 1998, one of the first efforts to develop an efficient
A survey on security and efficiency issues in chaotic image encryption 355

cryptosystem design based on 2D and 3D chaotic maps was made by Fridrich (1998). As
illustrated in Figure 3, the cryptosystem is based on the iteration of two processes such as
permutation and substitution. This architecture served as the fundamental structure for
many chaos-based ciphers that were proposed subsequently. In the permutation stage, the
pixel positions are shuffled by means of some chaotic map, but the histogram of the plain
image is same as that of the encrypted image due to the fact that the pixel values remain
the same. Therefore this method is not immune to statistical analysis. In the substitution
stage, the pixel values of the images are modified sequentially to ensure the avalanche
effect that a small change in one pixel of the plain image causes the corresponding
encrypted image to be entirely different. Thus the permutation–substitution process
repeats for a number of times to attain an admissible degree of security and performance.
This sub section is concentrated towards encryption approaches based on
multidimensional chaotic maps which focus on achieving better security.

Figure 3 Image encryption technique

Source: Fridrich (1998)

2.1.1.1 Focus on security achievements


After Fridrich’s proposal many different modifications of the original ciphers were
developed based on 2D chaotic maps such as cat map, baker map and standard map
shown in equations (4) to (6). Guanrong et al. (2004) employed a three-dimensional (3D)
cat map for the purpose of confusion effect and Chen’s chaotic system for diffusion
process. Mao et al. (2004) developed a cipher three-dimensional chaotic baker map which
aims to satisfy traditional block cipher’s principles. Guan et al. (2005) used a 2D cat map
and a discretised Chen’s chaotic system for corresponding permutation and substitution
process. Lian et al. (2005) claimed that cryptosystems based on Arnold cat map and baker
maps has weak keys and key space as compared with standard chaotic map. Thus chaotic
standard map and quantised logistic map is employed in substitution and diffusion stages.
Belkhouche et al. (2005) developed cryptosystem which replaced the chaotic sequence
for sorting in place of traditional 2D chaotic maps, in order to counteract the limitation on
the periodicity of discretised chaotic maps.
356 J. Gayathri and S. Subashini

⎡ x j +1 ⎤ ⎡1 u ⎤ ⎡xj ⎤
⎢ ⎥=⎢ ⎥ ⎢ ⎥ mod N (4)
⎣ y j +1 ⎦ ⎣v uv + 1⎦ ⎣ y j ⎦
N N ⎧k1 + k2 + … + kt = N
x j +1 = ( x j − N j ) + y j mod ⎪N = k + k +… + k
kj kj ⎪ i 1 2 i −1
With ⎨ (5)
y j +1 =
kj ⎛ N ⎞ ⎪ N i ≤ x j < Ni + ki
⎜ y j − y j mod ⎟Nj ⎪⎩0 ≤ y j ≤ N
N ⎝ k j ⎠

x j +1 = ( x j + y j ) mod N
⎛ x j +1 N ⎞ (6)
y j +1 = ⎜ y j + k sin mod N
⎝ 2Π ⎟⎠

Xiaojun and Minggen (2009) designed new compound 2D chaotic functions by


exploiting two 1D chaotic function (Figure 4). The new compound chaotic function is
deployed for diffusion stage with a feedback mechanism while the permutation process is
based on the 3D baker model. The author has claimed that the new compound function is
highly sensitive to its initial conditions and the complexity of the system is higher than
that of famous logistic chaotic map. In addition, a perturbation method is introduced to
overcome the problem of finite precision which is a usual drawback of one dimensional
chaotic map. Compared to the chaotic encryption algorithm based on 2D baker map, the
chaotic approach based on 3D baker map is faster and often employed in designing
ciphers. Besides higher security, the faster encryption/decryption speed makes it worthy
of consideration in real time applications.

Figure 4 The image encryption model

Source: Xiaojun and Minggen (2009)


Fu et al. (2013) proposed a simultaneous substitution-permutation mechanism through
bit-level shuffling algorithm for medical image protection (Figure 5). A greyscale image
of size 256 × 256 pixels is decomposed into 8-bit planes and each bit plane is sorted in
descending order. Then, each of the bit planes are shuffled by the Arnold cat map with
A survey on security and efficiency issues in chaotic image encryption 357

different control parameters, thereby enabling the diffusion effect in the permutation
stage. After discretisation of the chaotic map, one has to confront the issue of periodicity.
A substitution process is supported by a logistic map (7) is initiated to address the issue
of periodicity. The diffusion effect is contributed by both permutation and substitution
process and thus the overall number of rounds to reach a high level of security is reduced.
Apart from security concerns, their experimental results show that the speed of the
conventional DES encryption algorithm is three times slower than their cipher and also
the speed of the algorithm is not linear with respect to the image size which makes it
suitable for fast real-world applications.

xn +1 = μ xn (1 − xn ), xn ∈ [0,1], μ ∈ [0, 4] (7)

Figure 5 The image encryption scheme

Source: Fu et al. (2013)

Due to the fact that the output of the 3D cat map was directly adopted (Fridrich, 1998;
Guanrong, et al., 2004) the chaotic map have not provided enough randomness, which
significantly decreases the resistance against various attacks (Wang et al., 2005;
Solak et al., 2010; Li et al., 2010). To counteract this problem, Kanso and Ghebleh
(2012) presented a novel encryption scheme based on 3D Arnold cat map (Figure 6).
According to three search rules, CR, DR and MR, the orbits of the 3D chaotic map is
irregularly decimated and then applied in the encryption process. The three phases of the
algorithm are:

1 Permutation is based on a 3D chaotic cat map under the search rule CR.

2 Under the mixing rule MR, the 3D chaotic map is iterated to obtain the random
sequence for scrambling and mixing of the permutated image.

3 Finally the scrambled image is subjected to substitution stage based on the output of
the chaotic map from rule DR. Their demonstrations show that the scheme offers
high security against crypt analytical attacks.
358 J. Gayathri and S. Subashini

Figure 6 The image encryption scheme

Source: Kanso and Ghebleh (2012)


In the above three algorithms, permutation-substitution stages are operated separately.
Consequently, at least two image-scanning processes are required by the encryption
algorithm. Thus, these algorithms may waste time on image-scanning. Due to the fact that
permutation process shuffles only the position of the pixels without changing the pixel
intensity, it is vulnerable to statistical and known/chosen plaintext attacks. Though
substitution stage offers a high level of security, key generation process involves more
number of calculations over the real number field and large number of iteration of the
chaotic map thus the computational complexity is higher than the permutation process.
This sub section is concentrated towards encryption approaches based on
multidimensional chaotic maps which focus on efficiency issues.

2.1.1.2 Focus on efficiency achievements


Besides the algorithms based on security improvements, there are a few ciphers which
focus on efficiency problems. As claimed in the literature, for most of the permutation-
diffusion type image cipher the overall encryption/decryption speed is restricted by the
diffusion process and has the highest computational complexity of the whole
cryptosystem. This is because the key stream generation involves a significant amount of
computation time to chaotic map iteration and subsequent quantisation process.
Consequently, the crucial complication in developing a cipher lies in obliterating the
tradeoff between the computation time in the diffusion stage and the overall security.
There are a few typical examples of encryption algorithms which mainly focus on
efficiency issues.
In order to accelerate the operating speed of the diffusion mechanism, Wong et al.
(2009) proposed a cryptosystem with an efficient diffusion effect using a lookup table
and swapping mechanism (Figure 7). This approach makes use of two lookup tables, a
256 × 256 table M and a 16 × 16 table T for diffusion purpose. Table M is constructed
from the mapping information obtained from the permutation stage based on a 2D chaotic
standard map and table T from diffusion process. The diffusion operation is performed
using the lookup tables and the swapping technique. Diffusion using the 1D chaotic map
involves floating point arithmetic operations and the quantisation steps decelerates the
speed of the cipher. This diffusion technique makes the cipher feasible towards practical
application.
A survey on security and efficiency issues in chaotic image encryption 359

Figure 7 The image encryption model

Source: Wong et al. (2009)


Fu et al. (2012) proposed a novel bidirectional diffusion mechanism (Figure 8), which
substantially increases the spreading process to promote the efficiency of chaos-based
image cryptosystem while there is no change in the permutation stage. The new
diffusion strategy composed of two self-supporting diffusion stages with different
spreading direction. In the first stage of bidirectional diffusion, pixel modification is done
in both left-to-right, top-to-bottom directions and the subsequently the difference is
spread throughout all the pixels in the image. In the second stage, instead of starting the
next round permutation-diffusion, pixel values are altered in reverse direction,
i.e., bottom-to-top and right-to-left approach. Thus the number of iteration of encryption
function is reduced while preventing security from being relegated.

Figure 8 The image encryption architecture

Source: Fu et al. (2012)


A huge mass of computational load is devoted to the diffusion process which greatly
downgrades the cipher to be used in practical applications. As a remedy, Chen et al.
(2014) came up with the proposal of improved diffusion scheme which involves two
diffusion processes while the permutation modules remained the same as in conventional
confusion-diffusion architecture (Figure 9). First, the image is permuted using the
generalised 2D Arnold Cat map. The diffusion process is divided into two stages:
1 intensive diffusion approach using stretched keystream elements which enhances the
confusion effect in the diffusion process
2 continuous diffusion strategy with a complementary diffusion process which avoids
differential attacks.
360 J. Gayathri and S. Subashini

Figure 9 The image encryption model

Source: Chen et al. (2014)


In the first stage, cyclic shift operation is performed after mixing module using the
stretched key stream elements generated from a chaotic Chebychev map. In the second
diffusion stage, the control parameters of the chaotic map are changed in association with
the cipher image generated after first diffusion process and the encryption is carried out.
The algorithm has the advantage of resisting differential attacks and enhances the
practical application of the cryptosystem.

2.1.2 Cryptosystems based on multiple chaotic maps


Cryptosystems based on multiple chaotic maps thwarts two problems:
1 Inclusion of a set of chaotic maps in the cryptosystems certainly increases the
confusion effect in the two main stages of the encryption process such as the
permutation and substitution (Pareek et al., 2005). Consequently, the greater
confusion effect in the encryption algorithm makes the cipher more efficient.
2 Inadequate key spaces are the fundamental drawback of those methods with a single
map in either 2D or 3D chaotic system; hence, the addition of more than one chaotic
system will fix the flaw of small key space (Tong, 2013).
In this context, Pareek et al. (2005) tackled the creation of a symmetric key block
encryption based on multiple one-dimensional chaotic maps. The cipher utilises an
external secret key (128 bits) fractionated as components of 8-bits (session keys). The
pixels in the original image is fragmented into frames of variable length and then fed into
encryption process. A set of one-dimensional chaotic maps, namely, logistic map, tent
map, sine map, and cubic map, are considered for encryption/decryption purpose whose
initial conditions are derived from the combination of external session key and the
previously encrypted block of plaintext. Two dynamic tables (DT1 and DT2) were
created, DT1 based on the particulars about the chaotic maps, and linear congruential
random number generator is used for the creation of DT2. These two dynamic tables
which rule the whole encryption algorithm were updated now and then during the
encryption process. Clearly this algorithm has a great confusion mechanism in the
encryption process due to the inclusion of more than one 1D chaotic system which is
ultimately related to security. Besides the security, the author argues that the cipher has
A survey on security and efficiency issues in chaotic image encryption 361

an acceptable encryption/decryption speed. However, Li et al. (2006a) broke the


cryptosystem with the known plaintext attack and revealed all the secret keys with small
computational complexity.
The random nature of the chaotic systems will be retrogradated when realised in finite
precision with floating point arithmetic, which leads to serious problems such as short
cycle length, non-ideal distribution and high-correlation (Li et al., 2001). To address this
issue, Kwok and Tang (2007) designed a stream cipher based on cascade of chaotic maps.
The major part of the design is the construction of pseudo-random keystream generator
(PRKG) which is driven by a skewed tent map and a 3D cat map. The system parameters
of the PRKG are determined from the user key based on the hash function. In the
encryption process (Figure 10), the image is transformed to a binary data stream. Then
the data is masked using the pseudo-random keystream generator (PRKG) with the
encryption function. The encryption function is iterated twice to increase the confusion
effect. Decryption is performed in the same way except for the decryption function.
Despite the finite precision implementation, the randomness of the keystream is
intensified to fight back against various attacks.

Figure 10 The image encryption scheme

Source: Kwok and Tang (2007)


The key space of Arnold cat map and iteration circle is small with respect to baker map
and standard map. Tong (2013) proposed a cryptosystem based on multiple chaotic map
which is mainly designed to fix the problem of small key space. A new cat map is
designed for permutation process based on multiple chaotic maps to fix the flaw of small
key space. The cryptosystem is governed using three chaotic maps in which the first map
was designed and proved to be chaotic by Devaney’s definition. The image is separated
into four sub-squares where each square is permutated using the cat map whose control
parameters are governed by Henon map (8). The permutated image is then diffused using
the chaotic sequence generated from Q(x). Besides high security and speed, the cipher
resolves the issue of low precision of 1D chaotic function. However, Liu et al. (2014)
recently broke the cryptosystem with the chosen plaintext attack and the entire key
stream is revealed with eight chosen images.

⎧ xn +1 = 1 + yn − axn2
H ( x) = ⎨ (8)
⎩ yn +1 = bxn
362 J. Gayathri and S. Subashini

2.2 Encryption algorithm based on hyper chaotic system


The theoretical design and application of the hyper chaotic system is becoming a hot spot
in the field of chaos. The first example of hyper chaos was reported by Rossler (1949).
The chaotic dynamics of the system expand in multiple different directions
simultaneously and generate a much more complex attractor compared to the chaotic
system with only one positive Lyapunov exponent, which is observed in Rech (2011). It
is distinguished by a number of features such as sensitive to initial condition and control
variables, pseudo randomness and ergodicity, which meet the requirement of confusion
and diffusion properties explained by Shannon in 1949. The time taken to predict a
chaotic system is considerably longer than that of a hyper chaotic system (Yanchuk and
Kapitaniak, 2001), hence it is safer to go with hyper chaotic systems than chaotic maps
for the enhancement of the security algorithms.

2.2.1 Focus on security achievements.


This section presents some of the previous works based on hyper chaotic system which
fundamentally fulfil security needs. Gao and Chen (2008) proposed an image encryption
algorithm which is based on a hyper-chaotic system. The shuffling process consists of
row-column transformations based on a logistics map. After the shuffling phase the
image becomes encrypted but the histogram remains the same as that of the plain image.
The hyper-chaotic function given by equation (9) is then used to diffuse the permuted
image to get the final ciphered image. Thus the author argue that cipher is highly and a
eminent candidate for real time application. Unfortunately, the above algorithm using
hyper chaos is vulnerable to chosen plaintext attack and a chosen cipher text attack
reported in Rhouma and Belghith (2008a) and Ge et al. (2010). The keystream in the
diffusion stage has no correlation with the plaintext and remains unchanged for every
couple of plaintext/cipher image. The shuffling process is completely independent of the
diffusion process and thus it cannot resist chosen plaintext attack. The attacker can break
the cryptosystem with three couples of plaintext/ciphertext attacks. Houcemeddine et al.
(2013) proposed a cipher to fix the flaws present in Gao and Chen (2008) with two
modifications. The two modifications are:
1 In designing the P-box for permutation stage, piecewise linear chaotic map
(PWLCM) is replaced with the logistic map. The number of iterations required to
perform the permutation step is lessened and also the key space (1032) of the
cryptosystem is increased.
2 The cryptosystem deployed a cipher-block chaining (CBC)-like mode of encryption
such that keystream is linked with plaintext or the ciphertext to make it change for
every encryption procedure.
⎧ x1 = a ( x2 − x1 )
⎪ x = x x + dx + cx − x
⎪ 2 1 3 1 2 4
⎨ (9)
⎪ x3 = x1 x2 − bx3
⎪⎩ x4 = x1 + k
A survey on security and efficiency issues in chaotic image encryption 363

Zhu (2012) developed a cipher based on a four-dimensional hyper-chaotic system where


a pseudo-random number sequence (PRNS) generated hyper-chaotic system (10) is used
to control diffusion operation. In order to make the key and the plaintext highly sensitive,
the final secret key generated from the hyper chaotic system is correlated with the
plaintext. There are two rounds of diffusion operation which makes use of the final
encryption key to destroy the correlation among the pixels. As there is only diffusion
stage in the encryption process, the scheme achieves a very fast, through output with a
simple structure. However the diffusion process alone is not enough to make the
cryptosystem secure as reported in Ozkaynak et al. (2012). It has been shown that the
encryption scheme can be effectively broken with only two known plain-images. In
addition, the encryption scheme is vulnerable to other defects such as low sensitivity with
respect to change of the plain image and Low sensitivity with respect to changes done in
the secret key.
⎧ x = a ( y − x) + yz
⎪ y = cx − z − xz + w

⎨ (10)
⎪ z = xy − bz
⎪⎩ w = dw − xz

2.2.2 Focus on efficiency achievements


The ciphers based on hyper chaotic system presented in this context focus on efficiency
problems. Norouzi et al. (2012) followed a different strategy to counteract the efficiency
issues faced by chaos-based cryptosystem. The algorithm is computationally very simple
while attaining a high level of security with only one round of diffusion stage. The core
idea of the cryptosystem is to use the sum of image pixel values for encryption. A
hyper-chaotic system is used to quickly de-correlate relations among pixels and modify
the pixel values simultaneously in only one diffusion round. The algorithm provides a
high encryption speed as the hyper-chaotic systems generate four sequences
simultaneously while a 1D chaotic map can produce only one sequence in each instance.
Besides the encryption speed, the algorithm can well withstand potential attacks which
mainly results from the high randomness of hyper-chaotic sequence as well as primitive
operations in the key scheming. However, as inferred in Zhang et al. (2015) the scheme
cannot withstand known/chosen plaintext attacks whose computational complexities are
O(230L) and O(L) respectively.
Images are bulky and supposed to be compressed before transmission for easy
storage, reduced power consumption and bandwidth. There are some reports on the
combined encryption-compression technologies. Few cryptosystems are developed
with no interaction between encryption and compression stages (Li et al., 1997;
Maniccam and Bourbakis, 2001). Thus, the attacker can easily break the encryption part
without considering the compression process. The cipher which performs encryption and
compression simultaneously has paid more interest from researchers (Houcemeddine
et al., 2010; Chen and Wu, 2010). However these procedures become complicated as
it tried to insert some additional operation into the algorithm. Zhu et al. (2013b) proposed
a cryptosystem which performs both compression and encryption simultaneously (Figure
11). The algorithm follows the basic substitution-permutation architecture where 2D
hyper-chaotic system is used to perform permutation process and Chinese remainder
364 J. Gayathri and S. Subashini

theorem for combined diffusion-compression procedure with a compression ratio K. The


algorithm provides high security and a better compression performance with less
computation time.

Figure 11 The image encryption architecture

Source: Zhu et al. (2013b)


The definition of a new chaotic system and the significant analysis becomes a vital part in
designing a cryptosystems. Based on this fact, Xiao et al. (2015) proposed a cipher based
on a new hyper chaotic system. The new system offers some features such as larger
Lyapunov exponent, non periodic waveforms and high randomness that support
cryptographic application compared with those of the conventional hyper chaotic system.
The cryptosystem consists of three phases: design of pseudo-random sequence generator,
pixel-level permutation and diffusion phase respectively.
1 The four pseudo random sequence obtained from the hyper chaotic system
[equation (11)] after discarding N numbers are {xi }i∞=1 { yi }i∞=1 {zi }i∞=1 {wi }i∞=1 . A
comparison function ϕ(x, y) is utilised to generate a single key stream from
{xi }i∞=1 { yi }i∞=1. The other functions such as ϕ(x, w), ϕ(y, w), ϕ(z, w) obtained in the
similar fashion as that of ϕ(x, y).
2 The row and column transformation are based on the chaotic sequence {zi} and {wi}.
The different chaotic sequences {zi = 1, 2….. M} are selected and sorted. The
transformed position is noted down as TM = {t1, t2, t3…tm}. Then the rows of the
image (M * N) is rearranged according to TM. Column transformation is carried out
in the same way as that of row transformation.
A selection rule is followed while choosing the chaotic sequence given by a formula
[equation (12)]. Apparently the relationship between the plaintext and the key stream
becomes stronger which ensures the cipher powerful against attacks. The permuted image
will be diffused using equation (13) to obtain the ciphered image where M(i, j) denotes
the pixel value. The decryption procedure is the inverse of the encryption algorithm As
indicated by the execution analysis, the algorithm is proved to satisfy a high level of
security requirement.
x = z + ( y − a) x + w
y = 1 − by − x 2
(11)
z = − x − cz
w = −0.05 xz + rw
initial = mod[ p (1,1) + f (1) * M *100 + p(ceil ( M / 2)) + ceil ( N / 2)] (12)
A survey on security and efficiency issues in chaotic image encryption 365

⎧V (num) = ( M (i, j ) + kill ) mod 256


⎨ (13)
⎩kill = H (num) + initial
Table 3 Feature comparison of image encryption algorithm based on hyper chaotic systems

Security weaknesses and


Approaches Encryption algorithm Strength
known attacks
Gao and Chen New hyper-chaotic • Large key space • Generation of the key stream
(2008) system generated leads to guessing the key
from Chen’s chaotic
system • Weak to chosen plaintext
and chosen cipher attacks
(Rhouma and Belghith,
2008a)
Zhu (2012) Four-dimensional • Large key space • Weak to chosen-plaintext
continuous attack
autonomous • Complex key
hyperchaotic system stream • Cipher image is not sensitive
with respect to changes of
• Simple structure
the plain-image/secret key
• Acceptable speed (Ozkaynak et al., 2012).
Norouzi et al. New hyper-chaotic • Chaotic map has • Vulnerable to known
(2012) system generated a good plaintext and chosen
from Chen-Lee plaintext attacks
chaotic system • statistical
(Zhang et al., 2015)
properties
• Good diffusion
function
Mirzaei et al. The Lorenz chaotic • Improved • Chosen plaintext/ciphertext
(2012) System diffusion property attack (Xingyuan and Lintao,
2013)
• High encryption
speed

2.3 Encryption algorithm based on spatiotemporal chaotic system


Spatiotemporal chaos is a complex, nonlinear dynamic in spatially extended systems,
which has held much interest in the fields of mathematics, computer engineering and
physics. In fact, the features of spatiotemporal chaos are most suited for cryptographic
applications. For a single dimensional chaotic system, the chaotic dynamics depreciates
on implementing it in a limited precision digital computer. Nevertheless, it has been
proclaimed that spatiotemporal chaotic system has attained excellent performance in
cryptography as it conserves much longer periodicity in digitalisation (Li et al., 2007).
The large number of positive Lyapunov exponents of the spatiotemporal system with a
very complex dynamics ensures high randomness. Due to the fact that the system has
multiple lattices, the diffusion-confusion properties are obtained in all the lattices of the
system (Li et al., 2007). The inherent features of spatiotemporal system such as large key
space, better randomness and wider range of chaotic sequences make it a good choice for
data protection. Therefore, deploying spatiotemporal chaos in cryptography offers a
significant advancement for enhancing chaos-based cryptosystems. However, much more
work is needed to confirm or identify the validity of this hypothesis as the CML system
366 J. Gayathri and S. Subashini

(10), a typical example of spatiotemporal system and widely used in image encryptions
techniques is not perfect (Rhouma and Belghith, 2008b, 2009). The limited and/or
discontinuous range of chaotic behaviours in its bifurcation diagram and the range of
control parameters is still restricted in many lattices of the CML. The existence of these
windows in the bifurcation diagram degrades the spatial ergodicity of the randomness of
the time sequence generated from CML. To counteract these limitations, a CML system
with new superior features for secure communication such as fewer periodic windows in
bifurcation diagrams, lower mutual information between lattices and a wide range of
parameters for chaotic behaviours, is proposed in Zhang and Wang (2014b), Ying and
Xing (2013), Sahar and Eftekhari-Moghadam (2009) and Ping et al. (2010). Thus the
exploration and study of spatiotemporal system (CML) is considered as an integral part
of deploying it in the cryptographic applications (Ping et al., 2010). In addition, the
design and assessment of CML systems with the following constraints are still open
issues.
• changing the type of coupling in the CML system
• changing the dimension of the CML system
• usage of non-identical local maps
• introduction of time delays in the CML system.

2.3.1 Focus on security achievements


There are few examples of image encryption algorithms based on spatiotemporal chaotic
systems which focus on security achievements. Table 4 exhibits the relative comparison
for various image encryption algorithm based on spatiotemporal chaotic system discussed
in literature.
Li et al. (2006b) proposed a stream cipher where CML serves as a prototype of a
spatiotemporal chaotic system. A close to zero cross-correlation, auto-correlation,
probability distribution, long period, balance and run are the desired features of
cryptography. Numerical verification based on the cryptographic properties is done for
the obtained multiple pseudorandom-bit sequences from CML. Their experimental
analysis shows that the security and speed of the algorithm increases considerably.
The core idea (Li et al., 2007) of the image encryption scheme is based on one way
coupled map lattice (CML) given in equation (14). The chaotic sequences obtained from
the CML are digitised to get multiple keystream which is used to encrypt the image. Then
bitwise XOR operation is performed between the plain text and the key stream to get the
encrypted image. Numerical verification based on the cryptographic properties are done
for the keystream to ensure its significance on security. Despite of high security, the
proposed algorithm is efficient and has lower computational expense. However, the
security of the algorithm is questionable. The algorithm is vulnerable to chosen
ciphertext/plaintext and known plaintext attacks, as the generated keystream remains the
same in every encryption process shown by Rhouma and Belghith (2009).

xnj+1 = (1 − ε ) f ( xnj ) + ε f ( xnj −1 ) (14)


A survey on security and efficiency issues in chaotic image encryption 367

Table 4 Feature comparison of image encryption algorithm based on spatiotemporal chaotic


systems

Security weaknesses and


Approaches Encryption algorithm Strength
known attacks
Li et al. One-way coupled map • Multiple • Weak against chosen
(2007) lattice keystreams are ciphertext, chosen
generated from the plaintext and known
single CML plaintext attacks.
simultaneously. Keystream is
Simple algebraic unchangeable in every
computations encryption process
(Rhouma and Belghith,
2009)
Lian (2009) 2D coupled map lattice • Encryption • Weak against chosen
operation does not ciphertext and chosen
affect the plaintext attacks
compression ratio.
• Keystream remains the
• Low computational same in all the encryption
cost process (Rhouma and
Belghith, 2008b)
Gao et al. New nonlinear chaotic • Adequate key • Bad statistical properties
(2006) algorithm (NCA) space of the employed chaotic
which uses power map.
function and tangent
function • Keystream has a non-
uniform distribution,
making it inappropriate for
cryptographic uses
(Alvarez and Li, 2009)
Song et al. Nonlinear chaotic • High key • The keystream has a
(2011) algorithm (NCA) sensitivity non-uniform distribution,
chaotic map for making it inappropriate for
permutation and new • Large key space
cryptographic uses
spatiotemporal chaotic
system for substitution
Chun et al. Nonlinear chaotic • High key • The substitution keystream
(2013) algorithm (NCA) sensitivity is the same for every
chaotic map for cipherimage/plainimage
permutation and new • Large key space
pair
spatiotemporal chaotic
system for substitution • The permutation
keystream generator is
dependent to the
plainimage
• The proposal against
chosen plaintext attack is
groundless (Rabei et al.,
2013)

Though the aforementioned scheme focuses on the validation of the keystream to ensure
good cryptographic properties. The lattice initialisation which is closely tied to system
security is not considered (Lian, 2007).
368 J. Gayathri and S. Subashini

Lian (2007) came up with an idea of a stream cipher to target the aforementioned
issues. The cryptosystem is based on the pseudorandom sequences generated by the
spatiotemporal lattices [equation (15)]. The scheme performs the following three
individual operations: lattice initialisation, lattice iteration and sequence quantisation.
The resultant quantised sequence or the key stream obtained after the three phases is used
to encrypt the plain image:
⎧ i, j 1
⎪ yn +1 = (1 − ε ) f ( yn ) + ε [ f ( yn ) + f ( yn )
i, j i +1, j i , j +1

⎨ 2 (15)
⎪⎩ f ( x) = μ x(1 − x)

The obvious advantage of the scheme is that the encryption and compression processes
are done simultaneously. Compared to video compression, the computation time is very
less and considered to a better choice for real-time applications. However, this scheme
did not completely withstand chosen cipher text/plaintext attacks as it reuses the key
stream more than once. The key stream is independent of the plaintext and cipher text
which makes the key stream remain the same in every encryption process. This security
weakness was claimed by Rhouma and Belghith (2008) and they introduced an enhanced
cryptosystem to be robust against the aforementioned attacks by making it in a
propagating cipher-block chaining (PCBC) mode design. The generated keystream in the
enhanced version has good diffusion effect to suppress the potential attacks.
The undesirable cryptographic features of logistic map are small key space, non
uniform distribution and discontinuous chaotic behaviour which demotes them practical
application (Arroyo et al., 2008). Gao et al. (2006) presented an image encryption
algorithm based on a new chaotic map called the nonlinear chaotic algorithm (NCA)
[equation (16)] to tackle the problem of small key space. The nonlinear chaotic equation
replaces the linear function with power function and tangent function. Additionally, the
cipher designed in a one-time-one password fashion, that is, the plain image is encrypted
with different keys for different images. Though the scheme has large key space and
acceptable efficiency, it cannot resist the chosen-plaintext attack and known plaintext
attack as claimed by Alvarez and Li (2009). The author has shown that the new chaotic
map’s distribution is not close to ideal and has bad statistical properties which make it a
bad candidate for cryptographic application.
β
⎛ α ⎞⎛ 1⎞
xn +1 = (1 − β ).cot ⎜
−4
⎟ ⎜1 + ⎟ tg (α xn )(1 − xn )
β (16)
⎝1+ β ⎠⎝ β ⎠
Chun et al. (2013) constructed a new spatiotemporal chaotic map based on the NCA map
and developed a cryptosystem based on the constructed spatiotemporal chaotic map. The
cryptosystem followed the typical permutation-diffusion architecture which makes use of
NCA map for permutation stage and constructed spatiotemporal map for diffusion
process. Based on their experimental analysis, the author has claimed that the cipher is of
high key space, high key sensitivity and is secure enough to withstand various
crypto-analytical attacks. However the claim by the author is unfound as the underlying
NCA map used for permutation purpose has bad statistical characteristics (Alvarez and
Li, 2009). The ciphers built on this map are breakable through various complex attacks
(Rabei et al., 2015).
A survey on security and efficiency issues in chaotic image encryption 369

2.3.2 Focus on efficiency achievements


Wang et al. (2011) proposed a fast image encryption algorithm which performs
permutation and substitution simultaneously (Figure 12). The keystream obtained from
one way coupled-map lattices (NCML) [equation (14)] and the local map chosen is the
tent map (17), are used for diffusion purpose while the permutation is done using the
lattice values of the NCML. Two techniques are adopted to enhance the speed of the
cryptosystem:
1 for the generation of a keystream from NCML, less time consuming integer
operations such as XOR or modulo operation can be used in place of multiplication
and floating points to integer conversion operation
2 the combined diffusion-permutation architecture eliminates the duplicated image
scanning effort which accelerates the encryption speed. Besides, the algorithm can
withstand known/chosen-plaintext attacks, brute-force attack, statistical attack and
differential attack.

⎧ xi xi ≤ b
⎪ b
xi = ⎨ (17)
⎪(
1 − xi )
xi > b
⎩ (1 − b)

Figure 12 The image encryption scheme

Source: Wang et al. (2011)


On the other hand, partial encryption is viewed as an alternative way to provide a high
level of security without sacrificing the efficiency of the system. The basic idea behind
partial encryption is to obtain the encrypted image by encrypting only the significant part
or the useful part of an image. The significant bits in each pixel depict the structure of the
actual image while those insignificant bits only seem to be random noise. Thus, the
visualisation of the image gradually vanishes as bit index decreases. If the significant bits
are encrypted then the whole image will become unrecognisable. Xiang et al. (2007)
proposed an efficient yet simple selective encryption technique based on CML to
counteract the efficiency problem. The algorithm consists of three steps:
370 J. Gayathri and S. Subashini

1 a key stream is obtained based on the iteration of CML


2 the selected parts of the bits in each pixel are grouped to form a bitstream and
encrypted using the keystream
3 the decryption procedure is the same as encryption with minor changes.
The advantage of this algorithm lies in its high encryption speed and security. Their
numerical simulation proves the practicability and superiority of this scheme for real-time
applications. However, the security of the cipher is questionable. The downside of the
cryptosystem is that it cannot withstand known/chosen plaintext or chosen ciphertext
attacks as shown in Benrhouma et al. (2013). The keystream neither depends on the
plaintext nor on the ciphertext such that it remains unchangeable in all encryption
process.
Table 5 Feature comparison of different chaotic systems

Chaotic systems Strength Weaknesses


Chaotic • Simple in structure • The limited or/and discontinuous
maps(described by range of chaotic behaviours
difference equation) • Easy to implement
(Arroyo et al., 2008a)
• The non uniform data distribution
of output chaotic sequences
(Arroyo et al., 2008b)
Hyper chaotic • More than one positive • Multiple parameters increase the
systems (modelled by Lyapunov exponent and difficulty of their hardware/software
differential equations) have more complex implementations and computation
dynamical characteristics complexity (Ye, 2010)
(Norouzi et al., 2012)
• Exhibits chaotic properties only in
• Simultaneous generation of space domain
pseudo-random number
• Numerical methods for analysing
which increases encryption
the solution of differential equations
speed (Norouzi et al., 2012)
are highly time consuming
(Alvarez and Li, 2006)
Spatiotemporal • Large numbers of positive • Multiple parameters increase the
systems(modelled by Lyapunov exponents difficulty of their hardware/software
partial differential (Ping et al., 2010) implementations and computation
equations (PDE), complexity (Ye, 2010).
coupled ordinary • Diffusion and confusion are
differential equations conducted in multiple
(CODE), or coupled directions (Li et al., 2007)
map lattices (CML)) • Periodicity problem is
practically avoided
(Li et al., 2007)
• Exhibits chaotic properties
both in time and in space
(Ping et al., 2010)

The security of the cryptosystem strongly relies on the dynamics of the chaotic system
employed and henceforth the crucial analysis of their dynamics becomes obligatory in the
design of a cryptosystem. As a proof-of-concept, Ying and Xing (2013) exploited the
dynamics of the spatiotemporal system by introducing the idea of non neighbourhood
A survey on security and efficiency issues in chaotic image encryption 371

coupling. The new features of the proposed system such as fewer periodic windows in
bifurcation diagrams, lower mutual information between lattices and a wide range of
parameters for chaotic behaviours are more suitable for cryptographic design. The new
spatiotemporal system based on non-adjacent coupling is utilised in the article proposed
by Zhang and Wang (2015). This article proposes an innovative design based on bit-level
permutation algorithm to improve its efficiency. The following are the major
contributions of the article.
• The crucial analysis of underlying chaotic dynamics [equation (18)] is done to
improve the suitability of the system for cryptographic application.

xn +1 (i ) = (1 − ε ) f ( xn (i )) + ε ( f ( xn ( j )) + f ( xn (k ))) (18)
2
• The algorithm incorporates bit level pixel permutation strategy to depute mutual
permutation of bit planes without using extra space. Zhang et al. (2013) proposed
expand-and-shrink strategy based on bit plane permutation which needs four times
extra space for bit-level permutations to break the statistical information in the bit
planes.
• The sensitivity of initial condition of the chaotic system is improved through Q(i)
which is formulated from the distinct combinations of secret key K.
• The algorithm avoids the problem of image size restriction and can be easily applied
for colour images also.
To get the ciphered image of a greyscale image P of size H * W (height * width), where it
is considered as a segment of S components of pixels column. Now the image will have
8*S bit components of N bits each. The cryptosystem consists of three phases: secret key
formation, bit-level permutation and diffusion phase respectively.
1 Secret key formulation: The cryptosystem employs a secret key of length longer than
400 bits (K) which is in turn divided into ten components of 40 bit each.
2 Bit-level permutation phase: The permuted image is generated by applying the
following equation:
⎡ j ⎤ ⎡1 p ⎤ ⎡i ⎤
⎢k ⎥ = ⎢q pq + 1⎥⎦ ⎢⎣i ⎥⎦
mod(8* S ) (19)
⎣ ⎦ ⎣
where i is the original bit group index in the P image (i = 0, 1, 2,. . ., 8 × S − 1);
j (j = 0, 1, 2, . . ., 8 × S − 1) is the location index of i bit group after permutation; k is
the number of times of rotation upward in the jth bit group; p and q are the control
parameters of the Arnold cat map. Each component (8 * S) will follow two steps.
• the j bit group of shuffled image m is obtained by mapping i bit group
• rotating upward k times of the plain image P.
The above two steps are repeated for 8*S times to complete the bit level permutation.
3 Diffusion phase: The permuted image will be diffused by chaotic sequences of the
NCML system [equation (18)] to obtain the ciphered image. To improve the
sensitivity of initial condition, distinct combinations of secret key is formulated. As
372 J. Gayathri and S. Subashini

the cryptosystem follows a symmetric encryption model, the decryption procedure is


the inverse of the encryption algorithm. From the analysis done, the algorithm offers
a high level of security despite the fact that the algorithm’s computational cost is
increased compared with low dimension chaos-based schemes.
Table 6 Security selection measures

Measure Computing methods Description


Key space The size of the key space should not be smaller Higher the key space and
Key than 2100 to prevent/obstruct brute-force attacks. key sensitivity, the system is
sensitivity less detectable
Histogram 256
(vk − 2 5 6 ) 2 The lower the value of the
χ2 = ∑k =1
ek
chi-square better is the
uniformity of the histogram
Entropy 2
N
−1 The ideal value of

1 information entropy for the
H (X ) = − p ( xi ) log
i =0
p ( xi ) true random image should be
8
Differential
attack ∑ D (i , j )
i, j
Ideally higher the values of
NPCR and UACI, better is
NPCR = × 100% the key sensitivity and plain
W *H sensitivity
1 ⎡ C1 (i, j ) − C2 (i, j ) ⎤
UACI = ⎢
W * H ⎢⎣ i , j ∑255
⎥ × 100%
⎥⎦

Correlation cov( x, y ) Zero correlation between the


coefficient rxy = pixels of the ciphered image
D ( x) D ( y )
is an ideal condition in a
good cipher
∑ ( x − E ( x))( y − E ( y))
1
cov( x, y ) = i i
N
Speed The factors which rule the encryption speed are Lesser the encryption time,
analysis as follows: encryption architecture, size of the higher the performance of
image, system characteristics (processor and cipher
frequency), RAM size, the developing platform
(MATLAB, Visual C++, C and gcc-4.6.0) and
the compiler options

3 Summary

Before concluding this paper, in this section the challenges, research issues, and future
directions in the area of chaos based image cryptosystem are discussed. Generally, an
effective image cryptosystem is often evaluated by a number of security measures. All
these measures are done to uphold the confusion and diffusion properties so as to thrash
the potential attacks. Table 7 summarises the efficiency comparison of image encryption
algorithms based on different chaotic systems using the identified criteria given in
Table 6. Thus the analysis shows that each algorithm has its own strength and weakness
with respect to security and efficiency. The indispensable problems of these algorithms
are linked to three aspects (Arroyo et al., 2008b).
A survey on security and efficiency issues in chaotic image encryption 373

• selection of the chaotic system


• choice of the encryption architecture
• implementation of the cryptosystem.
The chaotic systems are employed as a substrate for cryptosystems such that their
complex behaviour depends on control parameters and initial conditions. The choice of
chaotic system must be done in such a way to assure chaotic behaviour for all the values
of the control parameters (Arroyo et al., 2008b). If not, the cipher associated with the
dynamical system will no longer be secure. The confusion and diffusion properties which
reflect the security directly repose on the probability distribution function of the
underlying chaotic system. Hence a chaotic map with a uniform probability distribution
function is the best choice to avoid information leakage from a cryptosystem.
The conventional architecture substitution permutation networks (SPN) is considered
to be secure only if the avalanche criterion is guaranteed (Arroyo et al., 2013). The high
level of security becomes trivial with the incorporation of chaotic system in the SPN.
This necessitates the evaluation of avalanche property in this kind of architecture. The
common security flaw in most of the cryptosystem is that the keystream remains
unchangeable in the encryption of all the images, which leads to guessing the key and
breaches the security of the algorithm. There are two approaches suggested to change the
key stream:
1 To alter the key in every encryption process, which is just like a one-time pad
(Stinson et al., 2009). The cryptosystem will be unconditionally secure but one has to
affront the issue of key distribution which demoted them from real time systems.
2 To make the creation of the key stream dependent either on the plain text or on the
cipher text. Undoubtedly, the latter approach is more practical than the former one.
In the implementation of the chaos based cryptography, two issues which breach
the basic requirements of the cipher such as security and efficiency are as follows
(Arroyo et al., 2008b):
1 In the design of the cipher, the working of the encryption procedure is given in
discrete domain but the overriding chaotic system is in continuous domain. This
necessitates the application of numerical methods to compute the chaotic orbit of a
system in continuous domain thus reduces the encryption efficiency.
2 Implementing a chaotic system in digital computers leads to the deviation of the
dynamical properties of the underlying chaotic systems. This deviation may cause
the cipher to be totally insecure and demotes them from real time application.
The dynamical degradation of digital chaotic systems can be frustrated using the three
practical countermeasures:
1 using higher finite precision
2 cascading multiple chaotic systems
3 pseudo-randomly perturbing the chaotic systems (Gu and Ling, 2014).
374

Table 7

Chaotic systems Approaches Key space Entropy Encryption speed (ms) Image constraints
Chaotic maps Xiaojun et al. (2009) 4 * 1028 7.999205 121.7448027 Applicable for encryption of watermarks
systems

Wong et al. (2009) 3.43 * 10520 - 40.37 It can only encrypt standard images of N × N pixels
Kanso et al. (2012) > = 2480 7.9997 1.93 MB/s Algorithm takes an input of any size of colour and greyscale image
Fu et al. (2013) >2146 - 11 Suitable for both medical images and standard test images
Fu et al. (2012) 2167 7.9902 78 It can only encrypt images standard of N × N pixels
Tong (2013) 1056 7.9991736 181.09548
Chen et al. (2014) > 2149 7.997503 41 It can only encrypt standard images of N × N pixels
J. Gayathri and S. Subashini

Zhou et al. (2014) 1084 7.9982 407.1 Applicable to greyscale images, colour images, biometrics, and binary
images
Chen et al. (2015) 2197 7.999220 Acceptable speed Suitable for both medical images and standard test images
Hyper chaotic Gao et al. (2008) 1070 - Acceptable speed Encrypts only standard test images of square and non-square in size
systems Zhu et al. (2012) 2186. 7.9977 32 Encrypts only standard test images of square and non-square in size
Norouzi et al. (2012) 2186 7.9980 400 It can only encrypt standard images of N × N pixels.
Hegui et al. (2013) 10154 7.9973160 18 1 Encrypts only standard test images of square and non-square in size.
2 Fails to encrypt the fixed plaintext having only zero value
Xiao et al. (2015) 18 × 1056 7.9891 341.9 Encrypts only standard test images of square and non-square in size
Spatiotemporal Wang et al. (2011) 128-bit 7.9994 Acceptable speed It can only encrypt standard images of N × N pixels.
systems Chun et al. (2013) 1065 7.997 Acceptable speed Encrypts only standard test images of square and non-square in size
Zhu et al. (2011) - 7.9993097 36.1 Does not hold for medical images
Zhang et al. (2013) - 7.9993573 67 It can only encrypt images of N × N pixels.
Zhang and Wang (2014a) 10120 - 224.1 Encrypts only grey and colour images of square and non-square in size
Efficiency comparison of image encryption algorithms based on different chaotic
A survey on security and efficiency issues in chaotic image encryption 375

The challenges in designing and implementing chaos-based encryption technology are


classified into two main types.
• tradeoff between security and ease of implementation
• tradeoff between security and efficiency.
The first type of the challenge comes from the conflict between the security for digital
images and ease of implementation of the cryptosystem. The limited security level is a
common weakness of the entire algorithms discussed so far. Most of them are subjected
to one or more types of attacks. Despite security, implementation cost is an indispensable
component in designing a cipher. Thus detailed analysis is needed to meet the cost
associated with the implementation of a cipher. The factors influencing the
implementation cost are the prerequisite memory associated with the software
implementations, size of the program, chip size associated with hardware
implementations and computational burden. In the literature, many algorithms have been
detailed to possess an acceptable degree of security strength but the implementation cost
of the cipher restricts them from real time applications. Therefore, level of security and
performance are the two prime criteria to evaluate new cryptosystems.
The second type of challenges comes from the trade-off between the degree of
security and performance of the cryptosystem. If the security can only be achieved at the
cost of higher complexity then its importance will be trivial. The factors such as the
frequency of the CPU, structure of CPU, the prerequisite memory, the associated
developing environment and OS platform, code optimisation, and compiler options
dominate the encryption speed of a cipher. The aforementioned decisive factors are
crucial in distinguishing the speed of the ciphers. In general, if the following set of
suggestions is followed, a reasonable encryption speed (most desirable for practical
applications) can be guaranteed (Alvarez and Li, 2006).
• multiple iterations for each encryption step can be avoided
• complicated floating-point arithmetic can be avoided to define the encryption
function
• avoid using more complex chaotic system
• adoption of parallel mechanism for simultaneous encryption (use of multiple chaotic
systems).
Hence, for evaluation and design of a new cryptosystem a set of rules are presented in
(Alvarez and Li, 2006; Arroyo et al., 2008b). These can be followed to guarantee an
acceptable degree of security and to acquire the most desirable features of cryptography.
In contrast with 2D images, the chaotic cryptosystem based on 3D image has more
potential real time applications.

4 Conclusions

The encryption technology based on chaotic systems has been an active topic for more
than a decade due to its high expectations regarding a proliferation of applications in
various fields. This necessitates the design of a new encryption algorithm to meet the
376 J. Gayathri and S. Subashini

challenges and requirements of a good cryptosystem. A variety of cryptosystems have


been proposed to tackle the security issues but most of them are too weak to withstand
various attacks developed by cryptanalysts. A state of the art on recent developments in
chaotic image encryption technology and several key observations are presented. In order
to compare the various characteristics of the algorithms, the cryptosystems are classified
into three categories such as chaotic maps, hyper chaotic system and spatiotemporal
systems. The basic working principle of typical algorithms from all categories has been
presented to highlight their strengths and weakness. The intense of security reclines on
the dynamics of the chaotic system employed to develop a cryptosystem. The selection of
an appropriate chaotic system is more important than the design procedure of the
encryption algorithm. No matter how well and how strong the cryptosystem is designed,
if the chaotic system is poorly chosen then the cipher can be easily broken. As traditional
cryptographic approach is the most secure but very slow for multimedia applications and
hence it can be combined with fast chaotic algorithms to make it applicable in real time.
Performance and implementation costs are the other important concerns besides security
concern, greatly restricts the application range in real time. The design of chaotic
encryption algorithm for compressed image along with authentication scheme targets
both high level of security and efficiency remains a challenge for future research.

References
Alvarez, G. and Li, S. (2006) ‘Some basic cryptographic requirements for chaos-based
cryptosystem’, Int. J. Bifurcat. Chaos, Vol. 16, No. 8, pp.2129–2151.
Alvarez, G. and Li, S. (2009) ‘Crypt analyzing a nonlinear chaotic algorithm (NCA) for image
encryption’ analysis and control of chaotic system’, Queen Mary, University of London,
Communications in Nonlinear Science and Numerical Simulations, Vol. 14, No. 11,
pp.3743–3749.
Alvarez, E., Fernandez, A., Garcıa, P., Jiménez, J. and Marcano, A. (1999) ‘New approach to
chaotic encryption’, Physics Letters A, Vol. 263, No. 4, pp.373–375.
Alvarez, G., Montoya, F., Romera, M. and Pastor, G. (2003) ‘Cryptanalysis of a discrete chaotic
cryptosystem using external key’, Physics Letters A, Vol. 319, Nos. 3–4, pp.334–339.
Arroyo, D., Alvarez, G. and Fernandez, V. (2008a) ‘On the inadequacy of the logistic map for
cryptographic applications’, in L. Hernandez and A. Martin (Eds.): X Reunin Espanola sobre
Criptologıa y Seguridad de la Informaci´on (X RECSI), pp.77–82, Universidad de Salamanca,
Salamanca, Spain, ISBN 978–84– 691–5158–7.
Arroyo, D., Alvarez, G. and Li, S. (2008b) ‘Some hints for the design of digital chaos-based
cryptosystems: lessons learned from cryptanalysis’, in Second IFAC Conference on.
Arroyo, D., Diaz, J. and Rodriguez, F.B. (2013) ‘Cryptanalysis of a one round chaos-based
substitution permutation network’, Signal Processing, Vol. 93, No. 5, pp.1358–1364.
Arroyo, D., Li, C., Li, S., Alvarez, G. and Halang, WA. (2009) ‘Cryptanalysis of an image
encryption scheme based on a new total shuffling algorithm’, Chaos, Solitons & Fractals,
Vol. 41, No. 5, pp.2613–2616.
Bai, E-W., Lonngren, K.E. and Uçar, A. (2005) ‘Secure communication via multiple parameter
modulation in a delayed chaotic system’, Chaos, Solitons & Fractals, February, Vol. 23,
No. 3, pp.1071–1076.
Baptista, M.S. (1998) Phys. Lett. A, Vol. 240, Nos. 1–2, pp.50–54.
Behnia, S., Akhshani, A., Mahmodi, H. and Akhavan, A. (2008a) ‘A novel algorithm for image
encryption based on mixture of chaotic maps’, Chaos Solitons Fractals, Vol. 35, No. 2,
pp.408–419.
A survey on security and efficiency issues in chaotic image encryption 377

Behnia, S., Akhshania, A., Akhavanb, A. and Mahmodi, H. (2008b) ‘Chaotic cryptographic scheme
based on composition maps’, International Journal of Bifurcation and Chaos, Vol. 18, No. 1,
pp.251–261.
Belkhouche, F., Gokcen, I. and Qidwai, U. (2005) ‘Chaotic gray-level image transformation’, J.
Electron. Imaging, Vol. 14, No. 4, 043001.
Benrhouma, O., Houcemeddine, H. and Safya, B. (2013) ‘Security analysis and improvement of a
partial encryption scheme’, Multimed. Tools Appl., Vol. 74, No. 11, pp.3617–3634,
DOI: 10.1007/s11042-013-1790-4.
Bhatnagar, G. and Wu, Q.M.J. (2012) ‘Selective image encryption based on pixels of interest and
singular value decomposition’, Digit. Signal Process., Vol. 22, No. 4, pp.648–663.
Bianco, M.E. and Mayhew, G.L. (1994) High Speed Encryption System and Method, US Patent
No. 5365588, November 15.
Biham, E. (1991) ‘Cryptanalysis of the chaoticmap cryptosystem suggested at EUROCRYPT ‘91,
in Davies, D.W. (Ed.): Advances in Cryptology, EUROCRYPT, LNCS, Vol. 547, pp.532–534,
Springer-Verlag, Berlin.
Chen, J-x., Zhu, Z-l. and Yu, H. (2014) ‘A fast chaos-based symmetric image cryptosystem with an
improved diffusion scheme’, Optik, June, Vol. 125, No. 11, pp.2472–2478.
Chen, J-x., Zhu, Z-l., Fu, C., Zhang, L-b. and Zhang, Y. (2015) ‘An image encryption scheme using
nonlinear inter-pixel computing and swapping based permutation approach’ Commun.
Nonlinear Sci. Numer. Simulat., Vol. 23, Nos. 1–3, pp.294–310.
Chen, T.H. and Wu, C.S. (2010) ‘Compression-unimpaired batch-image encryption
combining vector quantization and index compression’, Information Sciences, Vol. 180, No. 9,
pp.1690–1701.
Cormen, T.H., Leiserson, C.E., Rivest, R.L. and Stein, C. (2001) Introduction to Algorithms,
2nd ed., MIT Press, McGraw-Hill Cambridge.
Dang, P.P. and Chau, P.M. (2000) ‘Implementation idea algorithm for image encryption’,
Proceedings of SPIE, SPIE Press, San Diego, CA, pp.1–9.
Fridrich, J. (1998) ‘Symmetric ciphers based on two dimensional chaotic maps’, Int. J. Bifurcat
Chaos, Vol. 8, No. 6, pp.1259–1284.
Fu, C., Chen, J.J., Zou, H., Meng, W.H., Zhan, Y.F. and Yu, Y.W. (2012) ‘A chaos-based digital
image encryption scheme with an improved diffusion strategy’, Opt. Express, Vol. 20, No. 3,
pp.2363–2378.
Fu, C., Meng, W-h., Zhan, Y-f., Zhu, Z-l., Lau, F.C.M., Tse, C.K. and Mae, H-f. (2013)
‘An efficient and secure medical image protection scheme based on chaotic maps’, Computers
in Biology and Medicine, Vol. 43, No. 8, pp.1000–1010.
Fuwen, L. and Koenig, H. (2010) ‘A survey of video encryption algorithms’, Computers &Security,
February, Vol. 29, No. 1, pp.3–15.
Gao, H., Zhang, Y., Liang, S. and Li, D. (2006) ‘A new chaotic algorithm for image encryption’,
Chaos Solitons Fract., Vol. 29, No. 2, pp.393–399.
Gao, T. and Chen Z. (2007) ‘Image encryption based on a new total shuffling algorithm’,
Chaos, Solitons and Fractals, Vol. 38, No. 1, pp.213–220, DOI: 10.1016/j.chaos.2006.11.009.
Gao, T. and Chen, Z. (2008) ‘A new image encryption algorithm based on hyper-chaos’,
Phys. Lett. A, Vol. 372, No. 4, pp.394–400.
Ge, X., Liu, F., Lu, B. and Yang, C. (2010) ‘Improvement of Rhouma’s attacks on Gao algorithm’,
J. Phys. Lett A, Vol. 374, Nos. 11–12, pp.1362–1367.
Gu, G. and Ling, J. (2014) ‘A fast image encryption method by using chaotic 3D cat maps’, Optik,
Vol. 125, No. 17, pp.4700–4705.
Guan, Z., Huang, F. and Guan, W. (2005) ‘Chaos-based image encryption algorithm’, Phys. Lett. A,
Vol. 346, Nos. 1–3, pp.153–157.
Guanrong, C., Yaobin, M. and Charles, K.C. (2004) ‘A symmetric image encryption scheme based
on 3D chaotic cat maps’, Chaos Soliton Fract., Vol. 21, No. 3, pp.749–761.
378 J. Gayathri and S. Subashini

Houcemeddine, H., Rhouma, R. and Safya, B. (2010) ‘Joint compression and encryption
using chaotically mutated Huffman trees’, Communications in Nonlinear, Vol. 15, No. 10,
pp.2987–2999.
Houcemeddine, H., Rhouma, R. and Safya, B. (2013) ‘Improvement of an image encryption
algorithm based on hyper-chaos’, Telecommun Syst., Vol. 52, No. 2, pp.539–549.
Kanso, A. and Ghebleh, M. (2012) ‘A novel image encryption algorithm based on a 3D chaotic
map’, Commun. Nonlinear Sci. Numer. Simul., Vol. 17, No. 7, pp.2943–2959.
Kwok, H.S. and Tang, W.K.S. (2007) ‘A fast image encryption system based on chaotic maps with
finite precision representation’, Chaos, Solitons and Fractals, Vol. 32, No. 4, pp.1518–1529.
Li, C., Arroyo, D. and Lo, K-T. (2010) ‘Breaking a chaotic cryptographic scheme based on
composition maps’, International Journal of Bifurcation and Chaos, August, Vol. 20, No. 8,
pp.2561–2568.
Li, C., Li, S. and Lo, K-T. (2011) ‘Breaking a modified substitution–diffusion image cipher based
on chaotic standard and logistic maps’, Commun. Nonlinear Sci. Numer. Simulat., Vol. 16,
No. 2, pp.837–843.
Li, C., Li, S., Alvarez, G., Chen, G. and Lo, K.T. (2006a) ‘Cryptanalysis of a chaotic block cipher
with external key and its improved version’, Chaos, Solitons & Fractals, Vol. 37, No. 1,
pp.299–307, DOI: 10.1016/j.chaos.2006.08.025.
Li, P., Li, Z., Halanga, W.A. and Chen, G. (2006b) ‘A multiple pseudorandom-bit generator based
on a spatiotemporal chaotic map’, Phys. Lett. A, Vol. 349, No. 6, pp.467–473.
Li, C., Li, S., Asim, M., Nunez, J., Alvarez, G. and Chen, G. (2009) ‘On the security defects of an
image encryption scheme’, Image and Vision Computing, Vol. 27, No. 9, pp.1371–1381.
Li, J. and Knipe, H. (1997) ‘Cheng, image compression and encryption using tree structures’,
Pattern Recognition Letters, Vol. 18, Nos. 11–13, pp.1253–1259.
Li, P., Li, Z., Halang, W.A. And Chen, G. (2007) ‘A stream cipher based on a spatiotemporal
chaotic system’, Chaos, Solitons & Fractals, Vol. 32, No. 5, pp.1867–176.
Li, S., Li, Q., Li, W., Mou, X. and Cai, Y. (2001) ‘Statistical properties of digital piecewise linear
chaotic maps and their roles in cryptography and pseudo-random coding’, IMA Int. Conf.
Crypt. & Coding, Springer-Verlag, Berlin, pp.205–221.
Lian, S. (2009) ‘Efficient image or video encryption based on spatiotemporal chaos system’,
Chaos, Solitons and Fractals, Vol. 40, No. 5, pp.2509–2519.
Lian, S.G., Sun, J. and Wang, Z. (2005) ‘A block cipher based on a suitable use of the chaotic
standard map’, Chaos Soliton Fract., Vol. 26, No. 1, pp.117–129.
Liu, H. and Liu, Y. (2014) ‘Security assessment on block-Cat-map based permutation applied to
image encryption scheme’, Optics &Laser Technology, Vol. 56, pp.56313–56316.
Maniccam, S.S. and Bourbakis, N.G. (2001) ‘Lossless image compression and encryption using
SCAN’, Pattern Recognition, Vol. 34, No. 6, pp.1229–1245.
Mao, YB., Chen, G. and Lian, SG. (2004) ‘A novel fast image encryption scheme based on 3D
chaotic baker maps’, Int. J. Bifurcat Chaos, Vol. 14, No. 10, pp.3613–3624.
Mata-Machuca, J.L., Martínez-Guerra, R., Aguilar-López, R. and Aguilar-Ibañez, C. (2012)
‘A chaotic system in synchronization and secure communications’, Communications in
Nonlinear Science and Numerical Simulation, April, Vol. 17, No. 4, pp.1706-1713.
Matthews, R. (1989) ‘On the derivation of a ‘chaotic’ encryption algorithm’, Cryptologia XIII,
pp.29–42.
Mirzaei, O., Yaghoobi, M. and Irani, H. (2012) ‘A new image encryption method: parallel sub-
image encryption with hyper chaos’, Nonlinear Dyn., Vol. 67, pp.557–566.
Norouzi, B., Mirzakuchaki, S., Seyedzadeh, S.M. and Mosavi, M.R. (2012) ‘A simple, sensitive
and secure image encryption algorithm based on hyper-chaotic system with only
one round diffusion’, Multimed. Tools Appl., Vol. 71, No. 3, pp.1469–1497, DOI: 10.1007/
s11042-012-1292-9.
A survey on security and efficiency issues in chaotic image encryption 379

Ozkaynak, F., Ozer, A.B. and Yavuz, S. (2012) ‘Cryptanalysis of a novel image encryption scheme
based on improved hyperchaotic sequences’, Optics Communications, Vol. 285, No. 24,
pp.4946–4948.
Pareek, N.K., Patidar, V. and Sud, K.K. (2003) ‘Discrete chaotic cryptography using external key’,
Physics Letters A, Vol. 309, Nos. 1–2, pp.75–82.
Pareek, N.K., Patidar, V. and Sud, K.K. (2005) ‘Cryptography using multiple one-dimensional
chaotic maps’, Communications in Nonlinear Science and Numerical Simulation, Vol. 10,
No. 7, pp.715–723.
Pareek, N.K., Patidar, V. and Sud, K.K. (2006) ‘Image encryption using chaotic logistic map’,
Image and Vision Computing, Vol. 24, No. 9, pp.926–934.
Patidar, V., Pareek, N.K. and Sud, K.K. (2009) ‘A new substitution diffusion based image cipher
using chaotic standard and logistic maps’, Commun. Nonlinear Sci. Numer. Simulat., Vol. 14,
No. 7, pp.3056–3075.
Patidar, V., Pareek, N.K., Purohit, G. and Sud, K.K. (2010) ‘Modified substitution–diffusion image
cipher using chaotic standard and logistic maps’, Commun. Nonlinear Sci. Numer. Simulat.,
Vol. 15, No. 10, pp.2755–2765.
Ping, L., Zhong, L. and Halang, W.A. (2010) ‘Cryptography based on spatiotemporal chaotic
systems’, in Zelinka et al. (Eds.): Evolutionary Algorithms and Chaotic Systems, pp.293–328,
Springer-Verlag Berlin Heidelberg, SCI 267.
Rabei, B., Houcemeddine, H., El-Latif, A.A.A., Rhouma, R. and Safya, B. (2015) ‘Breaking an
image encryption scheme based on a spatiotemporal chaotic system’, Signal Processing:
Image Communication, Vol. 39, pp.151–158.
Rech, P.C. (2011) ‘Chaos and hyperchao sina hopfield neural network’, Neuro Computing, Vol. 74,
No. 17, pp.3361–3364.
Rhouma, R. and Belghith, S. (2008a) ‘Cryptanalysis of a new image encryption algorithm based on
hyper-chaos’, Phys. Lett. A, Vol. 372, No. 38, pp.5973–5978.
Rhouma, R. and Belghith, S. (2008b) ‘Cryptanalysis of a spatiotemporal chaotic image/video
cryptosystem’, Physics Letters A, Vol. 372, No. 36, pp.5790–5794.
Rhouma, R. and Belghith, S. (2009) ‘Cryptanalysis of a spatiotemporal chaotic cryptosystem’,
Chaos, Solitons and Fractals, Vol. 41, No. 4, pp.1718–1722.
Rhouma, R., Ercan, S. and Belghith, S. (2010) ‘Cryptanalysis of a new substitution-diffusion based
image cipher’, Commun. Nonlinear Sci. Numer. Simulat., Vol. 15, No. 7, pp.1887–1892.
Rössler, O.E. (1976) ‘An equation for continuous chaos original research article’, Phys. Lett. A,
Vol. 57, No. 5, pp.397–398.
Sahar, M. and Eftekhari-Moghadam, A.M. (2009) ‘Color image encryption based on coupled
nonlinear chaotic map’, Chaos, Solitons and Fractals, Vol. 42, No. 3, pp.1745–1754.
Samuel, B., Moukam Kakmeni, F.M. and Siewe M. (2007) ‘Secure communication via parameter
modulation in a class of chaotic systems’, Communications in Nonlinear Science and
Numerical Simulation, June, Vol. 12, No. 3, pp.397–410.
Shannon, C. (1949) ‘Communication theory of secrecy systems’, Bell. Syst. Tech. J., Vol. 28,
No. 4, pp.658–715.
Solak, E., Çokal, C., Yildiz, OT. and Biyikog_lu, T. (2010) ‘Cryptanalysis of Fridrich’s chaotic
image encryption’, Int. J. Bifurcat Chaos, Vol. 20, No. 5, pp.1405–1413.
Song, C-Y., Qiao, Y-L. and Zhang, X-Z. (2013) ‘An image encryption scheme based on new
spatiotemporal chaos’, Optik, Vol. 124, No. 18, pp.3329–3334.
Stinson, D.R. (2009) Cryptography: Theory and Practice, CRC Press, Boca Raton, FL.
Tang, G., Wang, S., Lu, H. and Hu, G. (2003) ‘Chaos-based cryptography incorporated with S-box
algebraic operation’, Phys. Lett. A, Vol. 318, Nos. 4–5, pp.388–398.
Tong, X.J. (2013) ‘Design of an image encryption scheme based on a multiple chaotic map’,
Communications in Nonlinear Science and Numerical Simulation, Vol. 18, No. 7,
pp.1725–1733.
380 J. Gayathri and S. Subashini

Tuchman, W. (1997) A Brief History of the Data Encryption Standard, Addison-Wesley


Publishing, New York.
Valerio, S. and Christian, K. (2014) ‘The black paper of quantum cryptography:
real implementation problems’, Theoretical Computer Science, Part 1, Vol. 560, pp.27–32.
Wang X., Teng, L. and Qin, X. (2012) ‘A novel colour image encryption algorithm based on
chaos’, Signal Processing, Vol. 92, No. 4, pp.1101–1108.
Wang, K., Pei, W., Zou, L., Song, A. and He, Z. (2005) ‘On the security of 3D cat map based
symmetric image encryption scheme’, Phys. Lett. A, Vol. 343, No. 6, pp.432–439.
Wang, S.H., Liu, W.R., Lu, H.P., Kuang, J.Y. and Hu, G. (2004) ‘Periodicity of chaotic trajectories
in realizations of finite computer precisions and its implication in chaos communications’,
Int. J. Mod. Phys. B, Vol. 18, Nos. 17–19, pp.2617–2622.
Wang, Y., Wong, K.W., Liao, X. and Chen, G. (2011) ‘A new chaos-based fast image encryption
algorithm’, Applied Soft Computing, Vol. 11, No. 1, pp.514–522.
Wheeler, D.D. (1989) ‘Problems with chaotic cryptosystems’, Cryptologia XII, pp.243–250.
Wong, K.W., Kwok, B.S.H., Kwok, C. and Yuen, H. (2009) ‘An efficient diffusion approach for
chaos-based image encryption’, Chaos Solitons Fractals, Vol. 41, No. 5, pp.2652–2663.
Xiang, T., Wong, K-W. and Liao, X. (2007) ‘Selective image encryption using a spatiotemporal
chaotic system’, Chaos, Vol. 17 (023115), pp.1–12.
Xiao, J.T., Miao, Z., Zhu, W., Yang, L. and Jing, M. (2015) ‘An image encryption scheme based on
a new hyperchaotic finance system’, Optik, Vol. 126, No. 20, pp.2445–2452.
Xiaojun, T. and Minggen, C. (2009) ‘Image encryption scheme based on 3D baker with dynamical
compound chaotic sequence cipher generator’, Signal Processing, Vol. 89, No. 4, pp.480–491.
Xingyuan, W. and Guoxiang, H. (2011) ‘Cryptanalysis on a novel image encryption method based
on total shuffling scheme’, Optics Communications, Vol. 284, No. 24, pp.5804–5807.
Xingyuan, W. and Lintao, L. (2013) ‘Cryptanalysis of a parallel sub-image encryption method with
high-dimensional chaos’, Nonlinear Dyn., Vol. 73, No. 1, pp.795–800.
Xu, S.J., Chen, X.B., Zhang, R., Yang, Y.X. and Guo, Y.C. (2012) ‘An improved chaotic
cryptosystem based on Circular bit shift and XOR operations’, Phys. Lett. A, Vol. 376,
Nos. 10–11, pp.1003–1010.
Yanchuk, S. and Kapitaniak, T. (2001) ‘Symmetry-increasing bifurcation as a predictor of a chaos-
hyperchaos transition in coupled systems’, Phys. Rev. E, Vol. 64, No. 5, 056235.
Ye, G. (2010) ‘Image scrambling encryption algorithm of pixel bit based on chaos map’, Pattern
Recognit. Lett., Vol. 31, No. 5, pp.347–354.
Ying, Q-Z. and Xing, Y-W. (2013) ‘Spatiotemporal chaos in Arnold coupled logistic map lattice’,
Nonlinear Analysis: Modelling and Control, Vol. 18, No. 4, pp.526–541.
Zeghid, M., Machhout, M. and Khriji, L. (1996) ‘A modified AES based algorithm for image
encryption’, International Journal of Computer Science and Engineering, Vol. 1, No. 11,
pp.70–75.
Zhang, G. and Liu, Q. (2011) ‘A novel image encryption method based on total shuffling scheme’,
Opt. Commun., Vol. 284, No. 12, pp.2775–2780.
Zhang, W., Wong, K.W., Yu, H. and Zhu, Z.L. (2013) ‘A symmetric color image encryption
algorithm using the intrinsic features of bit distributions’, Commun. NonlinearSci. Numer.
Simul., Vol. 18, No. 3, pp.584–600.
Zhang, Y., Xiao, D., Wen, W. and Li, M. (2015) ‘Breaking an image encryption algorithm based on
hyper-chaotic system with only one round diffusion process’, Nonlinear Dyn.,
Vol. 402, DOI: 10.1007/s11071-014-1235-2.
Zhang, Y-Q. and Wang, X-Y. (2014a) ‘A symmetric image encryption algorithm based on mixed
linear-nonlinear coupled map lattice’, Information Sciences, Vol. 273, pp.329–351.
Zhang, Y-Q. and Wang, X-Y. (2014b) ‘Spatiotemporal chaos in mixed linear-nonlinear coupled
logistic map lattice’, Physica A, Vol. 402, pp.104–118.
A survey on security and efficiency issues in chaotic image encryption 381

Zhang, Y-Q. and Wang, X-Y. (2015) ‘A new image encryption algorithm based on non-adjacent
coupled map lattices’, Information Sciences, Vol. 273, pp.329–351.
Zhou, Y., Bao, L. and Chen, C.L.P. (2014) ‘A new 1D chaotic system for image encryption’,
Sig Process., Vol. 97, pp.172–182.
Zhu, C. (2012) ‘A novel image encryption scheme based on improved hyperchaotic sequences’,
Optics Communications, Vol. 285, No. 1, pp.29–37.
Zhu, C., Liao, C. and Deng, X. (2013a) ‘Breaking and improving an image encryption
scheme based on total shuffling scheme’, Nonlinear Dyn., Vol. 71, No. 1, pp.25–34,
DOI: 10.1007/s11071-012-0639-0.
Zhu, H., Zhao, C. and Zhang, X. (2013b) ‘A novel image encryption compression scheme using
hyper-chaos and Chinese remainder theorem’, Signal Processing: Image Communication,
Vol. 28, No. 6, pp.670–680.
Zhu, Z.L., Zhang, W., Wong, K.W. and Yu, H. (2011) ‘A chaos-based symmetric image encryption
scheme using a bit-level permutation’, Inf. Sci., Vol. 181, No. 6, pp.1171–1186.

S-ar putea să vă placă și