Next Article in Journal
Optimal Flow Distribution of Military Supply Transportation Based on Network Analysis and Entropy Measurement
Next Article in Special Issue
Tsallis Entropy of Product MV-Algebra Dynamical Systems
Previous Article in Journal
A Novel Boolean Kernels Family for Categorical Data
Previous Article in Special Issue
The General Solution of Singular Fractional-Order Linear Time-Invariant Continuous Systems with Regular Pencils
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Novel Image Encryption Scheme Based on Self-Synchronous Chaotic Stream Cipher and Wavelet Transform

Electrical Engineering College, Heilongjiang University, Harbin 150080, China
*
Author to whom correspondence should be addressed.
Entropy 2018, 20(6), 445; https://doi.org/10.3390/e20060445
Submission received: 21 May 2018 / Revised: 2 June 2018 / Accepted: 5 June 2018 / Published: 6 June 2018
(This article belongs to the Special Issue Entropy in Dynamic Systems)

Abstract

:
In this paper, a novel image encryption scheme is proposed for the secure transmission of image data. A self-synchronous chaotic stream cipher is designed with the purpose of resisting active attack and ensures the limited error propagation of image data. Two-dimensional discrete wavelet transform and Arnold mapping are used to scramble the pixel value of the original image. A four-dimensional hyperchaotic system with four positive Lyapunov exponents serve as the chaotic sequence generator of the self-synchronous stream cipher in order to enhance the security and complexity of the image encryption system. Finally, the simulation experiment results show that this image encryption scheme is both reliable and secure.

1. Introduction

With the rapid development of social networking, cloud computing, and mobile network communication technology, the problem of secure storage and real-time transmission of image data is increasingly important. Encryption and digital watermarking technology play an important role in guaranteeing the security of multimedia data [1]. However, because of the high correlation and redundancy of adjacent pixels of the digital image, some international standard encryption algorithms are not suitable for image encryption, including 3DES (Triple Data Encryption Algorithm), IDEA (International Data Encryption Algorithm), and AES (Advanced Encryption Standard), etc. On the other hand, the chaotic nonlinear dynamic system has some good characteristics, such as positive Lyapunov exponents, ergodicity, sensitivity to initial conditions, topological transitivity, and unpredictability [2,3,4,5], and was widely applied in the field of cryptography and secret communication. In recent years, in order to better solve the security transmission of digital images, some scholars have put forward a series of image security encryption schemes based on the chaotic system and the inherent characteristics of digital images [6,7,8,9]. For example, Ping et al. [10] proposed a permutation-substitution image encryption scheme with the Henon map, which can resist a chosen-plaintext attack and known-plaintext attack. Ye et al. [11] put forward an efficient symmetric image encryption algorithm based on an intertwining Logistic map. Haroun [12] came up with a real-time image encryption scheme using a low-complexity discrete 3D dual chaotic cipher.
However, these image encryption schemes generally use low-dimensional chaotic systems or high-dimensional chaotic systems with only one positive Lyapunov exponent such as Logistic, Tent, Henon, and Lorenz, etc. Compared with the high-dimensional hyperchaotic system with more than two positive Lyapunov exponents, the complexity of nonlinear dynamic characteristics of the above chaotic systems are lower. Additionally, because of the influence of the calculation precision and the quantization method, the chaotic binary sequences generated by the low-dimensional chaotic systems emerge with short periodic phenomena [13,14], which will seriously affect the security of image encryption. Furthermore, the above image encryption schemes usually adopt the synchronous sequence cipher based on the chaotic binary sequences [15,16]. In synchronous stream ciphers, the key stream is independent of plaintext or ciphertext. In the process of communication, the sender and receiver must keep accurate synchronization. If the synchronization mechanism is broken by active attack, the receiver will not be able to decrypt the ciphertext correctly. For instance, if an attacker inserts or removes a certain number of bits ciphertext, it will immediately destroy the synchronization mechanism of the synchronous sequence cipher. Therefore, this encryption method cannot resist active attack [17]. On the basis of the above image encryption problem, we proposed a novel image encryption scheme based on self-synchronous chaotic stream cipher and wavelet transform. Firstly, a two-dimensional discrete wavelet transform is used to convert the original image from the spatial domain to the frequency domain with the purpose of strengthening the difficulty of cracking. Secondly, the pixel value of the image is scrambled by Arnold mapping. Finally, the scrambled image is encrypted by self-synchronous chaotic stream cipher. This algorithm uses a four-dimensional hyperchaotic system with four positive Lyapunov exponents and a self-synchronous stream cipher mechanism. The generation of the key stream of the self-synchronous stream cipher is not independent of the plaintext and ciphertext stream but is related to the seed key and n-bits ciphertext that have been generated before. In the process of ciphertext transmission, the 1-bit ciphertext error will only affect the correct decryption of the n-bits ciphertext in the back. The decryption process returns to normal after this time. Therefore, this scheme cannot only resist active attack but also ensures the limited error propagation of image data. The experimental results show that the encryption scheme has good security.
The rest of this paper is organized as follows: Section 2 introduces a four-dimensional hyperchaotic system and the design scheme of the self-synchronous chaotic stream cipher. Furthermore, the performance of the discrete chaotic sequence was analyzed by multi-scale permutation entropy and NIST-800-22 test. In Section 3, a novel image encryption scheme is proposed and a detailed security analysis is carried out with histogram and information entropy analyses, etc. Section 4 summarizes the conclusion of this paper.

2. Design and Implementation of Self-Synchronous Chaotic Stream Cipher

2.1. The Description of Four-Dimensional Discrete Chaotic System

In this section, a four-dimensional chaotic system is constructed through the Chen–Lai algorithm [18,19]. The discrete dynamic equations of the system can be expressed as the follows:
( x 1 ( k + 1 ) x 2 ( k + 1 ) x 3 ( k + 1 ) x 4 ( k + 1 ) ) = A ( x 1 ( k ) x 2 ( k ) x 3 ( k ) x 4 ( k ) ) + ( A 2 + e c ) ( x 1 ( k ) x 2 ( k ) x 3 ( k ) x 4 ( k ) ) ( mod 1 )
where · 2 and e represent Euclidean norm and mathematical constant, respectively. The mod is the module operations, and c is control parameter. Furthermore, matrix A is given as follows:
A = ( A 11 A 12 A 13 A 14 A 21 A 22 A 23 A 24 A 31 A 32 A 33 A 34 A 41 A 42 A 43 A 44 ) = ( 0.7 0.4 0.1 0.2 0.2 0.5 0.1 0 0 1 / 3 0.1 0 0 1 / 4 0.3 0.6 ) .
When c = 3 , the Lyapunov exponents of the system are given by L E 1 = 3.0128 , L E 2 = 3.0454 , L E 3 = 3.0717 , and L E 4 = 3.0799 . The number of positive Lyapunov exponents are more than two. Thus, the system is a four-dimensional hyperchaotic system. The chaotic time series of the four-dimensional hyperchaotic system are shown in Figure 1.

2.2. Quantization and Performance Analysis of Discrete Chaotic Sequences

2.2.1. Binary Quantization Method

For the above chaotic system, x j ( k ) ( 0 , 1 ) with j = 1 , 2 , 3 , 4 . In this paper, we adopt the binary quantization method to quantize discrete chaotic real value sequences. The corresponding quantization method is defined as follows:
Q j ( k ) = { 0 x j ( k ) < t d 1 x j ( k ) t d j = 1 , 2 , 3 , 4
where Q j ( k ) is the quantized chaotic binary sequence, and t d represents the quantization threshold with t d   =   0 . 5 .

2.2.2. Multi-Scale Permutation Entropy Analysis

Multi-scale permutation entropy (MPE) [20,21] has the advantages of high robustness and fast computational speed. It is widely applied in the measurement of binary sequence complexity and nonlinear system analysis. In this section, we perform a multi-scale permutation entropy analysis for the above chaotic binary sequence. The parameters of MPE have embedding dimension m , delay factor τ , and scale factor s . For the choice of the parameter values of the multi-scale permutation entropy with the purpose of calculating the complexity of chaotic binary sequences, Sun et al. [22] and Xu et al. [23] give the recommended parameter range in order to obtain more accurate entropy values. On the basis of the theoretical research of the above references, in this experiment, we set m =   3 , τ =   2 , and s [ 3 , 7 ] , respectively. The experimental results are shown in Table 1. As can be seen from Table 1, all MPE values of chaotic binary sequences are more than 0.9 and display good sequence complexity.

2.2.3. NIST-800-22 Test

NIST-800-22 is a statistical test suite for random and pseudorandom number generators for cryptographic applications. This test standard was enacted by the National Institute of Standards and Technology (NIST). The test statistic is used to calculate a p-value that summarizes the strength of the evidence against the null hypothesis. On the basis of the results of NIST test, we can judge whether or not this chaotic binary sequence is suitable for a cryptographic algorithm. NIST-800-22 is made up of 16 test methods, including the longest run test, cumulative sums, and the linear complexity test, etc. For these tests, each p-value is the probability that a perfect random number generator would have produced a sequence less random than the sequence that was tested, given the kind of non-randomness assessed by the test. A significance level ( α ) can be chosen for the tests. If p - value α , then the null hypothesis is accepted; i.e., the sequence appears to be random. If p - value < α , then the null hypothesis is rejected; i.e., the sequence appears to be non-random. Typically, α is chosen in the range [ 0.001 , 0.01 ] . Common values of α in cryptography are about 0.01 based on the NIST-800-22 test standard [24]. The experimental results of NIST-800-22 test are shown in Table 2. Table 2 shows that the chaotic binary sequences Q 1 ( k ) , Q 2 ( k ) , Q 3 ( k ) , and Q 4 ( k ) passed all the tests. These sequences show good randomness and meet the requirements of the stream cipher.

2.3. The Design of Self-Synchronous Chaotic Stream Cipher

The self-synchronous stream cipher is also known as the asynchronous stream cipher. The generation of the key stream of self-synchronous stream cipher is not independent of the plaintext and ciphertext stream but is related to the seed key and some ciphertext that has been generated before.
It has the advantages of limited error propagation, self-synchronous and ciphertext statistical diffusion. In this section, the encryption and decryption block diagram of the self-synchronous stream cipher based on the four-dimensional hyperchaotic system is shown in Figure 2.
Where K , ( K s 1 , K s 2 , K s 3 , K s 4 ) , and function g ( ) represent the seed key, subkey, exclusive OR (XOR) operational character and subkey generation function, respectively. C i 1 and C i are the ciphertext stream generated at two adjacent moments. Q 1 , Q 2 , Q 3 , and Q 4 are the quantized chaotic binary sequence. P i 1 , P i 2 , P i 3 , and P i 4 are the adjacent plaintext stream with the purpose of parallel encryption. According to Equations (1) and (2), f 1 ( ) , f 2 ( ) , f 3 ( ) , and f 4 ( ) can be given as Equation (4).
{ x 1 ( k + 1 ) = f 1 ( ) = A 11 x 1 ( k ) + A 12 x 2 ( k ) + A 13 x 3 ( k ) + A 14 x 4 ( k ) + ( A 2 + e c ) x 1 ( k ) ( mod 1 ) x 2 ( k + 1 ) = f 2 ( ) = A 2 1 x 1 ( k ) + A 2 2 x 2 ( k ) + A 2 3 x 3 ( k ) + A 2 4 x 4 ( k ) + ( A 2 + e c ) x 2 ( k ) ( mod 1 ) x 3 ( k + 1 ) = f 3 ( ) = A 3 1 x 1 ( k ) + A 3 2 x 2 ( k ) + A 3 3 x 3 ( k ) + A 3 4 x 4 ( k ) + ( A 2 + e c ) x 3 ( k ) ( mod 1 ) x 4 ( k + 1 ) = f 4 ( ) = A 41 x 1 ( k ) + A 42 x 2 ( k ) + A 43 x 3 ( k ) + A 44 x 4 ( k ) + ( A 2 + e c ) x 4 ( k ) ( mod 1 )
The encryption process of the self-synchronous chaotic stream cipher can be described as follows:
  • The subkey ( K s 1 , K s 2 , K s 3 , K s 4 ) is generated by function g ( ) and K s j ( 0 , 1 ) with j = 1 , 2 , 3 , 4 . Where K and C i 1 are the 0-1 binary sequence with length of 32 bits. The function g ( ) is given as follows:
    { K = ( k 1 , k 2 , , k 32 ) C i 1 = ( c i 1 1 , c i 1 2 , , c i 1 32 ) K s 1 = g ( K , C i 1 ) = v = 1 8 ( k 4 v 3 c i 1 4 v 3 ) 2 v K s 2 = g ( K , C i 1 ) = v = 1 8 ( k 4 v 2 c i 1 4 v 2 ) 2 v K s 3 = g ( K , C i 1 ) = v = 1 8 ( k 4 v 1 c i 1 4 v 1 ) 2 v K s 4 = g ( K , C i 1 ) = v = 1 8 ( k 4 v c i 1 4 v ) 2 v
  • The generated subkey ( K s 1 , K s 2 , K s 3 , K s 4 ) is used as the state variable ( x 1 ( k ) , x 2 ( k ) , x 3 ( k ) , x 4 ( k ) ) of the four-dimensional hyperchaotic system. The key stream Q 1 , Q 2 , Q 3 and, Q 4 with length of 8 bits are generated by hyperchaotic Equation (4) and a binary quantization operation with the purpose of parallel encryption.
  • Ciphertext C i is generated by the Equation (6). At the same time, the C i will feedback to the function g ( ) with the purpose of generating the next round subkey ( K s 1 , K s 2 , K s 3 , K s 4 ) . Where | | is sequence assembly operation.
    { Q 1 P i 1 = c i 1 , c i 2 , , c i 8 Q 2 P i 2 = c i 9 , c i 10 , , c i 16 Q 3 P i 3 = c i 17 , c i 18 , , c i 24 Q 4 P i 4 = c i 25 , c i 26 , , c i 32 C i = ( Q 1 P i 1 ) | | ( Q 2 P i 2 ) | | ( Q 3 P i 3 ) | | ( Q 4 P i 4 ) = c i 1 , c i 2 , , c i 32
The decryption process of the self-synchronous chaotic stream cipher is similar to the encryption process, which is not repeated here.

3. A Novel Image Encryption Scheme Based on Self-Synchronous Chaotic Stream Cipher

3.1. The Description of the Image Encryption Scheme

In this section, a novel image encryption scheme is proposed based on self-synchronous chaotic stream cipher, Arnold mapping, and two-dimensional discrete wavelet transform (DWT). The encryption process of the proposed scheme is shown in Figure 3. Firstly, the spatial domain of the image is transformed into the frequency domain by two-layer DWT. Secondly, Arnold mapping is implemented with the purpose of obtaining good diffusion effectiveness. Finally, on the basis of self-synchronous chaotic stream cipher, the scrambled image is encrypted to ensure its security.

3.1.1. Discrete Wavelet Transform

The DWT plays an important role in image compression and image information processing. The decomposition process of signal S o by the two-dimensional DWT is shown in Figure 4. A two-dimensional matrix S o can be decomposed into four groups of coefficients [ c A , c D ( h ) , c D ( v ) , c D ( d ) ] . Where c A , c D ( h ) , c D ( v ) , and c D ( d ) represent approximate coefficient (low frequency component), horizontal detail coefficient, vertical detail coefficient, and diagonal detail coefficients, respectively. Furthermore, the approximate coefficient c A can continue to be decomposed by the same method. On the basis of the above image encryption scheme, in order to obtain the transformation coefficient, the pixel value of the grayscale image is processed by two-dimensional discrete wavelet transform. Thereafter, the spatial domain of the digital image is transformed into the frequency domain with the purpose of enhancing the pixel scrambling effect.

3.1.2. Arnold Mapping

Arnold mapping [25], also known as cat mapping, is a chaotic mapping method for repeated folding and stretching transformation in a limited area. It is widely applied to pixel scrambling of images. The mathematical equation of Arnold mapping is given as follows:
[ X n + 1 Y n + 1 ] = [ 1 a b a b + 1 ] [ X n Y n ] ( mod M )
where ( X n , Y n ) and ( X n + 1 , Y n + 1 ) represent the pixel coordinates of the original image and the pixel coordinates of transformed image, respectively. In addition, X n , Y n , X n + 1 , Y n + 1 { 0 , 1 , , N 1 } , and a = 1 , b = 1 . The variable M is the size of the image.

3.2. Security Analysis of Image Encryption Scheme

In this section, the Lena, fruits, and airplane gray images with a size of 256   ×   256 are encrypted using the above image encryption scheme based on self-synchronous chaotic stream cipher. The security analysis results of image encryption are shown below.

3.2.1. Histogram Analysis

The histogram of the image is an important statistical feature of the image. It can be considered as the gray density function of the image. One of the evaluation criteria of image encryption effect is whether the gray histogram of the ciphertext image has the characteristics of uniform distribution. The results of the grayscale histogram are shown in Figure 5, and the horizontal and vertical coordinates of the gray histogram represent the pixel values and number of pixel values, respectively. As can be seen from the Figure 5g–i, the pixel values of the ciphertext images are so evenly distributed that it is difficult for the attacker to extract the plaintext pixel statistical characteristics from the ciphertext. Therefore, this image encryption scheme can resist statistical attacks well.

3.2.2. Correlation Analysis of Adjacent Pixels

Correlation analysis refers to the analysis of two variables with correlation so as to measure the correlation degree of two variables. The correlation of adjacent pixels can reflect the scrambling effect of image pixels. The mathematical equation for the correlation of adjacent pixels is shown as follows [26]:
E ( x ) = 1 N k = 1 N x k
D ( x ) = 1 N k = 1 N ( x k E ( x ) ) 2
cov ( x , y ) = 1 N k = 1 N ( x k E ( x ) ) ( y k E ( y ) )
ρ x y = cov ( x , y ) D ( x ) D ( y )
where x k and y k represent the grey values of two adjacent pixels, and N is the number of randomly selected adjacent pixels from the original or encrypted image. The ρ x y , E ( x ) , D ( x ) and cov ( x , y ) represent the correlation coefficient, mean value, variance, and covariance, respectively.
For the correlation analysis experiment, we randomly selected 2000 pairs of adjacent pixels in horizontal, vertical, and diagonal directions from the plain and encrypted images of Lena. The experimental results are shown in Figure 6. Where ( i , j ) represents the position coordinates of this pixel in the image. As can be seen from the figure, the correlation of cipher-images is much lower than that of plain-images. Furthermore, Table 3 shows the correlation analysis of the adjacent pixels with the Lena, airplane, and fruits image. Obviously, the correlation coefficient of the plain-image is close to 1. On the contrary, the correlation coefficient of the cipher-image is close to 0, which indicates a good performance.

3.2.3. Peak Signal-To-Noise Ratio (PSNR) Analysis

The peak signal-to-noise ratio is an objective criterion for evaluating images, and its mathematical equation is given as follows:
PSNR = 10 log 10 ( L 2 / MSE )
MSE = 1 M 2 i = 1 M j = 1 M ( I ( i , j ) I ( i , j ) ) 2
where M   ×   M is the size of image, I ( i , j ) , and I ( i , j ) represent the pixel value of encrypted and original images, respectively. MSE is mean squared error, and L is the range of gray values in the image. Generally speaking, the better the encryption effect is, the smaller the PSNR of the image becomes. The results of the PSNR test is shown in Table 4. For the test result of our scheme, it is the average PSNR of the Lena, airplane, and fruits images. Similarly, for the image encryption method of Yin et al. [27] and Zhu [28], this PSNR represents the average value of multiple images. As can be seen from the table, our scheme has a smaller PSNR value, which shows a good encryption effect.

3.2.4. Information Entropy Analysis

Information entropy can measure the distribution of gray values in images. The more random the gray value distribution, the greater the information entropy of the image. According to the information theory of Shannon, the information entropy can be defined as follows:
H ( s ) = i = 0 2 n 1 P ( s i ) log 2 ( P ( s i ) )
where P ( s i ) represents the probability of symbol s i , n is the number of bits required to store each pixel value, 2 n is the total states of the information source s . When n =   8 , the theoretical value of information entropy is 8. The information entropy test was performed for the encrypted images of Lena, airplane, and fruits. Table 5 shows the experimental results of the entropy test. The test result of our scheme is the average entropy value of the Lena, airplane, and fruits images. For the scheme of Liu et al. [29], Liu et al. [30], and Niyat [31], these entropy values represent the average value of multiple images. As can be seen from the table, the entropy value of encrypted image of our scheme is closer to the theoretical value 8. Therefore, this scheme can effectively resist the information entropy attack.

4. Discussion

In this paper, we proposed a novel image encryption scheme with the purpose of ensuring secure transmission of image data. A four-dimensional hyperchaotic system is constructed to act as the chaotic sequence generator. Moreover, the performance of chaotic binary sequences is analyzed by multi-scale permutation entropy and the NIST-800-22 test. The test results show that the binary sequence has good randomicity and security. On the basis of the chaotic sequence generator, a self-synchronous stream cipher is designed to encrypt the image data. The generation of the key stream of the chaotic stream cipher is related to the seed key and a certain number of bits ciphertext that has been generated previously. It has the advantages of limited error propagation, self-synchronous and ciphertext statistical diffusion, which can satisfy the security and stability of image encryption system. Finally, a novel image encryption scheme is designed based on the self-synchronous stream cipher. Arnold mapping and wavelet transform are used to obtain a good scrambling effect for the digital image. Some simulation results show that the proposed scheme is both reliable and secure.

Author Contributions

C.F. conceived and wrote the paper, which devoted to the simulation experiments. Q.D. gave some theoretical guidance. All authors have read and approved the final manuscript.

Acknowledgments

This work was supported by Natural Science Foundation of China (No. 61471158) and “modern sensing technology” innovation team project of Heilongjiang province (No. 2012TD007).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Asikuzzaman, M.; Pickering, M.R. An overview of digital video watermarking. IEEE Trans. Circuit Syst. Video Technol. 2017, 27, 1–23. [Google Scholar] [CrossRef]
  2. Kengne, J. Coexistence of chaos with hyperchaos, period-3 doubling bifurcation, and transient chaos in the hyperchaotic oscillator with gyrators. Int. J. Bifurc. Chaos 2015, 25, 1550052. [Google Scholar] [CrossRef]
  3. Mahmoud, E.E.; Abood, F.S. A new nonlinear chaotic complex model and its complex antilag synchronization. Complexity 2017, 25, 3848953. [Google Scholar] [CrossRef]
  4. Wang, Q.X.; Yu, S.M.; Li, C.Q.; Lu, J.H.; Fang, X.L.; Guyeux, C.; Bahi, J.M. Theoretical design and FPGA-based implementation of higher-dimensional digital chaotic systems. IEEE Trans. Circuit Syst. I 2016, 63, 401–412. [Google Scholar] [CrossRef]
  5. Yang, Q.G.; Chen, G.R. A chaotic system with one saddle and two stable node-foci. Int. J. Bifurc. Chaos 2008, 18, 1393–1414. [Google Scholar] [CrossRef]
  6. Li, C.H.; Luo, G.C.; Qin, K.; Li, C.B. An image encryption scheme based on chaotic tent map. Nonlinear Dyn. 2017, 87, 127–133. [Google Scholar] [CrossRef]
  7. Cao, L.C.; Luo, Y.L.; Qiu, S.H.; Liu, J.X. A perturbation method to the tent map based on Lyapunov exponent and its application. Chin. Phys. B 2015, 24, 326–337. [Google Scholar] [CrossRef]
  8. Usama, M.; Khan, M.K.; Alghathbar, K.; Lee, C. Chaos-based secure satellite imagery cryptosystem. Comput. Math. Appl. 2010, 60, 326–337. [Google Scholar] [CrossRef]
  9. Zheng, Y.F.; Jin, J.X. A novel image encryption scheme based on Henon map and compound spatiotemporal chaos. Multimed. Tools Appl. 2015, 74, 7803–7820. [Google Scholar] [CrossRef]
  10. Ping, P.; Xu, F.; Mao, Y.C.; Wang, Z.J. Designing permutation-substitution image encryption networks with Henon map. Neurocomputing 2018, 283, 53–63. [Google Scholar] [CrossRef]
  11. Ye, G.D.; Huang, X.L. An efficient symmetric image encryption algorithm based on an intertwining logistic map. Neurocomputing 2017, 251, 45–53. [Google Scholar] [CrossRef]
  12. Haroun, M.F.; Gulliver, T.A. Real-time image encryption using a low-complexity discrete 3D dual chaotic cipher. Nonlinear Dyn. 2015, 82, 1523–1535. [Google Scholar] [CrossRef]
  13. Persohn, K.J.; Povinelli, R.J. Analyzing logistic map pseudorandom number generators for periodicity induced by finite precision floating-point representation. Chaos Soliton Fract. 2012, 45, 238–245. [Google Scholar] [CrossRef]
  14. Zheng, Y.B.; Song, Y.; Du, B.X.; Pan, J.; Ding, Q. A novel detection of periodic phenomena of binary chaotic sequences. Acta. Phys. Sin. Chin. Ed. 2012, 61, 230501. [Google Scholar]
  15. Khelifi, F. On the security of a stream cipher in reversible data hiding schemes operating in the encrypted domain. Signal Process. 2018, 143, 336–345. [Google Scholar] [CrossRef]
  16. Ullagaddi, V.; Hassan, F.; Devabhaktuni, V. Symmetric synchronous stream encryption using images. Signal Image Video Process. 2015, 9, 1–8. [Google Scholar] [CrossRef]
  17. Bucerzan, D.; Craciun, M.; Chis, V.; Ratiu, C. Stream ciphers analysis methods. Int. J. Comput. Commun. 2010, 5, 483–489. [Google Scholar] [CrossRef]
  18. Chen, G.R.; Lai, D.J. Making a dynamical system chaotic: Feedback control of Lyapunov exponents for discrete-time dynamical systems. IEEE Trans. Circuit Syst. I Fundam. Theory Appl. 2002, 44, 250–253. [Google Scholar] [CrossRef]
  19. Chen, G.R.; Lai, D.J. Feedback control of lyapunov exponents for discrete-time dynamical systems. Int. J. Bifurc. Chaos 1996, 6, 1341–1349. [Google Scholar] [CrossRef]
  20. Zhang, X.Y.; Liang, Y.T.; Zhou, J.Z.; Zang, Y. A novel bearing fault diagnosis model integrated permutation entropy, ensemble empirical mode decomposition and optimized SVM. Measurement 2015, 69, 164–179. [Google Scholar] [CrossRef]
  21. Bandt, C.; Pompe, B. Permutation entropy: A natural complexity measure for time series. Phys. Rev. Lett. 2002, 88, 174102. [Google Scholar] [CrossRef] [PubMed]
  22. Sun, K.H.; He, S.B.; Yin, L.Z.; Duo, L.K. Application of FuzzyEn algorithm to the analysis of complexity of chaotic sequence. Acta Phys. Sin. Chin. Ed. 2012, 61, 130507. [Google Scholar]
  23. Xu, W.; Ding, Q.; Zhang, X.G. Improving the complexity of chaotic sequence based on the PCA algorithm. J. Appl. Anal. Comput. 2015, 5, 262–272. [Google Scholar]
  24. Rukhin, A.; Soto, J.; Nechvatal, J.; Miles, S.; Barker, E. A statistical test suite for random and pseudorandom number generators for cryptographic applications. Appl. Phys. Lett. 2015, 22, 1645–1776. [Google Scholar]
  25. Soleymani, A.; Nordin, M.J.; Sundararajan, E. A chaotic cryptosystem for images based on Henon and Arnold cat map. Sci. World J. 2014, 2014, 536930. [Google Scholar] [CrossRef] [PubMed]
  26. Li, T.Y.; Yang, M.G.; Wu, J.; Jing, X. A novel image encryption algorithm based on a fractional-order hyperchaotic system and DNA computing. Complexity 2017, 2017, 9010251. [Google Scholar] [CrossRef]
  27. Yin, Q.; Wang, C.H. A new chaotic image encryption scheme using breadth-first search and dynamic diffusion. Int. J. Bifurc. Chaos 2018, 28, 1850047. [Google Scholar] [CrossRef]
  28. Zhu, C.X. A novel image encryption scheme based on improved hyperchaotic sequences. Opt. Commun. 2012, 285, 29–37. [Google Scholar] [CrossRef]
  29. Liu, H.J.; Kadir, A.; Sun, X.B. Chaos-based fast colour image encryption scheme with true random number keys from environmental noise. IET Image Process. 2017, 11, 324–332. [Google Scholar] [CrossRef]
  30. Liu, H.J.; Wang, X.Y. Color image encryption based on one-time keys and robust chaotic maps. Comput. Math. Appl. 2010, 59, 3320–3327. [Google Scholar] [CrossRef]
  31. Niyat, A.Y.; Moattar, M.H.; Torshiz, M.N. Color image encryption based on hybrid hyper-chaotic system and cellular automata. Opt. Laser Eng. 2017, 90, 225–237. [Google Scholar] [CrossRef]
Figure 1. The chaotic time series of the four-dimensional hyperchaotic system with: (a) x 1 ( k ) ; (b) x 2 ( k ) ; (c) x 3 ( k ) ; (d) x 4 ( k ) .
Figure 1. The chaotic time series of the four-dimensional hyperchaotic system with: (a) x 1 ( k ) ; (b) x 2 ( k ) ; (c) x 3 ( k ) ; (d) x 4 ( k ) .
Entropy 20 00445 g001
Figure 2. The self-synchronous chaotic stream cipher with: (a) decryption block diagram; (b) decryption block diagram.
Figure 2. The self-synchronous chaotic stream cipher with: (a) decryption block diagram; (b) decryption block diagram.
Entropy 20 00445 g002
Figure 3. The encryption process of the proposed scheme.
Figure 3. The encryption process of the proposed scheme.
Entropy 20 00445 g003
Figure 4. The principle block diagram of the two-dimensional discrete wavelet transform.
Figure 4. The principle block diagram of the two-dimensional discrete wavelet transform.
Entropy 20 00445 g004
Figure 5. Histogram test with: (a) plain-image of Lena; (b) plain-image of airplane; (c) plain-image of fruits; (d) histogram of plain-image of Lena; (e) histogram of plain-image of airplane; (f) histogram of plain-image of fruits; (g) histogram of encrypted image of Lena; (h) histogram of encrypted image of airplane; (i) histogram of encrypted image of fruits.
Figure 5. Histogram test with: (a) plain-image of Lena; (b) plain-image of airplane; (c) plain-image of fruits; (d) histogram of plain-image of Lena; (e) histogram of plain-image of airplane; (f) histogram of plain-image of fruits; (g) histogram of encrypted image of Lena; (h) histogram of encrypted image of airplane; (i) histogram of encrypted image of fruits.
Entropy 20 00445 g005aEntropy 20 00445 g005b
Figure 6. The correlation plots of two adjacent pixels for the plain and encrypted images of Lena with: (a) horizontal correlation of plain-image of Lena; (b) horizontal correlation of cipher-image of Lena; (c) vertical correlation of plain-image of Lena; (d) vertical correlation of cipher-image of Lena; (e) diagonal correlation of plain-image of Lena; (f) diagonal correlation of cipher-image of Lena.
Figure 6. The correlation plots of two adjacent pixels for the plain and encrypted images of Lena with: (a) horizontal correlation of plain-image of Lena; (b) horizontal correlation of cipher-image of Lena; (c) vertical correlation of plain-image of Lena; (d) vertical correlation of cipher-image of Lena; (e) diagonal correlation of plain-image of Lena; (f) diagonal correlation of cipher-image of Lena.
Entropy 20 00445 g006
Table 1. The multi-scale permutation entropy (MPE) value of chaotic binary sequences with Q 1 ( k ) , Q 2 ( k ) , Q 3 ( k ) , and Q 4 ( k ) .
Table 1. The multi-scale permutation entropy (MPE) value of chaotic binary sequences with Q 1 ( k ) , Q 2 ( k ) , Q 3 ( k ) , and Q 4 ( k ) .
Scale Factor s Q 1 ( k ) Q 2 ( k ) Q 3 ( k ) Q 4 ( k )
30.92010.92600.91770.9132
40.93660.93820.94490.9410
50.95480.94880.95670.9377
60.95900.95720.95850.9526
70.95520.95330.97040.9553
Table 2. NIST-800-22 test of chaotic binary sequences.
Table 2. NIST-800-22 test of chaotic binary sequences.
Test Item Q 1 ( k ) Q 2 ( k ) Q 3 ( k ) Q 4 ( k ) Result
p - Value p - Value p - Value p - Value
Approximate Entropy0.0268530.0138290.0682050.034937Success
Block Frequency0.0583780.8708310.7245840.297646Success
Cumulative Sums0.4596420.0697170.9632100.328997Success
FFT0.3587950.9198480.0812360.713570Success
Frequency0.4353910.4472550.8886600.193601Success
Linear Complexity0.1865370.2036330.5695650.232544Success
Longest Run0.3596430.0871890.7899130.250387Success
Non-Overlapping Template0.3480450.6809670.1061690.068529Success
Overlapping Template0.5128340.0632360.0206890.490518Success
Random Excursions0.3195140.1811740.5246220.304589Success
Random Excursions Variant0.5793800.1779340.1082540.659874Success
Rank0.9495360.6483870.8624570.648387Success
Runs0.3400970.0864690.0413690.027231Success
Serial Test-10.4079330.2134320.6486880.814738Success
Serial Test-20.4624900.8806170.5846150.512974Success
Maurer’s Universal0.0261520.5381430.1426800.600293Success
Table 3. Correlation analysis of adjacent pixels for the Lena, airplane, and fruits images.
Table 3. Correlation analysis of adjacent pixels for the Lena, airplane, and fruits images.
DirectionHorizontalVerticalDiagonal
Plain-image of Lena0.95770.94400.9126
Cipher-image of Lena−0.00820.00270.0030
Plain-image of Airplane0.91470.92250.9109
Cipher-image of Airplane0.0334−0.0285−0.0073
Plain-image of Fruits0.95400.94970.9459
Cipher-image of Fruits−0.0273−0.0176−0.0026
Table 4. Peak signal-to-noise ratio (PSNR) test with different methods.
Table 4. Peak signal-to-noise ratio (PSNR) test with different methods.
MethodsPSNR Value
Our scheme8.1543
Yin et al. [27]8.4100
Zhu [28]9.2322
Table 5. Information entropy test with different methods.
Table 5. Information entropy test with different methods.
MethodsEntropy Value
Our scheme7.9971
Liu et al. [29]7.9914
Liu et al. [30]7.9851
Niyat et al. [31]7.9877

Share and Cite

MDPI and ACS Style

Fan, C.; Ding, Q. A Novel Image Encryption Scheme Based on Self-Synchronous Chaotic Stream Cipher and Wavelet Transform. Entropy 2018, 20, 445. https://doi.org/10.3390/e20060445

AMA Style

Fan C, Ding Q. A Novel Image Encryption Scheme Based on Self-Synchronous Chaotic Stream Cipher and Wavelet Transform. Entropy. 2018; 20(6):445. https://doi.org/10.3390/e20060445

Chicago/Turabian Style

Fan, Chunlei, and Qun Ding. 2018. "A Novel Image Encryption Scheme Based on Self-Synchronous Chaotic Stream Cipher and Wavelet Transform" Entropy 20, no. 6: 445. https://doi.org/10.3390/e20060445

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop