Encryption of images using chaos theory and cellular automata

Document Type : Original Article

Authors

-

Abstract

The differences between textual and multimedia data, images for instance, the big size of images for one example and the correlation of adjacent pixels for another, have led to insufficient efficiency of traditional methods of cryptography and encrypting those data. This paper introduces a new method for image cryptography, using chaos mappings and 1D memory cellular automata. The method benefits from Piecewise linear chaos mapping in permutation phase and Logistic chaos mapping and cellular automata in broadcast phase. The outstanding characteristic of the introduced proposed algorithm is its capability of data verification in block level that holds a great weight in military and medical functions where image data or part of it is believed to be of great sensitivity. In this paper, the educational board of Cortex-M3 LPC1768 is served for hardware implementation of the proposed method. The results of different studies including key sensitivity assessment and statistical assessments depict the high level of the sensitivity of the proposed method. Furthermore, assessment of various attacks revealed the right level of resistance of the proposed method.

Keywords


   [1]      P. H. Bardell, “Analysis of cellular automata used as pseudorandom pattern generators,” in Proceedings. International Test Conference 1990, 1990, pp. 762–768.##
   [2]      K. Cattell and J. C. Muzio, “An Explicit Similarity Transform between Cellular Automata and LFSR Matrices,” Finite Fields Their Appl., vol. 4, no. 3,            pp.   239–251, 1998.##
   [3]      R. Díaz Len et al., “Wolfram cellular automata and their cryptographic use as pseudorandom bit generators,” Int. J. Pure Appl. Math., vol. 4, 2003.##
   [4]      C. Fraile Rubio, L. Hernandez Encinas, S. White, Á. Rey, and G. Sánchez, “The Use of Linear Hybrid Cellular Automata as Pseudo Random Bit Generators in Cryptography.,” Neural Parallel Sci. Comp., vol. 12, pp. 175–192, 2004.##
   [5]      P. Guan, “Cellular automaton public-key cryptosystem,” Complex Syst., vol. 1, 1987.##
   [6]      H. Gutowitz, “Cryptography with Dynamical Systems,” Cellular Automata and Cooperative Systems. Springer, Dordrecht, 1993. 237-274.##
   [7]      W. Meier and O. Staffelbach, “Analysis of Pseudo Random Sequences Generated by Cellular Automata,” in Proceedings of the 10th Annual International Conference on Theory and Application of Cryptographic Techniques, 1991, pp. 186–199.##
   [8]      S. Nandi, B. K. Kar, and P. P. Chaudhuri, “Theory and Applications of Cellular Automata in Cryptography,” IEEE Trans. Comput., vol. 43, no. 12, pp. 1346–1357, Dec. 1994.##
   [9]      S. Wolfram, “Cryptography with Cellular Automata,” in Advances in Cryptology, 1986, pp. 429–432.##
[10]      I. Ingemarsson, D. Tang, and C. Wong, “A Conference Key Distribution System,” IEEE Trans. Inf. Theor., vol. 28, no. 5, pp. 714–720, Sep. 2006.##
[11]      K. Bogart, “Basic Algebra,” Am. Math. Mon., vol. 92, no. 10, 1985.##
[12]      A. Joux, “A One Round Protocol for Tripartite Diffie--Hellman,” in Algorithmic Number Theory, 2000, pp. 385–393.
[13]      M. Just and S. Vaudenay, “Authenticated multi-party key agreement,” in Advances in Cryptology --- ASIACRYPT ’96, 1996, pp. 36–49.##
[14]      G. Marañón, L. H. Encinas, A. H. Encinas, Á. M. del Rey, and G. R. Sánchez, “Graphic Cryptography with Pseudorandom Bit Generators and Cellular Automata,” in Knowledge-Based Intelligent Information and Engineering Systems, 2003, pp. 1207–1214.##
[15]      L. Hernandez Encinas, Á. Rey, and A. Encinas, “Encryption of Images with 2-dimensional Cellular Automata,” Proc. of 6-th Multiconference on Systemics, Cybernetics and Informatics, 2002, pp. 471-476.##
[16]      T. Toffoli and N. H. Margolus, “Invertible cellular automata: A review,” Phys. D Nonlinear Phenom., vol. 45, no. 1, pp. 229–253, 1990.##
[17]      C. Schwartz, “A NEW GRAPHICAL METHOD FOR ENCRYPTION OF COMPUTER DATA,” Cryptologia, vol. 15, no. 1, pp. 43–46, 1991.##
[18]      I. N. Herstein, “Topics in Algebra,” 1975.##
[19]      D. Xiao, X. Liao, and P. Wei, “Analysis and improvement of a chaos-based image encryption algorithm,” Chaos, Solitons & Fractals, vol. 40, no. 5, pp. 2191–2199, 2009.##
[20]      C. Çokal and E. Solak, “Cryptanalysis of a chaos-based image encryption algorithm,” Phys. Lett. A, vol. 373, no. 15, pp. 1357–1360, 2009.##
[21]      D. Arroyo, G. Alvarez, S. Li, C. Li, and J. Nunez, “Cryptanalysis of a discrete-time synchronous chaotic encryption system,” Phys. Lett. A, vol. 372, no. 7, pp. 1034–1039, 2008.##
[22]      G. Álvarez, F. Montoya, M. Romera, and G. Pastor, “Cryptanalysis of a discrete chaotic cryptosystem using external key,” Phys. Lett. A, vol. 319, no. 3, pp. 334–339, 2003.##
[23]      C. Li, S. Li, G. Chen, and W. A. Halang, “Cryptanalysis of an image encryption scheme based on a compound chaotic sequence,” Image Vis. Comput., vol. 27, no. 8, pp. 1035–1039, 2009.##
[24]      C. Li, S. Li, M. Asim, J. Nunez, G. Alvarez, and G. Chen, “On the security defects of an image encryption scheme,” Image Vis. Comput., vol. 27, no. 9, pp. 1371–1381, 2009.##
[25]      R. Alonso-Sanz, “Reversible cellular automata with memory: two-dimensional patterns from a single site seed,” Phys. D Nonlinear Phenom., vol. 175, no. 1, pp. 1–30, 2003.##
[26]      R. Alonso-Sanz and M. Martín, “Elementary Cellular Automata with Memory,” Complex Syst., vol. 14, no. 2, p. ‎99–126, 2003.##
[27]      Z.-H. Guan, F. Huang, and W. Guan, “Chaos-based image encryption algorithm,” Phys. Lett. A, vol. 346, no. 1, pp. 153–157, 2005.##
[28]      C. Li and G. Chen, “On the security of a class of image encryption schemes,” in 2008 IEEE International Symposium on Circuits and Systems, 2008, pp. 3290–3293.##
[29]      G. Chen, Y. Mao, and C. K. Chui, “A symmetric image encryption scheme based on 3D chaotic cat maps,” Chaos, Solitons & Fractals, vol. 21, no. 3, pp. 749–761, 2004.##
[30]      Yaobinmao, Guanrongchen, and Shiguolian, “A NOVEL FAST IMAGE ENCRYPTION SCHEME BASED ON 3D CHAOTIC BAKER MAPS,” Int. J. Bifurc. Chaos, vol. 14, 2011.##
[31]      J. Shen, X. Jin, and C. Zhou, “A Color Image Encryption Algorithm Based on Magic Cube Transformation and Modular Arithmetic Operation,” in Advances in Multimedia Information Processing - PCM 2005, 2005, pp. 270–280.##
[32]      X. He, Q. Zhu, and P. Gu, “A New Chaos-Based Encryption Method for Color Image,” in Rough Sets and Knowledge Technology, 2006, pp. 671–678.##
 
[33]      Q. Zhang, L. Guo, and X. Wei, “Image encryption using DNA addition combining with chaotic maps,” Math. Comput. Model., vol. 52, no. 11, pp. 2028–2035, 2010.##
[34]      J. W. Yoon and H. Kim, “An image encryption scheme with a pseudorandom permutation based on chaotic maps,” Commun. Nonlinear Sci. Numer. Simul., vol. 15, no. 12, pp. 3998–4006, 2010.##
[35]      I. Amr Ismail, A. Mohammed, and H. Diab, “A Digital Image Encryption Algorithm Based A Composition of Two Chaotic logestic Maps[J],” Int. J. Netw. Secur., vol. 11, 2010.##
[36]      F. Maleki, A. Mohades, S. M. Hashemi, and M. E. Shiri, “An Image Encryption System by Cellular Automata with Memory.” 2008 Third International Conference on Availability, Reliability and Security, Barcelona, pp. 1266–1271, 2008.##
[37]      R.-J. Chen and J.-L. Lai, “Image security system using recursive cellular automata substitution,” Pattern Recognit., vol. 40, no. 5, pp. 1621–1631, 2007.##
[38]      D. R. Stinson, “Cryptography: Theory and Practice, Third Edition,” 2001.##
[39]      C. Z. S. Y. Q. Zhang Xiaoyan; Wang, “Image Encryption Scheme Based on Balanced Two-Dimensional Cellular Automata,” Math. Probl. Eng., pp. 229–253, 2013.##
[40]      Á. Rey and G. Sánchez, “An image encryption algorithm based on 3D cellular automata and chaotic maps,” Int. J. Mod. Phys. C, vol. 26, 2015.##
[41]      X. Wang and D. Luan, “A novel image encryption algorithm using chaos and reversible cellular automata,” Commun. Nonlinear Sci. Numer. Simul., vol. 18, no. 11, pp. 3075–3085, 2013.##
[42]      A. A. Abdo, S. Lian, I. A. Ismail, M. Amin, and H. Diab, “A cryptosystem based on elementary cellular automata,” Commun. Nonlinear Sci. Numer. Simul., vol. 18, no. 1, pp. 136–147, 2013.##
[43]      X. Chai, Z. Gan, K. Yang, Y. Chen, and X. Liu, “An image encryption algorithm based on the memristive hyperchaotic system, cellular automata and DNA sequence operations,” Signal Process. Image Commun., vol. 52, pp. 6–19, 2017.##
[44]      X. Chai, X. Zheng, Z. Gan, D. Han, and Y. Chen, “An image encryption algorithm based on chaotic system and compressive sensing,” Signal Processing, vol. 148, pp. 124–144, 2018.##
[45]      R. Enayatifar, A. H. Abdullah, I. F. Isnin, A. Altameem, and M. Lee, “Image encryption using a synchronous permutation-diffusion technique,” Opt. Lasers Eng., vol. 90, pp. 146–154, 2017.##