A Nobel Chaos based Secure Image Encryption ...

5 downloads 0 Views 646KB Size Report
Chaos theory based image encryption is an image encryption process which .... The overview of the encryption scheme is shown in figure 1. The encryption ...
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 5 (2016) pp 3120-3127 © Research India Publications. http://www.ripublication.com

A Nobel Chaos based Secure Image Encryption Algorithm Bhaskar Mondal Department of Computer Science and Engineering, National Institute of Technology Jamshedpur, Jamshedpur, India E-mail: [email protected] Tarni Mandal Department of Mathematics, National Institute of Technology Jamshedpur, Jamshedpur, India E-mail: [email protected]

algorithm. some secret key encryption algorithms such as Data Encryption Standard (DES) [3], International Data Encryption Algorithm (IDEA) and Advanced Encryption Standard (AES) [3], and RSA [3] which are well accepted for encrypting text data. Though they are not efficiently working for encrypting the grayscale images because of the huge size and inherent redundancies of the image data. It also draws the attention of any undesired user who may intend to reveal the secret or may alter the data. However, in literature [4, 5, 6, 7, 8] several image encryption techniques have been proposed to make the image data confidential. Steganography is the practice of concealing messages or information with other non-secret text or media. It has been proposed as a technique of transmitting data (image) by embedding into a cover (image) media like image, audio or video etc. So the Steganography techniques conceal the existence of secret data (image) from the undesired users. Earlier several steganography schemes [9], [10] have been proposed in literature for transmission of secret image. The chaotic system is a nonlinear deterministic system. It has a variety of characteristics, such as high sensitivity to initial conditions, deterministic, periodicity. The Chaotic maps often generate highly complex pseudorandom sequences, which are difficult to predict or analyze. [11, 12] this provides high security to the encryption algorithms. For generating the chaotic map researches use one dimensional [6], two dimensional, three dimensional [13, 14], compound chaos map [15] or hyper chaos map [16, 17]. Fridrich [18] proposed a first work on image encryption based on chaotic maps. A typical chaos based algorithm can be divided into two parts first confusion or permutation and second is diffusion [4]. In the confusion part the pixels of the image is permuted using a transformation matrix generated by the chaotic map. The confusion stage has some property of encryption as the pixels of the image are shuffled and the shuffled image often looks like noise. But in this stage the pixels values remains unchanged, the histogram also remains unchanged. Therefor this stage is threatened by the statistical attract and a diffusion stage is introduced for better security [19, 20]. The pixel values of original image are first changed in the diffusion part by some operations. Most of these diffusion methods directly implement encryption by overlaying a chaotic sequence generated by a single chaotic map and the pixel grey value from the image. The diffusion can take the security high but it is itself unable to rich that level of high security. Thereby, in practice, permutation [21] and diffusion are often combined in order to achieve high security [22].

Abstract Secured and efficient data transmission is the need of the hour. There is large amount of sensitive information floating on the web which travels from one place to another and at the same time there are several attackers are waiting for an opportunity to grab that sensitive information and misuse it for their own interest. This needs encryption processes that ensure the security of our information on the web. Presently there are large number of encryption method available that provide apt amount of security but intruders, interceptor, attackers have found different ways another to break the encryption. Chaos theory based image encryption is an image encryption process which targets these two important issues of modern data communication. A chaotic system is a deterministic system that exhibits random behavior. This random behavior can be utilized for secure encryption and efficient transmission of data which is the main aim of this paper. The encryption process has been implemented and tested with most of the difficult test suite which have used to set the standard in the domain of image encryption. The results of these tests are extremely promising and hence prove the capability of this encryption algorithm to defy any kind of attack known till date. Keywords-Chaos, cryptography, cryptanalysis, standard map

Introduction The communication network is becoming more wide and larger in term of size and numbers of user with time. People use the network for all aspects of delay life for rapid and massive transmission of multimedia data. With the increment of the volume of data as well as user in the public network the security of confidential data becomes a significant issue. As a result, study on information security always becomes a demanded topic of research. We are intended to prohibit undesirable disclosure of information, so we need to be concerned about securing our information before transmiting through public network. Techniques like cryptography, Steganography [1] or secret sharing [2] are used for protecting information from unauthorized access. The literal meaning of cryptography is the art of writing or solving codes. These schemes makes information (image) meaningless to any unauthorized user by conversion of data into a secret code based on some key. Here the original information (plaintext) is turned into a coded equivalent called “ciphertext” using some encryption

3120

International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 5 (2016) pp 3120-3127 © Research India Publications. http://www.ripublication.com Chaos Theory is a branch of mathematics that deals with complex systems whose behavior is highly sensitive to slight changes in conditions, so that small alterations can give rise to strikingly great consequences. The greatest example is the butterfly effect according to which if a butterfly flaps its wings in Brazil, it can start a hurricane in Texas. Another example is a double pendulum. Based on an initial condition or the starting point at which the pendulum starts, the path traversed by the tip of the pendulum is different and highly chaotic. Chaos Theory since its evolution has found applicationin various important fields like Electrical Circuits, Lasers, Oscillating Chemical reactions, Fluid Dynamics, Mechanical and Magneto-Mechanical Devices and many more. In the last few years different work in the field had also been seen in the area of encryption. The following properties make chaos theory highly useful in Computer Science specially cryptography due to itsproperties like unpredictability, deterministic, sensitive to initial condition, non linearity, mixing [23]. Cryptography is largely dependent on random number generator. A large amount of computer processing is invested to make this more and more difficult to guess or generate based on some basic knowledge. But a system generated random number is a pseudo-random number not a pure random number which is mostly dependent upon a seed. Though random number generated through this technique is not easier to guess but if a large set of output is studied and algorithm is known then guessing of initial seed is not a hard job. Here chaos theory comes into play. Using a chaos theory, a large set of random number can be generated which can be used for encryption purpose [24]. The discussed image encryption technique is based on chaos theory. It largely depends on the results of 2D standard map which has been used extensively in this encryption scheme. Encryption scheme goes through three stages during the process. The first two stages are permutation stage while the last stage is the encryption stage. All three stages require large set of random numbers. As we know that generation of true randomness is not possible by using computer system but we still are able to generate pseudo random numbers. A chaotic system exhibits a deterministic random behavior which can be controlled based on the initial conditions. This scheme tried to utilize the random behavior of a deterministic system in encryption scheme to make it stronger. The scheme has been described in the following sections. To test the strength of the encryption scheme we have shown the encryption process on a sample image and the results have been discussed. This encryption technique has also been tested using most of the available test [25] as described in Efficiency Analysis and Security Evaluation of Image Encryption Schemes by Jawad Ahmad and Fawad Ahmed [26]. The results of the test have also been given in a section below and the results have been compared with the available encryption technique. In the section 2 the Proposed Scheme is being subjected, in section 3 experimental observations is presented followed by the test of encryption quality in section 4.

algorithm. The scheme has also been presented in the form of diagram in Fig. 1. The encryption algorithm has been divided into three stages. The three stages demarcate the random number generation process, the image permutation process and the substitution process. The first stage is the Random number generation stage, where two different random number matrix are generated based on a chaotic Standard map. The initial condition for the two random number matrices are different. The Standard map has been described with its parameter in the next section. In the second stage the pixels of original image is shuffled twice using the random matrix generated in the first stage. First we shuffle the image once and take the transpose of the one round permuted image. Then the transpose image is permuted for the second time. The third and final stage of the encryption process is the substitution stage where the pixels in the permuted image are substituted using a combination of simple matrix manipulations and digital circuits. This logical circuit has been explained in detail in the following section along with individual functions used in the circuit. This process also requires a new random number matrix. The overview of the encryption scheme is shown in figure 1. The encryption process has been divided into three stages.

The Proposed Scheme The proposed image encryption is an efficient process. This section presents an overview of the proposed encryption

Figure 1. Graphical representation of overall process

3121

International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 5 (2016) pp 3120-3127 © Research India Publications. http://www.ripublication.com The first stage is of random number matrix generation. The Random number generator is based on the 2D chaotic map known as standard map. This random number generator has been used thrice to generate three random number matrix. Two such matrices has been used in the image permutation stage while the last one have been used in the image encryption stage. So the first stage comprises of generation of random number matrices Rmat1 and Rmat2. The second stage is the image permutation stage. In this stage an image is permuted twice. First permutation is applied on the image itself. The resultant image after this stage is called Pi1. This image is now transposed and called Pi1. So after transposing the image, the random number matrix 2 (Rmat2) is applied to it and newly generated image is known as Pi2. This permuted image is finally put to encryption process. The detailed description of each stage has been given in the following sections.

encryption scheme can be expressed in the form of a digital circuit shown in figure 2. The encryption process is an effective process comprising few number of functions. Different functions have been used to make the encryption process stronger and difficult to break. The encryption process starts with XOR operation among the pixels in the permuted matrix itself. During this process, for each pixel a XOR operation is done with its previous pixel. The first pixel in the permutated image is XORed with last pixel of the image. This process is repeated twice. The reason to do so is to propagate the variations in the pixels in the image for all the other pixels in the image. This step is followed by the column and row transformation in the image.

Random Number Generation Using simple chaotic maps, large numbers of random numbers can be generated. A large number of chaotic maps are available and many of them have already been used in the field of cryptography, physics, medical science etc. For the purpose of image encryption 2D Standard map is used here. The random number generator in the encryption scheme that uses the following Standard Map to generate random bit sequence. The system of equation is shown in eq. 1, 2, 3, and 4. 2 … (1) sin , , , 2 … (2) sin , , , 2 … (3) sin , , , 2 … (4) sin , , , The set of initial conditions , , , , , , , 0, 2 and K is a stochastic parameter. The chaotic region inthe phase space increases with increase in value of K. Thebit sequence from the equations given above is generated inthe following manner as in equation 5. 1, , , , , …. . (5) , 0, , , The above random number generator has been tested with statistical testing techniques NIST suite of statistical tests and DIEHARD suite of statistical tests, which are considered the most stringent test suite to detect the characteristics expected of truly random sequence. The results of the tests show that this random number generator is perfect for cryptography and can be used to design stream cipher. The function RNMG (Random number matrix generator) has been designed to generate random number matrix.

Figure 2. A representation of the substitution process with all the function.

Permutation This is the second stage of the encryption scheme. In this stage the image to be encrypted, is permutated twice to break high correlation between neighbors. Say the output of this stage is Pi2.

At first, column transformation takes place on the basis of the intensity values stored in given row of the image matrix. This helps to juggle the image pixels in the image. After this step the image is row transformed on the basis of the element on the given column of the image matrix. The value of the row and column, based on which the transforms itself act two of the keys used in this encryption process. Followed by this stage is substitution stage through a digital circuit. The outline of the digital circuit can be seen in figure shown here. This digital circuit is comprised of multiplexers, different types of gates, and counters.

Substitution This is final stage of encryption process. In this stage, we substitute the pixel values of the permutated image generated in the previous stage. The substitution process used in this

Diffusion: At the beginning, the random number element is passed to the digital circuit in form of bits. The number of bits in the random number is dependent upon the maximum intensity

3122

International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 5 (2016) pp 3120-3127 © Research India Publications. http://www.ripublication.com level of the image being encrypted as mentioned earlier. So number of bits for the random number element is also same as that of the bits required to represent the pixel of the image. These bits are passed to the 8 x 1 multiplexer which consists of 8 input lines (B0-B7) and 1 output line. It also requires 3 (S0-S2) selection lines. These selection lines provide the input selection from the numerous input lines. The selection lines work with the help of a 3-bit binary counter. Once the input line is selected, the input bit is forwarded to the next stage of the digital circuit. The second stage of this circuit also consists of a multiplexer which is 4 x 1 multiplexer. It takes four inputs and gives the output. Since here there are only 4 inputs we require only 2 selection lines (S0 S1). This multiplexer selects the output from one of the four digital gates shown in the figure 2 based on the input from the selection line. It is to be noted that S0 and S1 (selection input in this multiplexer) is same as the S0, S1 of the 8 x 1 multiplexer. Hence when the first bit is selected in the first multiplexer, the output from the first gate is selected in the second multiplexer and so on. As shown in the circuit diagram above, the value of the bit decides which function is to be carried out on the pixel and what would be the additional parameter selected function. For example, if the first bit is selected, the first function is used to process the pixel. If this bit is 1, then the selected pixel is inverted (complemented) or if the input bit is zero, the not function is disabled and passed. Similarly on the selection of second bit which is due to the 3-bit binary counter, the output from the second function is selected and same occurs for other bits.

Information Entropy Analysis Entropy of the source gives idea about self-information i.e.information provided by a random process about itself. ∑ … (8) equation 8 p(mi ) : Represents probability of occurrence of the symbol. When messages are encrypted for a source that generates 28 symbols with equal probability, its entropy should be 8 bits ideally. In case if entropy is less than 8 bits, then there is certain degree of predictability. For a system to resists entropy attacks the entropy of the system should be close to ideal values given in table I. Maximum Deviation The Encryption quality is good if deviation of pixels is maximum and irregular between the plain text and encrypted image. First the histogram for plain text image and the encrypted image is taken and their differences are calculated. Let di be the absolute difference between the 2 histograms for intensity I, then maximum deviation, D is calculated as shown in equation 9. The results are shown in table I. ∑ …… (9) Irregular Deviation A good encryption algorithm should randomize the input pixel values in a uniform manner. This helps to prevent situations in which some pixels would undergo a small change from their initial value. If the encryption algorithm treats the pixel values randomly, the statistical distribution of the deviation tends to be a uniform distribution. An irregular deviation measures how much the statistical distribution of histogram deviation is close to auniform distribution. If an irregular distribution is close to uniform distribution then the encryption algorithm is said to be good. First an absolute difference of the plain text image and an encrypted image is taken and its histogram, H is calculated. The average value for H is calculated in equation 10 and equation 11 ∑ … (10) |… ∑ | (11) Where hi is the amplitude of the histogram at index i. Thereafter irregular deviation is calculated in eq. 11. Test results are presented in Table 1.

Experimental Results: An encryption technique is only useful if it can sustain attacks from intruders, interceptors or any other form of enemy. An encryption algorithm is known by its strength. Therefore it becomes necessary to test any encryption processing before it can be applied in the live environment. Otherwise it would be a wastage of both time and useful resources. Here the test are done on four test images.The original test images and histogram of respective images before and after encryption histograms are presented accordingly cameraman image Fig. 3, lena image Fig. 4, peppers image Fig. 5 and light house image Fig. 6. Results are tabulated in table I. Coefficient Correlation This test measures the degree of similarity between two variables. The formula for coefficient correlation test is given in equation 6 and 7: , …. (6)

Peak Signal to Noise Ratio PSNR can be used to evaluate an encryption scheme. PSNR reflects the encryption quality. It is a measurement which indicates the changes in the pixel value between the plain text image and the cipher text image. Mathematically where M=Width N=Height P(i,j) is the pixel value of a plain text image at grid (i,j) C(i,j) is the pixel value of a ciphered text image at grid (i,j). Test results are presented in Table 1.

∑ … (7) , Here x and y are the gray scale values of two pixels in the plain text and encrypted images. This test measures the similarity between two variables. Coefficient correlation must be close to zero or very low for better encrypted image. We obtained the following histogram as a result, shown below in figure 10 for the cameraman image.The value of coefficient correlation for cameraman image was-4.897 ×10-4. Test results are presented in Table 1.

10

3123





,

,



(12)

International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 5 (2016) pp 3120-3127 © Research India Publications. http://www.ripublication.com

Figure 3.a. Cameraman (Test Image 1)

Figure 4.a.Lena (Test Image 2)

Figure 3.b. histogram of original test image 1.

Figure 4. b. histogram of original test image 2.

Figure 3.c. histogram of encrypted test image 1.

Figure 4. c. histogram of encrypted test image 2.

3124

International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 5 (2016) pp 3120-3127 © Research India Publications. http://www.ripublication.com

Figure 5.a. Peppers (Test Image 3)

Figure 6.a.Light House(Test Image 4)

Figure 5.b. histogram of original test image 3.

Figure 6.b. histogram of original test image 4.

Figure 5.c. histogram of encrypted test image 3.

Figure 6.c. histogram of encrypted test image 4.

3125

International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 5 (2016) pp 3120-3127 © Research India Publications. http://www.ripublication.com encryption scheme was applied on some other images shown below, these test were applied and the test results were tabulated in Table I.

Diffusion Characteristics of Cryptosystem In cryptosystem, diffusion is desirable property. A good encrypt system must ensure a good diffusion means if one bit of an plain text is changed, then the ciphered should change completely. Diffusion characteristics of an image encryption algorithm mean that the output pixels of the ciphered image should depend on the input pixels of the plain text image in a very complex way. Test results are presented in Table 1.

Table I: Table of results of different tests applied on test images. Cameraman (Test Image 1)

Avalanche Effect: A small change in key or plain text should cause significant change in cipher image. Strict avalanche 50 bit change in ciphered for 1 bit change in plain. To calculate avalanche effect Mean Squared Error is used in equation 13. Let C1 and C2 are two ciphered image with the key differing in a single bit. Test results are presented in Table 1. ∑ ∑ , , (13)

Coefficient Correlation Entropy Maximum Deviation Irregular Deviation PSNR Avalanche (dB) NPCR (%) UACI (%)

NPCR (Number of Pixel Change Rate): Let C1 and C2 be cipher images for plain text images which vary in exactly one pixel value. The mathematical formulation is as equation 15. 0, 1 , 2 , , … (14) 1, ∑, , 100 … (15)

Lena Peppers (Test (Test Image 2) Image 3)

-4.89 x 10-4

0.00296

0.00321

Light House (Test Image 4) 0.00562

7.9971 61779

7.9967 38052

7.9968 3.95x104

7.9958 35528

70022

80566

67510

51664

-39.787 88.52

-39.589 88.50

-39.218 88.52

-38.014 88.48

99.30 33.65

99.61 33.50

99.56 33.46

99.58 33.48

Conclusion Chaos theory has proven its utilization in a number of fields. The randomness that can be generated using chaos theory motivates towards its use in the area of cryptography and network security. The image encryption proposed here, we have tried to use a chaotic map to its full potential to build a strong encryption scheme that can sustain any intrusion, and ensure safety of the image. The proposed image encryption algorithm has been developed and applied using mathematical tool octave and has been verified using a variety of test suites and has given promising results which has been shown in the example section of the report. The proposed scheme may be extended for color image encryption. Further research may be done on compression during encryption, apply the algorithm for biometric image encryption etc.

It is also defined as variance rate of pixels in the encrypted image caused by the change in the original image. Test results are presented in Table 1. UACI (Unified Average Changing Intensity): UACI measures the average intensity difference between plain text image and ciphered image. The mathematical formulation is in equation 16. Test results are presented in Table 1. | , , | ∑, 100… (16) Key Space The algorithm uses 17 keys in all including the parameters for the standard map used in the random number matrix generator. The values of X1, Y1, X2, Y2, are real numbers which lie between (0, 2). Since, there can be infinite real numbers from 0 to 2; the key space for these keys is extremely large and almost impossible to be guessed. Similarly the value of the stochastic parameter K can be real and it has been shown that the chaotic region in the phase space increases with the increase in value of K. The other two represent some random value for row and column, which can be chosen by the user keeping in mind that they should be in the range of the image size. Table No. I shows the test results of the above tests for four images in a tabular form for both Original image and the Encrypted image.

References [1]

[2]

Key Sensitivity Test The key sensitivity test measures the percentage change in the ciphered image due to 1 bit change in keys for encryption. This test was applied on the cameraman image; same image was encrypted twice for which there was only a single bit difference in one of the keys. The percentage difference in the two ciphered image was measured to be 99.32. The same

[3]

3126

B. Mondal and S. K. Singh, “A highly secure steganography scheme for secure communication,” International Conference of Computation and Communication Advancement (IC3A)-2013, 2013. B. Mondal, D. Sinha, N. K. Gupta, N. Kumar, and P. Goyal, “An optimal (n, n) secret image sharing scheme,” UACEE International Journal of Computer Science and Its Applications, vol. 2, no. 3, pp. 61-66, 2012. [Online]. Available: http://ijcsia.uacee.org/vol2iss3/files/IJCSIA-V2-I313.pdf D. Stinson, Cryptography: Theory and Practice, Third Edition, ser. Discrete Mathematics and Its Applications. Taylor & Francis, 2005. [Online]. Available: http://books.google.co.in/books?id=uhl kYfpgo4C

International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 5 (2016) pp 3120-3127 © Research India Publications. http://www.ripublication.com [4]

[5]

[6]

[7]

[8]

[9]

[10]

[11]

[12]

[13]

[14]

[15]

K.-W. Wong, B. S.-H. Kwok, and W.-S. Law, “A fast image encryption scheme based on chaotic standard map,” Physics Letters A, vol. 372, no. 15, pp. 2645-2652, Apr. 2008. [Online]. Available: http://linkinghub.elsevier.com/retrieve/pii/S0375960 107017768 B. Mondal, A. Priyadarshi, and D. Hariharan, “An improved cryptography scheme for secure image communication,” International Journal of Computer Applications, vol. 67, no. 18, pp. 23-27, April 2013, published by Foundation of Computer Science, New York, USA. A. Akhavan, H. Mahmodi, and A. Akhshani, “A new image encryption algorithm based on onedimensional polynomial chaotic maps,” Computer and Information Sciences . . . , pp. 963-971, 2006. [Online]. Available: http://link.springer.com/chapter/10.1007/11902140 100 O. Benrhouma, H. Hermassi, and S. Belghith, “Security analysis and improvement of a partial encryption scheme,” ultimedia Tools and Applications, Dec. 2013. [Online]. Available: http://link.springer.com/10.1007/s11042-013-1790-4 B. Mondal and T. Mandal, “A multilevel security scheme using chaos based encryption and steganography for secure audio communication,” International Journal of Research in Engineering and technology, no. 10, pp. 399-403. R. Bohme and C. Keiler, “On the security of a steganographic scheme for secure communications based on the chaos and the euler theorem,” Multimedia, IEEE Transactions on, vol. 9, no. 6, pp. 1325-1329, 2007. [Online]. Available: http://ieeexplore.ieee.org/xpls/abs all.jsp?arnumber=4303019 R. Wang, C. Lin, and J. Lin, “Hiding data in images by optimal moderately-significant-bit replacement,” Electronicsetters, vol. 36, no. 25, pp. 2069-2070, 2000. [Online]. Available: http://digitallibrary. theiet.org/content/journals/10.1049/el 20001429 T. S. Parker and L. Chua, “Chaos : A tutorial for engineers,” 982 PROCEEDINGS OF THE IEEE, vol. 75, no. 8, 1987. C. Wu and N. Rul’kov, “Studying chaos via 1-d mapsa tutorial,” IEEE Transactions on Circuits and Systems I . . . , vol. 40, no. October, 1993. [Online]. Available: http://www.ee.berkeley.edu/ chua/papers/Wu93.pdf A. Akhavan, A. Samsudin, and A. Akhshani, “Open access a novel parallel hash function based on 3d chaotic map,” pp. 1-12, 2013. Arumugam and D. Jothi, “Image encryption algorithm based on improved 3d chaotic cat map,” Computational Intelligence and . . . , no. 2, pp. 1-4, 2010. [Online]. Available: http://ieeexplore.ieee.org/xpls/absall.jsp?arnumber=5 705910 Z. Jun, L. Jinping, and W. Luqian, “A new compound chaos encryption algorithm for digital

[16]

[17]

[18]

[19]

[20]

[21]

[22]

[23]

[24]

[25]

3127

images,” Information Technology and . . . , 2010. [Online]. Available:http://ieeexplore.ieee.org/xpls/abs all.jsp?arnumber=5635083 C. Zaiping and L. Haifen, “A hyper-chaos based image encryption algorithm,” . . . Human-Machine Systems . . . , no. 2, pp. 202-205, 2010. [Online]. Available: http://ieeexplore.ieee.org/xpls/abs all.jsp?arnumber=5590594 X. Wang and L. Liu, “Cryptanalysis of a parallel subimage encryption method with high-dimensional chaos,” Nonlinear Dynamics, pp. 795-800, 2013. [Online]. Available: http://link.springer.com/article/10.1007/s11071-0130832-9 J. Fridrich, “Image encryption based on chaotic maps,” in Systems, Man, and Cybernetics, 1997. Computational Cybernetics and Simulation., 1997 IEEE International Conference on, vol. 2, Oct 1997, pp. 1105-1110 vol.2. J. xin Chen, Z. liang Zhu, and H. Yu, “A fast chaosbased symmetric image cryptosystem with an improved diffusion scheme,” Optik-International Journal for Light and Electron Optics, vol. 125, no. 11, pp. 2472-2478, 2014. [Online]. Available: http://www.sciencedirect.com/science/article/pii/S00 30402613014770 J. Amig, L. Kocarev, and J. Szczepanski, “Theory and practice of chaotic cryptography,” Physics Letters A, vol. 366, no. 3, pp. 211-216, 2007. [Online]. Available: http://www.sciencedirect.com/science/article/pii/S03 75960107002216 W. Yanling, “Image scrambling method based on chaotic sequences and mapping,” 2009 First International Workshop on Education Technology and Computer Science, vol. 1, pp. 453-457, 2009. [Online]. Available: http://ieeexplore.ieee.org/lpdocs/epic03/wrapper.htm ?arnumber=4959351 C. Shannon, “Communication theory of secrecy systems,” Bell System Technical Journal, Vol 28, pp. 656715,Oktober 1949. G. Williams, Chaos Theory Tamed. Taylor & Francis, 1997. [Online]. Available: http://books.google.co.in/books?id=th2yngEACAAJ X.-Y. Wang and S.-X. Gu, “New chaotic encryption algorithm based on chaotic sequence and plain text,” Information Security, IET, vol. 8, no. 3, pp. 213-216, May 2014. H. Hermassi, R. Rhouma, and S. Belghith, “Improvement of an image encryption algorithm based on hyper-chaos,” Telecommunication Systems, pp. 539-549, May 2011. [Online]. Available: http://link.springer.com/10.1007/s11235-011-9459-7