Вы находитесь на странице: 1из 10

Procedia

Computer
Science
Procedia Computer Science 00 (2010) 000000
www.elsevier.com/locate/procedia

WCIT-2010
A Novel algorithm Ior image encryption by integrated pixel
scrambling plus diIIusion |IISPD| utilizing duo chaos mapping
applicability in wireless systems

G.A.Sathish Kumar
a
*, K.Bhoopathy Bagan
b
, V.Vivekanand
a

a*
Associate Professor, Department of Electronics and Communication Engineering, Sri Venkateswara College of Engineering,
Sriperumbudur -602105.INDIA
b
Professor, Department of Electronics, Madras Institute of Technology, Chrompet, Chennai-600044,INDIA
a
Final year Student ,Department of Electronics and Communication Engineering, Sri Venkateswara College of Engineering,
Sriperumbudur -602105.INDIA

Abstract
This paper presents a new method Ior image encryption by integrated pixel scrambling plus diIIusion technique |IISPD|. The
algorithm makes use oI Iull chaotic property oI logistic map and reduces time complexity. The algorithm calculates the
permuting address Ior row by bit xor`ing the adjacent pixel values oI original image. Similarly, the algorithm calculates the
permuting address Ior column by bit xor`ing the adjacent pixel values oI original image. ThereIore, the new technique does not
require the knowledge oI probability density Iunction oI the chaotic orbits a priory, thus it reduces the complexity oI the proposed
technique. The diIIusion is perIormed aIter scrambling and is based on two chaotic maps. ThereIore, the key space and security
oI the algorithm is increased. The security analysis and its experimental analysis show that the proposed technique is highly
sensitive to initial conditions. It also has higher key space, and higher degree oI scrambling.
Keywords: Image Encryption by Integrated Pixel scrambling plus diIIusion technique |IISPD|; Chaotic Maps;
scrambling and stream cipher.

1. Introduction
InIormation security is one oI the important challenging tasks in the present day world, as there is a rapid growth in
the rate at which the inIormation is being disseminated. Today, all networks are being interconnected, installed, and
connected to the global internet. In Recent days more and more inIormation has been transmitted over the internet.
The inIormation is not only text, but also audio, image, and other multimedia. Images are the integral part oI the
inIormation in engineering, military, medical and industrial applications and have been widely used in our daily liIe.
Image security has become an important topic in the recent digital era. However, the more extensively we use the
images, the more important their security will be. The security threats have increased and so is the cyber crime.

* G.A.Sathish Kumar. Tel.: 0-91-44-2715-2000; Iax: 0-91-44-2716-2462.
E-mail address: sathishsvce.ac.in

c 2010 Published by Elsevier Ltd. Selection and/or peer-review under responsibility of the Guest Editor.
Procedia Computer Science 3 (2011) 378387
www.elsevier.com/locate/procedia
1877-0509 c 2010 Published by Elsevier Ltd.
doi:10.1016/j.procs.2010.12.064
G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000301
Most oI the available encryption algorithms are used Ior text data to ensure data security such as DES, AES, IDEA,
RSA, etc. Due to bulk volume oI data size and real time constrains, algorithms that are good Ior textual data may not
be suitable Ior multimedia data |2|-|4|. However, this conventional number theory based encryption algorithms do
not seem to be appropriate Ior the images due to some intrinsic Ieatures oI images such as bulk data capacity, high
redundancy, strong correlation among adjacent pixels, etc.
A direct and obvious way to protect the inIormation Irom unauthorized eavesdropping is to use an encryption
algorithm to mask the inIormation, which has led to the development oI various number theories based encryption
techniques. |1,2|.To provides a better solution to image security problems, a number oI image encryption techniques
|318| have been suggested during last decade.
Chaos theory has been established by many diIIerent research areas, such as physics, mathematics, engineering, and
biology. |1|. Since last decade, many researchers have noticed that there exists the close relationship between chaos
and cryptography |2, 3|. The distinct properties oI chaos, such as ergodicity, quasi-randomness, sensitivity
dependence on initial conditions and system parameters, have granted chaotic dynamics as a promising alternative
Ior the conventional cryptographic algorithms. Chaos-based cryptography is relied on the complex dynamics oI
nonlinear systems or maps which are deterministic but simple. ThereIore, it can provide a Iast and secure means Ior
data protection, which is crucial Ior Multimedia data transmission over Iast communication channels, such as the
broadband internet communication. Chaos seems to be a good candidate due to its ergodicity and complex
dynamics.
In Pareek et al. |13|, an image encryption scheme utilizing two chaotic logistic maps and an external key oI 80-bit.
The initial conditions Ior both logistic maps were derived Irom the external secret key. The Iirst logistic map was
used to generate numbers in the range between 1 and 24 and the initial condition oI the second logistic map was
modiIied by the numbers generated by the Iirst logistic map. The authors showed that by modiIying the initial
condition oI the second logistic map in this way, its dynamics became more random. Kwok et al. |15| proposed a
Iast chaos-based image cryptosystem with the architecture oI a stream cipher. It can be noticed that most oI the
image encryption designs are in the Iorm oI block cipher, which is usually considered Iaster than its counterpart,
stream cipher.
In this paper, a novel image encryption by integrated pixel scrambling plus diIIusion technique |IIPSD|, is proposed,
and it is demonstrated that a well-designed chaos-based cipher can be a good candidate Ior speed and security. The
chaotic binary sequence is generated based on size oI the image, secret key and . The encryption step proposed in
the algorithm consists oI a simple bitwise XOR operation oI the plain image binary sequence with the key stream
binary sequence to produce the cipher image binary sequence. Then, a detailed statistical analysis on the proposed
encryption scheme is given. The experimental results based on chaotic logistic maps approve the eIIectiveness oI the
proposed method, and the chaotic maps shows advantages oI large key space and high-level security. Having a high
throughput, the proposed system is ready to be applied in Iast real time encryption applications.
2. Chaotic Maps
The chaos can be generated by using various chaotic maps. Here 1 D chaotic map is used to produce the chaotic
sequence which is used to control the encryption process.
Logistic Map
A simple and well-studied example oI a 1D map that exhibits complicated behaviour is the logistic map Irom the
interval |0,1| into|0,1| , parameterized by :
( ) ( ) (1) g x x
m
m = * - - - - - - - -
Where 0 4. This map constitutes a discrete-time dynamical system in the sense that the map
:|0,1| |0,1| g
m
generates a semi-group through the operation oI composition oI Iunctions. The state evolution
is described by
1
( )
n n
x g x
m +
= .we denote
G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378387 379
G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000301
( ) g n g g g = * ** (ntimes)----(2)
For all |0,1| x , a 'discrete-time trajectory{ }
0
i
i
x

=
, where
( )
( )
i
i
x g x = , can be generated. The set oI points
{ }
0 1
, ,...... |0,1| x x is called the (Iorward) orbit oI x. A periodic point oI g is a point |0,1| x such that
( )
( )
n
x g x = Ior some positive integer n. The least positive integer n is called the period oI x. A periodic point oI
period 1 is called a Iixed point.
For diIIerentiable g, a periodic point x with period n is stable iI
1
'( ) 1
n
i
i
g x
=
<

and unstable iI
1
'( ) 1
n
i
i
g x
=
>

, where
( )
( )
i
i
x g x = .
In the logistic map, as is varied Irom 0 to 4, a period-doubling biIurcation occurs. In the region |0, 3| m , the
map g

possesses one stable Iixed point. As is increased past 3, the stable Iixed point becomes unstable and two
new stable periodic points oI period 2 are created. As is Iurther increased, these stable periodic points in turn
become unstable and each spawns two new stable periodic points oI period 4. Thus the period oI the stable periodic
points is doubled at each biIurcation point. Each period-doubling episode occurs in a shorter 'parameter interval,
decreasing at a geometric rate each time. Moreover, at a Iinite , the period-doubling episode converges to an
inIinite number oI period doublings at which point chaos is observed.
3. The Proposed Image Encryption Scheme
3.1Key Stream Generator
Generate a random sequence Irom the logistic map with secret key

1
(1 ) ( 3 )
n
n
n
x
x
x
m +
= - - - - - - -

For (0,1)
n
x and (3.9876543210001,4) m , m and
n x
are the system control parameter and initial condition.
A secret key value is
0 x
its typical value is 0.9876543219991.Depending on the value oI , the dynamics oI the
system can change dramatically. The choice oI in the equation above guarantees the system is in chaotic state and
output chaotic sequences
n x
have perIect randomness |22, 23|.
There are two logistic maps generated based on two Iloating point numbers and one integer number. This integer
number is height / width oI the image. The Iirst chaotic logistic map is said to be X
k
and second chaotic logistic
map is said to be Y
k
.For the Iirst logistic map two Iloating point numbers are secret key, m and integer number,
which is size oI the image. Similarly, second logistic map is generated based on two Iloating point number are secret
key (which is passed as parameter obtained Irom the Iirst chaotic logistic map), m and integer number, which is
size oI the image. Then the values generated by both the chaotic maps are converted in to decimal.
3.2Design of Encryption and Decryption Model
The encryption model is simple .First the adjacent pixels oI an image in a row is bitwise xor`ed with its neighbor
pixels and based on chaotic key X
k
the pixels are scrambled. This process is repeated Ior all the rows until it creates
a row scrambling. Similarly the adjacent pixel oI an image in a column is bitwise xor`ed with its neighbor pixels and
based on chaotic key Y
k
the pixels are scrambled. This process is repeated Ior all the columns until it creates a
column scrambling .The combination oI both row and column scrambling will Iorm a cipher image1.Then the
diIIusion process is carried out by bitwise xor ing cipher image 1 and chaotic key Y
k
,generates a cipher
image2.(Figure 1).
380 G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378387
G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000301


Decryption operation is similar to the encryption. The only diIIerences being that the key is traversed in the reverse
direction and the rotations based on the key bits. The key bits are used to rotate the pixel in the opposite direction to
the one used in encryption. For example, iI the in encryption the row was rotated right-ward, then in decryption it is
rotated leIt-ward. And in order to retain the correct sequence oI rotation, the key is traversed in the reverse direction
in all the rotation loops.
Cipher 1
Secret
Key
Ini
tial
iza
tio
n
Logistic
Map
X
K /
Row
Logistic
Map
Y/Col
Y
k/col


Figure 1: The Proposed Encryption |IISPD| model
For all
row`s
For all
column`s
Column
Scrambling
Row
Scrambling

Adjacent
pixels in
rows are Bit
XOR`ed
Adjacent pixels in
column`s are Bit
XOR`ed

Pixel values are
XOR`ed with
Chaotic sub key
Original image
Transmit through
unsecured channel
Cipher 2
G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378387 381
G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000301
3.3Algorithm
Reading of (plain) original image (OI):
The original image is converted to gray scale iI it is color image.
OI OI i,j}, where 1 i H and 1 j W , H and W, respectively, are height and width oI the original image
in pixels.
The secret key
The secret key in the proposed encryption technique is a set oI two Iloating point numbers and one integer x(mu
,xo,H),Where mu is m its typical value is 3.9876543210001, X0 is initial value oI the chaotic map i.e key its typical
value is 0.9876543219991 and W is width oI the image.
y(mu,x(R),col)
Where mu is m its typical value is 3.9876543210001,x(R) is last value oI x map and col is Width oI the image.
X Key The logistic map is generated with the value said above and x is value is multiplied with number oI rows
and Iixed as ROW.
Y key The logistic map is generated with the value said above and y is multiplied with the number oI columns and
Iixed as Column.
Row Scrambling
Step 1: First the pixel values are XOR` ed with its adjacent pixel values
XOR with Adjacent Pixels
FOR i 1 to row
FOR j1 to column-1
OI (i,j1) OI(I ,j) OI(i,j1)
END
END
Step 2:
The ROW Scrambling is done as Iollows
FOR i 1 to ROW
v OI(x Key(i),All column);
OI(Xkey(i),All column) OI(i,All Column);
OI(i,All Column) v;
END
Step 3:
Similarly Ior column scrambling the pixel values oI the adjacent pixel values are XOR`ed.
XOR with Adjacent Pixels
FOR i 1 to column
FOR j1 to row-1
OI(j1,i) OI(j,i) OI(j1,i)
END
END
Step 4:
The Scrambling oI Columns is done as Iollows
FOR i 1 to Y key
v OI (All rows,Y Key(i));
OI(All rows,Y Key(i)) OI(All rows,i);
OI(All rows,i) v;
END
Step 5:
Then chaotic key value Y key is XOR`ed with image.
FOR i1 to row
382 G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378387
G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000301
y(mu,x(i),col)
y y * column;
Y key integer(y)
FOR j1 to column
OI(i,j) OI(i,j) Y key( j)
END
END
Step 5:
Then the current pixel value oI the Original image is XOR`ed with its neighbors as Iollows
XOR with Next pixel
FOR i 1to row
FOR j to 1:col-1
OI(i,j1) OI(i,j) OI(i,j1)
END
END
4.Statistical Analysis - Quality oI Image Encryption measuring Iactors
4.1Histograms analysis
To prevent the leakage oI inIormation to an opponent, it is also advantageous iI the cipher image bears little or no
statistical similarity to the plain image. An image histogram |1|,|3|,|4|,|10|,|14|and |15| illustrates how pixels in an
image are distributed by graphing the number oI pixels at each color intensity level. We have calculated and
analyzed the histograms oI the several encrypted images as well as its original images that have widely diIIerent
content. One typical example among them is shown in Figure.2 (b). The histogram oI a plain image contains large
spikes. These spikes correspond to gray values that appear more oIten in the plain image. The histogram oI the
cipher image as shown in Figure.2 (c), is uniIorm, signiIicantly diIIerent Irom that oI the original image, and bears
no statistical resemblance to the plain image. It is clear that the histogram oI the encrypted image is Iairly uniIorm
and signiIicantly diIIerent Irom the respective histograms oI the original image and hence does not provide any clue
to employ any statistical attack on the proposed image encryption procedure.








Figure 2 a) Original image 2 b) Histogram oI Original Image c) Histogram oI Cipher images

4.2 Correlation Co efficient analysis
For a plain image having deIinite visual scene, each pixel is highly correlated with its adjacent pixels either in
horizontal, vertical direction and diagonal direction. In ideal case an image encryption scheme should produce a
cipher image with no such correlation in the adjacent pixels (See Figure 3 b). In Table 1shows that, we have given
the horizontal, vertical and diagonal correlations oI the adjacent pixels in cipher images |1|,|4|,|10|,|14| and |15|. In
Table 2 |15|, we have given the correlation coeIIicients Ior the original and encrypted images. It is clear that the two
adjacent pixels in the original image are highly correlated, but there is negligible correlation between the two
adjacent pixels in the encrypted image. For this purpose, we use the Iollowing Iormula:
c o v ( , ) ( ( ) ) ( ( ) ) ( 4 ) x y E x E x y E y = - - - - -

c o v ( , )
( 5 )
( ) ( )
x y
x y
r
D x D y
= - - - - - - - -

G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378387 383
G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000301
1
1
( ) ( 6 )
N
i
i
E x x
N
=
= - - - - -



1
1
c o v ( , ) ( ( ) ) ( ( ) ) ( 8 )
N
i i
i
x y x E x y E y
N
=
= - - - -











Figure 3 a) The correlation distribution oI two horizontally adjacent pixels in plain image (b) The correlation distribution oI two horizontally
adjacent pixels in cipher image Ior the proposed method
Table 1. The average values oI various cross correlation values between plain images (which have widely diIIerent
contents) and their corresponding cipher images produced by using 100 randomly chosen secret keys.

S.No Image Size Direction oI Adjacent pixels
CC
V
CC
H
CC
D

1 Lena 512 x 512 -0.000013752 0.0014838 0.0019304
2 Man 1024 x 1024 0.00014557 -0.0020267 0.0019173
3 Truck 512 x 512 0.0002895 -0.00029604 0.0057902
4 Girl 256 x 256 0.0009585 -0.05301 0.0085972
5 House 512 x 512 0.0039037 -0.0078371 0.012793
Figure 4.a & 4.b, |15| |19| compares our proposed scheme |IISPD| with AES image encryption scheme in terms oI
vertical and horizontal correlation.


Figure 4 PerIormance analysis oI diIIerent encryption techniques base on a) horizontal correlation and b) vertical correlation
Table 2. Correlation oI the Cipher Image Ior encryption quality |15|
S.No Image AES|18| Ismail`etal Gun etal Chen etal Proposed
method|IISPD|
1 Lena 0.0029048 -0.0001046 0.0090000 0.0089000 -0.00070495
2 Ship 0.0049048 0.0000425 0.0042000 0.0022000 8.7235e-005
3 Penguin 0.0099048 0.0005917 0.0114000 0.0100000 0.00010679
4.3Key Sensitivity test with several slightly diIIerent keys
An encryption scheme should be key-sensitive |1||4|and |15|, meaning that a smallest change in the key will cause a
signiIicant change in the output. In the proposed method, we use the Iixed initial value 0 .123456789,
2
1
1
( ) ( ( ) ) ( 7 )
N
i
i
D x x E x
N
=
= - - - - - -

384 G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378387
G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000301
y0 0.265200000 `, changing the system parameter with a single bit. We know that the system parameter can be
any value in the Iinite area 3.5699454, thus we can provide (1) and (2) with the same value. The key
sensitivity test is perIormed in detail according to the Iollowing steps:
First, a 256x256 image (Figure 2 a) is encrypted by using the test key1 0.123456789 and its corresponding
encrypted image is reIerred as encrypted image A (Figure. 5 (a)).
(2) Then, the least signiIicant bit oI the key is changed, so that the original key becomes key2
Key2 0.123456788, which is used to encrypt the same image, and its corresponding encrypted image is reIerred as
encrypted image B (Figure. 5 (b)).
(3) Again, the same image is encrypted by the key3 0.123456787 and its corresponding encrypted image is
reIerred as encrypted image C (Figure. 6 (c)).
(4) Finally, the above three encrypted images A, B and C, encrypted by the three slightly diIIerent keys, are
Compared.
The proposed encryption algorithm uses three diIIerent chaotic map, chaotic maps with diIIerent initial values. One
map Ior row scrambling, one map Ior column scrambling and another Ior XOR operation .So, this scheme provides
a choice oI using three diIIerent keys. It provides a larger keys space oI iterations (logistic map) to skip beIore the
actual encryption/decryption starts. In Table 3, the key key-sensitive analysis are tabled, the complete key space Ior
the proposed encryption /decryption technique is ~10
45
, i.e., we get the eIIective key oI log
2
|(10.558)
3
X 10
45
| ~ 157
bits, which is suIIicient enough to resist the brute-Iorce attack. The NPCR |4| value oI the diIIerence image is as
Iollows: NPCR oI AB 99.6002, NPCR oI BC 99.6239 and NPCR oI CA 99.6140.
Table 3. Key Sensitivity test with several slightly diIIerent keys

S.No Image Encrypted
image1
Encrypted
image2
Pixel
DiIIerence
Proposed method
Correlation
CoeIIicient|IISPD|
1 Man Image A
Image C
Image B
Image B
Image A
Image C
99.60
99.61
99.61
3.0842e-004
-2.0265e-004
-1.1947e-004
2 Tree Image A
Image C
Image B
Image B
Image A
Image C
99.60
99.59
99.62
4.600e-003
-3.300e-003
1.100 e-003
3 Airplane (F-16) Image B
Image C
Image B
Image A
Image A
Image C
99.62
99.61
99.59
1.900e-003
7.0425e-004
2.900e-003
Image A: cipher image oI key1; Image B: cipher image oI key2; Image C: cipher image oI key3



Figure 5 a) cipher image with key 1 and its histogram


Figure 5 b) cipher image with key 2 and its histogram


G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378387 385
G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000301









Figure 6 a) Cipher image with key1 b) Cipher image with key 2 c) Cipher images with key3 and d) DiIIerence image with key1 and key2
5. Conclusion
The security oI an image data is diIIerent Irom that oI a text Iile. Because oI its intrinsic characteristics, the
encryption speed and algorithm simplicity are usually considered to be more important than the absolute security.
Chaos theory has already proved that it is an excellent alternative to provide a Iast, simple, and reliable image
encryption scheme and has a high enough degree oI security. In this paper |IISPD|, an image encryption scheme is
proposed based on combined scrambling and diIIusion technique using two chaotic maps have been described. The
system is block cipher based architecture and its eIIectiveness is tested in MATLAB 7.6 version. Chaos-based image
encryption schemes are very practical. A detailed statistical analysis is given above and the experimental results
shows, that it outperIorms the existing techniques, both in terms oI speed and security. From an engineer`s
perspective, chaos-based image encryption technology is very promising Ior real-time security oI a still image and
video communications in military, industrial, and commercial applications. The proposed method can be tested in
real time application like wireless communication, Ad hoc networks, etc and also to be implemented & tested in
VLSI &FPGA chips.
Reference
1. Shubo Liu1,2, Jing Sun1,2, Zhengquan Xu1,An Improved Image Encryption Algorithm based on Chaotic
System Journal oI Computers, Vol. 4, No. 11, (2009).
2. LIU Xiangdongf, Zhang Junxingf, Zhang Jinhaiff, He Xiqinff, Image Scrambling Algorithm Based on Chaos
Theory and Sorting TransIormation, International Journal oI Computer Science and Network Security, VOL.8
No.1, (2008).
3. Jiankun Hu , FenglingHan , A pixel-based scrambling scheme Ior digital medical images
protection ,ELSEVIER, Journal oI Network and Computer Applications 32 (2009) 788794
4. Vinod Patidar a,*, N.K. Pareek b, K.K. Sud a ,A new substitutiondiIIusion based image cipher using chaotic
standard and logistic maps 'ELSEVIER , Communications in Nonlinear Science and Numerical Simulations 14
(2009) 30563075
5. Shahram Etemadi Borujeni
1, 2
, Mohammad Eshghi
1
Chaotic Image Encryption Design Using Tompkins-Paige
Algorithm ',Hidawi JournaloI Mathematical Problems in Engineering Volume 2009 (2009), Article ID 762652, 22
pages doi:10.1155/2009/762652
6. Lala Krikor ,Sami Baba ,Thawar AriI and Zyad Shaaban 'Image Encryption Using DCT and Stream Cipher ,
European Journal oI ScientiIic Research ISSN 1450-216X Vol.32 No.1 (2009), pp.48-58
7. P.Ramana Reddy, Munaga.V.N.K.Prasad, DR D. Sreenivsa Rao, Robust Digital Watermarking oI Images using
Wavelets, International Journal oI Computer and Electrical Engineering, Vol. 1, No. 2, (2009).
8. Xiaojun Tong a,*, Minggen Cui b ,Image encryption with compound chaotic sequence cipher shiIting
dynamically ,ELESIVER , Image and Vision Computing 26 (2008) 843850
9.Marwa Abd El-Wahed, Saleh Mesbah, and A.min Shoukry , EIIiciency and Security oI Some Image Encryption
Algorithms, Proceedings oI the World Congress on Engineering 2008 Volume I WCE 2008, ( 2008) London, U.K.
10.AbdelIatah A. Yahya and Ayman M. Abdalla, A ShuIIle Image-Encryption Algorithm, Journal oI Computer
Science 4 (12): 999-1002, (2008).
386 G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378387
G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000301
11. R. Krishnamoorthif and P. D. Sheba Kezia Malarchelviff,Selective Combinational Encryption oI Gray Scale
Images using Orthogonal Polynomials based TransIormation, IJCSNS International Journal oI Computer Science
and Network Security, VOL.8 No.5, (2008).
12.Mohammad Ali Bani Younes and Aman Jantan , Image Encryption Using Block-Based TransIormation
Algorithm ',IAENG International Journal oI Computer Science, 35:1, IJCS35103
13. Nawal El-Fishawy1 and Osama M. Abu Zaid2 , Quality oI Encryption Measurement oI Bitmap Images with
RC6, MRC6, and Rijndael Block Cipher Algorithms , International Journal oI Network Security, Vol.5, No.3,
PP.241251, (2007).
14. ZHANG YiWei1f, WANG YuMin2 & SHEN XuBang1 'A chaos-based image encryption algorithm using
alternate structure 'Springer-Verlag, Science in China Series F: InIormation Sciences (2007).
15.I.A.Ismail,Mohammed Amin and Hossam Diab ,An EIIicient Image Encryption Scheme Based chaotic Logistic
Map, International .Journal oI SoIt Computing 285-291,2007.
16. Hossam El-din H. Ahmed, Hamdy M. Kalash, and Osama S. Farag Allah , An EIIicient Chaos-Based Feedback
Stream Cipher (ECBFSC) Ior Image Encryption and Decryption, InIormatica 31 (2007) 121129.
17. Shiguo Lian, Jinsheng Sun, Zhiquan Wang, 'Security Analysis oI A Chaos-based Image Encryption Algorithm
', PhisicaA, Elsevier Science,(2005).
18. Jrg J. Buchholz, Matlab Implementation oI the Advanced Encryption Standard, http://buchholz.hs-
bremen.de/aes/AES.pdI
19. Abdulkarim Amer Shtewif, Bahaa Eldin M. Hasan, Abd El Fatah .A. Hegazy,An EIIicient ModiIied Advanced
Encryption Standard (MAES) Adapted Ior Image Cryptosystems. IJCSNS International Journal oI Computer
Science and Network Security, VOL.10 No.2, (2010).
20.E. Biham, April 1991, 'Cryptanalysis oI the chaotic-map cryptosystem suggested at Euro crypt `91, in Advances
in Cryptology Euro crypt 91: Proc. Workshop on the Theory and Application of Cryptographic Techniques, pp.
532534, Springer-Verlag, Berlin(1991).
21.J.-C. Yen and J.-I. Guo, 'An eIIicient hierarchical chaotic image encryption algorithm and its VLSI realization,
IEE ProceedingsVision, Image and Signal Processing, vol. 147, no.2, pp. 167175(2000).
22.T. S. Parker and L. O. Chua, , 'Chaos: a tutorial Ior engineers, Proceedings of the IEEE, vol. 75, no. 8, pp. 982
1008(1995).
23.C.W.Wu and N. F. Rulkov, 'Studying chaos via 1-Dmapsa tutorial, IEEE Trans. on Circuits and Systems I:
Fundamental Theory and Applications, vol. 40, no. 10, pp. 707721(1993).
G.A.Sathishkumar obtained his M.E Irom PSG college oI Technology, Coimbatore, India. He is
currently perusing PhD Irom Anna University, Chennai and Faculty member in the Department oI
Electronics and Communication Engineering, Sri Venkateswara College oI Engineering,
Sriperumbudur. His research interest is Network Security, VLSI & Signal processing Algorithms.
Dr.K.Bhoopathy Bagan completed his doctoral degree Irom IIT Madras. He is presently working
as ProIessor & Head, ECE dept, in Anna University, MIT Chrompet campus, Chennai. His areas
oI interest include Signal processing, Image Processing and Network Security.

V.Vivekanand is a under graduate student, Department oI Electronics and Communication Engineering, Sri
Venkateswara College oI Engineering, Sriperumbudur.
ACKOWLEDGEMENTS This work is dedicated to my beloved teachers and my parents.
G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378387 387

Вам также может понравиться