Browse > Article
http://dx.doi.org/10.4218/etrij.10.1510.0063

Efficient Image Chaotic Encryption Algorithm with No Propagation Error  

Awad, Abir (Operational Cryptology and Virology Laboratory (C +V)^O, ESIEA-OUEST)
Awad, Dounia (Department of Informatique, Lebanese University)
Publication Information
ETRI Journal / v.32, no.5, 2010 , pp. 774-783 More about this Journal
Abstract
Many chaos-based encryption methods have been presented and discussed in the last two decades, but very few of them are suitable to secure transmission on noisy channels or respect the standard of the National Institute of Standards and Technology (NIST). This paper tackles the problem and presents a novel chaos-based cryptosystem for secure transmitted images. The proposed cryptosystem overcomes the drawbacks of existing chaotic algorithms such as the Socek, Xiang, Yang, and Wong methods. It takes advantage of the increasingly complex behavior of perturbed chaotic signals. The perturbing orbit technique improves the dynamic statistical properties of generated chaotic sequences, permits the proposed algorithm reaching higher performance, and avoids the problem of error propagation. Finally, many standard tools, such as NIST tests, are used to quantify the security level of the proposed cryptosystem, and experimental results prove that the suggested cryptosystem has a high security level, lower correlation coefficients, and improved entropy.
Keywords
Chaos-based cryptosystem; NIST; perturbation technique;
Citations & Related Records

Times Cited By Web Of Science : 4  (Related Records In Web of Science)
Times Cited By SCOPUS : 7
연도 인용수 순위
1 T. Xiang et al., "A Novel Block Cryptosystem Based on Iterating a Chaotic Map," Phys. Lett. A, vol. 349, 2006, pp. 109-115.   DOI   ScienceOn
2 D. Socek et al., "Enhanced 1-D Chaotic Key Based Algorithm for Image Encryption," IEEE Security Privacy for Emerging Areas in Commun. Networks, 2005, pp. 406-407.
3 D. Yang et al., "A Novel Block Cryptosystem Based on Iterating Map with Output Feed-Back," Chaos, Solitons and Fractals, vol. 41, 2009, pp. 505-510.   DOI   ScienceOn
4 S. El Assad and C. Vladeanu, "Digital Chaotic Codec for DSCDMA Communication Systems," Lebanese Sci. J., vol. 7, no. 2, 2006, pp. 55-71.
5 L. Kocarev et al., "Discrete Chaos I: Theory," IEEE Trans. Circuits Syst. Mag., vol. 53, no. 6, June 2006, pp.1300-1309.   DOI
6 A. Awad et al., "Comparative Study of 1-D Chaotic Generators for Digital Data Encryption," IAENG Int. J. Comput. Sci., vol. 35, no. 4, 2008, pp. 483-488.
7 D. Xiao, X. Liao, and P. Wei, "Analysis and Improvement of a Chaos-Based Image Encryption Algorithm," Chaos, Solitons & Fractals, vol. 40, no. 5, 2009, pp. 2191-2199.   DOI   ScienceOn
8 T. Yang, C.W. Wu, and L.O. Chua, "Cryptography Based on Chaotic Systems," IEEE Trans. Circuits Syst., vol. 44, no. 5, Feb. 1997, pp. 469-472.   DOI   ScienceOn
9 G. Jakimoski and L. Kocarev, "Chaos and Cryptography: Block Encryption Ciphers Based on Chaotic Maps," IEEE Trans. Circuits Syst., vol. 48, no. 2, Feb. 2001, pp. 163-169.   DOI   ScienceOn
10 A. Riaz and M. Ali, "Chaotic Communications, Their Applications and Advantages over Traditional Methods of Communication," IEEE Commun. Syst., Networks Digital Signal Process., July 2008, pp. 21-24.
11 K.W. Wong, B.S.H. Kwok, and W.S. Law, "A Fast Image Encryption Scheme Based on Chaotic Standard Map," Phys. Lett. A, vol. 372, no. 15, 2008, pp. 2645-2652.   DOI   ScienceOn
12 G. Millerioux, J.M. Amigo, and J. Daafouz, "A Connection between Chaotic and Conventional Cryptography," IEEE Trans. Circuits Syst., vol. 55, no. 6, July 2008, pp. 1695-1703.   DOI
13 L. Kocarev, "Chaos Based Cryptography: A Brief Overview," IEEE Trans. Circuits Syst. Mag., vol. 1, no. 3, 2001, pp. 6-21.   DOI   ScienceOn
14 G. Alvarez and S. Li, "Some Basic Cryptographic Requirements for Chaos Based Cryptosystems," Int. J. Bifurcation Chaos, vol. 16, no. 8, 2006, pp. 2129-2151.   DOI   ScienceOn
15 S. Tao, W. Ruli, and Y. Yixun, "Perturbance Based Algorithm to Expand Cycle Length of Chaotic Key Stream," IEEE Electron. Lett., vol. 34, no. 9, 1998, pp. 873-874.   DOI   ScienceOn
16 S. Li et al., "On the Security of a Chaotic Encryption Scheme: Problems with Computerized Chaos in Finite Computing Precision," Comput. Phys. Commun., vol. 153, no. 1, 2003 pp. 52-58.   DOI   ScienceOn
17 A. Rukin et al., "A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications," NIST Special Publication, pp. 800-822 (with revisions dated May 15, 2001).
18 M. Dworkin, "Recommendation for Block Cipher Modes of Operation. Methods and Techniques. Computers Security," Computer Security Division, Nat. Inst. Standards Technol., Gaithersburg, MD 20899-8930, 2001.
19 M. Ali B. Younes and A. Jantan, "An Image Encryption Approach Using a Combination of Permutation Techniques Followed by Encryption," IAENG Int. J. Comput. Sci. Network Security, vol. 8, no. 4, 2008, pp. 191-197.
20 S.G. Lian, J. Sun, and Z. Wang, "A Block Cipher Based on a Suitable Use of Chaotic Standard Map," Chaos, Solitons and Fractals, vol. 26, no. 1, 2005, pp. 117-129.   DOI   ScienceOn
21 Z. Shi and R. Lee, "Bit Permutation Instructions for Accelerating Software Cryptography," IEEE Application-Specific Syst. Architectures Processors, 2000, pp. 138-148.
22 R.B. Lee, Z. Shi, and X. Yang, "Efficient Permutation Instructions for Fast Software Cryptography," IEEE Micro, vol. 21, no. 6, 2001, pp. 56-69.   DOI   ScienceOn
23 Y. Hilewitz, Z.J. Shi, and R.B. Lee, "Comparing Fast Implementations of Bit Permutation Instruction," IEEE Signals Syst., Comput., vol. 2, 2004, pp. 1856-1863.
24 A. Awad, S.E. Assad, and D. Carragata, "A Robust Cryptosystem Based Chaos for Secure Data," IEEE Int. Symp. Image/Video Commun. over Fixed Mobile Networks, Bilbao, Spain 2008.