Skip to main content

A Chaos-Based Multi-level Dynamic Framework for Image Encryption

  • Chapter
  • First Online:
Internet of Things (IoT)

Abstract

Large scale internet and mobile usage has led the world witness ubiquitous increase in data transfer requirements as well as nature of data in transmissions on insecure networks. Internet of Things (IoT) has given an altogether new dimension to security challenges required to be addressed in the emerging world of smart cities specially with respect to data which is not necessarily text based and is magnanimous and requires to be processed in environments with adaptive needs. Images form one such type of data which forms significant proportions of modern day transmissions and is also equally significant when it comes to data being generated by devices including mobile phones, IoT devices like smart bells, surveillance devices, CCTVs etc. specifically when operating in environments requiring adaptability to dynamic changes in security requirements in balance with resource availabilities. Traditional schemes with proven security like AES use static operations involving significant computational expense and are suitable for securing textual data but no such standard exists till date for securing media like images. Since, images are bulkier and contains significant correlation in neighbourhood so there is a need to design new encryption approaches going beyond the conventional static encryption paradigm, hence, in this chapter we propose a paradigm shift opposed to the static approach for encryption.

This chapter proposes a chaos-based, multiple-round, adaptive and dynamic framework for image encryption with new levels of dynamism across different functional dimensions of the entire encryption process. The impact of the new levels of dynamism across the entire encryption process has been experimentally demonstrated. Observations and results show that such framework can be used to address dynamically changing encryption requirements and resist higher levels of cryptanalysis because the proposed dynamism of the framework makes it difficult for the attacker to identify and estimate the structure and operations of the encryption process to perform cryptanalysis.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.00
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  • Abd-ElGhafar, I., Rohiem, A., Diaa, A., & Mohammed, F. (2009, May). Generation of AES key dependent S-boxes using RC4 algorithm. 13th international conference on Aerospace Sciences & Aviation Technology (ASAT–13), pp. 26–28.

    Google Scholar 

  • Abomhara, M., & Køien, G. M. (2015). Cyber security and the Internet of Things: Vulnerabilities, threats, intruders and attacks. Journal of Cyber Security, 4, 65–88. https://doi.org/10.13052/jcsm2245-1439.414.

    Article  Google Scholar 

  • Abuhaiba, I. S. I., AlSallut, A. Y., Hejazi, H. H., & AbuGhali, H. A. (2012). Cryptography using multiple two-dimensional chaotic maps. International Journal of Computer Network and Information Security, 8, 1–7. https://doi.org/10.5815/ijcnis.2012.08.01.

    Article  Google Scholar 

  • Ahmad, J., & Hwang, S. O. (2015). Chaos-based diffusion for highly autocorrelated data in encryption algorithms. Nonlinear Synamics, 82, 1839–1850. Springer.

    Article  MathSciNet  Google Scholar 

  • Ahmad, J., Khan, M. A., Hwang, S. O., & Khan, J. S. (2017). A compression, sensing and noise-tolerant image encryption scheme based on chaotic maps and othogonal matrices. Neural Computing and Applications, 28(S-1), 953–967. Springer.

    Article  Google Scholar 

  • Akhshani, A. (2015). Quantum chaotic cryptography: A new approach. Universiti Sains Malaysia.

    Google Scholar 

  • Akhshani, A., Behnia, S., Akhavan, A., Lim, S-C., & Hassan, Z. (2013). An image encryption approach using quantum chaotic map. In Proceedings of 2013 2nd international conference on Advances in Computer and Information Technology – ACIT. https://doi.org/10.3850/978-981-07-6261-2_36.

  • Anees, A., Siddiqui, A. M., & Ahmed, F. (2014). Chaotic substitution for highly autocorrelated data in encryption algorithm. Communications in Nonlinear Science and Numerical Simulation, 19, 3106–3118. Elsevier.

    Article  MathSciNet  MATH  Google Scholar 

  • Armand Eyebe Fouda, J. S., Effa, J. Y., Sabat, S. L., & Ali, M. (2014a). A fast chaotic block cipher for image encryption. Communications in Nonlinear Science and Numerical Simulation, 19, 578–588. Elsevier.

    Article  MathSciNet  MATH  Google Scholar 

  • Armand Eyebe Fouda, J. S., Effa, J. Y., & Ali, M. (2014b). Highly secured chaotic block cipher for fast image encryption. Applied Soft Computing, 25, 435–444. Elsevier.

    Article  MATH  Google Scholar 

  • Arrag, S., Hamdoun, A., Tragha, A., & Khamlich, S. E. (2013). Implementation of stronger AES by using dynamic S-box dependent of master key. Journal of Theoretical and Applied Information Technology, 53(2), 196–204.

    Google Scholar 

  • Behnia, S., Ayubi, P., & Soltanpoor, W. (2012) Image encryption based on quantum chaotic map and FSM transforms. In Proceedings of 2012 15th International Telecommunications Network Strategy and Planning Symposium (NETWORKS), pp. 1–6. https://doi.org/10.1109/NETWKS.2012.6381669.

  • Biryukov, A., & Khovratovich D. (2009). Related-key cryptanalysis of the full AES-192 and AES-256, ASIACRYPT 2009. Advances in cryptology – ASIACRYPT 2009, Lecture notes in computer science, Vol. 5912, Springer, pp. 1–18. https://doi.org/10.1007/978-3-642-10366-7_1.

    Google Scholar 

  • Biryukov, A., Khovratovich, D., & Nikolić, I. (2009). Distinguisher and related-key attack on the full AES-256. CRYPTO'09, Advances in cryptology – CRYPTO 2009, Lecture notes in computer science, Vol. 5677, Springer, pp. 231–249. https://doi.org/10.1007/978-3-642-03356-8_14.

    Chapter  Google Scholar 

  • Biryukov, A., Dunkelman, O., Keller, N., Khovratovich, D., & Shamir, A. (2010). Key recovery attacks of practical complexity on AES-256 variants with up to 10 rounds. EUROCRYPT 2010, Advances in cryptology – EUROCRYPT 2010, Lecture notes in computer science, Vol. 6110, Springer, pp. 299–319. https://doi.org/10.1007/978-3-642-13190-5_15.

    Chapter  Google Scholar 

  • Boriga, R., Dăscălescu, A. C., & Diaconu, A. V. (2014). A new one-dimensional chaotic map and its use in a novel real-time image encryption scheme. Advances in Multimedia, Hindawi 2014, Article ID 409586, 1–15.

    Google Scholar 

  • Borujeni, S. E., & Ehsani, M. S. (2015). Modified logistic maps for cryptographic application. Applied Mathematics, Scientific Research, 6, 773–782.

    Google Scholar 

  • Cao, Y. (2013). A new hybrid chaotic map and its application on image encryption and hiding. Mathematical Problems in Engineering, 2013, 1–13. Hindawi.

    Google Scholar 

  • Chai, X., Yang, K., & Gan, Z. (2017). A new chaos-based image encryption algorithm with dynamic key selection mechanisms. Multimedia Tools and Applications, 76(1), 9907–9927. Springer.

    Article  Google Scholar 

  • Dara, M., & Manochehr, K. (2013). A novel method for designing S-boxes based on chaotic logistic maps using cipher key. World Applied Sciences Journal, 28(12), 2003–2009.

    Google Scholar 

  • Devaney, R. L. (1989). An introduction to chaotic dynamical systems. Redwood: Addison-Wesley Publishing.

    Google Scholar 

  • Dhall, S., & Pal, S. K. (2010). Design of a new block cipher based on conditional encryption. In Proceedings of 7th international conference on Information Technology: New Generations (ITNG 2010), IEEE Press, pp. 714–718, https://doi.org/10.1109/ITNG.2010.90.

  • Dhall, S., Pal, S. K., & Sharma, K. (2014). New lightweight conditional Encryption schemes for multimedia. In Proceedings of 3rd International Conference on Soft Computing for Problem Solving (SocPros 2013), Advances in Intelligent Systems and Computing 258, 365–377, Springer. https://doi.org/10.1007/978-81-322-1771-8_32.

    Google Scholar 

  • Elabady, N. F., Abdalkader, H. M., Moussa, M. I., & Sabbeh, S. F. (2014). Image encryption based on new one-dimensional chaotic map. In Proceedings of the international conference on Engineering and Technology (ICET 2014), IEEE Press, pp. 1–6. https://doi.org/10.1109/ICEngTechnol.2014.7016811.

  • Elmangoush, A., & Magedanz, T. (2017). Adaptable protocol selection for reliable smart city services. Journal of Cyber Security, 6(1), 57–76. https://doi.org/10.13052/jcsm2245-1439.613.

    Article  Google Scholar 

  • El-Sheikh, H. M., & El-Mohsen, O. A. (2012, April). A new approach for designing key-dependent S-box defined over GF (24) in AES, International Journal of Computer Theory and Engineering 4(2).

    Google Scholar 

  • Faraoun, K. (July 2010). Chaos-based key stream generator based on multiple maps combinations and its application to images encryption. The International Arab Journal of Information Technology, 7(3), 231–240.

    Google Scholar 

  • Furht, B. (Ed.). (2005). Encyclopedia of multimedia. Boston: Springer.

    Google Scholar 

  • Geetha, G. (2012). New directions in quantum chaotic crypto schemes. In Proceedings of 2012 international conference on computing sciences, pp. 316-321. https://doi.org/10.1109/ICCS.2012.47.

  • Gmira, F., Sabbar, W., Hraoui, S., & Jarrar Ouilidi, A. (2019). A new theoretical pattern based on a methods database for dynamic images encryption. In Proceedings of first international conference on Real Time Intelligent Systems (RTIS 2017), Lecture notes in real-time intelligent systems, advances in intelligent systems and computing, Vol. 756, pp. 477–484, Springer.

    Google Scholar 

  • Goldwasser, S., & Micali, S. (1984). Probabilistic encryption. Journal of Computer and System Sciences, Academic Press, 28(2), 270–299.

    Google Scholar 

  • Gonzalez, R. C., & Woods, R. E. (2007). Digital image processing (3rd ed.). New York: Prentice Hall.

    Google Scholar 

  • Harmouch, Y., & Kouch, R. E. (2015, January). A new algorithm for dynamic encryption. International Journal of Innovation and Applied Studies, 10(1), 305–312.

    Google Scholar 

  • Herland, K., Hämmäinen, H., & Kekolahti, P. (2016). Information security risk assessment of smartphones using Bayesian networks. Journal of Cyber Security, 4, 65–86. https://doi.org/10.13052/jcsm2245-1439.424.

    Article  Google Scholar 

  • Husni, E. (2017). Dynamic rule encryption for mobile payment. Security and Communication Networks 2017, Article ID 4975302, 1-11,. Hindawi. https://doi.org/10.1155/2017/4975302.

    Article  Google Scholar 

  • Hussain, I., Shah, T., & Gondal, M. A. (2012). Image encryption algorithm based on PGL(2, GF(28)), S-boxes, and TD-ERCS chaotic sequence. Nonlinear Dynamics, 70(1), 181–187. Springer.

    Article  MathSciNet  Google Scholar 

  • Juremi, J., Mahmod, R., Sulaiman, S., & Ramli, J. (2012). Enhancing advanced encryption standard S-box generation based on round key. International Journal of Cyber-Security and Digital Forensics, 183–188.

    Google Scholar 

  • Kanso, A., & Ghebleh, M. (2012). A novel image encryption algorithm based on a 3D chaotic map. Communications in Nonlinear Science and Numerical Simulation, 17(7), 2943–2959. Elsevier.

    Article  MathSciNet  MATH  Google Scholar 

  • Kartalopoulos, S. (2010). Chaotic quantum cryptography: The ultimate for network security. In Proceedings of the 2010 International Conference on Optical Communication Systems (OPTICS).

    Google Scholar 

  • Khan, F. A., Ahmed, J., Khan, J. S., Ahmad, J., & Khan, M. A. (2017a). A novel image encryption based on Lorenz equation, Ginegerbreadman chaotic map and S8 permutation. Journal of Intelligent Fuzzy Systems, 33(6), 3753–3765. IOS Press.

    Article  Google Scholar 

  • Khan, J. S., Ahmad, J., & Khan, M. A. (2017b). TD-ERCS map-based confusion and diffusion of autocorrelated data. Nonlinear Dynamics, 87, 93–107. Springer.

    Article  Google Scholar 

  • Khan, J. S., Khan, M. A., Ahmad, J., Hwang, S. O., & Ahmed, W. (2017c). An improved image encryption scheme based on a non-linear chaotic algorithm and substitution boxes. Informatica,. IOS Press, 28(4), 629–649.

    Article  Google Scholar 

  • Knudsen, L. R. (2015). Dynamic encryption. Journal of Cyber Security, 3, 357–370.

    Article  Google Scholar 

  • Korstanje, K., & Keliher, L. (2015). Weak keys and plaintext recovery for the Dhall-Pal Block Cipher. In Proceedings of 2015 IEEE Symposium on Computers and Communication (ISCC), pp. 816–821, https://doi.org/10.1109/ISCC.2015.740561.

  • Krishnamurthy, G. N., & Ramaswamy, V. (2008). Making AES stronger: AES with key dependent S-box. International Journal of Computer Science and Network Security, 8(9), 388–398.

    Google Scholar 

  • Mahmoud, E. M., El Hafez, A. A., Elgraf, T. A., & Zekry, A. (2013, January–February). Dynamic AES-128 with key-dependent S-box, International Journal of Engineering Research and Applications (IJERA), 3, 1662–1670.

    Google Scholar 

  • Maqableh, M. (2015). A novel Triangular Chaotic Map (TCM) with full intensive chaotic population based on logistic map. Journal of Software Engineering and Applications, Scientific Research, 8, 635–659.

    Article  Google Scholar 

  • Menezes, A. (Ed.). (1996). Handbook of applied cryptography. Boca Raton: CRC-Press.

    MATH  Google Scholar 

  • Meskanen, T., Niemi, V., & Nieminen, N. (2015). How to use garbling for privacy preserving electronic surveillance services. Journal of Cyber Security, 4, 41–64. https://doi.org/10.13052/jcsm2245-1439.413.

    Article  Google Scholar 

  • Murillo-Escobar, M. A., Cruz-Hernández, C., Abundiz-Pérez, F., López-Gutiérrez, R. M., & Acosta Del Campo, O. R. (2015). A RGB image encryption algorithm based on total plain image characteristics and chaos. Signal Processing, 109, 119–131. Elsevier.

    Article  Google Scholar 

  • Ngo, H. H., Wu, X., Dung Le, P., Wilson, C., & Srinivasan, B. (2010, May). Dynamic key cryptography and applications. International Journal of Network Security, 10(3), 161–174.

    Google Scholar 

  • Norouzi, B., & Mirzakuchaki, S. (2016). Breaking an image encryption algorithm based on the new substitution stage with chaotic functions. Optik, 127, 5695–5701. Elsevier.

    Article  Google Scholar 

  • Ofori, K. S., Larbi-Siaw, O., Fianu, E., Gladjah, R. E., & Boateng, E. O. Y. (2016). Factors influencing the continuance use of mobile social media: The effect of privacy concerns. Journal of Cyber Security, 4, 105–124. https://doi.org/10.13052/jcsm2245-1439.426.

    Article  Google Scholar 

  • Özkaynaka, F., Özer, A. B., & Yavuz, S. (2012). Cryptanalysis of a novel image encryption scheme based on improved hyperchaotic sequences. Optics Communications, 285, 4946–4948. Elsevier.

    Article  Google Scholar 

  • Pareek, N. K., Patidar, V., Sud, K. K. (2005). Cryptography using multiple one-dimensional chaotic maps. Nonlinear Science and Numerical Simulation, 10, 715–723, Elsevier.

    Google Scholar 

  • Pareek, N. K., Patidar, V., & Sud, K. K. (2006). Image encryption using chaotic logistic map. Image and Vision Computing, 24, 926–934. Elsevier.

    Article  Google Scholar 

  • Paul, G., & Irvine, J. (2016). Practical attacks on security and privacy through a low-cost android device. Journal of Cyber Security, 4, 33–52. https://doi.org/10.13052/jcsm2245-1439.422.

    Article  Google Scholar 

  • Phan, R. C.-W. (2004). Impossible differential cryptanalysis of 7-round Advanced Encryption Standard (AES). Information Processing Letters, 91(1), 33–38, Elsevier.

    Google Scholar 

  • Pradhan, C., Bisoi, A. K. (2013, June). Chaotic variations on AES algorithm, International Journal of Chaos, Modelling and Simulation 2(2).

    Article  Google Scholar 

  • Ramadan, N., Ahmed, H. H., Elkhamy, S. E., & Abd El-Samie, F. E. (2016). Chaos-based image encryption using an improved quadratic chaotic map. American Journal of Signal Processing, Scientific & Academic Publishing, 6(1), 1–13.

    Google Scholar 

  • Ramos, R. V. (2017). Quantum-chaotic cryptography. Available online: https://arxiv.org/ftp/arxiv/papers/1703/1703.06512.pdf

  • Ramos, R. V., & Souza, R. F. (2001). Using chaotic dynamics in quantum cryptographis systems: Chaotic cryptography and repeaters. Journal of Optical Communication, 22(3), 90–94. https://doi.org/10.1515/JOC.2001.22.3.90.

    Article  Google Scholar 

  • Rohokale, V., & Prasad, R. (2015). Cyber security for intelligent world with Internet of Things and machine to machine communication. Journal of Cyber Security, 4, 23–40. https://doi.org/10.13052/jcsm2245-1439.412.

    Article  Google Scholar 

  • Rui, L. (2015). New algorithm for color image encryption using improved 1D logistic chaotic map. The Open Cybernetics & Systemics Journal, 9, 210–216.

    Article  Google Scholar 

  • Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S., Levenson, M., Vangel, M., Banks, D., Heckert, A., Dray, J., Vo, S., & Bassham, L. E., III. (2010). A statistical test suite for the validation of random number generators and pseudo random number generators for cryptographic applications. Gaithersburg: NIST Special Publication. Available at: http://csrc.nist.gov/groups/ST/toolkit/rng/documents/SP800-22rev1a.pdf.

    Google Scholar 

  • Sakthidasan, K., Santhosh Krishna, B.V. (2011, June). A new chaotic algorithm for image encryption and decryption of digital color images. International Journal of Information and Education Technology, 1(2), 137–141.

    Google Scholar 

  • Saraereh, O. A., Alsafasfeh, Q., & Arfoa, A. (2013). Improving a new logistic map as a new chaotic algorithm for image encryption. Modern Applied Science, Canadian Center of Science and Education, 7(12), 24–33.

    Google Scholar 

  • Schneier B. (1994). Description of a new variable-length key, 64-bit block cipher (blowfish), Fast Software Encryption, Cambridge Security Workshop Proceedings (December 1993), Lecture notes in computer science, Vol. 809, pp. 191–204, Springer. https://doi.org/10.1007/3-540-58108-1_24.

    Chapter  Google Scholar 

  • Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., & Ferguson, N. (1999). The twofish encryption algorithm: A 128-bit block cipher. New York: Wiley.

    MATH  Google Scholar 

  • Shannon, C. E. (1949). Communication theory of secrecy system. Bell System Technical Journal, 28, 656–715.

    Article  MathSciNet  MATH  Google Scholar 

  • Stallings, W. (2004). Cryptography & network security principles and practices. Hoboken: Pearson Education.

    Google Scholar 

  • Stojanovic, A. D., Ramos, R. V., & Matavulj, P. S. (2016). Authenticated B92 QKD protocol employing synchronized optical chaotic systems. Optical and Quantum Electronics, 48, 285.

    Article  Google Scholar 

  • Subramanyan, B., Chhabria, V. M., & Sankarbabu, T. G. (2011). Image Encryption Based On AES Key Expansion, 2011 Second International Conference on Emerging Applications of Information Technology, IEEE. https://doi.org/10.1109/EAIT.2011.60.

  • Tu, G., Liao, X., & Xiang, T. (2013). Cryptanalysis of a color image encryption algorithm based on chaos. Optik, 124, 5411–5415. Elsevier.

    Article  Google Scholar 

  • Vahidi, J., & Gorji, M. (2014). The confusion-diffusion image encryption algorithm with dynamical compound chaos. The Journal of Mathematics and Computer Science, 9, 451–457.

    Article  Google Scholar 

  • Wang, X., & Qing, Y. (2009). A block encryption algorithm based on dynamic sequences of multiple chaotic sequences of multiple chaotic systems. Science and Numerical Simulation, 14, 574–581. Elsevier.

    MATH  Google Scholar 

  • Wang, B., Wei, X., & Zhang, Q. (2013). Cryptanalysis of an image cryptosystem based on logistic map. Optik, 124, 1773–1776. Elsevier.

    Article  Google Scholar 

  • Wang, X. Y., Gu, S. X., & Zhang, Y. Q. (2015). Novel image encryption algorithm based on cycle shift and chaotic system. Optics and Lasers in Engineering, 68, 126–134. Elsevier.

    Article  Google Scholar 

  • Wang, L., Song, H., & Liu, P. (2016). A novel hybrid color image encryption algorithm using two complex chaotic systems. Optics and Lasers in Engineering, Elsevier, 77, 118–125.

    Google Scholar 

  • Wei, J., Liao, X., Wong, K., & Zhou, T. (2007). Cryptanalysis of a cryptosystem using multiple one-dimensional chaotic maps. Nonlinear Science and Numerical Simulation, 12, 814–822. Elsevier.

    Article  MATH  Google Scholar 

  • Wu, Y., Noonan, J. P., & Agaian, S. (2011). NPCR and UACI randomness tests for image encryption. Cyber Journals: Multidisciplinary Journals in Science and Technology, Journal of Selected Areas in Telecommunications (JSAT), April Edition.

    Google Scholar 

  • Zhang, X., & Cao, Y. (2014). A novel chaotic map and an improved chaos-based image encryption scheme. The Scientific World Journal, Hindawi 2014, Article ID 713541, 1–8.

    Google Scholar 

  • Zhou, Y., Bao, L., & Philip Chen, C. L. (2013). Image encryption using a new parametric switching chaotic system. Signal Processing, 93, 3039–3052. Elsevier.

    Article  Google Scholar 

  • Zhou, Y., Bao, L., & Philip Chen, C. L. (2014, April). A new 1D chaotic system for image encryption. Signal Processing, Elsevier, 97, 172–182.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Dhall, S., Pal, S.K., Sharma, K. (2020). A Chaos-Based Multi-level Dynamic Framework for Image Encryption. In: Alam, M., Shakil, K., Khan, S. (eds) Internet of Things (IoT). Springer, Cham. https://doi.org/10.1007/978-3-030-37468-6_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-37468-6_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-37467-9

  • Online ISBN: 978-3-030-37468-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics