a novel algorithm for image encryption by integrated pixel

10
WCIT-2010 A Novel algorithm for image encryption by integrated pixel scrambling plus diffusion [IISPD] utilizing duo chaos mapping applicability in wireless systems G.A.Sathish Kumar a *, K.Bhoopathy Bagan b , V.Vivekanand a a* Associate Professor, Department of Electronics and Communication Engineering, Sri Venkateswara College of Engineering, Sriperumbudur -602105.INDIA b Professor, Department of Electronics, Madras Institute of Technology, Chrompet, Chennai-600044,INDIA a Final year Student ,Department of Electronics and Communication Engineering, Sri Venkateswara College of Engineering, Sriperumbudur -602105.INDIA Abstract This paper presents a new method for image encryption by integrated pixel scrambling plus diffusion technique [IISPD]. The algorithm makes use of full chaotic property of logistic map and reduces time complexity. The algorithm calculates the permuting address for row by bit xor’ing the adjacent pixel values of original image. Similarly, the algorithm calculates the permuting address for column by bit xor’ing the adjacent pixel values of original image. Therefore, the new technique does not require the knowledge of probability density function of the chaotic orbits a priory, thus it reduces the complexity of the proposed technique. The diffusion is performed after scrambling and is based on two chaotic maps. Therefore, the key space and security of the algorithm is increased. The security analysis and its experimental analysis show that the proposed technique is highly sensitive to initial conditions. It also has higher key space, and higher degree of scrambling. Keywords: Image Encryption by Integrated Pixel scrambling plus diffusion technique [IISPD]; Chaotic Maps; scrambling and stream cipher. 1. Introduction Information security is one of the important challenging tasks in the present day world, as there is a rapid growth in the rate at which the information is being disseminated. Today, all networks are being interconnected, installed, and connected to the global internet. In Recent days more and more information has been transmitted over the internet. The information is not only text, but also audio, image, and other multimedia. Images are the integral part of the information in engineering, military, medical and industrial applications and have been widely used in our daily life. Image security has become an important topic in the recent digital era. However, the more extensively we use the images, the more important their security will be. The security threats have increased and so is the cyber crime. * G.A.Sathish Kumar. Tel.: +0-91-44-2715-2000; fax: +0-91-44-2716-2462. E-mail address: [email protected] c 2010 Published by Elsevier Ltd. Selection and/or peer-review under responsibility of the Guest Editor. Procedia Computer Science 3 (2011) 378–387 www.elsevier.com/locate/procedia 1877-0509 c 2010 Published by Elsevier Ltd. doi:10.1016/j.procs.2010.12.064

Upload: vijaim86

Post on 11-Nov-2014

38 views

Category:

Documents


0 download

DESCRIPTION

ieee

TRANSCRIPT

Page 1: A Novel Algorithm for Image Encryption by Integrated Pixel

Procedia Computer Science Procedia Computer Science 00 (2010) 000–000

www.elsevier.com/locate/procedia

WCIT-2010

A Novel algorithm for image encryption by integrated pixel scrambling plus diffusion [IISPD] utilizing duo chaos mapping

applicability in wireless systems

G.A.Sathish Kumar a *, K.Bhoopathy Baganb, V.Vivekanand a a*Associate Professor, Department of Electronics and Communication Engineering, Sri Venkateswara College of Engineering,

Sriperumbudur -602105.INDIA bProfessor, Department of Electronics, Madras Institute of Technology, Chrompet, Chennai-600044,INDIA

a Final year Student ,Department of Electronics and Communication Engineering, Sri Venkateswara College of Engineering, Sriperumbudur -602105.INDIA

Abstract

This paper presents a new method for image encryption by integrated pixel scrambling plus diffusion technique [IISPD]. The algorithm makes use of full chaotic property of logistic map and reduces time complexity. The algorithm calculates the permuting address for row by bit xor’ing the adjacent pixel values of original image. Similarly, the algorithm calculates the permuting address for column by bit xor’ing the adjacent pixel values of original image. Therefore, the new technique does not require the knowledge of probability density function of the chaotic orbits a priory, thus it reduces the complexity of the proposed technique. The diffusion is performed after scrambling and is based on two chaotic maps. Therefore, the key space and security of the algorithm is increased. The security analysis and its experimental analysis show that the proposed technique is highly sensitive to initial conditions. It also has higher key space, and higher degree of scrambling. Keywords: Image Encryption by Integrated Pixel scrambling plus diffusion technique [IISPD]; Chaotic Maps; scrambling and stream cipher.

1. Introduction

Information security is one of the important challenging tasks in the present day world, as there is a rapid growth in the rate at which the information is being disseminated. Today, all networks are being interconnected, installed, and connected to the global internet. In Recent days more and more information has been transmitted over the internet. The information is not only text, but also audio, image, and other multimedia. Images are the integral part of the information in engineering, military, medical and industrial applications and have been widely used in our daily life. Image security has become an important topic in the recent digital era. However, the more extensively we use the images, the more important their security will be. The security threats have increased and so is the cyber crime.

* G.A.Sathish Kumar. Tel.: +0-91-44-2715-2000; fax: +0-91-44-2716-2462. E-mail address: [email protected]

c⃝ 2010 Published by Elsevier Ltd. Selection and/or peer-review under responsibility of the Guest Editor.

Procedia Computer Science 3 (2011) 378–387

www.elsevier.com/locate/procedia

1877-0509 c⃝ 2010 Published by Elsevier Ltd.doi:10.1016/j.procs.2010.12.064

Page 2: A Novel Algorithm for Image Encryption by Integrated Pixel

G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000–301

Most of the available encryption algorithms are used for text data to ensure data security such as DES, AES, IDEA, RSA, etc. Due to bulk volume of data size and real time constrains, algorithms that are good for textual data may not be suitable for multimedia data [2]-[4]. However, this conventional number theory based encryption algorithms do not seem to be appropriate for the images due to some intrinsic features of images such as bulk data capacity, high redundancy, strong correlation among adjacent pixels, etc. A direct and obvious way to protect the information from unauthorized eavesdropping is to use an encryption algorithm to mask the information, which has led to the development of various number theories based encryption techniques. [1,2].To provides a better solution to image security problems, a number of image encryption techniques [3–18] have been suggested during last decade. Chaos theory has been established by many different research areas, such as physics, mathematics, engineering, and biology. [1]. Since last decade, many researchers have noticed that there exists the close relationship between chaos and cryptography [2, 3]. The distinct properties of chaos, such as ergodicity, quasi-randomness, sensitivity dependence on initial conditions and system parameters, have granted chaotic dynamics as a promising alternative for the conventional cryptographic algorithms. Chaos-based cryptography is relied on the complex dynamics of nonlinear systems or maps which are deterministic but simple. Therefore, it can provide a fast and secure means for data protection, which is crucial for Multimedia data transmission over fast communication channels, such as the broadband internet communication. Chaos seems to be a good candidate due to its ergodicity and complex dynamics. In Pareek et al. [13], an image encryption scheme utilizing two chaotic logistic maps and an external key of 80-bit. The initial conditions for both logistic maps were derived from the external secret key. The first logistic map was used to generate numbers in the range between 1 and 24 and the initial condition of the second logistic map was modified by the numbers generated by the first logistic map. The authors showed that by modifying the initial condition of the second logistic map in this way, its dynamics became more random. Kwok et al. [15] proposed a fast chaos-based image cryptosystem with the architecture of a stream cipher. It can be noticed that most of the image encryption designs are in the form of block cipher, which is usually considered faster than its counterpart, stream cipher. In this paper, a novel image encryption by integrated pixel scrambling plus diffusion technique [IIPSD], is proposed, and it is demonstrated that a well-designed chaos-based cipher can be a good candidate for speed and security. The chaotic binary sequence is generated based on size of the image, secret key and µ. The encryption step proposed in the algorithm consists of a simple bitwise XOR operation of the plain image binary sequence with the key stream binary sequence to produce the cipher image binary sequence. Then, a detailed statistical analysis on the proposed encryption scheme is given. The experimental results based on chaotic logistic maps approve the effectiveness of the proposed method, and the chaotic maps shows advantages of large key space and high-level security. Having a high throughput, the proposed system is ready to be applied in fast real time encryption applications.

2. Chaotic Maps

The chaos can be generated by using various chaotic maps. Here 1 D chaotic map is used to produce the chaotic sequence which is used to control the encryption process.

Logistic Map

A simple and well-studied example of a 1D map that exhibits complicated behaviour is the logistic map from the interval [0,1] into[0,1] , parameterized by μ:

( ) ( ) (1)g x xm m= * - - - - - - - -

Where 0 ≤ μ ≤ 4. This map constitutes a discrete-time dynamical system in the sense that the map :[0,1] [0,1]gm ® generates a semi-group through the operation of composition of functions. The state evolution

is described by 1 ( )n nx g xm+ = .we denote

G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378–387 379

Page 3: A Novel Algorithm for Image Encryption by Integrated Pixel

G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000–301

( )g n g g g= * *×××* (ntimes)----(2)

For all [0,1]xÎ , a “discrete-time” trajectory{ } 0i ix ¥

=, where ( ) ( )i

ix g x= , can be generated. The set of points

{ }0 1, ,...... [0,1]x x Ì is called the (forward) orbit of x. A periodic point of g is a point [0,1]xÎ such that ( ) ( )nx g x= for some positive integer n. The least positive integer n is called the period of x. A periodic point of

period 1 is called a fixed point.

For differentiable g, a periodic point x with period n is stable if 1

'( ) 1n

ii

g x=

<Õ and unstable if

1

'( ) 1n

ii

g x=

>Õ , where ( ) ( )iix g x= .

In the logistic map, as μ is varied from 0 to 4, a period-doubling bifurcation occurs. In the region [0,3]m Î , the map gμ possesses one stable fixed point. As μ is increased past 3, the stable fixed point becomes unstable and two new stable periodic points of period 2 are created. As μ is further increased, these stable periodic points in turn become unstable and each spawns two new stable periodic points of period 4. Thus the period of the stable periodic points is doubled at each bifurcation point. Each period-doubling episode occurs in a shorter “parameter” interval, decreasing at a geometric rate each time. Moreover, at a finite μ, the period-doubling episode converges to an infinite number of period doublings at which point chaos is observed.

3. The Proposed Image Encryption Scheme

3.1Key Stream Generator

Generate a random sequence from the logistic map with secret key

1 (1 ) ( 3 )n nn

x x xm+ = - - - - - - -

For (0,1)nx Î and (3.9876543210001,4)m , m and nx are the system control parameter and initial condition.

A secret key value is 0x its typical value is 0.9876543219991.Depending on the value of μ, the dynamics of the

system can change dramatically. The choice of μ in the equation above guarantees the system is in chaotic state and output chaotic sequences nx have perfect randomness [22, 23]. There are two logistic maps generated based on two floating point numbers and one integer number. This integer number is height / width of the image. The first chaotic logistic map is said to be X k and second chaotic logistic map is said to be Y k .For the first logistic map two floating point numbers are secret key, m and integer number, which is size of the image. Similarly, second logistic map is generated based on two floating point number are secret key (which is passed as parameter obtained from the first chaotic logistic map), m and integer number, which is size of the image. Then the values generated by both the chaotic maps are converted in to decimal.

3.2Design of Encryption and Decryption Model

The encryption model is simple .First the adjacent pixels of an image in a row is bitwise xor’ed with its neighbor pixels and based on chaotic key Xk the pixels are scrambled. This process is repeated for all the rows until it creates a row scrambling. Similarly the adjacent pixel of an image in a column is bitwise xor’ed with its neighbor pixels and based on chaotic key Yk the pixels are scrambled. This process is repeated for all the columns until it creates a column scrambling .The combination of both row and column scrambling will form a cipher image1.Then the diffusion process is carried out by bitwise xor ‘ing cipher image 1 and chaotic key Yk ,generates a cipher image2.(Figure 1).

380 G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378–387

Page 4: A Novel Algorithm for Image Encryption by Integrated Pixel

G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000–301

Decryption operation is similar to the encryption. The only differences being that the key is traversed in the reverse direction and the rotations based on the key bits. The key bits are used to rotate the pixel in the opposite direction to the one used in encryption. For example, if the in encryption the row was rotated right-ward, then in decryption it is rotated left-ward. And in order to retain the correct sequence of rotation, the key is traversed in the reverse direction in all the rotation loops.

Cipher 1

Secret Key

Initialization

Logistic Map XK / Row

Logistic Map Y/Col

Yk/col

Figure 1: The Proposed Encryption [IISPD] model

For all row’s

For all column’s

Column Scrambling

Row Scrambling

Adjacent pixels in rows are Bit XOR’ed

Adjacent pixels in column’s are Bit XOR’ed

Pixel values are XOR’ed with Chaotic sub key

Original image

Transmit through unsecured channel

Cipher 2

G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378–387 381

Page 5: A Novel Algorithm for Image Encryption by Integrated Pixel

G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000–301

3.3Algorithm

Reading of (plain) original image (OI):

The original image is converted to gray scale if it is color image. OI = {OI i,j}, where 1 i H£ £ and 1 j W£ £ , H and W, respectively, are height and width of the original image in pixels.

The secret key

The secret key in the proposed encryption technique is a set of two floating point numbers and one integer x=(mu ,xo,H),Where mu is m its typical value is 3.9876543210001, X0 is initial value of the chaotic map i.e key its typical value is 0.9876543219991 and W is width of the image. y=(mu,x(R),col) Where mu is m its typical value is 3.9876543210001,x(R) is last value of x map and col is Width of the image. X Key = The logistic map is generated with the value said above and x is value is multiplied with number of rows and fixed as ROW. Y key = The logistic map is generated with the value said above and y is multiplied with the number of columns and fixed as Column. Row Scrambling Step 1: First the pixel values are XOR’ ed with its adjacent pixel values XOR with Adjacent Pixels FOR i = 1 to row FOR j=1 to column-1 OI (i,j+1) =OI(I ,j)ÅOI(i,j+1) END END Step 2: The ROW Scrambling is done as follows FOR i = 1 to ROW v = OI(x Key(i),All column); OI(Xkey(i),All column) = OI(i,All Column); OI(i,All Column) = v; END Step 3: Similarly for column scrambling the pixel values of the adjacent pixel values are XOR’ed. XOR with Adjacent Pixels FOR i = 1 to column FOR j=1 to row-1 OI(j+1,i) = OI(j,i) ÅOI(j+1,i) END END Step 4: The Scrambling of Columns is done as follows FOR i = 1 to Y key v = OI (All rows,Y Key(i)); OI(All rows,Y Key(i)) = OI(All rows,i); OI(All rows,i) = v; END Step 5: Then chaotic key value Y key is XOR’ed with image. FOR i=1 to row

382 G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378–387

Page 6: A Novel Algorithm for Image Encryption by Integrated Pixel

G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000–301

y=(mu,x(i),col) y = y * column; Y key = integer(y) FOR j=1 to column OI(i,j) = OI(i,j) Å Y key( j) END END Step 5: Then the current pixel value of the Original image is XOR’ed with its neighbors as follows XOR with Next pixel FOR i = 1to row FOR j to 1:col-1 OI(i,j+1) = OI(i,j) Å OI(i,j+1) END END

4.Statistical Analysis - Quality of Image Encryption measuring factors

4.1Histograms analysis

To prevent the leakage of information to an opponent, it is also advantageous if the cipher image bears little or no statistical similarity to the plain image. An image histogram [1],[3],[4],[10],[14]and [15] illustrates how pixels in an image are distributed by graphing the number of pixels at each color intensity level. We have calculated and analyzed the histograms of the several encrypted images as well as its original images that have widely different content. One typical example among them is shown in Figure.2 (b). The histogram of a plain image contains large spikes. These spikes correspond to gray values that appear more often in the plain image. The histogram of the cipher image as shown in Figure.2 (c), is uniform, significantly different from that of the original image, and bears no statistical resemblance to the plain image. It is clear that the histogram of the encrypted image is fairly uniform and significantly different from the respective histograms of the original image and hence does not provide any clue to employ any statistical attack on the proposed image encryption procedure. Figure 2 a) Original image 2 b) Histogram of Original Image c) Histogram of Cipher images 4.2 Correlation Co –efficient analysis For a plain image having definite visual scene, each pixel is highly correlated with its adjacent pixels either in horizontal, vertical direction and diagonal direction. In ideal case an image encryption scheme should produce a cipher image with no such correlation in the adjacent pixels (See Figure 3 b). In Table 1shows that, we have given the horizontal, vertical and diagonal correlations of the adjacent pixels in cipher images [1],[4],[10],[14] and [15]. In Table 2 [15], we have given the correlation coefficients for the original and encrypted images. It is clear that the two adjacent pixels in the original image are highly correlated, but there is negligible correlation between the two adjacent pixels in the encrypted image. For this purpose, we use the following formula:

c o v ( , ) ( ( ) ) ( ( ) ) ( 4 )x y E x E x y E y= - - - - -

c o v ( , ) ( 5 )( ) ( )x y

x yrD x D y

= - - - - - - - -

G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378–387 383

Page 7: A Novel Algorithm for Image Encryption by Integrated Pixel

G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000–301

1

1( ) ( 6 )N

ii

E x xN =

= - - - - -å

1

1c o v ( , ) ( ( ) ) ( ( ) ) ( 8 )N

i ii

x y x E x y E yN =

= - - - -å

Figure 3 a) The correlation distribution of two horizontally adjacent pixels in plain image (b) The correlation distribution of two horizontally adjacent pixels in cipher image for the proposed method

Table 1. The average values of various cross correlation values between plain images (which have widely different contents) and their corresponding cipher images produced by using 100 randomly chosen secret keys.

S.No Image Size Direction of Adjacent pixels CC V CCH CCD

1 Lena 512 x 512 -0.000013752 0.0014838 0.0019304 2 Man 1024 x 1024 0.00014557 -0.0020267 0.0019173 3 Truck 512 x 512 0.0002895 -0.00029604 0.0057902 4 Girl 256 x 256 0.0009585 -0.05301 0.0085972 5 House 512 x 512 0.0039037 -0.0078371 0.012793

Figure 4.a & 4.b, [15] [19] compares our proposed scheme [IISPD] with AES image encryption scheme in terms of vertical and horizontal correlation.

Figure 4 Performance analysis of different encryption techniques base on a) horizontal correlation and b) vertical correlation

Table 2. Correlation of the Cipher Image for encryption quality [15] S.No Image AES[18] Ismail’etal Gun etal Chen etal Proposed

method[IISPD] 1 Lena 0.0029048 -0.0001046 0.0090000 0.0089000 -0.00070495 2 Ship 0.0049048 0.0000425 0.0042000 0.0022000 8.7235e-005 3 Penguin 0.0099048 0.0005917 0.0114000 0.0100000 0.00010679

4.3Key Sensitivity test with several slightly different keys An encryption scheme should be key-sensitive [1][4]and [15], meaning that a smallest change in the key will cause a significant change in the output. In the proposed method, we use the fixed initial value ‘χ0= .123456789,

2

1

1( ) ( ( ) ) ( 7 )

N

ii

D x x E xN =

= - - - - - -å

384 G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378–387

Page 8: A Novel Algorithm for Image Encryption by Integrated Pixel

G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000–301

y0= 0.265200000 ’, changing the system parameter μ with a single bit. We know that the system parameter can be any value in the finite area 3.569945<μ≤4, thus we can provide μ(1) and μ(2) with the same value. The key sensitivity test is performed in detail according to the following steps: First, a 256x256 image (Figure 2 a) is encrypted by using the test key1 = 0.123456789 and its corresponding encrypted image is referred as encrypted image A (Figure. 5 (a)). (2) Then, the least significant bit of the key is changed, so that the original key becomes key2 Key2 = 0.123456788, which is used to encrypt the same image, and its corresponding encrypted image is referred as encrypted image B (Figure. 5 (b)). (3) Again, the same image is encrypted by the key3 = 0.123456787 and its corresponding encrypted image is referred as encrypted image C (Figure. 6 (c)). (4) Finally, the above three encrypted images A, B and C, encrypted by the three slightly different keys, are Compared. The proposed encryption algorithm uses three different chaotic map, chaotic maps with different initial values. One map for row scrambling, one map for column scrambling and another for XOR operation .So, this scheme provides a choice of using three different keys. It provides a larger keys space of iterations (logistic map) to skip before the actual encryption/decryption starts. In Table 3, the key key-sensitive analysis are tabled, the complete key space for the proposed encryption /decryption technique is ~1045, i.e., we get the effective key of log 2[(10.558)3 X 1045] ~ 157 bits, which is sufficient enough to resist the brute-force attack. The NPCR [4] value of the difference image is as follows: NPCR of AB = 99.6002, NPCR of BC = 99.6239 and NPCR of CA = 99.6140.

Table 3. Key Sensitivity test with several slightly different keys

S.No Image Encrypted image1

Encrypted image2

Pixel Difference

Proposed method Correlation Coefficient[IISPD]

1 Man Image A Image C Image B

Image B Image A Image C

99.60 99.61 99.61

3.0842e-004 -2.0265e-004 -1.1947e-004

2 Tree Image A Image C Image B

Image B Image A Image C

99.60 99.59 99.62

4.600e-003 -3.300e-003 1.100 e-003

3 Airplane (F-16) Image B Image C Image B

Image A Image A Image C

99.62 99.61 99.59

1.900e-003 7.0425e-004 2.900e-003

Image A: cipher image of key1; Image B: cipher image of key2; Image C: cipher image of key3

Figure 5 a) cipher image with key 1 and its histogram

Figure 5 b) cipher image with key 2 and its histogram

G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378–387 385

Page 9: A Novel Algorithm for Image Encryption by Integrated Pixel

G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000–301

Figure 6 a) Cipher image with key1 b) Cipher image with key 2 c) Cipher images with key3 and d) Difference image with key1 and key2

5. Conclusion

The security of an image data is different from that of a text file. Because of its intrinsic characteristics, the encryption speed and algorithm simplicity are usually considered to be more important than the absolute security. Chaos theory has already proved that it is an excellent alternative to provide a fast, simple, and reliable image encryption scheme and has a high enough degree of security. In this paper [IISPD], an image encryption scheme is proposed based on combined scrambling and diffusion technique using two chaotic maps have been described. The system is block cipher based architecture and its effectiveness is tested in MATLAB 7.6 version. Chaos-based image encryption schemes are very practical. A detailed statistical analysis is given above and the experimental results shows, that it outperforms the existing techniques, both in terms of speed and security. From an engineer’s perspective, chaos-based image encryption technology is very promising for real-time security of a still image and video communications in military, industrial, and commercial applications. The proposed method can be tested in real time application like wireless communication, Ad hoc networks, etc and also to be implemented & tested in VLSI &FPGA chips. Reference 1. Shubo Liu1,2, Jing Sun1,2, Zhengquan Xu1,”An Improved Image Encryption Algorithm based on Chaotic System” Journal of Computers, Vol. 4, No. 11, (2009). 2. LIU Xiangdong†, Zhang Junxing†, Zhang Jinhai††, He Xiqin††,” Image Scrambling Algorithm Based on Chaos Theory and Sorting Transformation”, International Journal of Computer Science and Network Security, VOL.8 No.1, (2008). 3. Jiankun Hu _, FenglingHan , ”A pixel-based scrambling scheme for digital medical images protection” ,ELSEVIER, Journal of Network and Computer Applications 32 (2009) 788–794 4. Vinod Patidar a,*, N.K. Pareek b, K.K. Sud a ,”A new substitution–diffusion based image cipher using chaotic standard and logistic maps “ELSEVIER , Communications in Nonlinear Science and Numerical Simulations 14 (2009) 3056–3075 5. Shahram Etemadi Borujeni

1, 2, Mohammad Eshghi

1 ”Chaotic Image Encryption Design Using Tompkins-Paige

Algorithm “,Hidawi Journalof Mathematical Problems in Engineering Volume 2009 (2009), Article ID 762652, 22 pages doi:10.1155/2009/762652 6. Lala Krikor ,Sami Baba ,Thawar Arif and Zyad Shaaban “Image Encryption Using DCT and Stream Cipher” , European Journal of Scientific Research ISSN 1450-216X Vol.32 No.1 (2009), pp.48-58 7. P.Ramana Reddy, Munaga.V.N.K.Prasad, DR D. Sreenivsa Rao,” Robust Digital Watermarking of Images using Wavelets”, International Journal of Computer and Electrical Engineering, Vol. 1, No. 2, (2009). 8. Xiaojun Tong a,*, Minggen Cui b ,”Image encryption with compound chaotic sequence cipher shifting dynamically” ,ELESIVER , Image and Vision Computing 26 (2008) 843–850 9.Marwa Abd El-Wahed, Saleh Mesbah, and A.min Shoukry ,” Efficiency and Security of Some Image Encryption Algorithms”, Proceedings of the World Congress on Engineering 2008 Volume I WCE 2008, ( 2008) London, U.K. 10.Abdelfatah A. Yahya and Ayman M. Abdalla,” A Shuffle Image-Encryption Algorithm”, Journal of Computer Science 4 (12): 999-1002, (2008).

386 G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378–387

Page 10: A Novel Algorithm for Image Encryption by Integrated Pixel

G.A.Sathish kumar / Procedia Computer Science 00 (2010) 000–301

11. R. Krishnamoorthi† and P. D. Sheba Kezia Malarchelvi††,”Selective Combinational Encryption of Gray Scale Images using Orthogonal Polynomials based Transformation”, IJCSNS International Journal of Computer Science and Network Security, VOL.8 No.5, (2008). 12.Mohammad Ali Bani Younes and Aman Jantan ,” Image Encryption Using Block-Based Transformation Algorithm “,IAENG International Journal of Computer Science, 35:1, IJCS_35_1_03 13. Nawal El-Fishawy1 and Osama M. Abu Zaid2 , Quality of Encryption Measurement of Bitmap Images with RC6, MRC6, and Rijndael Block Cipher Algorithms , International Journal of Network Security, Vol.5, No.3, PP.241–251, (2007). 14. ZHANG YiWei1†, WANG YuMin2 & SHEN XuBang1 “A chaos-based image encryption algorithm using alternate structure “Springer-Verlag, Science in China Series F: Information Sciences (2007). 15.I.A.Ismail,Mohammed Amin and Hossam Diab ,”An Efficient Image Encryption Scheme Based chaotic Logistic Map”, International .Journal of Soft Computing 285-291,2007. 16. Hossam El-din H. Ahmed, Hamdy M. Kalash, and Osama S. Farag Allah ,” An Efficient Chaos-Based Feedback Stream Cipher (ECBFSC) for Image Encryption and Decryption”, Informatica 31 (2007) 121–129. 17. Shiguo Lian� , Jinsheng Sun, Zhiquan Wang, “Security Analysis of A Chaos-based Image Encryption Algorithm “, PhisicaA, Elsevier Science,(2005). 18. Jörg J. Buchholz, Matlab Implementation of the Advanced Encryption Standard, http://buchholz.hs-bremen.de/aes/AES.pdf 19. Abdulkarim Amer Shtewi†, Bahaa Eldin M. Hasan, Abd El Fatah .A. Hegazy,”An Efficient Modified Advanced Encryption Standard (MAES) Adapted for Image Cryptosystems”. IJCSNS International Journal of Computer Science and Network Security, VOL.10 No.2, (2010). 20.E. Biham, April 1991, “Cryptanalysis of the chaotic-map cryptosystem suggested at Euro crypt ’91,” in Advances in Cryptology— Euro crypt ’91: Proc. Workshop on the Theory and Application of Cryptographic Techniques, pp. 532–534, Springer-Verlag, Berlin(1991). 21.J.-C. Yen and J.-I. Guo, “An efficient hierarchical chaotic image encryption algorithm and its VLSI realization,” IEE Proceedings—Vision, Image and Signal Processing, vol. 147, no.2, pp. 167–175(2000). 22.T. S. Parker and L. O. Chua, , “Chaos: a tutorial for engineers,” Proceedings of the IEEE, vol. 75, no. 8, pp. 982–1008(1995). 23.C.W.Wu and N. F. Rulkov, “Studying chaos via 1-Dmaps—a tutorial,” IEEE Trans. on Circuits and Systems I: Fundamental Theory and Applications, vol. 40, no. 10, pp. 707–721(1993).

G.A.Sathishkumar obtained his M.E from PSG college of Technology, Coimbatore, India. He is currently perusing PhD from Anna University, Chennai and Faculty member in the Department of Electronics and Communication Engineering, Sri Venkateswara College of Engineering, Sriperumbudur. His research interest is Network Security, VLSI & Signal processing Algorithms.

Dr.K.Bhoopathy Bagan completed his doctoral degree from IIT Madras. He is presently working as Professor & Head, ECE dept, in Anna University, MIT Chrompet campus, Chennai. His areas of interest include Signal processing, Image Processing and Network Security.

V.Vivekanand is a under graduate student, Department of Electronics and Communication Engineering, Sri Venkateswara College of Engineering, Sriperumbudur. ACKOWLEDGEMENTS This work is dedicated to my beloved teachers and my parents.

G.A. Sathish Kumar et al. / Procedia Computer Science 3 (2011) 378–387 387