an image encryption based on elementary cellular automata

8

Click here to load reader

Upload: jun-jin

Post on 30-Nov-2016

222 views

Category:

Documents


5 download

TRANSCRIPT

Page 1: An image encryption based on elementary cellular automata

Optics and Lasers in Engineering 50 (2012) 1836–1843

Contents lists available at SciVerse ScienceDirect

Optics and Lasers in Engineering

0143-81

http://d

E-m

journal homepage: www.elsevier.com/locate/optlaseng

An image encryption based on elementary cellular automata

Jun Jin

College of Computer Science, Sichuan University, Chengdu 610065, China

a r t i c l e i n f o

Article history:

Received 12 February 2012

Received in revised form

6 June 2012

Accepted 6 June 2012Available online 17 July 2012

Keywords:

Cellular automata

Elementary cellular automata

Image encryption

Image decryption

Stream cipher

66/$ - see front matter & 2012 Elsevier Ltd. A

x.doi.org/10.1016/j.optlaseng.2012.06.002

ail address: [email protected]

a b s t r a c t

This paper presents a new image encryption/decryption scheme. The behavior of a number of

elementary cellular automata (ECA) of length 8 with periodic boundary conditions is investigated. It

is found in the state-transition diagram that some ECA rules result in state attractors which satisfies

basic requirement of the encryption scheme that can perform encrypting function to transform the

pixel values. The generation of these attractors depending only on the rule and initial state of the CA,

without any additional hardware cost for the implementation, and requires minimized computational

resources. Simulation results on some grayscale and color images show that the proposed image

encryption method satisfies the properties of confusion and diffusion, execution speed and has perfect

information concealing.

& 2012 Elsevier Ltd. All rights reserved.

1. Introduction

Nowadays images are widely used in multimedia applications.Often, these visual data contain private or confidential informa-tion or are associated with financial interests. Security is animportant issue in communication and storage of these images.The purpose of cryptography is to hide the contents of messagesby encrypting them, so as to make them unrecognizable except bysomeone who has been given a special decryption key. The notionof ‘‘Image Encryption’’ is aiming toward this emerging technolo-gies and applications. Image encryption has applications inInternet communication, multimedia systems, medical imaging,telemedicine, and military communication. However, due to theintrinsic characters of image such as bulk data capacity and highredundancy, as well as the real-time requirement, encryption onimage needs its own special requirements.

Consider some conventional encryption methods, e.g. the 3DESand AES methods. 3DES is an enhanced implementation of DES,which basically uses DES 3 times, with 3 different keys, on thedata that need to be protected. 3DES is much stronger than DES.But because of very complicated and involving large computa-tions, a software 3DES implementation is not fast enough toprocess the vast amount of image data; AES is a symmetric blockcipher that supports 128� , 192� , and 256 bit key lengths. Itconsists of four stages in a round, which is repeated 10 times for128 bit keys, 12 times for 192 bit keys, and 14 times for 256 bitkeys. That is somewhat process-intensive. Cellular automata withits inherent properties like parallelism, homogeneity, and

ll rights reserved.

unpredictability, as well as it being easily implementable in bothsoftware and hardware systems, is a good candidate for imagecryptosystems. Ever since Wolfram studied the first secret keyprocess based on cellular automata [1], many researchers hadexplored variants cryptology based on them. Especially in recentyears, CAs has been already used largely for image cryptography[2–5], image processing [6–8], authentication and security [9,10]and so on. Also other methods have been researched for imageencryption[11–14].

In this paper, a novel and simple image encryption methodbased on Elementary Cellular Automata (ECA), is proposed. Stateattractors generated by ECAs under certain evolution rules per-form the encryption function to transform pixel values of image,and the encrypted image is obtained. The information concealing,confusion, diffusion, speed of encryption and key space of thealgorithm are tested and analyzed. The ECA-based image encryp-tion is lossless and adapt to real-time application.

2. Elementary cellular automata

2.1. Basic of cellular automata

Cellular automata (CA) [15] is a simple model for physical,biological and computational systems. The distinct characteristicof CA is that simple underlying rules of it can work very efficientlyby complex behaviors which can be used to develop CA-basedciphers.

Cellular automata is a mathematical model of a system, withdiscrete inputs and outputs. It represents the sequential behaviorof a number of interconnected cells which are arranged in

Page 2: An image encryption based on elementary cellular automata

J. Jin / Optics and Lasers in Engineering 50 (2012) 1836–1843 1837

a regular manner, each with a finite set of possible values. A CAevolves in discrete time steps and the value taken by a particularcell (local state) is affected by the cell values in its nearestneighborhood on the previous time step, according to a functionknown as the CA rule.

Elementary CA is the simplest case, which is a linear array ofcells, with three neighborhood dependencies, and state of eachcell is 0 or 1. st

i denotes state of the ith cell at time t, and f is aBoolean state function that specifies the local rule, a new state isproduced as:

stþ1i ¼ f ðst

i�1, sti , st

iþ1Þ ð1Þ

The set of local rules for the time evolution of a one dimen-sional CA has been coded by Wolfram [15]. An example ofWolfram’s notation for CA rules is given in Table 1. Neighborhoodis composed of 3 cells. This makes n¼23 possible configurationsof that neighborhood. This means that the total number of rules ofECA is 256.

2.2. State attractor

The proposed image encryption scheme is based on transfor-mation of the pixel values. The behavior of a number of ECA rulesis investigated. It is chosen to investigate ECA rules since theyhave a simple hardware structure, and require minimized com-putational resources.

When dealing with finite CA, periodic boundary (or cyclicboundary) conditions are usually applied. A CA with periodicboundary means that the CA can be treated as a ring, the leftneighbor of the left-most cell is the right-most cell, and the rightneighbor of the right-most cell is the left-most cell. In thisscheme, periodic boundary conditions are chosen. The behaviorof a number of periodic boundary ECA rules are investigated byconstructing their state transition diagrams. State transitiondiagrams provide information on the global states that resultwhen the automaton starts its evolution from a given initial state(initial configuration). It is obvious that for an ECA of length8 there are 256 different global states. The aim of this investiga-tion was to identify ECA rules that satisfy the following criteria:they must produce consecutive states on the state transitiondiagram; the states are organized in circles such that after theapplication of all states in the set; and the ECA is ready to repeatthe same procedure.

In the state transition diagrams, it must be observed that somerules such as rule 42 indeed satisfy the criteria: the statesproduced by the evolution of the ECA under these rules areorganized in circles. We call these circles state attractors. A closeexamination of rule 42 is carried out. The state transition diagramfor rule 42 is shown in Fig. 1, where the states are shown inbinary-coded decimal form for easy representation; and eachattractor containing 2, 4 or 8 states (except for attractor 0). Thestates not showed in the figure enter one of these attractorsthrough some or the other state on these attractors after anumber of transitions.

Among these state attractors, the attractors containing 8 statesare capable of recurrence of a data with integer value between0 and 255 after the data consecutively circling through 8 states onthe attractor, see formula (2):

d� stateð1Þ � � � � � stateðiÞ � � � � stateð8Þ ¼ d ð2Þ

Table 1Elementary rule 90.

Neighborhood 111 110 101 100 011 010 001 000 No

Next state 0 1 0 1 1 0 1 0 90

where � is bitwise XOR, for example; pix1¼210 and pix2¼169are two pixels of a grayscale image, the bitwise XOR operationof the two pixel as follows: pix1�pix2¼(210)10�(169)10¼

(11010010)2�(10101001)2¼(01111011)2¼(123)10; state(i), 1rir8, are the 8 consecutive states of an attractor, d is a integerwith the value between 0 and 255. The XOR operation can beginwith any state, i.e. the initial state state (1) can be any state(i),1r ir8, on the attractor.

This phenomenon meets a basic requirement of the encryptionscheme. Depending only on the ECA rule and the given initialstate (initial configuration), the generated attractor can be used askeystream as in the field of stream ciphers, to encrypt and decryptdata. Let t (1rto8) be the encryption time. Begin with any state,say state (i), on an attractor, applying XOR operation to d with theconsecutive t states, the encrypted data en_d is obtained; keepingon applying XOR operation to en_d with the residuary consecutive8-t states on the attractor, will return back to d. The encryption/decryption process can be seen in formula (3). After investigationof their state transition diagrams, it is also found that other8 length ECA rules exhibit similar behavior, such as rules 56, 112,120, 175, 248 and so on.

d� stateðiÞ � � � � � statelðtÞ ¼ en_d

en_d� stateðtþ1Þ � � � � � stateði�1Þ ¼ d ð3Þ

3. Image encryption scheme

The proposed ECA-based encryption/decryption scheme in thispaper is considered for grayscale and color images. An image isrepresented as an integer matrix. In a grayscale image, each pixelis given by 8 bits. In such a representation, the 8-bit representa-tion can describe 256 grayscale levels (integers ranging from 0 to255). A true-color image is commonly a 24-bit color picture. Itsevery pixel consists of R (red), G (green) and B (blue) components.Each R, G, and B are represented by 8 bits, and therefore eachsingle color of R, G, and B takes an integer value between 0 and255. When using (R, G, and B) to describe a color pixel, (0 0 0)represents full black and (255, 255, 255) represents full white.

An image is an integer pixel matrix. The basic idea of the proposedimage encryption/decryption method is to change the pixel values.The pixel values are changed by state attractors. The attractors usedto encryption are produced by the evolution of the ECA under a givenrule (rule) and a given initial state (stateone). In order to encrypt theplaintext image non-uniformly, the start state state(i) which begins toencrypt each pixel is calculated respectively, that means the number i

is related with the pixel position in the matrix. In addition, for thesame reason, an encryption times parameter for each pixel is alsoneeded. This parameter should be a random integer. In our scheme,the encryption times parameter is generated by a pseudo-randomnumber generator (PRNG) with a seed (seed).

The rule, stateone, and seed described above form the secretkey (key) of the algorithm, which generates keystream to encryptthe plaintext image.

3.1. For grayscale images

An grayscale image GM with the size of h�w: GM¼

{gm(r,c)9gm(r,c)A[0,255],1rrrh,1rcrw}.

3.1.1. Encryption

Set the secret key as key¼(stateone, rule, seed). Where, stateone

is the initial state, rule is the local rule.At first, the ECA evolves into a length 8 attractor AT: AT¼

{state(1),y,state(i),y,state(8)} from stateone under rule, where

Page 3: An image encryption based on elementary cellular automata

255 0

Attractor 0

1

2

4

8

16

32

64

128

Attractor 1

129

3

6

12

24

48

96

192

Attratcor 2

5

10

20

40

80

160

65

130

Attractor 3

9

18

36

72

144

33

66

132

Attractor 4

11

22

44

88

176

97

194

133

Attractor 5

136

17

34

68Attractor 6

19

38

76

152

49

98

196

137

Attractor 7

21

42

84

168

81

162

69

138

Attractor 8

25

50

100

145

200 35

70

140

Attractor 9

208

161

67

134

13

26

52

104

Attractor 10

27

54

108

216

177

99

198

141

Attractor 11

37

74

148

41

82

164

73

146

Attractor 12

43

86

172

89

178

101

202

149

Attractor 13

45

90

180

105

210

165

75

150

Attractor 14

51

102

204

153Attractor 15

53

106

212

169

83

166

77

154

Attractor 16 85 170Attractor 17

91

182

109

218

181

107

214

173

Attractor 18

Fig. 1. State transition graph for rule 42.

J. Jin / Optics and Lasers in Engineering 50 (2012) 1836–18431838

Page 4: An image encryption based on elementary cellular automata

Fig. 2. Attractor 16 for image enciphering function.

Fig. 3. First experiment result for grayscale image.

Fig. 4. Second experiment result for grayscale image.

J. Jin / Optics and Lasers in Engineering 50 (2012) 1836–1843 1839

state (1) is just the stateone; and then, a pseudo-random integerarray T with the same size as GM:T¼{t(r,c)9t(r,c)A[1,8],1rrrh,1rcrw} is generated by a PRNG with seed. The elementt(r, c) of T denotes the encryption times for the pixel gm(r, c) atposition (r, c); finally, encrypt each pixel of GM as follows, state(i) isthe start state which the encryption begins with, for pixel gm(r, c)the number i is computed as i¼mod(rþc, 8), encrypt gm(r, c) fromstate(i) with t(r, c) consecutive states on AT:

engmðr,cÞ ¼ gmðr,cÞ � stateðiÞ � stateðiþ1Þ � � � � � stateðiþtðr,cÞÞ

ð4Þ

where engm(r, c) is the encrypted pixel corresponding to gm(r, c).After all the pixel values of the original image are altered as above,the encrypted image is obtained.

3.1.2. Decryption

With the same secret key key, decrypt all pixels of the encryptedimage as follows, for pixel engm(r, c) in the encrypted image,decrypt it with the residuary 8�t(r,c) consecutive states on AT:

depmðr,cÞ ¼ engmðr,cÞ � stateðiþtðr,cÞþ1Þ � � � � � stateðiþ8�tðr,cÞÞ

ð5Þ

where, depm(r, c) is the decrypted pixel. After all the pixel valuesare recovered, the decrypted image is obtained.

For the sake of increasing the difficulty of cryptanalysis, one candivide the original image into several areas; each area is encryptingusing an individual key. The odds against cryptanalysis increasetremendously as each pixel being encrypted with a separate key.

3.2. For color images

A color image using an RGB model can be decomposed intothree color components, i.e., R, G, and B say cr, cg, and cb, each oneis a grayscale image with pixel color 0–255. So, a color image CM

with size of h�w can be denoted as

CM¼ cmðr,cÞ ¼ ðcrðr,cÞ,cgðr,cÞ,cbðr,cÞÞ,crðr,cÞ,cgðr,cÞ,

cbðr,cÞA ½0,255�,1rrrh,1rcrw ð6Þ

3.2.1. Encryption

Decompose CM into three color components cr, cg, and cb.Encrypt cr, cg, and cb with the scheme for grayscale images usinga same secrete key or different secrete keys, and then the threeencrypted color component are combined to form the encryptedcolor image.

3.2.2. Decryption

Decompose the encrypted color image into three color com-ponents. Decrypt each component with the scheme for grayscaleimages using the same secrete key (or keys) as in encryption. Andthen combine the three decrypted color components to form thedecrypted color image.

In order to strengthen further the security of the proposedmethod, also, to encrypt an individual color component; one candivide the color component into several areas, and use differentkeys to encrypt different areas.

4. Simulation results

Several simulations are conducted to test various properties ofthe proposed ECA-based image encryption/decryption schemeincluding information concealing, confusion, diffusion propertiesand performance speed. Note that in all the following experi-ments, all images are of size 256�256.

For the grayscale image Lena, we design two experiments. Thefirst one use a secret key which is set to be k¼(53, 42, 15) toencrypt the whole image. According to k, attractor 16 is producedand taken as the encrypting function, which is shown in Fig. 2 withstates represented in binary form. Image Lena is encrypted andthen decrypted by the proposed scheme. The second one is todivide the Lena image into two horizontal halves, and encrypt thetwo areas with k1¼(53, 42, 15) and k2¼(72, 56, 17) respectively.For the color image Tree, we also design two experiments. The firstone use only rule 42 to produce different attractors to encrypting 3color components separately, the secret keys are set as k1¼(43, 42,15), k2¼(27, 42, 17), and sk3¼(9, 42, 21); the second one use rule42, 56 and 112 respectively to produce different attractors toencrypt three color components separately, the secret keys are setas k1¼(43, 42, 11), k2¼(72, 56, 30), and k3¼(5, 112, 8).

4.1. Information concealing

If the encrypt secret key is identical with decrypt secret key, theimage can be recovered lossless. Fig. 3 is the first experiment resultfor grayscale image Lena and Fig. 4 is the second experiment result.In the two figures, (a) is original image, (b) is encrypted image, and(c) is decrypted image. Fig. 5 is the first experiment result for colorimage Tree. Fig. 5(a), (b) and (c) are the encrypted image of colorcomponents cr, cg, and cb respectively. Fig. 5(e), (f) and (g) are the

Page 5: An image encryption based on elementary cellular automata

Fig. 5. First experiment result for color image. (For interpretation of the references to color in this figure, the reader is referred to the web version of this article.).

Fig. 6. Second experiment result for color image: (a) histograms of the grayscale image (the first experiment), (b) histograms of the color image (the first experiment), and

(c) histograms of the color image (the second experiment). (For interpretation of the references to color in this figure, the reader is referred to the web version of this

article.).

J. Jin / Optics and Lasers in Engineering 50 (2012) 1836–18431840

decrypted image of color components cr, cg, and cb respectively.Fig. 5(d) and (h) are the combined encrypted and decrypted imagerespectively. Fig. 6 is the second experiment result for color imageTree. It is clear that the information of all the plaintext images isconcealed completely.

4.2. Confusion property

Confusion is intended to make the relationship between thekey and ciphertext as complex as possible. Attacker cannot educethe encryption key from ciphertext.

In the above four experiments, the histograms of the originalimages and their corresponding encryption are computed and shownin Fig. 7. In the coordinates, the unit of the x-axis is the pixel valuesand that of the y-axis is the number of pixels. Fig. 7(a) is thehistograms of the grayscale Lena image in the first experiment, (b,c)isthe histograms of the color Tree image. The histograms of encryptedimages are almost uniform regardless from original images, and aresignificantly different from those of the original images. The resultexhibit the confusion property of the proposed scheme.

4.3. Diffusion property

Diffusion refers to rearranging or spreading out the bits in themessage so that any redundancy in the plaintext is spread outover the ciphertext. This property can be exhibited by that anysmall change to the original image or secret key produces asignificantly different output.

The key sensitivity test is performed to exhibit the diffusionproperty of the proposed system. For the sake of simplicity, weconsider only Lena image. Several simulations are conducted to testkey sensitivity for image; the keys in these simulations are differentonly in one parameter from each other. In the first experiment, thekeys are k1¼(53, 42, 15) and k2¼(43, 42, 15), according to the keysCA produces attractor 16 and 13, and Lena image is encrypted by thetwo attractors respectively. Fig. 8 shows the two encrypted images,and difference between the two images is also shown visually as animage. In the second experiment, k1¼(53,42,15) is used to encryptLena image while k2¼(43,42,15) is used to decrypt the encryption,that is encryption with attractor 16 and decryption with attractor 13,the results of the simulation is shown in Fig. 9(a); in the thirdexperiment, k1¼(166,42,15) is used to encrypt while k2¼(53,42,15) is used to decrypt, that is encryption and decryption both

Page 6: An image encryption based on elementary cellular automata

Fig. 7. Histogram distribution of original and encrypted. (a) Histograms of the

grayscale image (the first experiment), (b) Histograms of the color image (the first

experiment), and (c) Histograms of the color image (the second experiment).

Fig. 8. Lena image encrypted with different keys.

Fig. 9. Lena image encrypted by k1 and decrypted by k2. (a) Encrypted image and

decrypted image, (b) Encrypted image and decrypted image, and (c) Encrypted

image and decrypted image.

J. Jin / Optics and Lasers in Engineering 50 (2012) 1836–1843 1841

with attractor 16 but begin with different initial state respectively, theresults of the simulation is shown in Fig. 9(b); in the fourthexperiment, k1¼(9,42,15) is used to encrypt while k2¼(9,56,15) isused to decrypt, that is encryption and decryption respectively withdifferent attractors which are generated under different rules butbegin with same initial state, the results of the simulation is shown inFig. 9(c). It is clear that all decryptions completely fail.

The results of above simulations show that any small changeto secret key causes a significantly different output; the proposedscheme is highly influenced by the key and satisfies the diffusionproperty.

The high quality confusion and diffusion properties of thescheme are shown again by the test on the correlations ofadjacent pixels in the ciphered image. For the sake of simplicity,we consider only Lena image. We have selected randomly 1000pairs of two adjacent pixels (in horizontal, vertical, and diagonaldirections) in original image as well as its encrypted image, and

Page 7: An image encryption based on elementary cellular automata

J. Jin / Optics and Lasers in Engineering 50 (2012) 1836–18431842

computed the correlation coefficient between two adjacent pixels(Table 2).

As shown in Table 2, the correlation coefficients are far apart.In the original image, the correlation coefficient for two adjacentpixels is very near to 1. Nevertheless, in its ciphered image, thecoefficient is very close to 0. The correlation analysis shows thatthe proposed scheme satisfies zero correlation.

Fig. 10 presents the correlation distributions of two verticallyadjacent pixels in the original image and in its encrypted image.The unit of the x-axis and the y-axis in the coordinates are thevalues of the adjacent pixels in pairs. The correlation distributionsof two diagonally and horizontally adjacent pixels have the sameappearance. As it was expected, the adjacent pixels in the originalimage are distributed along diagonal due to the fact that the graylevels of those pixels have a very near value. Nevertheless, thedistribution of the three classes of adjacent pixels for theencrypted image seems to be random.

Key space analysis: key space should be large enough to makebrute-force attack infeasible. In the proposed scheme, the possiblekey space size is223

� 28� N, N is the number of seed of PRNG,

and different secret keys can be introduced while encrypting asame image at different times, so it is very hard for an attacker toobtain a determinate plaintext–ciphertext pair, which protectsthis encryption system against ciphertext only attack and known-plaintext attack, that make brute-force attack difficult.

The proposed ECA-based image encrypt system is a streamcipher, meaning that it uses a specified secret key to generate akeystream to encrypt a plaintext string. Suppose the adversarypossesses an encrypted image produced for a known originalimage with M�M dimensions. Given that the adversary does notknow key, The M�M array T generated with seed indicates theencryption times for M�M pixels, there are a total of possible8(M�M)kinds of encryption times, and this means that when thealgorithm has been applied to the known original image there arepossibly 223

� 28� 8ðM�MÞencrypted images been produced.

Therefore it arises that when an original image and thecorresponding encrypted image are known there are 223

� 28�

Fig. 10. Correlation of vertically adjacent pixels. (a)

Table 2Correlations coefficients of 2 adjacent pixels in the

original image and in its encryption.

Horizontal Vertical Diagonal

Original image 0.9567 0.9802 0.9530

Encrypted

image

�0.0036 0.0073 0.0115

8ðM�MÞ possible keys. For an image with dimensions of 256�256then 65,536�865536 possible keys result. The large number ofcalculations required makes the method sufficiently secure.Moreover the odds against code breakage increase tremendouslyas the size of image increase.

4.4. Performance analysis

The proposed scheme employs ECA, and is economic in consum-ing computational resources because the encryption/decryptionscheme uses only bitwise XOR operations. It can be more easilyhardware implemented than other encryption. On the other hand, thespeed of encryption algorithm is important for real-time processing.The proposed scheme is a stream cipher, so we compare performancespeed of the ECA-based algorithm in this paper with other twostream cipher: A5/1 and W7. A5/1 and W7 stream cipher algorithmsare based on linear feedback shift registers. The A5/1 cipher iscomposed by three Linear Feedback Shift Registers [16], and theW7 algorithm is a byte-wide, synchronous stream cipher contains 8similar models. [16]. Both algorithms have adequate security andproper performance speed for image encrypting as compared to blockcipher algorithms such as DES, AES, and RC5 [17], and can serve askey stream generator in some image encryption schemes [16].Table 3 examines quantitatively the encryption time of the differentalgorithms. The software implementation of the 3 algorithms isperformed on a personal computer with Pentium(R) 4 CPU3.00 GHz and 0.99 GB of RAM, and with Microsoft Windows XP andMatlab 7. The results in Table 3 show that the ECA-based algorithm interms of execution speed is better than algorithms A5/1 and W7, andso is better for real-time applications.

5. Conclusions and future work

Cellular automata provide a robust environment for develop-ing a data encryption standard. A novel symmetric image encryp-tion/decryption scheme based on elementary cellular automata

the original image and (b) the encrypted image.

Table 3Encryption time of different algorithms

with 256�256 Lena in Matlab program-

ming environment.

Algorithm Encryption (s)

A5/1 1.82

W7 2.98

ECA-based 0.297

Page 8: An image encryption based on elementary cellular automata

J. Jin / Optics and Lasers in Engineering 50 (2012) 1836–1843 1843

has been proposed in this paper. The scheme is designed fromanalytical study of the state transition behavior of length 8 ECAwith periodic boundary conditions. ECA under certain rules arecapable of generating state attractors which satisfying encryptionrequirement. Taking such an attractor as the encrypting functionto encrypt grayscale and color images achieves an excellentencryption. The results and analysis of experiments indicate theproposed system has satisfying quality of confusion and diffusionproperty. Furthermore, the proposed cryptosystem uses logicoperations only, has a simple hardware structure, requires mini-mized computational resources, and has high execution speed. Allthese advantage make the proposed ECA-based algorithm spe-cially adapting to real-time processing.

CA is a simple model for physical, biological and computa-tional systems, and ECA is the simplest case. Since this simplicity,the proposed ECA-based scheme has a problem: the state attrac-tors of ECA, which act as key stream, contain at most 8 states eachone. The encryption method at present only considers grayscaleand color image. To expand the ECA-based algorithm to binaryimage is our immediate next work.

References

[1] Wolfram S. Cryptography with cellular automata, in advances in cryptology:crypto ‘85 proceedings, Lecture notes in computer science, vol. 218. Springer;1986 p. 429–32.

[2] Jin Jun, Wu Zhi-Hong. A secret image sharing based on neighborhoodconfigurations of 2-D cellular automata. Opt Laser Technol 2012;44(3):538–48.

[3] Eslami Z, Razzaghi SH, Ahmadabadi JZarepour. Secret image sharing based oncellular automata and steganography. Pattern Recognition 2010;43(1):397–404.

[4] Chatzichristofis Savvas A, Mitzias Dimitris A, Sirakoulis Georgios Ch, BoutalisYiannis S. A novel cellular automata based technique for visual multimediacontent encryption. Opt Commun 2010;283(21):4250–60.

[5] Chen RJ, Lai JL. Image security system using recursive cellular automatasubstitution. Pattern Recognition 2007;40(5):1621–31.

[6] Cappellari L, Milani S, Cruz-Reyes C, Calvagno G. Resolution scalable image codingwith reversible cellular automata. IEEE Trans Image Process 2011;20(5):1461–8.

[7] Rosin Paul L. Image processing using 3-state cellular automata. Comput VisImage Understand 2010;114(7):790–802.

[8] Kauffmann Claude, Piche Nicolas, Seeded ND. Medical image segmentation bycellular automaton on GPU. Int J Comput Assist Radiol Surg 2010;5(3):251–62.

[9] Chen Rong-Jian, Horng Shi-Jinn. Novel SCAN-CA-based image security systemusing SCAN and 2-D von Neumann cellular automata. Signal Process: ImageCommun 2010;25(6):413–26.

[10] Eslami Z, Zarepour Ahmadabadi J. A verifiable multi-secret sharing schemebased on cellular automata. Inf Sci 2010;180(15):2889–94.

[11] Lang J. Image encryption based on the reality-preserving multiple-parameterfractional Fourier transform and chaos permutation. Opt Laser Eng2012;50(7):929–37.

[12] Sudheesh K. Rajput, Naveen K. Nishchal. Image encryption and authentica-tion verification using fractional nonconventional joint transform correlator.Opt Laser Eng 2012;50(10):1474–1483.

[13] Liu Z, Gong M, Dou Y, Liu F, Lin S, Ashfaq Ahmad M, et al. Double imageencryption by using Arnold transform and discrete fractional angular trans-form. Opt Laser Eng 2012;50(2):248–55.

[14] Banerjee S, Mukhopadhyay S, Rondoni L. Multi-image encryption based onsynchronization of chaotic lasers and iris authentication. Opt Laser Eng2012;50(7):950–7.

[15] Wolfram S. Statistical mechanics of cellular automata. Rev Mod1983;55:601–44.

[16] Zehid M, Machhout M, Khrijji L, Baganne A, Tourki R. A modified AESbased algorithm for image encryption. Proc World Acad Sci Eng Technol2007;21(8):206–11.

[17] Jolfaei A, Mirghadri A. Survey: image encryption using A5/1 and W7.J Comput 2010;2(8):2151–9617.