DOI QR코드

DOI QR Code

Image Encryption with The Cross Diffusion of Two Chaotic Maps

  • Jiao, Ge (School of Environment Protection and Safety Engineering, University of South China) ;
  • Peng, Xiaojiang (Shenzhen Institutes of Advanced Technology, Chinese Academy of Sciences) ;
  • Duan, Kaiwen (College of Computer Science and Technology, Hengyang Normal University)
  • Received : 2018.01.24
  • Accepted : 2018.10.09
  • Published : 2019.02.28

Abstract

Information security has become increasingly important with the rapid development of mobile devices and internet. An efficient encryption system is a key to this end. In this paper, we propose an image encryption method based on the cross diffusion of two chaotic maps. We use two chaotic sequences, namely the Logistic map and the Chebyshev map, for key generation which has larger security key space than single one. Moreover, we use these two sequences for further image encryption diffusion which decreases the correlation of neighboring pixels significantly. We conduct extensive experiments on several well-known images like Lena, Baboon, Koala, etc. Experimental results show that our algorithm has the characteristics of large key space, fast, robust to statistic attack, etc.

Keywords

1. Introduction

Smartphones and tablets have accounted for over 60 percent of all smart connected consumer devices, and the global smartphone installed base will grow from four billion in 2016 to more than six billion smartphones in use by 2020, according to new analysis released by IHS Markit. With the wide application of mobile devices, the security and personality of transfered images have attracted increasing attention recently.

When an image is transmitted over Internet, it may be easily accessed, illegally used or maliciously tampered [1]. To protect the user’s image data, image encryption and data hiding in images have become two main aspects in both academia and industry. Data hiding techniques are mainly used to hide user information in images for transmitting while image encryption aims to mask the content of user images. For data hiding in images, some works [1-3] introduce reversible data hiding which is useful for recovering hidden information in the receiver. As in most data hiding researches, image encryption is the first step for masking the original image. We focus our research on image encryption in this paper.

Early methods of image encryption are mainly based on off-the-shelf data encrytion technologies [4, 5], such as DES (Data Encryption Standard), AES (Advanced Encryption Standard) [6], etc. However, those methods are demonstrated to be weak in efficiency and anti-attack ability due to the intrinsic features of images [5, 7, 8]. Recently, more attention is paid to chaos-based image encryption methods [9-13]. Compared to traditional non-chaotic image encryption, the chaos-based image encryption has larger key space, is faster, and is easier to implement.

In this paper, along the chaos-based pipeline, we propose an image encryption algorithm based on the cross diffusion of two chaotic maps, namely the Logistic map and the Chebyshev map.

To increase the security key space, we first run the Logistic and the Chebyshev chaotic systems starting from two random initial keys with enough iterations, and then put the result of one of them into the other with several other iterations, finally we take the results as initial conditions of chaotic maps. Pixels are encrypted by XOR operations with chaotic sequences.

To decrease the correlation of pixels, we switch the used two sequences to each other according to the parity of the pixel positions. For encryption diffusion, the current encrypted pixel (in the order of RGB) is conducted another XOR operation with the previous encrypted pixel (in the order of BGR). Compared to those methods based on single chaotic map, our method has larger security key space. And our encryption method can reduce the correlation of neighbouring pixels significantly due to the cross diffusion of two maps.

We summarize our contributions as following. First, we propose to use two chaotic sequences, namely the Logistic map and the Chebyshev map, for key generation which has larger security key space without adding large extra computation. Second, we use these two sequences for further image encryption diffusion which decreases the correlation of neighboring pixels significantly.

2. Related Work

According to the visualization of encrypted images, the image encryption algorithms can be classified into three major categories: (i) position permutation based algorithm [14](ii) value transformation based algorithm and [15, 16] (iii) visual transformation based algorithm [14]. In our work we mainly focus on the value transformation based algorithm. Along this line, there are two main categories: traditional image encryption methods and chaos-based methods.

The characteristics of low correlation, large key space, high key sensitivity, high entropy, and low time complexity are the main issues for a good image encryption algorithm. We refer to [15] for a detail survey on all these points.

Traditional image encryption methods are mainly based on standard data encryption algorithms [5, 7, 8]. Since the chaotic encryption algorithm proposed in [18], many works based on chaotic systems have been proposed [8, 19-30]. Pak and Huang proposed a simple and effective image encrytion method based on the difference of outputs from two identified 1D chaotic systems [26]. Compared to single choatic map, this method improves the chaotic performance and is more robust to any attacks. Rostami et al. proposed a parallel image encryption with chaotic windows based on logistic map [25], which has large key space and uniform histogram. This method first divides an image to image patches, and then performs XOR operation on patches with chaotic windows. The NPCR(number of pixels change rate) and UACI(unified average changing intensity) measurements show that it is effective to against differential attacks. Patidar et al. presented a modified substitution diffusion algorithm using chaotic standard and logistic maps [17]. This method is very fast in permutation and diffusion, and is effective to resist plaintext attacks. Praveenkumar et al. combined chaotic and Chebyshev keys and proposed a multi-level encryption system based on the frequency domain and the chaotic pixel permutation [21]. Yoon et al. first generated a random sequence using choatic systems, and then permuted the rows and columns of an image according to the random sequence [22]. All those methods need large computation cost in value transformantion or generating random sequences, and degrade on mobile devices in encryption speed.

3. Preliminaries on chaotic systems and chaos based image encrytion

Chaos-based algorithms have shown some remarkable properties in security, complexity, performance, speed etc. The following are the characteristics of chaotic maps:

(1)They are deterministic, i.e. they have several mathematical equations or formulation which ruling their behavior.

(2)They are sensitive to initial conditions.

(3)They are unpredictable and non-linear that is a small change can produce large or huge effects.

(4)They appear to be random and disorderly.

(5)They usually produce fractal patterns.

Fig. 1 shows the first part of our cross diffusion of Logistic and ChebyShev. The outputs, \(X_{0}^{c l}\) and \(X_{0}^{Ic}\), are the initial conditions of Logistic map and ChebyShev map for the three channels of an image (i.e. RGB). Note that the second part is embeded in the image encryption algorithm where the Logistic sequence and the Chebyshev sequence are used alternately.

 

Fig. 1. The cross diffusion of Logistic and Chebyshev

In fact, chaotic systems and cryptographic algorithms have many similar properties [27], such as both are sensitive to initial parameters or keys, which makes chaos-based image encryption more and more popular.

There are two widely-used chaotic maps for encryption, namely the Logistic map and the Chebyshev map. The Logistic map is a classic non-linear chaotic function which has complex chaotic behavior. The formulation of Logistic map is as follows,

\(x_{n+1}=\mu x_{n}\left(1-x_{n}\right), x_{n} \in(0,1)\)       (1)

where xn is the value after n iterations, and µ is the system parameter which makes the system chaotic and ensures xn∈ (0, 1) when µ∈ (3.5699456, 4].

The ChebyShev map is very sensitive to its initial conditions and can generate long-term unpredictable chaotic sequences. With increasing iterations, the generated chaotic trajectory becomes uniform and mixing, and the initial adjacent points will be seperated exponentially. The formulation of ChebyShev map is as follows,

\(x_{n+1}=\cos \left(k \arccos \left(x_{n}\right)\right), x_{n} \in[-1,1]\)       (2)

where k is the control parameter which makes the function chaotic when k≥2.

Chaos-based image encrytion. The most popular pipeline of chaos-based image encryption mainly includes three steps: (i) generating a key as initial conditions for chaotic systems, (ii) generating a chaotic sequence, and (iii) conducting XOR operations on pixels with the chaotic sequence.

4. The proposed image encryption approach

We propose an image encrytion approach based on the cross diffusion of the Logistic map and the ChebyShev map. We present the cross diffusion scheme and the image encryption algorithm in the following two subsections.

4.1 The cross diffusion of Logistic and ChebyShev

The cross diffussion scheme is shown in two parts. Figure 1 illustrates the first part where the cross diffussion scheme is mainly used for generating initial conditions. Since we apply two chaotic maps for color image encryption, we need initial conditions for both maps of three channels (i.e. RGB).

Fig. 2 shows our image encryption algorithm.

 

Fig. 2. Our image encryption algorithm

For the Chebyshev map, starting from a Keyc ∈[1, 1], we first conduct N iterations (we fix N to 100 in our implementation) using the Chebyshev function, and then input the absolute value of \(X_{n}^{c}\) into the Logistic function, finally we generate three initial conditions by another 3 iterations. For the Logistic map, starting from a Keyl∈(0, 1), we first perform N iterations using the Logistic function, and then input the result to the Chebyshev function, finally we also generate three initial conditions by another 3 iterations.

4.2 The image encryption algorithm

Our image encryption method is described in Algorithm 1. The inputs of our image encryption methods are the outputs from Figure 1 and an original image I.

Given a pixel Pi∈I with position i, the main steps of our approach is as follows:

(1) Check the parity of i, go to (2) if it is even, otherwise go to (4).

(2) Compute \(X_{i+1}^{cl}\) by the Chebyshev function (i.e. equation (2)), conduct XOR operation with \(X_{i+1}^{cl}\) and Pi for diffusion, and denote the result as Pi’.

(3) Perform another XOR operation with Pi’ and the previous encrypted pixel * \(P_{i-1}^{*}\) if i>0, the result Pi* is the target pixel. This step shows our cross-diffusion scheme implictly since \(P_{i-1}^{*}\) is obtained by the other chaotic map.

(4) Compute \(X_{i+1}^{l c}\) by the Logistic function (i.e. equation (1)), conduct XOR operation with \(X_{i+1}^{l c}\) and Pi for diffusion, and denote the result as Pi’.

(5) Perform another XOR operation with Pi’ and the previous encrypted pixel \(P_{i-1}^{\prime}\) , and get the final targe pixel Pi*.

Fig. 3 shows several examples using our image encryption algorithm. The encrypted images are noise-like images as expected. We use these 8 images(a-h) for our experiments and present extensive analysis in the next section.

 

Fig. 3. Original test images and the corresponding encryted images.

5. Experimental Analysis

To evaluate our image encryption algorithm, we conduct extensive experimental analysis on several standard images with varied sizes. In this section, we make time analysis, statistical analysis, key space analysis, information entropy analysis, and sensitivity analysis.

5.1 Time analysis

Regardless the security, the time delay is the most important user experience for mobile devices. For the time analysis, we conduct experiments on the Lena.bmp image with varied scales, and other standard images such as Girl.bmp, Baboon.bmp, and Barbara.bmp. Table 1 shows a comparison between our algorithm and other algorithm designed for mobile platform [23, 28]. We compute the average running time after 100 runs using Opencv2.4.13 (Android version). The running time is obtained on a smartphone with Android6.0 OS, 1.7 GHz Hisilicon Kirin920 CPU, and 3 GB RAM. From Table 1, we see that our algorithm is very efficient in both encryption and decryption.

Table 1. The time analysis of encryption and decryption “-” indicates that they are not available in the paper

 

5.2 Statistical analysis

We mainly analyze the histograms and the correlation of two adjacent pixels using the Baboon.bmp image in this section.

5.2.1 Histogram analysis

Image histogram describes the distribution of pixel values of an image. Flatter is better to resist statistic attacks for the image histogram. We conduct the histogram analysis on the Baboon.bmp image. Figure 4 shows the histograms of the original image and the encrypted image, The histogram comparison of RGB channels (from top to down) on Lena and Baboon. In each subfigures, the original image histograms are shown in the left, and the encrypted image histograms in the right. From Figure 4, we see that all the channels of the encrypted image have good uniform distributions, thus it is effective to resist statistic attacks.

 

Fig. 4. Comparison of histogram of original image and encrypted image

5.2.2 Correlation analysis of two adjacent pixels

Neighbouring pixels in an image are strong correlated in the directions of vertical, horizontal and diagonal. This correlation of encrypted image can be used by statistic attacks. To this end, an encrytion algorithm should be able to remove the correlation of adjacent pixels.

The correlation coefficient is calculated as follows:

\(\begin{array}{lc}r_{x y} =\frac{\operatorname{cov}(x, y)}{\sqrt{D(x)} \sqrt{D(y)}} \\ \text {where } \operatorname{cov}(x, y)=\frac{1}{N} \sum_\limits{i=1}^{N}\left(x_{i}-E(x)\right)\left(y_{i}-E(y)\right) \\ D(x) =\frac{1}{N} \sum_\limits{i=1}^{N}\left(x_{i}-E(x)\right)^{2}, E(x)=\frac{1}{N} \sum_\limits{i=1}^{N} x_{i}\end{array}\)       (3)

where x and y are the color values of two neighbouring pixels in images, N is the number of selected pixel pairs, and rxy is in [-1, 1]. It is strongly related if |rxy | > 0.8, otherwise weakly related if |rxy | < 0.3.

We conduct correlation analysis on three standard images, namely Cameraman.bmp, Lena.bmp, and flower.bmp. The correlation coefficients among adjacent pixels at horizontal, vertical and diagonal directions on these images are shown in Table 2. Those results are obtained by randomly selected 3000 pixel pairs in corresponding directions. From Table 2, we see that adjacent pixels are strong correlated in the original image and almost irrelated in the encrypted image. The last two rows in Table 2 compare our method with a recent chaos based method. Our method shows smaller correlation coefficients in average.

Table 2. The comparison of correlation coefficient. The results on Lena.bmp and flower.bmp are not available in [25]

 

5.3 Key space analysis

The key space is a basic measurement of any encryption algorithms. In our algorithm we have 8 keys, namely Keyc, Keyl, \(x_{0}^{c l}, x_{1}^{c l}, x_{2}^{c l}, x_{0}^{l c}, x_{1}^{l c}\), and \(x_{2}^{l c}\). Keyc and Keyl are computed in the accuracy of \(10^{-16} \cdot x_{0}^{c l}, x_{1}^{c l}, x_{2}^{c l}\) are generated simultaneously, and the joint key space of them is 3×1016. The key space of \(\left[x_{0}^{l c}, x_{1}^{l c}, x_{2}^{l c}\right]\) is 3×1016 as well. So the total key space is 1016×1016×(3×1016)×(3×1016)≈2213. It means our algorithm has large enough key space to withstand the brute force attack. And our key space is significantly larger than that (2138) in a recent chaos based algorithm [26].

5.4 Information entropy analysis

Information entropy refers to disorder or uncertainty [29]. We compute the image information as follows,

\(H=-\sum_\limits{i=0}^{255} p_{i} \log p_{i}\)       (4)

where pi is the probability of gray value i in an image, which can be obtrained from the histogram. Table 3 shows the image informantion entropies of both the original image (Baboon.bmp) and the encryted image. A uniform distribution has the maximum value 8 in Equation (4). Our encrypted image has larger entropy than the original one, which means the encrypted image is more random.

Table 3. The information entropy analysis

 

5.5 Sensitivity analysis

We make qualitative and quantitative sensitivity analysis in our experiment. For qualitative analysis, we add a small noise (10−16) to both Keyc (we use 0.456) and Keyl (we use 0.456), and show the decrypted images in Fig. 5. The very different decryted images indicate the good sensitivity of our algorithm.

 

Fig. 5. The decrypted Lena image with correct keys (left) and with a small noise added to Keyc and Keyl (right).

The sensitivity also can be quantitatively evaluated by NPCR(number of pixels change rate) and UACI(unified average changing intensity). We compute those two values from two encrypted images c1 (with Keyc=Keyl=0.456) and c2(with Keyc=Keyl=0.456+10−16). NPCR is formulated as follows,

\(N P C R=\frac{1}{M \times N} \sum_\limits{i=1}^{M} \sum_\limits{j=1}^{N} D(i, j) \times 100 \%\)       (5)

where D(i, j) = 0 if c1(i, j) == c2(i, j), otherwise D(i, j) = 1. And the UACI is formulated as follows,

\(U A C I=\frac{1}{M \times N} \sum_\limits{i=1}^{M} \sum_\limits{j=1}^{N} \frac{\left|c_{1}(i, j)-c_{2}(i, j)\right|}{255} \times 100 \%\)       (6)

Table 4 shows NPCR and UACI measurements on four images. In general, larger values indict that the algorithm is more sensitive and better. We compare our algorithm to the latest chaos-based method [26] with similar initial keys and the same small noise(i.e. 10−16). From the comparison, our algorithm presents better performance in NPCR and UACI measurements.

Table 4. The NPCR and UACI in three channels. Larger is better

 

To evaluate the sensitivity, we also mimic differential attacks as in [25,31]. The image was primarily encrypted. Next, we changed one pixel in the plain image and encrypted it. Then the NPCR and UACI between the corresponding cipher images are calculated. This process was iterated 100 times by changing the random pixels. We conduct extensive experiments on the widely-used USC-SIPI image processing dataset. A comprehensive comparison of NPCR and UACI are shown in Table 5. As shown in the last row of Table 5, our method is superier or compariable to [25,31] in both mean NPCR and UACI.

Table 5. NPCR and UACI values of encrypted images for the Proposed Method and other algorithms running a hundred times on USC-SIPI image dataset

 

5. Conclusion

This paper proposed a new image encryption algorithm based on the cross diffusion of two chaotic maps. The proposed algorithm has four main properties. First, it has very large security key space due to the cross diffusion of Logistic map and ChebyShev map in key generation.

Second, it makes the correlation of adjacent pixels very weak due to the cross diffusion of Logistic map and ChebyShev map in encryption process. Third, it is very sensitive to tiny differences of the initial condition due to the XOR operation between previous and current pixels. Forth, it is realtime on mobile devices.

Acknowledgment

This work is partly supported by the Hunan Provincial Natural Science Foundation of China (Grant No. 2017JJ2010), the Scientific Research Fund of Hunan Provincial Education Department (Grant No. 16B039), the Natural Science Foundation of China (Grant No. 61502152), the Science and Technology Plan Project of Hunan Province (Grant No. 2016TP1020), Open fund project of Hunan Provincial Key Laboratory of Intelligent Information Processing and Application for Hengyang normal university (Grant No. IIPA18K03).

References

  1. Chuan Qin, Zhihong He, Xiangyang Luo, Jing Dong, "Reversible data hiding in encrypted image with separable capability and high embedding capacity," Information Sciences, 465: 285-304, 2018. https://doi.org/10.1016/j.ins.2018.07.021
  2. Xinpeng Zhang, "Separable Reversible Data Hiding in Encrypted Image," IEEE Transactions On Information Forensics And Security, Vol. 7, No. 2, 2014.
  3. Chuan Qin, Xinpeng Zhang, "Effective reversible data hiding in encrypted image with privacy protection for image content," J. Vis. Commun. Image R. 31, 154-164, 2015. https://doi.org/10.1016/j.jvcir.2015.06.009
  4. J. Li, H. Liu, "Colour image encryption based on advanced encryption standard algorithm with two-dimensional chaotic map," IET information security, 7(4), pp. 265-270, 2013. https://doi.org/10.1049/iet-ifs.2012.0304
  5. Q. Zhang, Q. Ding, "Digital image encryption based on advanced encryption standard (aes)," in Proc. of Instrumentation and Measurement, Computer, Communication and Control (IMCCC), 2015 Fifth International Conference on, pp. 1218-1221, IEEE, 2015.
  6. J. Daemen, V. Rijmen. "Aes proposal: Rijndael," 1999.
  7. G. Chen, Y. Mao, C. K. Chui. "A symmetric image encryption scheme based on 3d chaotic cat maps," Chaos, Solitons & Fractals, 21(3), pp. 749-761, 2004. https://doi.org/10.1016/j.chaos.2003.12.022
  8. N. B. Slimane, K. Bouallegue, M. Machhout, "Nested chaotic image encryption scheme using two-diffusion process and the secure hash algorithm sha-1," in Proc. of Control Engineering & Information Technology (CEIT), 2016 4th International Conference on, pp. 1-5, IEEE, 2016.
  9. Y. Abanda, A. Tiedeu, "Image encryption by chaos mixing," IET Image Processing, 10(10), pp. 742-750, 2016. https://doi.org/10.1049/iet-ipr.2015.0244
  10. L. Liu, S. Miao, H. Hu, M. Cheng, "N-phase logistic chaotic sequence and its application for image encryption," IET Signal Processing, 10(9), pp. 1096-1104, 2016. https://doi.org/10.1049/iet-spr.2015.0522
  11. H. Huang, S. Yang, "Colour image encryption based on logistic mapping and double random-phase encoding," IET Image Processing, 11(4), pp. 211-216, 2016. https://doi.org/10.1049/iet-ipr.2016.0552
  12. H. Liu, A. Kadir, X. Sun, "Chaos-based fast colour image encryption scheme with true random number keys from environmental noise," IET Image Processing, 11(5), pp. 324-332, 2017. https://doi.org/10.1049/iet-ipr.2016.0040
  13. M. Boussif, N. Aloui, A. Cherif, "Smartphone application for medical images secured exchange based on encryption using the matrix product and the exclusive addition," IET Image Processing, 11(11), pp. 1020-1026, 2017. https://doi.org/10.1049/iet-ipr.2017.0229
  14. J. I. Guo, J. C. Yen. "A new chaotic mirror-like image encryption algorithm and its VLSI architecture," Pattern Recognition and Image Analysis, 10(2), pp. 236-247, 2000.
  15. Manju Kumari, Shailender Gupta, Pranshul Sardana. "A Survey of Image Encryption Algorithms". 3D Research, 2017(8): 1-35.
  16. A. Sinha, K. Singh, "A technique for image encryption using digital signature," Optics Communications, 218(2203), pp. 229-234, 2003. https://doi.org/10.1016/S0030-4018(03)01261-6
  17. S. S. Maniccam, N. Bourbakis, "Lossless image compression and encryption using scan," Pattern Recognition, 34, pp. 1229-1245, 2001. https://doi.org/10.1016/S0031-3203(00)00062-5
  18. R. Matthews, "On the derivation of a 'chaotic' encryption algorithm", Cryptologia, 13(1), pp. 29-42, 1989. https://doi.org/10.1080/0161-118991863745
  19. H. Gao, Y. Zhang, S. Liang, D. Li, "A new chaotic algorithm for image encryption," Chaos, Solitons & Fractals, 29(2), pp. 393-399, 2006. https://doi.org/10.1016/j.chaos.2005.08.110
  20. N. K. Pareek, V. Patidar, K. K. Sud, "Image encryption using chaotic logistic map," Image and vision computing, 24(9), pp. 926-934, 2006. https://doi.org/10.1016/j.imavis.2006.02.021
  21. V. Patidar, N. Pareek, G. Purohit, K. Sud, "Modified substitution-diffusion image cipher using chaotic standard and logistic maps," Communications in Nonlinear Science and Numerical Simulation, 15(10), pp. 2755-2765, 2010. https://doi.org/10.1016/j.cnsns.2009.11.010
  22. J. W. Yoon, H. Kim, "An image encryption scheme with a pseudorandom permutation based on chaotic maps," Communications in Nonlinear Science and Numerical Simulation, 15(12), pp. 3998-4006, 2010. https://doi.org/10.1016/j.cnsns.2010.01.041
  23. W. Wei, J. Cong, "Image encryption scheme for android mobile platform," Computer Science, 1(8), pp. 94-96, 2014.
  24. P. Praveenkumar, R. Nisha, K. Thenmozhi, J. B. B. Rayappan, R. Amirtharajan, "Image merger encryptor: A chaotic and chebyshev key approach," Research Journal of Information Technology, 2016.
  25. M. J. Rostami, A. Shahba, S. Saryazdi, H. Nezamabadi-pour, "A novel parallel image encryption with chaotic windows based on logistic map," Computers & Electrical Engineering, 2017.
  26. C. Pak, L. Huang, "A new color image encryption using combination of the 1d chaotic map," Signal Processing, 138, pp. 129-137, 2017. https://doi.org/10.1016/j.sigpro.2017.03.011
  27. L. Kocarev, "Chaos-based cryptography: a brief overview," IEEE Circuits &Systems Magazine, 1(3), pp. 6-21, 2001. https://doi.org/10.1109/7384.963463
  28. Nanrun Zhou, Haolin Li, Di Wang, Shumin Pan, Zhihong Zhou, "Image compression and encryption scheme based on 2D compressive sensing and fractional Mellin transform," Optics Communications, 343, 10-21, 2015. https://doi.org/10.1016/j.optcom.2014.12.084
  29. Nanrun Zhou, Shumin Pan, Shan Cheng, Zhihong Zhou, "Image compression-encryption scheme based on hyper-chaotic system and 2D compressive sensing," Optics and Laser Technology, 82: 121-133, 2016. https://doi.org/10.1016/j.optlastec.2016.02.018
  30. L. H. Gong, X. B. Liu, F. Zheng, N. R. Zhou, "Flexible multiple-image encryption algorithm based on log-polar transform and double random phase encoding technique," Journal of Modern Optics, 60(13): 1074-1082, 2013. https://doi.org/10.1080/09500340.2013.831139
  31. Y. Wu, Y. Zhou, J.P. Noonan, S.Agaian, "Design of image cipher using Latin squares," Information Sciences, 264: 317-339, 2014. https://doi.org/10.1016/j.ins.2013.11.027

Cited by

  1. Designing a digital image encryption scheme using chaotic maps with prime modular vol.131, 2019, https://doi.org/10.1016/j.optlastec.2020.106339
  2. An improved partial image encryption scheme based on lifting wavelet transform, wide range Beta chaotic map and Latin square vol.80, pp.10, 2019, https://doi.org/10.1007/s11042-020-10263-3