Download as pdf or txt
Download as pdf or txt
You are on page 1of 9

Computers and Electrical Engineering 38 (2012) 1240–1248

Contents lists available at SciVerse ScienceDirect

Computers and Electrical Engineering


journal homepage: www.elsevier.com/locate/compeleceng

A RGB image encryption algorithm based on DNA encoding


and chaos map q
Lili Liu, Qiang Zhang ⇑, Xiaopeng Wei
Key Laboratory of Advanced Design and Intelligent Computing, Dalian University, Ministry of Education, Dalian 116622, China

a r t i c l e i n f o a b s t r a c t

Article history: In this paper, a RGB image encryption algorithm based on DNA encoding combined with
Available online 5 March 2012 chaotic map is proposed aiming at characteristics of RGB image. The algorithm firstly car-
ries out DNA encoding for R, G, B components of RGB image; then realizes the addition of R,
G, B by DNA addition and carries out complement operation by using the DNA sequence
matrix controlled by Logistic; three gray images are got after decoding; finally gets the
encrypted RGB images by reconstructing R, G, B components which use image pixels dis-
turbed by Logistic chaotic sequence. Simulation result shows that the proposed algorithm
has a large secret key space and strong secret key sensitivity. Meanwhile, it can resist
exhaustive attack, statistical attack, and thus it is suitable for RGB image encryption.
Ó 2012 Elsevier Ltd. All rights reserved.

1. Introduction

With the development of computer network technology, digital image is widely used in various fields of society. However,
due to openness of the network, the security of image is threatened seriously, so the image encryption becomes the most
effective way to guarantee transmit security of images [1]. Chaos is seemingly a random movement of deterministic system.
Chaos system has the properties of ergodicity, boundedness, sensitivity to initial conditions. Therefore, using chaotic system
in image encryption can meet certain security requirements. However, the chaotic encryption algorithms [2–4] which utilize
one-dimensional chaos map, multi-dimensional chaos map and ultra-dimensional chaos map are all to transform the image
pixel position and pixel values, a lot of Refs. [5–7] point out that using encryption algorithms constituted by a single chaos
map are vulnerable to be interpreted.
Nowadays, DNA computing has permeated the domain of cryptography. DNA cryptogram utilizes DNA as information car-
rier and takes advantage of biological technology to achieve encryption [8–11]. Kang et al. had proposed a character encryp-
tion algorithm based on pseudo DNA operation [12], it made use of central dogma which belongs to molecular biology to
implement encryption. However, DNA encryption methods have disadvantages such as expensive experimental equipment,
complex operation and difficult to grasp its biotechnology, and still cannot be efficiently applied in encryption field.
In order to overcome the defects of the situation that a single chaos encryption is easy to be decoded and DNA encryption
needs biological experiment, we presents RGB image encryption algorithm based on DNA encoding and chaos map. The pro-
posed algorithm utilizes DNA addition to scramble the pixel values of image R, G, B components and then encrypt the scram-
bled images. Experimental results show that the algorithm which is simple to implement, can resist a variety of attacks, and
can be easily applied to color image to scramble encryption, very suitable to use in secure communication. This paper is or-
ganized as follows. In Section 2, we introduce the basic theory of the proposed algorithm. The details of designing the

q
Reviews processed and approved for publication by Editor-in-Chief Dr. Manu Malek.
⇑ Corresponding author.
E-mail address: zhangq30@yahoo.com (Q. Zhang).

0045-7906/$ - see front matter Ó 2012 Elsevier Ltd. All rights reserved.
doi:10.1016/j.compeleceng.2012.02.007
L. Liu et al. / Computers and Electrical Engineering 38 (2012) 1240–1248 1241

proposed image encryption are proposed in Section 3. Section 4 is simulation results. In Section 5, security analysis is dis-
cussed. Section 6 gives the conclusion.

2. Basic theory of the proposed algorithm

The algorithm mainly uses the encoded matrix of DNA sequence to carry out DNA addition operation, and uses Logistic
mapping function to implement image encryption.

2.1. DNA encoding

DNA computing is a form of computing which uses DNA, biochemistry and molecular biology, instead of the traditional
silicon-based computer technologies. DNA computing, or more generally, bimolecular computing, is a fast developing inter-
disciplinary area. With the rapid development of DNA computing, the researchers presented many biological operations and
algebra operations based on DNA sequence [13]. Single-strand DNA sequence is composed by four bases, they are A, C, G and
T, where A and T are complement to each other, so are C and G. In the modern theory of electronic computer, all information
is expressed by binary system. But in DNA coding theory, information is represented by DNA sequences. So we use binary
numbers to express the four bases in DNA sequence and two bits binary number to represent a base. In the theory of binary
system, 0 and 1 are complementary, so we can obtain that 00 and 11, 01 and 10 are also complementary. We can use 00, 01,
10 and 11 to express four bases and the number of coding combination kinds is 4! = 24. Due to the complementary relation
between DNA bases, there are only eight kinds of coding combinations that satisfy the principle of complementary base pair-
ing in 24 kinds of coding combinations. Table 1 gives eight encoding rules:
Example: The binary pixel value of an image is [0 0 1 1 1 0 1 0], so the corresponding DNA sequence is [A T G G] according to
the first encoding rule, similarly according to the seventh decoding rule, the decoding sequence is [1 1 0 0 1 0 1 0]. In the pro-
posed algorithm, we put the eight encoding and decoding rules mapped to the eight sub-region of (0,1), and using the seed
generated by random number to choose different rules.

2.2. The addition and subtraction operation of DNA sequence

Since the development of DNA computing, scholars have proposed using algebraic operation of DNA sequence to replace
the traditional computer algebraic operation. Based on this, we use DNA addition operation to realize DNA sequence matrix
computing for R, G, B components. The algorithm of this paper finds out DNA addition and subtraction rules by using mod 2
operations of binary figure when 01 – A, 10 – T, 00 – C, 11 – G, and you can find the rules in Table 2.
The Logistic map is a polynomial map (equivalently, recurrence relation) of degree 2, often cited as an archetypal example
of how complex chaotic behavior can arise from very simple non-linear dynamical equations. The map was popularized in a
seminal 1976 paper by the biologist Robert May, in part as a discrete-time demographic model analogous to the Logistic
equation first created by Pierre François Verhulst [14]. One-dimensional Logistic map is the most widely applied chaos
map currently. The chaotic models generated by it are also known as insect amount model. Its mathematical define is as
follows:

xnþ1 ¼ lxn ð1  xn Þ ð1Þ

where l 2 ½0; 4; xn 2 ð0; 1Þ; n ¼ 0; 1; 2; . . ., and we can find from the bifurcation diagram of Fig. 1 that when 2:6 < l 6 4 this
dynamic system forks and generates two times period or four times period from the steady state. Vast multi-periods appear
in the interval of smaller l, and after forking n times, the length of period is 2n ; when 3:569945 < l 6 4, the system accesses
chaos state and the chaotic sequences generated by it are non-convergent, aperiodic and having certain sensitivity to initial
value; when l ¼ 4, the Logistic map is surjection and while xn 2 ð0; 1Þ the chaotic sequences have ergodicity [15].
The chaotic sequence in the algorithm of this paper has generation ways as follows:

(1) The real value sequence is generated by Logistic map while initial value is g 0 ; l0 : namely fxn ; n ¼ 0; 1; 2; . . .g, it is
formed by the chaotic map track points.
(2) Binary sequences: The real value sequence generated by chaotic map while initial value is g 0 ; l0 , through defining a
threshold function f ðxÞ and the threshold is 0.5, the definition is as follows:

Table 1
Eight kinds of DNA map rules.

1 2 3 4 5 6 7 8
00 – A 00 – A 00 – C 00 – C 00 – G 00 – G 00 – T 00 – T
01 – C 01 – G 01 – A 01 – T 01 – A 01 – T 01 – C 01 – G
10 – G 10 – C 10 – T 10 – A 10 – T 10 – A 10 – G 10 – C
11 – T 11 – T 11 – G 11 – G 11 – C 11 – C 11 – A 11 – A
1242 L. Liu et al. / Computers and Electrical Engineering 38 (2012) 1240–1248

Table 2
DNA addition and subtraction operation.

+ A T C G – A T C G
G C A G G G C A G G
C A T C T C A T C T
T G C T A T G C T A
A T G A C A T G A C

Fig. 1. The bifurcation diagram of the Logistic map.



0; 0 < xn 6 0:5
f ðxÞ ¼ ð2Þ
1; 0:5 < xn < 1
We can transform the chaotic sequence of real value to chaotic sequences of binary.

3. Algorithm description

In this paper, we firstly split the RGB image into R, G, B components. Secondly, transform the R, G, B components into DNA
code, and get three DNA sequences matrix, in order to disturb the correlation between the pixels in spatial domain and
scramble the pixels of the different components, we carry out addition operation (Fig. 2) for three DNA sequence matrixes
according to the rules and then complement with DNA sequences by the new chaotic sequences. Thirdly, get three gray
images through decoding, and then disturb the three image pixels by using Logistic chaos map. Finally, combine R, G, B com-
ponents to get encrypted RGB images. Block diagram of the algorithm is as Fig. 3.
The encryption processes of the specific steps are as follows:

(1)Input 8-bit color image A(m,n,3), where m, n are the image dimensionalities of rows and columns, respectively.

Fig. 2. DNA addition.


L. Liu et al. / Computers and Electrical Engineering 38 (2012) 1240–1248 1243

Fig. 3. Image encryption algorithm flow chart.

(2)Splitting the RGB image into R, G, B components, and transform the decomposed matrixes of R, G, B to binary matrixes
R(m,n  8), G(m,n  8) and B(m,n  8), then encoded respectively in accordance with the DNA encoding rules selected
by seed key1 (key1 is a random figure and key1 2 ½1; 8) and get three DNA sequence matrixes Ar(m,n  4), Ag(m,n  4)
and Ab(m,n  4).

(3)We carry out addition operation by using DNA pseudo operation for DNA sequence matrixes Ar(m,n  4), Ag(m,n  4) and
Ab(m,n  4) according to Table 3. The addition rules are Ar 0 ði; jÞ ¼ Arði; jÞ þ Agði; jÞ, Ag 0 ði; jÞ ¼ Agði; jÞ þ Abði; jÞ and
0
Ab ði; jÞ ¼ Ag 0 ði; jÞ þ Abði; jÞ.

(4)Generate the chaotic sequence xn whose length is l ¼ m  n  8=2 by using Logistic chaos in the condition of initial value
is g 0 and the system parameter is l0 . Then we use following threshold function f ðxÞ (Eq. (2)) to get a binary sequence
zð1; lÞ, and transform it to z(m,n  4).

0
(5)When zði; jÞ ¼ 1 the bases of the corresponding locations of the Ar0 ði; jÞ, Ag 0 ði; jÞ and Ab ði; jÞ DNA matrix are complement,
otherwise unchanged.

(6)On the results of (5), according to the DNA map rules selected by seed key2 (key2 is a random figure and key2 2 ½1; 8)
carry out binary recovering operation, then we will obtain binary matrixes R0 ðm; n  8Þ, G0 ðm; n  8Þ and B0 ðm; n  8Þ.

(7)Produce a chaotic sequence c whose length is m  n by using Logistic chaos map system in condition of initial value is g 1
and system parameter is l1 . Map the elements of c from (0,1) to {0,1,2,. . .,255} and transform c to binary matrix
cð1; m  n  8Þ, then restructure to cðm; n  8Þ.

(8)Carry out exclusive or operation for c with R0 , G0 and B0 , respectively, get three new matrix R00 , G00 and B00 .

(9)Finally, recover RGB image and that is the encrypted color images.

From the above algorithm analysis, the attacker must possess Logistic chaos map parameters g 0 , l0 , g 1 , l1 keys of encod-
ing and decoding rules key1, key2, which are totally six keys. The encryption algorithm greatly improves the security of
images. The algorithm decryption process can be seen as the inverse of the encryption process.
In decryption process, we must have six secret keys: g 0 , l0 , g 1 , l1 , key1, key2. First read the RGB image and then split its
component R, G, B, and use Logistic chaotic sequence generated by g 1 and l1 to change the pixel values of R, G, B, compo-
nents, and encode the permutated matrix according to DNA rule selected by key2. In the control of Logistic chaos sequence

Table 3
The result of comparing with the existing image encryption algorithm.

Algorithm This paper Ref. [16] Ref. [17] Ref. [12]


Color image YES NO NO NO
Security analysis YES YES NO YES
Biological experiment NO YES YES NO
1244 L. Liu et al. / Computers and Electrical Engineering 38 (2012) 1240–1248

Fig. 4. The images of simulate experiment. (a) Original image (b) encrypted image (c) decrypted image with error keys (d) decrypted image with correct
keys.

generated by g 0 and l0 , we do complement operation, and do subtract to three DNA sequence matrixes, then decode these
gray images according to DNA rule selected by key1. At last, we recover RGB image and that is the decrypted image.

4. Simulate results

In MATLAB 7.1 environment, we implement simulate experiment for the 128  128 RGB image Lena in the condition of
g 0 ¼ 0:501, l0 ¼ 3:81, g 1 ¼ 0:401, l1 ¼ 3:68, key1 ¼ 1, key2 ¼ 7. From the Fig. 4, we can find that the proposed algorithm has
a good effect to encrypt color image.
Compared with traditional image encryption algorithm based on chaos, the security of image encryption algorithm we
proposed is determined by the chaotic system and biological knowledge involved with DNA computing, which makes the
encryption system proposed by us has the dual security and more difficult to decode.
From the above Table 3 we found that the algorithms of the Refs. [16] and [17] are hard to be realized due to the limi-
tation of their needs for complex biological experiment, and the algorithm of Ref. [12] can not encrypt color image. Only the
algorithm in this paper can encrypt color image, do not need biological experiment and has good security, so the algorithm in
this paper is superior to other DNA encryption algorithm.

5. The security analysis

5.1. Ability of resisting exhaustive attack

5.1.1. Secret key’s space analysis


A good encryption algorithm should have a large key space to make it resist exhaustively attack effectively. The encryp-
tion algorithm consists of six key parameters in this paper, they are g 0 , l0 , g 1 , l1 , key1 and key2, where g 0 2 ½0; 1,
L. Liu et al. / Computers and Electrical Engineering 38 (2012) 1240–1248 1245

Fig. 5. Decrypted image and histogram of the error key. (a) Decrypted image while g 0 changed (b) decrypted image while l0 changed.

l1 2 ½3:569945; 4, g 1 2 ½0; 1, l1 2 ½3:569945; 4, key1 and key2 are random number. If the calculation precision is 1014 , the
secret key space is 1014  1014  1014  1014 ¼ 1056 in addition to random number. So the key space is large enough to resist
exhaustive attack [18].

5.1.2. Secret key’s sensitivity analysis


Chaotic sequences have high sensitivity to initial value and rapid diffusibility. In implementation of the algorithm, a slight
change of arbitrary parameter in secret key will affects the results of encryption and decryption. In order to test the sensi-
tivity of the secret key, we use slight difference keys to decryption. Fig. 5 is the decrypted image and its histogram where
g 0 ¼ 0:501 changes to g 0 ¼ 0:50100000000001 in (a), l0 ¼ 3:68 changes to l0 ¼ 3:680000000000001 in (b) and other secret
keys are unchanged.
Fig. 5 illustrates that only when the decryption keys and the encryption keys are consistent can we correctly decrypt the
image. Otherwise, as long as there are minor differences in the key, you can not correctly extract the original image, and the
error decrypted image can not reflect the information of original image. Thus, we can see that the proposed algorithm has the
secret key sensitivity, and can resist exhaustive attack effectively.

5.2. Ability of resisting statistical attack

5.2.1. The gray histogram analysis


Fig. 6 is the histograms of Lena and Pepper in the same condition. Through comparison of histograms, we can see that the
image histograms change greatly after encryption. Before encryption the image pixels are concentrated, and they are rela-
tively even after encryption. The similarities of two images are reduced, thus it shows that the proposed algorithm has a bet-
ter ability of resisting statistical attacks [19].
1246 L. Liu et al. / Computers and Electrical Engineering 38 (2012) 1240–1248

Fig. 6. The histograms of original and encrypted image.

5.2.2. Correlation coefficient analysis


Due to the high correlation between adjacent pixels in original image, we must reduce that in encryption images to resist
statistical attack. We randomly select 2000 pairs of adjacent pixels from the original image and encryption image, and then
use the following equations to calculate the correlation coefficients [20].

1 XN
EðxÞ ¼ xi ð3Þ
N i¼1

1 XN
DðxÞ ¼ ðxi  EðxÞÞ2 ð4Þ
N i¼1

1 XN
covðx; yÞ ¼ ðxi  EðxÞÞðyi  EðyÞÞ ð5Þ
N i¼1

250 300 250

200 250 200


200
150 150
150
100 100
100
50 50
50
0 0 0
0 50 100 150 200 250 0 50 100 150 200 250 300 0 50 100 150 200 250

(a) (b) (c)


300 250 300

250 250
200
200 200
150
150 150
100
100 100

50 50 50
0 0 0
0 50 100 150 200 250 300 0 50 100 150 200 250 0 50 100 150 200 250 300

(d) (e) (f)


Fig. 7. Horizontal direction correlation of Lena image. (a), (c) and (e) are the correlation of original image in R, G and B, respectively; (b), (d) and (f) are the
correlation of encrypted image in R, G and B, respectively.
L. Liu et al. / Computers and Electrical Engineering 38 (2012) 1240–1248 1247

Table 4
The correlation coefficient of the adjacent pixels.

Correlation Horizontal Vertical Diagonal


Original image 0.9099 0.9390 0.8659
Encrypted image 0.0059 0.0042 0.0180
Original image [21] 0.9856 0.9682 0.9669
Encrypted image [21] 0.0318 0.0965 0.0362

Table 5
The information entropy of encrypted image.

Encrypted image R layer G layer B layer


Lena entropies 7.9897 7.9877 7.9896
Pepper entropies 7.9894 7.9884 7.9866
Flower entropies [21] 7.9851 7.9852 7.9832

covðx; yÞ
rxy ¼ pffiffiffiffiffiffiffiffiffiffi pffiffiffiffiffiffiffiffiffiffi ð6Þ
DðxÞ  DðyÞ
where x and y are grey values between adjacent pixels, covðx; yÞ is covariance, DðxÞ is variance and EðxÞ is mathematical
expectation.
Fig. 7 shows the horizontal direction correlation of the adjacent pixels in R, G, B components of original and encrypted
image. From the contrast diagrams we can discover that the correlation between pixels of original image is much larger than
the correlation between pixels of encryption image.
Ref. [21] uses one-time keys and robust chaotic maps to encrypt color image. From Table 4 in follows we can draw the
conclusion that the correlation coefficient of encrypted image is close to 0 no matter in horizontal, vertical and diagonal
directions, but original image is almost close to 1; the correlation coefficient of encrypted image in this paper is lower than
that in the Ref. [21]. From images and data, we can easily find that adjacent pixels of original image have very strong linear
correlation, while the correlation between adjacent pixels of encrypted image is very small. It has damaged the linear cor-
relation of original image. Therefore the encrypted algorithm can effectively resist pixel correlation statistical attack [22].

5.3. Information entropy

The information entropy is defined to express the degree of uncertainties in the system [23]. We can also use it to express
uncertainties of the image information. The information entropy can measure the distribution of gray value in image. If the
uncertainty of image is greater, the entropy is bigger and the decrypting process of the image requires more information too.
On the contrary, the more orderly the encrypted image is, the smaller the information entropy is. The information entropy
equation is as follows:
X
M1
1
HðmÞ ¼ Pðmi Þlog2 ð7Þ
i¼0
pðmi Þ

where M is the total number of symbols mi 2 m; pðmi Þ represents the probability of occurrence of symbol mi and log de-
notes the base 2 logarithm so that the entropy is expressed in bits.
The information entropy of an ideal random image is 8, from Table 5 we can know that information entropy of encryption
image is very close to 8 and better than the flower entropies in the Ref. [21]. So this means that the encrypted images are
close to a random source and the proposed algorithm is secure against the entropy attack.

5.4. Speed performance

Apart from the security consideration, running speed of the algorithm is also an important aspect for a good encryption
algorithm. Because the algorithm only use the operation of comparison, or, complement, the complexity of the proposed
algorithm is low (the time complexity of the proposed algorithm TðnÞ ¼ Oðn2ÞÞ and it is suit to modern encryption technol-
ogy. The simulator for the proposed scheme is implemented using MATLAB 7.1. Performance was measured on a 2.70 GHz
Pentium Dual-Core with 1.96 GB RAM running Windows XP. Simulation results show that the average running speed is
21.03 MB/s for encryption and 22.04 MB/s for decryption. Now, we simulate the proposed algorithm in electronic computer,
and the time cost is negligible when we using ultra-large-scale parallel computing power of DNA computing.

6. Conclusion

This paper puts forward a RGB image encryption algorithm based on DNA encoding and chaos map. RGB image has a high
pixel correlation in spatial domain, but traditional encryption algorithm is mostly used to process it on the R, G and B layers,
1248 L. Liu et al. / Computers and Electrical Engineering 38 (2012) 1240–1248

respectively, and it is difficult to eliminate the pixel correlation in space domain. Aiming to the characteristics of RGB image,
we use binary DNA encoding to make the mathematical problems into biological problems and introduce the biological
knowledge of DNA computing into the proposed algorithm. The proposed algorithm effectively eliminates the pixels corre-
lation of the RGB image in the spatial domain by using DNA addition operation, and in order to increase security, we combine
chaotic system to disturb the value of the pixels. So the algorithm security is decided by chaotic system and DNA operation to
obtain a certain security, and has the dual security. The simulation experiment and results show that the encryption algo-
rithm is effective, simple to implement, its secret key space is large and can effectively resists exhaustive attack, statistical
attack and so on, thus it is suitable for RGB image encryption. In addition, the algorithm also has certain reference value for
encryption of video, audio and other multimedia data. The speed performance of the proposed algorithm is not ideal, but we
use mathematical model to simulate the proposed algorithm in electronic computer, and with the development of the DNA
chip technology, it is not difficult that using ultra-large-scale parallel computing power of DNA computing to implement the
algorithm, the time cost is negligible.

Acknowledgements

This work is supported by the National Natural Science Foundation of China (Nos. 31170797, 30870573), Program for
Changjiang Scholars and Innovative Research Team in University (No. IRT1109), the Program for Liaoning Innovative Re-
search Team in University (No. LT2011018), the Program for Liaoning Excellent Talents in University (No. LR201003), the
Program for Liaoning Innovative Research Team in University (No. LT2011018) and by the Program for Liaoning Science
and Technology Research in University (No. LS2010179).

References

[1] Chong Fu, Zhiliang Zhu, A Chaotic Image Encryption Scheme Based on Circular Bit Shift Method, The 9th International Conference for Young Computer
Scientists. (2008) 3057–306l.
[2] Sun F, Liu S, Li Z, Lü Z. A novel image encryption scheme based on spatial chaos map. Chaos Solitons Fractals 2008;38:631–40.
[3] Vinod P, Pareek NK, Purohita G, Suda KK. A robust and secure chaotic standard map based pseudorandom permutation-substitution scheme for image
encryption. Optics Commun 2011;284:4331–9.
[4] Yunpeng Zhang, Fei Zuo, Zhengjun Zhai, Cai Xiaobin, A New Image Encryption Algorithm Based on Multiple Chaos System, International Symposium on
Electronic Commerce and Security. (2008) 347–350.
[5] Shujun L, Xuan Z. Cryptanalysis of a chaotic image encryption method, Proceedings of IEEE, International Symposium on Circuits and Systems, Omni
Press. Phoenix-Scottsdale 2002;2002:87–91.
[6] Qinan L. Color image encryption algorithm and its decryption method protecting from shearing attack. Comp Engineer Design 2011;32:509–16.
[7] Laptyeva TV, Flach S, Kladko K, The weak-password problem: Chaos, criticality, and encrypted p-CAPTCHAs, EPL. 95 (2011).
[8] Xiao GZ, Lu MX, Qin L, Lai XJ. New field of cryptography: DNA cryptography. Chin Sci Bull 2006;51:1413–20.
[9] Zhihua C, Xiutang G. Efficient DNA sticker algorithms to data encryption standard. J Comp Theor Nanosci 2010;7:840–7.
[10] Jiao SH, Coutte R, Code for encryption hiding data into genomic DNA of living organisms, ICSP2008. (2008) 2166–2169.
[11] Weng-Long C, Shu-Chien H, Weicheng LK. Fast parallel DNA-based algorithms for molecular computation: discrete logarithm. J Supercomputing
2011;56:129–63.
[12] Kang N, A Pseudo DNA Cryptography Method.
[13] Wasiewicz P, Mulawka JJ, Rudnicki WR, Lesyng B. Adding numbers with DNA. IEEE International Conference on Systems Man and Cybernetics
2000;2000:265–70.
[14] May RM. Simple mathematical models with very complicated dynamics. Nature 1976;261:459–67.
[15] Tong X, Cui M. Image encryption with compound chaotic sequence cipher shifting dynamically. Image Vision Computing 2008;6:843–50.
[16] Celland CT, Risca V, Bancroft C. Hiding messages in DNA microdots. Nature 1999:533–4.
[17] Gehani A, LaBean TH, Reif JH. DNA-based cryptography Dimacs series in discrete mathematics and theoretical computer. Science 2000:233–49.
[18] Wang X-Y, Yang L, Liu R. A chaotic image encryption algorithm based on perceptron model. Nonlin Dynam 2010;62:615–21.
[19] Hong LX, Li CM, Lu MX. Combined image encryption algorithm based on diffusion mapped disorder and hyper chaotic systems. Chin Comp App
2007:1891–4.
[20] Liao X, Lai S, Zhou Q. A novel image encryption algorithm based on self-adaptive wave transmission. Signal Process 2010:2714–22.
[21] Hongjun L, Xingyuan W. Color image encryption based on one-time keys and robust chaotic maps. Comp Mathemat Appl 2010;59:3320–7.
[22] Xue X, Zhang Q, Wei X, Guo L, Wang Q. An image fusion encryption algorithm based on dna sequence and multi-chaotic maps. J Comput Theor Nanosci
2010;7:397–403.
[23] Wang Y, Wong K-W, Liao X, Chen G. A new chaos-based fast image encryption algorithm. Appl Soft Comp 2009:514–22.

Lili Liu was born in Dalian, Liaoning province, China. Now she is pursuing the Master degree in Key Laboratory of Advanced Design and Intelligent
Computing (Dalian University), Ministry of Education, China. Her major is Control Theory and Control Engineering, and her research direction is image
encryption.

Qiang Zhang is a professor at Dalian University, Dalian, China. His research interests are computer animation, intelligent computing. Now he has served as
editorial boards of seven international journals and has edited special issues in journals such as Neurocomputing and International Journal of Computer
Applications in Technology.

Xiaopeng Wei is a professor at Dalian University, Dalian, China. His research areas include computer animation, intelligent CAD. So far, he has (co-)
authored about 160 papers published.

You might also like