Download as pdf or txt
Download as pdf or txt
You are on page 1of 25

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/315504623

A novel image encryption algorithm based on chaotic system


and DNA computing

Article  in  International Journal of Modern Physics C · March 2017


DOI: 10.1142/S0129183117500693

CITATIONS READS

38 565

5 authors, including:

Xiuli Chai
Henan University
44 PUBLICATIONS   2,143 CITATIONS   

SEE PROFILE

Some of the authors of this publication are also working on these related projects:

multimedia security View project

All content following this page was uploaded by Xiuli Chai on 30 March 2018.

The user has requested enhancement of the downloaded file.


International Journal of Modern Physics C
Vol. 28, No. 5 (2017) 1750069 (24 pages)
#.c World Scienti¯c Publishing Company
DOI: 10.1142/S0129183117500693

A novel image encryption algorithm based on the chaotic system


and DNA computing

Xiuli Chai
School of Computer and Information Engineering
Institute of Image Processing and Pattern Recognition
Henan University, Kaifeng 475004, P. R. China
chaixiuli@henu.edu.cn

Zhihua Gan
School of Software
Henan University, Kaifeng 475004, P. R. China
gzh@henu.edu.cn

Yang Lu
Research Department
Henan University, Kaifeng 475004, P. R. China
lykyc@henu.edu.cn

Yiran Chen
Department of Electrical and Computer Engineering
Duke University, Durham, NC 27708, USA
yiran.chen@duke.edu

Daojun Han*
School of Computer and Information Engineering
Henan University, Kaifeng 475004, P. R. China
hdj@henu.edu.cn

Received 13 May 2016


Accepted 12 March 2017
Published 2 May 2017

A novel image encryption algorithm using the chaotic system and deoxyribonucleic acid (DNA)
computing is presented. Di®erent from the traditional encryption methods, the permutation
and di®usion of our method are manipulated on the 3D DNA matrix. Firstly, a 3D DNA
matrix is obtained through bit plane splitting, bit plane recombination, DNA encoding of
the plain image. Secondly, 3D DNA level permutation based on position sequence group
(3DDNALPBPSG) is introduced, and chaotic sequences generated from the chaotic system are
employed to permutate the positions of the elements of the 3D DNA matrix. Thirdly, 3D DNA
level di®usion (3DDNALD) is given, the confused 3D DNA matrix is split into sub-blocks, and

*Corresponding author.

1750069-1
X. Chai et al.

XOR operation by block is manipulated to the sub-DNA matrix and the key DNA matrix from
the chaotic system. At last, by decoding the di®used DNA matrix, we get the cipher image. SHA
256 hash of the plain image is employed to calculate the initial values of the chaotic system to
avoid chosen plaintext attack. Experimental results and security analyses show that our scheme
is secure against several known attacks, and it can e®ectively protect the security of the images.

Keywords: Image encryption; chaotic system; deoxyribonucleic acid (DNA); security analyses.

PACS Nos.: 05.45.Gg, 05.45.a, 05.45.Vx.

1. Introduction
With the rapid growth of Internet and wireless networks, more and more images are
transmitted and stored over the Internet, and as an e®ective method to protect the
image safety, image encryption has received a great deal of increasing interest.1–4
Di®erent from texts, images have some inherent features, such as bulk data capacity,
high redundancy and strong correlation among adjacent pixels, which makes tradi-
tional encryption methods, such as AES, DES, IDEA not able to be operated e±-
ciently. Therefore, many image encryption algorithms based on optical transform,
chaotic systems, wavelet transform, cellular automata, DNA computing, compres-
sive sensing and others are introduced.1–31
Chaotic systems have many signi¯cant features, such as sensitive dependence on
initial values, pseudorandomness and ergodicity, which makes chaotic systems very
suitable for cryptography. In 1998, Fridrich presented the ¯rst general architecture
for chaos-based image cipher.5 It is made up of permutation and di®usion. This
architecture has become the most popular structure, and been adopted in many
chaos-based image encryption schemes.6–13 For example, Wang6 proposed a novel
color image encryption with heterogeneous bit-permutation and correlated chaos,
one-dimensional chaotic map was used to generate pseudorandom sequences during
the permutation and di®usion process. In Ref. 7, Chen presented an image encryp-
tion algorithm, confusion and di®usion operations were both manipulated based on a
lookup table, and Logistic map was used to construct the lookup table. By combining
2D Arnold Cat map and 3D cellular automata, a confusion-di®usion encryption
algorithm was proposed in Ref. 8. A stream-cipher algorithm based on one-time keys
and robust chaotic maps was given in Ref. 9, and the piecewise linear chaotic map
was used as the generator of a pseudo-random key stream sequence. Hyperchaotic
systems have complex dynamical characteristics and are more suitable for image
encryption than one-dimensional and two-dimensional chaotic systems. Wang
et al.10,11 presented two color image encryption algorithms, two high dimensional
hyperchaotic systems are used, Chai et al.12 utilized genetic recombination and the
4D memristive hyperchaotic system to introduce a color image encryption method,
and a novel lossless color image encryption scheme using 2D DWT and 6D
hyperchaotic system was introduced in Ref. 13. Many image encryption algorithms
based on chaos have been presented,14–23 however, some encryption methods have
been broken and proved to be unsafe.24–31

1750069-2
A novel image encryption algorithm based on chaotic system and DNA computing

In 1994, Adleman32 conducted the ¯rst experiment on DNA computing. Subse-


quently, some researchers apply DNA computing in cryptography for its advantages,
such as massive parallelism, huge storage and ultra-low power consumption, and
some DNA-based encryption schemes have been introduced. In the algorithm, DNA
encoding and basic DNA computing methods such as complementary rules, DNA
addition operation, DNA subtraction operation, DNA XOR operation are utilized.
In order to enhance the security of chaotic encryption algorithm, we can combine
chaotic encryption and DNA encryption, so that the two can complement each other
and increase the security level and e±ciency. Many image encryption schemes based
on chaotic system and DNA computing are introduced.33–35 Majid33 proposed an
image encryption method based on Logistic map and DNA computing, ¯rstly, an
original gray scale image sized M  N was converted to the corresponding binary
sequence, then the binary sequence was encoded into a DNA matrix sized M  4N
by the encoding rule, next, the DNA matrix was divided into four DNA sub-matrices
with the size of M  N, subsequently, addition and subtraction of four DNA sub-
matrices and four key DNA matrices produced by the Logistic system were con-
ducted respectively, then the new DNA sub-matrices were integrated into a DNA
sequence, ¯nally, the cipher image arose through decoding the DNA sequence. The
scheme is found unsecure upon chosen plaintext attack. Zhang et al.34 introduced a
color image encryption algorithm based on DNA encoding and chaotic map, recently,
Liu et al.35 analyzed its security, and found out two security shortcomings: ¯rst, the
secret key can be obtained by one pair of known plain image and cipher image;
second, encryption process is not sensitive to the changes of the plain image. As a
result, remedial approaches should be developed to enhance the security and highly
secure image encryption schemes need to be presented.
There are two types of encryption models for DNA cryptosystem. One is that
¯rstly the plain image is permutated, then the confused image is encoded into a two-
dimensional DNA matrix or one-dimensional DNA sequence by one DNA encoding
rule, next, DNA level di®usion is manipulated, and the cipher image can be obtained
by decoding the di®used DNA matrix.36–38 The other is that the original image is
encoded into a two-dimensional DNA matrix, and subsequently DNA level confusion
and di®usion are done, ¯nally, the cipher image is obtained by decoding the di®used
DNA matrix.39–44 All in all, in the encryption process, the objects of confusion and
di®usion are the two-dimensional (2D) DNA matrices or one-dimensional (1D) DNA
sequences, and the confusion and di®usion encryption methods are those of the 2D
matrix or 1D sequence. In essence, an image is a three-dimensional (3D) matrix
considering the length, width and bit length, and therefore, the corresponding DNA
matrix is also three-dimensional. Study on 3D DNA level confusion and di®usion
schemes may improve the security level of the image encryption algorithms. But until
now, there is little study on the permutation and di®usion methods of 3D DNA
matrix. That is to say, permuting the 3D matrix directly by using a confusing
method and di®using the 3D matrix directly are also lacking. Therefore, new con-
fusion and di®usion schemes of the 3D DNA matrix need to be introduced.

1750069-3
X. Chai et al.

Based on the above analyses, a novel image encryption algorithm combining DNA
computing and chaotic encryption is introduced in the paper. The architecture of
permutation and di®usion is adopted. It has three advantages. Firstly, a 3D DNA
level permutation based on position sequence group (3DDNALPBPSG) is given to
confuse the positions of the DNA elements of the 3D DNA matrix, the DNA matrix is
generated from the plain image, a new chaotic system is used to produce random
chaotic sequences, chaotic sequences are sorted and a position sequence group is
picked out based on the plain image, and then the elements of the 3D DNA matrix
are permutated. The 3D DNA level permutation scheme may make the elements
randomly relocate to any position, which improves the confusion e®ect and increases
the safety level. Moreover, a 3D DNA level di®usion (3DDNALD) is presented. The
confused 3D DNA matrix is split into blocks, and XOR operation is manipulated to
the sub-DNA matrix and the key DNA matrix. We employ the chaotic system to
obtain the key matrix, and then get the key DNA matrix by the DNA encoding rule.
XOR operation by blocks can save much di®usion time. Besides, the permutation
and di®usion process have close relationship with the plain image. In the permuta-
tion process, the initial values of the chaotic system are calculated by the SHA 256
hash of the plain image. In the di®usion process, hamming distance of the plain image
is used to modify the initial values of the chaotic system, thus the key matrix
will change with the changing of the plain image. The DNA encoding/decoding rules
of the plain image and key matrix are determined by the plain image. Thus, our
algorithm can resist against the chosen plaintext and known plaintext attacks
e®ectively.
This paper is organized as follows. In Sec. 2, we give the preliminary works of the
proposed algorithm. Section 3 introduces the encryption scheme of the proposed
cryptosystem. Section 4 illustrates some simulation results through numerical
experiments of our algorithm. Security analyses are given in Sec. 5. The concluding
remarks are drawn in Sec. 6.

2. Preliminary Works
2.1. The new there-dimensional chaotic system
Recently, Guan et al.45 presented a new three-dimensional autonomous smooth
chaotic system with three quadratic nonlinear terms and one constant term, the new
system can generate a four-scroll chaotic attractor, and exhibit multiple chaotic and
periodic attractors in a wide range of parameters and initial values. The system has a
simple system structure but complex dynamical behaviors, and therefore, it is very
suitable for image encryption. The chaotic system can be described by the following
di®erential equations:
8
< x_ ¼ ax  yz  y þ k;
y_ ¼ by þ xz; ð1Þ
:
z_ ¼ cz þ xy;

1750069-4
A novel image encryption algorithm based on chaotic system and DNA computing

60 60

40
40
20
y

z
0
20
−20

−40 0
−50 0 50 −50 0 50
x y

60

50
40 z
z

20
0
50
50
0 0
0
−50 0 50 y −50 −50 x
x

Fig. 1. The attractor diagram of the chaotic system.

where x, y, z are the system variables, a, b, c, k are the system parameters. When
a ¼ 10, b ¼ 20, c ¼ 2, k ¼ 1, the system is chaotic. The system attractor is shown
in Fig. 1.
When the initial values of the system variables are (1, 1, 1), the corresponding
Lyapunov exponents are 1.5857, 0.002273 and 13:588, and the Lyapunov dimen-
sion is 2.1167. Figure 2 shows the changing trend of the three system state variables
within 12 000 iterations. From these two ¯gures, it is evident that this new three-
dimensional autonomous chaotic system has good chaotic dynamic behavior, and can
be applied in image encryption ¯eld.

2.2. DNA sequence operations


2.2.1. DNA encoding and decoding rules
Every DNA sequence consists of four nucleic acid bases, namely A (Adenine), G
(Guanine), C (Cytosine) and T (Thymine), and A pairs with T, C pairs with G. In
the binary, 0 and 1 are complementary, thus 00 and 11 are complementary, 10 and 01
are also complementary. By using the four bases A, G, C and T to encode 00, 01, 10
and 11, there are 4! ¼ 24 kinds of encoding rules, but only eight of them can meet the
Watson–Crick complement rule, as shown in Table 1. DNA decoding rules are the
reverse operation of DNA encoding rules.
For example, the decimal digits \126" (the corresponding binary number is
\01111110") can be encoded to a DNA sequence \CTTG" using DNA encoding rule 1.

1750069-5
X. Chai et al.

60
X
50 Y
Z
40

30

20
X,Y,Z

10

−10

−20

−30

−40
0 2000 4000 6000 8000 10000 12000
Iteration

Fig. 2. (Color online) Chaotic track of the 3D autonomous chaotic system.

Table 1. DNA encoding rules.

Rule 1 2 3 4 5 6 7 8

A 00 00 01 01 10 10 11 11
T 11 11 10 10 01 01 00 00
C 01 10 00 11 00 11 01 10
G 10 01 11 00 11 00 10 01

Inversely, if the DNA sequence is known (for example, \TGCA"), the binary number
can be obtained by the rule 8 (the decoding rule is 8), that is \00011011", the decimal
number is \27", and this is the decoding process of the DNA sequence.

2.2.2. XOR operation of DNA sequences


XOR operation of DNA sequences are performed according to traditional binary
XOR operation. There are eight kinds of DNA XOR rules due to the eight kinds of
DNA encoding rules. One type of XOR operation is illustrated in Table 2. Let me
give an example of DNA XOR operation. When we perform the XOR operation of

Table 2. DNA XOR operation.

XOR A G C T

A A G C T
G G A T C
C C T A G
T T C G A

1750069-6
A novel image encryption algorithm based on chaotic system and DNA computing

DNA sequences \AGCT" and \TGAC", the result is \TACG" using Table 2. In the
paper, XOR operation is used to fuse the permutated matrix and the key matrix.

2.2.3. Hamming distance


Hamming distance is used to calculate the number of di®erent elements of the
corresponding position of two equal length DNA sequences.46 Hamming distance
Hðx; yÞ of two DNA sequences x ¼ ðx1 ; x2 ; . . . ; xn Þ and y ¼ ðy1 ; y2 ; . . . ; yn Þ can be
derived as:
8
> Xn
>
> Hðx; yÞ ¼ hðxi ; yi Þ;
<

i¼1 ð2Þ
>
> hðxi ; yi Þ ¼ 0; xi ¼ yi ;
>
:
1; xi 6¼ yi :
Hamming distance of two DNA sequences can be extended to that of two DNA
matrices, since the matrices can be transformed to the sequences. In this paper, the
hamming distance of the plain image is computed for renewing the initial values of
the chaotic system and deciding the encoding rules of the key matrix generated by
the chaotic system in the di®usion process.

3. Encryption Scheme
3.1. Generation of the initial values of the chaotic system
In the paper, SHA 256 hash function is used to enlarge the key space of the proposed
encryption scheme, enhance the relationship of the encryption algorithm with the
plain image, and upgrade the security level. It is known even if there is only one bit
di®erence between two plain images, and their SHA 256 hash values will be
completely di®erent. Therefore, we can get \one plain image, one key".
First, we get the 256 bit secret key K of the plain image using the SHA 256 hash
function, next, the key is divided into 8-bit blocks ðki Þ, thus K can be expressed as
follows:
K ¼ k1 ; k2 ; . . . ; k32 : ð3Þ

Then, the initial values of the chaotic system can be computed as follows:
ððk1  k2  k3  k4  k5 Þ þ ðk6  k7  k8  k9  k10  k11 ÞÞ mod 28
x0 ¼ x 00 þ ; ð4Þ
255
ððk12  k13  k14  k15  k16 Þ þ ðk17  k18  k19  k20  k21  k22 ÞÞ mod 28
y0 ¼ y 00 þ ;
255
ð5Þ
ððk23  k24  k25 Þ þ ðk26  k27  k28 Þ þ ðk29  k30  k31  k32 ÞÞ mod 28
z0 ¼ z 00 þ ;
255
ð6Þ

1750069-7
X. Chai et al.

where x0 , y0 , z0 are the initial values of the chaotic system, x 00 ; y 00 ; z 00 are the initial
given values, mod is the modular operator and x  y denotes the XOR operation in
the binary.
Obviously, Equations (4)–(6) illustrates that the initial values of the chaotic
system are highly sensitive to the plain image, and the encryption method with total
complexity of more than 2128 (Ref. 47) can resist any brute-force attack. When we ¯x
x 00 ; y 00 ; z 00 , di®erent initial values of the chaotic systems arise for di®erent plain
images, moreover, di®erent initial values can be obtained through choosing di®erent
x 00 ; y 00 ; z 00 even for the same plain image, and this increases the security level of our
encryption method.

3.2. The preprocessing of the plain image


Assume that the plain image is denoted as P , whose size is M  N, the plain image
may be processed before being encrypted and the steps are illustrated as follows.
Firstly, the original image P is converted to eight bit planes by splitting the bit
planes, that is, BP0 , BP1 , BP2 , BP3 , BP4 , BP5 , BP6 and BP7 . Secondly, recombining
BP0 and BP7 to produce a M  N  2 bit matrix, then manipulating the same
operation to BP1 and BP6 , BP2 and BP5 , BP3 and BP4 , respectively, thus four
M  N  2 bit matrices arise. Thirdly, we can get four DNA matrices with the size of
M  N using the l1 th encoding rule (8  l1  1), l1 is determined by the plain image
and a three-dimensional (3D) DNA matrix P 1 (M  N  4) can be obtained by
combining the four DNA matrices. Finally, transform the 3D DNA matrix P 1 to a
cubic matrix P 2, the three-directional sizes are all r, and r3 ¼ M  N  4. For ex-
ample, when M ¼ N=256, the size of the cubic matrix is 64  64  64. That is to
say, a 256  256 plain image could be changed to a 3D cubic DNA matrix with size of
64  64  64.
If the 3D DNA matrix of the original image cannot be transformed directly to a
cubic matrix, a cubic matrix may be obtained through adding more pixels to the
plain image. Another method is to divide the plain image into some sub-images so
that these sub-images can be changed to cubic matrices directly.
The preprocessing of the plain image has three advantages:

(i) Bits at di®erent bit planes have di®erent weight, the lower bit planes and the
higher bit planes are combined into bit matrices in the bit plane recombination,
the position of bit planes is changed and the weight of each bit element is
changed accordingly; this can downgrade the statistical information of the
image and upgrade the encryption performance.
(ii) The encoding rule l1 is sensitive with the plain image, thus di®erent images has
di®erent encoding rule, and our encryption scheme has close relationship with
the plain image.
(iii) For the permutation methods based on chaotic sequence sorting, the transfor-
mation of a 3D DNA matrix to a cubic DNA matrix decreases the iterative times
of the chaotic systems and save the permutation time.

1750069-8
A novel image encryption algorithm based on chaotic system and DNA computing

3.3. 3D DNA level permutation based on position sequence group


(3DDNALPBPSG)
In the permutation process, we use chaotic sequences to confuse the DNA base
elements of the 3D DNA matrix. The detailed permutation steps are shown as
follows:

Step 1: Iterate the chaotic system for r þ l times using the initial values x0 ; y0 ; z0
produced by Sec. 3.1, state variables xi ; yi ; zi can be obtained, and then the
three integer sequences X; Y ; Z are generated as follows:
8
< X ¼ fx1 ; x2 ; . . . ; xr g;
Y ¼ fy1 ; y2 ; . . . ; yr g; ð7Þ
:
Z ¼ fz1 ; z2 ; . . . ; zr g;
8
14 8
< xi ¼ bðabsðxi Þ  bxi cÞ  10 c mod 2 ;
>
yi ¼ bðabsðyi Þ  byi cÞ  1014 c mod 28 ; ð8Þ
>
: 14
zi ¼ bðabsðzi Þ  bzi cÞ  10 c mod 2 ; 8

where bxc returns the nearest integer for x, and we may discard the values
obtained by the former l (l  500) times in order to avoid transit e®ects.
Step 2: Sort the sequences X; Y ; Z in ascending order, then get three position
index sequences X;  ¼ fk x1 ; k x2 ; . . . ; k xn g, Y ¼ fk y ; k y ; . . . ; k yn g, Z ¼
 Y ; Z , X
1 2
fk 1 ; k 2 ; . . . ; k n g.
z z z

Step 3: Divide the position sequences X;  Y ; Z into groups Gi ði ¼ 1; 2; . . . ; 6Þ, and


they can be shown as: G1 ¼ ½X;  Y ; Z , G2 ¼ ½X;  Z ; Y , G3 ¼ ½Y ; X;  Z ,
G4 ¼ ½Y ; Z ; X, G5 ¼ ½Z; X; Y , G6 ¼ ½Z ; Y ; X.
        
Step 4: Choose the group Gi according to the ¯rst pixel value P ð1Þ of the plain
image. Set index ¼ ððP ð1Þ  100)mod 6Þ þ 1, when index ¼ i, then group
Gi is selected to permute the 3D DNA matrix P 2.
Step 5: Establish the mapping rule between the group Gi and the positions of the
DNA base elements of the 3D DNA matrix. Assume the current DNA base
element is located at (a1; a2; a3), G2 is chosen according to Step 4 with
index ¼ 2, then the mapping rule is (a1; a2; a3Þ ! ðk xa1 ; k za2 ; k ya3 Þ; Similarly,
when G6 is picked out, the mapping rule is (a1; a2; a3Þ ! ðk za1 ; k ya2 ; k xa3 Þ.

After every DNA element has been confused, a 3D matrix P 3 (r  r  r) is obtained.


In 3DDNALPBPSG, six di®erent position sequence groups are obtained, and then a
proper group depending on the plain image is selected to permute the 3D DNA
matrix. Therefore, the confusion process is strongly sensitive to the plain image, and
our encryption scheme has high security level. Moreover, we employ the chaotic
system to generate three chaotic sequences and position sequences, the transfor-
mation of the 3D DNA matrix P 1 ðM  N  4) to a cubic matrix P 2 ðr  r  r)
lessens the iteration times of chaotic system and accordingly reduces the permutation
time.

1750069-9
X. Chai et al.

3.4. 3D DNA level di®usion (3DDNALD)


In the di®usion process, we use the key matrix to modify the elements of the 3D
matrix. The key matrix may be obtained from the chaotic system, and the initial
values of the chaotic system are renewed for upgrade the di®usion e®ect. The steps of
the 3D DNA level di®usion (3DDNALD) are illustrated as follows:

Step 1: As described in Sec. 3.2, the bit planes BP0 and BP7 , BP1 and BP6 , BP2 and
BP5 , BP3 and BP4 are recombined, encoded by encoding rule l1 , four DNA
matrices ðBP ð07Þ; BP ð16Þ; BP ð25Þ; BP ð34ÞÞ with the size of M  N are
obtained. Firstly, compute the hamming distances between four DNA ma-
trices, four of them are employed, and these are:
8
>
> d1 ¼ HðBP ð07Þ; BP ð16ÞÞ;
>
< d ¼ HðBP ð16Þ; BP ð25ÞÞ;
2
ð9Þ
>
> d3 ¼ HðBP ð25Þ; BP ð34ÞÞ;
>
:
d4 ¼ HðBP ð07Þ; BP ð34ÞÞ:
Step 2: The new initial values of the chaotic system can be given by,
d1 d2 d3
x 000 ¼ x0 þ ; y 000 ¼ y0 þ ; z 000 ¼ z0 þ ð10Þ
3MN 3MN 3MN
Step 3: Use x 000 ; y 000 ; z 000 to iterate the chaotic system t ¼ dMN=6e times, state vari-
ables x1i ; y1i ; z1i can be obtained, and then the three integer sequences X1 ;
Y1 ; Z1 are generated by Eqs. (11) and (12).
8
< X1 ¼ fx11 ; x12 ; . . . ; x1t g;
Y ¼ fy11 ; y12 ; . . . ; y1t g; ð11Þ
: 1
Z1 ¼ fz11 ; z12 ; . . . ; z1t g;
8
14 10
< x1i ¼ bðabsðx1i Þ  bx1i cÞ  10 c mod 2 ;
>
y1i ¼ bðabsðy1i Þ  by1i cÞ  1014 c mod 210 ; ð12Þ
>
: 14
z1i ¼ bðabsðz1i Þ  bz1i cÞ  10 c mod 2 ; 10

where bxc returns the nearest integer for x, dxe gets the nearest integer more
than x.
Step 4: Convert the elements of sequences X1 ; Y1 ; Z1 into new sequences X 0 1 , Y 0 1 ,
Z 0 1 through Eqs. (13) and (14).
8 0
< X 1 ¼ fx 11 ; x 12 ; . . . ; x 1t g;
0 0 0

Y 0 ¼ fy 0 11 ; y 0 12 ; . . . ; y 0 1t g; ð13Þ
: 01
Z 1 ¼ fz 0 11 ; z 0 12 ; . . . ; z 0 1t g;
8
8
< x 1i ¼ ðx1i þ y1i Þ mod 2 ;
> 0

y 0 1i ¼ ðy1i þ z1i Þ mod 28 ; ð14Þ


>
: 0
z 1i ¼ ðx1i þ y1i þ z1i Þ mod 2 : 8

1750069-10
A novel image encryption algorithm based on chaotic system and DNA computing

Step 5: Combine X 0 1 , Y 0 1 , Z 0 1 into a 2D key matrix (M  ðN=2Þ), manipulate bit


plane decomposition to the 2D matrix, recombine the bit planes, then encode
them using the l2 th encoding rule (8  l2  1), ¯nally, a 3D DNA matrix
KK (r  r  ðr=2Þ) arises;
Step 6: Split the 3D DNA matrix P 3 (r  r  r) into two parts horizontally, two 3D
sub-matrices with the size of (r  r  ðr=2Þ) are obtained, the upper one is
denoted as P 3ð11Þ and the lower one is P 3ð12Þ; perform the di®usion to
P 3ð11Þ and P 3ð12Þ by Eq. (15),
8 0
>
> P 3 ð11Þ ¼ P 3ð11Þ  KK;
>
< P 30 ð12Þ ¼ P 3ð12Þ  P 30 ð11Þ;
 0  ð15Þ
>
> P 3 ð12Þ
> C3ð1Þ ¼
: :
P 30 ð11Þ
where P 30 ð11Þ, P 30 ð12Þ are the di®usion matrices of P 3ð11Þ and P 3ð12Þ,
respectively; C3ð1Þ is the cipher matrix and composed of P 30 ð11Þ and
P 30 ð12Þ, the upper one is P 30 ð12Þ, and the lower one is P 30 ð11Þ.
Step 7: According to the same method with Step 5, use the l3 th encoding rule
(8  l3  1), obtain a 3D DNA matrix KK1 (r  ðr=2Þ  r).
Step 8: Split the 3D DNA matrix C3ð1Þ (r  r  r) into two parts vertically, two 3D
matrices with the size of (r  ðr=2Þ  r) are gotten, the left one is denoted as
P 3ð21Þ and the right one is P 3ð22Þ; apply the di®usion to P 3ð21Þ and P 3ð22Þ
by Eq. (16), the cipher matrix C3ð2Þ is obtained.
8 0
< C3 ð21Þ ¼ C3ð21Þ  KK1;
C30 ð22Þ ¼ C3ð22Þ  C30 ð21Þ; ð16Þ
:
C3ð2Þ ¼ ½C30 ð22Þ; C30 ð21Þ;
where C30 ð21Þ and C30 ð22Þ are the di®usion matrices of C3ð21Þ and C3ð22Þ,
respectively.

3.5. The complete encryption steps


As shown in Fig. 3, the whole encryption steps are described as follows.

Step 1: Calculate the external key K through the SHA 256 hash of the plain image,
and then get the initial values of the chaotic systems using Eqs. (3)–(6).
Step 2: Transform the plain image P (M  N) to a 3D DNA cubic matrix P 2
(r  r  r) as described by Sec. 3.2, encoding rule l1 is determined by
l1 ¼ ðk1  100Þ mod 8 þ 1, and k1 can be obtained by Eq. (3).
Step 3: Perform 3DDNALPBPSG to matrix P 2, as described in Sec. 3.3.
Step 4: Manipulate 3DDNALD to the permutated 3D DNA matrix as shown in
Sec. 3.4, and obtain the di®used 3D DNA matrix C3ð2Þ. The encoding rule l2
and l3 can be computed by: l2 ¼ d4 mod 8 þ 1, l3 ¼ d2 mod 8 þ 1, and d4 ; d2
are the hamming distances computed by Eq. (9).

1750069-11
X. Chai et al.

3D DNA 3D DNA level 3D DNA


3D DNA cubic permutation based on level DNA Cipher image
matrix matrix position sequence group diffusion decoding
(3DDNALPBPSG) (3DDNALD)

DNA encoding Chaotic Chaotic


systems systems

Splitting and
Initial values Modified
recombination of
bit planes initial values
x0 y0 z0

Plain image SHA256 Secure key Hamming


distance

Fig. 3. The °ow chart of the proposed image encryption algorithm.

Step 5: Decode the DNA matrix C3ð2Þ by the l4 th decoding rule, l4 ¼


ðk32  1000Þ mod 8 þ 1 and k32 can be obtained from Eq. (3). The cipher
image is obtained.

The proposed image encryption algorithm has some merits:

. 3D DNA level permutation based on position sequence group (3DDNALPBPSG)


is presented to confuse the positions of the DNA elements of the 3D DNA matrix.
A new chaotic system is utilized to give random chaotic sequences, chaotic
sequences are sorted and a position sequence group is chosen based on the plain
image, and then the elements of the 3D DNA matrix are confused.
. 3D DNA level di®usion (3DDNALD) is introduced. The 3D DNA matrix is split
into blocks, and XOR operation is manipulated to the sub-DNA matrix and the
key DNA matrix. XOR operation by blocks can be done in parallel and save much
di®usion time.
. The initial values of the chaotic system are produced by the SHA 256 hash of the
plain image and the initial given values. There are di®erent initial values for
di®erent plain images. Even for the same original image, the initial values are
di®erent by changing the given values.
. In the di®usion, we use hamming distance of the plain image to modify the initial
values of the chaotic system in order to enhance the security level of the encryption
algorithm. Therefore our encryption scheme has strong sensitivity to the plain
image.
. DNA encoding rule of the plain image and decoding rule of generating the cipher
image are determined by the external key, the key is the SHA 256 hash value of the
plain image, and therefore the encoding/decoding rules have close relationship
with the original image.

1750069-12
A novel image encryption algorithm based on chaotic system and DNA computing

4. Simulation Results
In this section, several experiments are conducted on multiple images, and all the
experiments are performed on a personal computer with the following hardware
environment: 2.5GHz CPU, 4GB memory and Windows 7 operating system, and the
compiler software is Matlab 2014a. Some parameters are selected as follows: a ¼ 10;

(a) (b) (c)

(d) (e) (f)

(g) (h) (i)

Fig. 4. Simulation results. (a) Plain image of Lena (256  256), (b) corresponding cipher image,
(c) decrypted image, (d) plain image of Cameraman (256  256), (e) corresponding cipher image,
(f) decrypted image, (g) plain image of Baboon (512  512), (h) corresponding cipher image and (i) decrypted
image.

1750069-13
X. Chai et al.

b ¼ 20; c ¼ 2; k ¼ 1; x 00 ¼ 1:234; y 00 ¼ 0:023; z 00 ¼ 0:999 and the iterating parame-


ter of the chaotic system is l ¼ 500. Lena (256  256), Cameraman (256  256) and
Baboon (512  512) are chosen as plain images, the cipher images and recovered
images are illustrated in Fig. 4, respectively. From the simulation results, it can be
known that the cipher images completely hide the visual information of the original
images, and the recovered images can be decrypted successfully with the same en-
cryption keys.

5. Security Analyses
5.1. Key space analysis
The key space of a good encryption algorithm should be large enough to make the
brute force attack impossible. In the proposed cryptosystem, the keys consist of:
(1) the 256 bit long SHA 256 hash value; (2) the given initial values x 00 ; y 00 ; z 00 ;
(3) iterating parameter l of the chaotic system; (4) the ¯rst pixel value P ð1Þ of the
plain image. The key space of SHA 256 with complexity of the best attack is 2128
larger than 2100 , (Ref. 48) which means our algorithm is enough to resist any kinds of
brute force attack.

5.2. Histogram analysis


Histogram shows the gray level intensity of the image, an ideal cipher image should
have a uniform distribution, thus it can hide any information of the plain image.
Select several images, calculate their histograms and the results are shown in Fig. 5.
From the results, we can see that the pixel grayscale values of the plain images are
concentrated on some values, while those of the cipher images are fairly uniform, and
this can make the statistical attacks impossible.

1000 600

800 500

400
600
300
400
200

200
100

0 0

0 50 100 150 200 250 0 50 100 150 200 250

(a) (b)

Fig. 5. (Color online) Histogram analysis results of the plain and cipher images. (a) histogram of
Cameraman, (b) histogram of cipher image, (c) histogram of Finger, (d) histogram of cipher image,
(e) histogram of Baboon and (f) histogram of cipher image.

1750069-14
A novel image encryption algorithm based on chaotic system and DNA computing

600
800
500

600 400

300
400
200
200
100

0 0

0 50 100 150 200 250 0 50 100 150 200 250

(c) (d)

2500
3000

2500 2000

2000 1500

1500
1000
1000
500
500

0 0

0 50 100 150 200 250 0 50 100 150 200 250

(e) (f)

Fig. 5. (Continued )

Moreover, variances of histograms are often utilized to quantitatively assess the


uniformity of the plain and cipher images. When the variance is lower, the uniformity
of the image is higher and the encryption scheme is more secure. The variance of
histograms may be calculated by the following equation,49
1 X n Xn
1
varðZÞ ¼ 2 ðz  zj Þ2 : ð17Þ
n i¼1 j¼1 2 i

Here Z ¼ fz1 ; z2 ; . . . ; z256 g denotes the vector of the histogram values, zi and zj
are the numbers of pixels which gray values are equal to i and j, respectively. For
three di®erent images, the variances of the histograms of the plain image and cipher
image are illustrated in Table 3. From Table 3, we may watch that the variances of

Table 3. Variances of the histograms of plain and cipher images.

Images Lena (256  256) Cameraman (256  256) Baboon (512  512)

Variances Plain image 30666 110970 750400


Cipher image 237.53 256.10 926.13

1750069-15
X. Chai et al.

the cipher images are reduced a lot compared with those of the respective plain
images, and thus the security level of our proposed algorithm is very high.

5.3. Correlation analysis


It is well known that adjacent pixels of the plain image are highly correlated either in
horizontal, vertical or diagonal directions, and this can make the statistical attack
possible. To analyze the correlation of the plain image and the cipher image, we have
randomly chosen 5000 pairs of two adjacent pixels from the plain image and the
cipher image. The correlation coe±cients rx;y of two adjacent pixels can be calculated
according to the following formula:
Eððx  EðxÞÞðy  EðyÞÞÞ
rx;y ¼ pffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffi ; ð18Þ
DðxÞDðyÞ

1 XN
EðxÞ ¼ x; ð19Þ
N i¼1 i

1 XN
DðxÞ ¼ ðx  EðxÞÞ2 ; ð20Þ
N i¼1 i

where EðxÞ and DðxÞ are the expectation and variance of variable x, respectively.
Correlation of two adjacent pixels of the plain image Lena (256  256) and its
cipher image are illustrated in Fig. 6. Table 4 shows the correlation coe±cients of two

250 250

200 200
pixel gray value on location(x+1,y)

pixel gray value on location(x+1,y)

150 150

100 100

50 50

0 0
0 50 100 150 200 250 0 50 100 150 200 250
pixel gray value on location(x,y) pixel gray value on location(x,y)

(a) (b)

Fig. 6. (Color online) Correlation of two adjacent pixels of the plain image Lena (256  256) and its
cipher image. (a) horizontal direction in plain image, (b) horizontal direction in cipher image, (c) vertical
direction in plain image, (d) vertical direction in cipher image, (e) diagonal direction in plain image and
(f) diagonal direction in cipher image.

1750069-16
A novel image encryption algorithm based on chaotic system and DNA computing

250 250

200 200
pixel gray value on location(x,y+1)

pixel gray value on location(x,y+1)


150 150

100 100

50 50

0 0
0 50 100 150 200 250 0 50 100 150 200 250
pixel gray value on location(x,y) pixel gray value on location(x,y)

(c) (d)

250 250
pixel gray value on location(x+1,y+1)

pixel gray value on location(x+1,y+1)

200 200

150 150

100 100

50 50

0 0
0 50 100 150 200 250 0 50 100 150 200 250
pixel gray value on location(x,y) pixel gray value on location(x,y)

(e) (f)

Fig. 6. (Continued )

Table 4. Correlation coe±cients of two adjacent pixels in the plain and cipher images.

Plain image Cipher image

Name Horizontal Vertical Diagonal Horizontal Vertical Diagonal

Lena (256  256) 0.9653 0.9425 0.9120 0.0176 0.0027 0.0018


Cameraman (256  256) 0.9631 0.9382 0.9158 0.0088 0.0027 0.0127
Couple (256  256) 0.9676 0.9557 0.9336 0.0064 0.0015 0.0040
Finger (256  256) 0.6285 0.5515 0.5180 0.0035 0.0079 0.0188
Lena (512  512) 0.9763 0.9606 0.9438 0.0095 0.0062 0.0052
Baboon (512  512) 0.7250 0.8421 0.6944 0.0088 0.0065 8.56e-04

1750069-17
X. Chai et al.

adjacent pixels in the plain and cipher images. From the results, we can watch that
the correlation of the plain images is close to 1, whereas that of the cipher images is
close to 0, and those mean our proposed algorithm can resist the statistical attack
e®ectively.

5.4. Sensitivity analysis for keys


An ideal encryption algorithm should be highly sensitive to the secret keys. Here, we
test sensitivity of our method from two aspects: key sensitivity in the encryption and
decryption process. The grayscale image Lena (256  256) is used as the test image.
In the encryption process, when the plain image is the same and the keys have a
slight change, a completely di®erent cipher image should be obtained for a good
encryption algorithm. Figure 7(a) shows the cipher image using x 00 ¼ 1:2340000001
with other keys the same, and there is 99.57% pixel changed compared with Fig. 4(b).
Figure 7(b) is the cipher image using y 00 ¼ 0:0230000001, and there is 99.58% pixel
changed. Figure 7(c) illustrates the cipher image with z 00 ¼ 0:9990000001, and there
is 99.57% pixel changed. The results mean that our encryption method is highly
sensitive to the change of the keys in the encryption process.

(a) (b) (c)

(d) (e) (f)

Fig. 7. Key sensitivity tests. (a) cipher image with x 00 ¼ 1:2340000001, (b) cipher image with y 00 ¼
0:0230000001, (c) cipher image with z 00 ¼ 0:9990000001, (d) recovered image with x 00 ¼ 1:2340000001,
(e) recovered image with y 00 ¼ 0:0230000001 and (f) recovered image with z 00 ¼ 0:9990000001.

1750069-18
A novel image encryption algorithm based on chaotic system and DNA computing

Moreover, a good encryption method should have good key sensitivity in the
decryption process, and that means the plain images cannot be recovered successfully
even though there is a slight di®erence between the encryption key and decryption
key. Figure 7(d) shows the recovered image using x 00 ¼ 1:2340000001 with other keys
the same, Fig. 7(e) is the recovered image using y 00 ¼ 0:0230000001 and Fig. 7(f)
illustrates the recovered image with z 00 ¼ 0:9990000001. The results mean that the
original images cannot be recovered by the wrong keys, and our algorithm is sensitive
to the keys.

5.5. Attack analyses


5.5.1. Di®erential attack
Generally speaking, an opponent may make a slight change to the plain image, then
observe the change of the cipher image, and ¯nd some meaningful relationship be-
tween the plain image and the cipher image. This is known as di®erential attack.
Number of pixels change rate (NPCR) and uni¯ed average changing intensity
(UACI) are presented to test the resisting di®erential attack performance of the
encryption method. The values of NPCR and UACI can be calculated by the fol-
lowing formula:
P
i;j Dði; jÞ
NPCR ¼  100%; ð21Þ
W H
" #
1 X jC1 ði; jÞ  C2 ði; jÞj
UACI ¼  100%; ð22Þ
W  H i;j 255

1; C1 ði; jÞ 6¼ C2 ði; jÞ;
Dði; jÞ ¼ ð23Þ
0; otherwise;
where C1 and C2 are the cipher images before and after one pixel of the plain image is
changed, and W and H are the width and height of the image respectively. For
instance, for two random images, the expected values of NPCR and UACI are
NPCR ¼ 99:609375% and UACI ¼ 33:46354%.
For the Lena (256  256) image, we change the pixel values of di®erent position
and calculate the values of NPCR and UACI, and the results are shown in Table 5.
And we also test the values of NPCR and UACI for di®erent images when changing
the value of one pixel in the plain image, and the results are illustrated in Table 6. We

Table 5. The Lena (256  256) image for di®erent positions.

Position

(1, 1) (20, 35) (120, 160) (210, 180)

NPCR 99.64% 99.60% 99.64% 99.61%


UACI 33.58% 33.47% 33.52% 33.42%

1750069-19
X. Chai et al.

Table 6. NPCR and UACI for di®erent images.

Images Lena Cameraman Couple Finger Lena Baboon

Size 256  256 256  256 256  256 256  256 512  512 512  512
NPCR 99.62% 99.60% 99.58% 99.60% 99.60% 99.63%
UACI 33.49% 33.44% 33.49% 33.42% 33.47% 33.46%

can ¯nd that the values of NPCR and UACI are close to the expected values, which
means that the proposed algorithm is very sensitive to tiny changes in the plain
image, and the algorithm is robust against di®erential attack.

5.5.2. Entropy attack


In information theory, information entropy is the most important feature of ran-
domness. Let m denote the information source, then its information entropy HðmÞ
can be calculated by the following formula
2X
n 1
1
HðmÞ ¼ pðmi Þ log ; ð24Þ
i¼0
pðmi Þ

where pðmi Þ represents the probability of symbol mi . For a random image with 256
gray levels, we may get theoretical value 8 by Eq. (24). Table 7 illustrates the
information entropies of the plain and cipher images, as we can ¯nd that the infor-
mation entropies of the cipher images using our encryption algorithm are close to 8,
thus the algorithm proposed has a good property of information entropy. Besides,
our algorithm has better performance than Ref. 14 and the same with Refs. 15 and
Ref. 16.

5.5.3. Known plaintext and chosen plaintext attacks


It is well known that there are four classical types of attacks50: ciphertext only,
known plaintext, chosen plaintext and chosen ciphertext attacks, chosen plaintext
attack is the most powerful attack among them, and if the cryptosystem may
withstand it, it can resist against other kinds of attacks.
In the proposed encryption scheme, a new chaotic system is utilized for en-
cryption process, the initial values of the chaotic system are computed by the SHA

Table 7. Information entropies of the plain and cipher images.

Name Plain image Cipher image Ref. 15 Ref. 16 Ref. 14

Lena (256  256) 7.5683 7.9974 7.9975 7.9972 7.9967


Cameraman (256  256) 7.0097 7.9972 7.9969 7.9971 7.9966
Couple (256  256) 6.1689 7.9970 7.9969 7.9966 7.9940
Finger (256  256) 7.1075 7.9967 7.9970 7.9973 7.9966
Lena (512  512) 7.4456 7.9993 7.9993 7.9992 7.9984
Baboon (512  512) 7.3579 7.9993 7.9992 7.9992 7.9984

1750069-20
A novel image encryption algorithm based on chaotic system and DNA computing

256 hash values of the plain image, so that di®erent keystreams are generated in the
confusion process for di®erent original images. Moreover, the hamming distance of
the plain image is obtained to modify the initial values of the chaotic system, and
then di®erent key matrices are obtained in the di®usion process. Besides, DNA
encoding/decoding rules of the plain image are calculated by the SHA 256 hash
value of the plain image. In a word, our encryption algorithm highly depends on the
plain image, and it can resist against known plaintext and chosen plaintext attacks
e®ectively.

5.6. Encryption speed analysis


Regardless of the security considerations, a good encryption algorithm should have
fast running speed for the real-time applications in telemedicine, military, personal
image, video conference, biometric systems and other ¯elds. In the design of our
encryption method, we employ two measures to increase the encryption speed. On
the one hand, in the confusion process, the 3D DNA matrix is transformed to a cubic
matrix, when we use the chaotic sequence sorting method to confuse the 3D DNA
matrix, the iterating times of the chaotic system are largely reduced, and it can
shorten the confusion time. On the other hand, in the di®usion process, the 3D DNA
matrix are divided into two sub-blocks, the XOR operation are manipulated between
the sub-block and the key matrix, and this can speed up the encryption speed and cut
the di®usion time. All the measures can help to improve the encryption speed
e®ectively. The results are shown in Table 8, which demonstrates that our algorithm
is good for larger size images. With the increase in image size, the speed of the
method gets much faster.

5.7. Performance comparison with other algorithms


Table 9 is the performance comparison of di®erent methods to achieve a satisfactory
security level. As shown in Table 9, we can see that our algorithm need the least
round number of confusion and di®usion compared to other schemes in order to
achieve NPCR > 99:6% and UACI > 33:3%, which indeed contributes to the im-
provement of the speed performance. Thus, our encryption scheme has better per-
formance compared with them.

Table 8. Comparison of encryption time


of 8-bit gray images for di®erent size (in
seconds).

Image size Ours Ref. 17 Ref. 18

256  256 7.59 6.01 7.73


512  512 30.36 35.59 31.59
1024  1024 121.44 253.88 169.21

1750069-21
X. Chai et al.

Table 9. Performance comparison of di®erent methods to achieve a


satisfactory security level.

The round number of


Algorithms NPCR UACI permutation Di®usion

Ours > 99.6% > 33.3% 1 2


Ref. 19 > 99.6% > 33.3% 18 6
Ref. 20 > 99.6% > 33.3% 4 2
Ref. 21 > 99.6% > 33.3% 3 3
Ref. 22 > 99.6% > 33.3% 3 3
Ref. 23 > 99.6% > 33.3% 2 2

Besides, in the paper, a new three-dimensional autonomous smooth chaotic sys-


tem with three quadratic nonlinear terms and one constant term is used for confusion
and di®usion process, this hyperchaotic system is easy to design and implement, but
we can obtain three chaotic sequences through iterating this system one time. Re-
cently, Zhang et al.51,52 presented a new non-adjacent coupled map lattices, this
system may generate better pseudorandom sequences, had more cryptographic fea-
tures in dynamics than the system of Coupled Map Lattices (CML), and new image
encryption algorithms using this system had been introduced. In the future, we will
design more secure and e±cient image encryption scheme using this system.

6. Conclusions
A novel image encryption scheme based on chaotic encryption and DNA computing
has been proposed in the paper. Our scheme di®ers from others in three ways. Firstly,
permutation is manipulated on the 3D DNA matrix, we introduce a 3D DNA level
permutation based on position sequence group (3DDNALPBPSG), and employ
chaotic sequences to relocate the elements of DNA matrix. Secondly, di®usion is
conducted on the 3D DNA matrix, it is divided into sub-blocks, XOR operation by
block is manipulated to the sub-DNA matrix and the key DNA matrix from the
chaotic system. Finally, the permutation and di®usion scheme are highly sensitive to
the plain image, and our algorithm has strong ability against chosen plaintext and
known plaintext attacks. Experimental results and security analyses demonstrate
that the scheme possesses large key space, high security and good encryption speed.
Thus, it can be used in the image encryption application.

Acknowledgments
All the authors are deeply grateful to the editors for smooth and fast handling of the
manuscript. The authors would also like to thank the anonymous referees for their
valuable suggestions to improve the quality of this paper. This work is supported by
the National Natural Science Foundation of China (Grant No. 41571417 and
U1604145), Science and Technology Foundation of Henan Province of China (Grant
No. 152102210048), Foundation and Frontier Project of Henan Province of China

1750069-22
A novel image encryption algorithm based on chaotic system and DNA computing

(Grant No. 162300410196), Natural Science Foundation of Educational Committee


of Henan Province of China (Grant No. 14A413015), China Postdoctoral Science
Foundation (Grant No. 2016M602235), the Research Foundation of Henan Uni-
versity (Grant No. xxjc20140006).

References
1. Z. Y. Hua and Y. C. Zhou, Inf. Sci. 339, 237 (2016).
2. X. L. Chai, Z. H. Gan, Y. R. Chen and Y. S. Zhang, Signal Process. 134, 35 (2017).
3. G. D. Ye and X. L. Huang, Secur. Commun. Netw. 9, 2015 (2016).
4. N. R. Zhou, S. M. Pan, S. Cheng and Z. H. Zhou, Opt. Laser Technol. 82, 121 (2016).
5. J. Fridrich, Int. J. Bifurcat Chaos 8, 1259 (1998).
6. X. Wang and H. Zhang, Opt. Commun. 342, 51 (2015).
7. J. Chen, Z. Zhu, C. Fu, L. Zhang and Y. Zhang, Nonlinear Dyn. 81, 3 (2015).
8. A. Martin Del Rey and G. Rodriguez Sanchez, Int. J. Mod. Phys. C 26, 1450069 (2015).
9. H. J. Liu and X. Y. Wang, Comput. Math. Appl. 59, 3320 (2010).
10. H. J. Liu and X. Y. Wang, Opt. Commun. 284, 3895 (2011).
11. X. Y. Wang, L. Yang, R. Liu and K. Abdurahman, Nonlinear Dyn. 62, 615 (2010).
12. X. L. Chai, Z. H. Gan, Y. Lu, M. H. Zhang and Y. R. Chen, Chin. Phys. B 25, 100503
(2016).
13. X. J. Wu, D. W. Wang, J. Kurths and H. B. Kan, Inf. Sci. 249–250, 137 (2016).
14. Y. C. Zhou, W. J. Cao and C. L. Philip, Signal Process. 100, 197 (2014).
15. G. Ye, Nonlinear Dyn. 75, 417 (2014).
16. X. Wang and D. Xu, Nonlinear Dyn. 75, 345 (2014).
17. X. Wang and J. Zhang, Int. Symp. on Biometrics and Security Technologies, ISBAST'08
DOI: 10.1109/ISBAST.2008.4547639 (2008).
18. Aqeel ur Rehman, X. Liao, A. Kulsoom and Syed Ali Abbas, Multimed. Tools Appl. 74,
4655 (2015).
19. S. Lian, J. Sun and Z. Wang, Chaos Solitons Fractals 26, 117 (2005).
20. K. W. Wong, B. S. H. Kwok and W. S. Law, Phys. Lett. A 372, 2645 (2008).
21. D. Xiao and X. Liao, Chaos Solitons Fractals 40, 2191 (2009).
22. Y. Zhang and D. Xiao, Commun. Nonlinear Sci. Numer. Simul. 19, 74 (2014).
23. Y. Wang, K. W. Wong, X. Liao and G. Chen, J. Appl. Soft Comput. 11, 514 (2011).
24. X. Y. Wang, F. Chen, T. Wang, D. H. Xu and Y. T. Ma, Int. J. Mod. Phys. B 27, 1350196
(2013).
25. A. Akhavan, A. Samsudin and A. Akhshani, Opt. Commun. 350, 77 (2015).
26. R. Bechikh, H. Hermassi, A. A. Abd EI-Latif, R. Rhouma and S. Belghith, Signal Process.
Image Commun. 39, 151 (2015).
27. C. Q. Li, Y. S. Liu, T. Xie and Michael, Z. Q. Chen, Nonlinear Dyn. 73, 2083 (2013).
28. C. Q. Li, Signal Process. 118, 203 (2016).
29. F. Ozkaynak and A. Bedri Ozer, Optik 127, 5190 (2016).
30. E. Y. Xie, C. Q. Li, S. M. Yu and J. H. L., Signal Process. 132, 150 (2017).
31. R. Bechikh, H. Hermassi, A. A. Abd EI-Latif, R. Rhouma and S. Belghith, Signal Process:
Image 39, 151 (2015).
32. L. M. Adleman, Science 266, 1021 (1994).
33. M. Babaei, Nat. Comput. 12, 101 (2013).
34. L. Liu, Q. Zhang and X. Wei, Comput. Electr. Eng. 38, 1240 (2012).
35. Y. Liu, J. Tang and T. Xie, Opt. Laser Eng. 60, 111 (2014).
36. X. Wang, Y. Zhang and Y. Zhao, Nonlinear Dyn. 82, 1269 (2015).

1750069-23
X. Chai et al.

37. H. Liu, X. Wang and K. Abdurahman, Appl. Soft Comput. 12, 1457 (2012).
38. Q. Zhang, L. Liu and X. Wei, AEU-Int. J. Electron. C 68, 186 (2014).
39. X. Huang and G. Ye, Multimed Tools Appl. 72, 57 (2014).
40. X. Wei, L. Guo, Q. Zhang, J. Zhang and S. Lian, J. Syst. Software 85, 290 (2012).
41. R. Guesmi, M. A. B. Farah, A. Kachouri and M. Samet, Nonlinear Dyn. 83, 1123 (2016).
42. Q. Zhang, L. Guo and X. Wei, Optik 124, 3596 (2013).
43. Q. Zhang and X. Wei, Optik 124, 6276 (2013).
44. X. L. Chai, Y. R. Chen and L. Broyde, Opt. Laser Eng. 88, 197 (2017).
45. Z. H. Guan, Q. Lai, M. Chi, X. M. Cheng and F. Liu, Nonlinear Dyn. 75, 331 (2014).
46. P. Gaborit and O. D. King, Theor. Comput. Sci. 334, 99 (2005).
47. European Network of Excellence in Cryptology II, (2010), http://www.ecrypt.eu.org.
48. G. Alvarez and S. Li, Int. J. Bifur. Chaos 16, 2129 (2006).
49. Y. Q. Zhang and X. Y. Wang, Inf. Sci. 273, 329 (2014).
50. X. Y. Wang, L. Teng and X. Qin, Signal Process. 92, 1101 (2012).
51. Y. Q. Zhang and X. Y. Wang, Appl. Soft Comput. 26, 10 (2015).
52. Y. Q. Zhang, X. Y. Wang, J. Liu and Z. L. Chi, Opt. Laser Eng. 82, 95 (2016).

1750069-24

View publication stats

You might also like