image encryption scheme combining a modified gerchberg ... › upload › lwcg ›...

9
Soft Computing (2019) 23:7045–7053 https://doi.org/10.1007/s00500-018-3345-0 METHODOLOGIES AND APPLICATION Image encryption scheme combining a modified Gerchberg–Saxton algorithm with hyper-chaotic system Huiqing Huang 1,2 · Shouzhi Yang 1 · Ruisong Ye 1 Published online: 29 June 2018 © Springer-Verlag GmbH Germany, part of Springer Nature 2018 Abstract We propose a new image encryption algorithm based on a modified Gerchberg–Saxton algorithm and hyper-chaotic system. First, original image is encoded into a phase function by using the modified Gerchberg–Saxton algorithm, which is controlled by hyper-chaotic system. Then, Josephus traversing is employed to scramble the created phase function. Lastly, the scrambled result is confused and diffused by using hyper-chaotic system simultaneously. The numerical simulations verify the validity and reliability of the proposed scheme. Keywords Image encryption · Gerchberg–Saxton algorithm · Hyper-chaotic system · Josephus traversing 1 Introduction In the past few decades, along with the rapid development of computer technology and computer network technology, the unauthorized distribution of data has become a serious problem. Aiming at the security and protection of digital images, many image encryption algorithms or technolo- gies have been proposed (Matthews 1989; Tang et al. 2017; Refregier and Javidi 1995; Huang and Yang 2017). Among them, because chaos has the ability of pseudorandom, sen- sitivity with initial value, unpredictability of path and other good chaotic characters, attention is paid to it deeply. As early as in 1989, Matthews proposed the chaotic encryption algorithm in Matthews (1989); afterward, the image encryp- tion based on chaos aroused a number of research efforts in information security. At first, low-dimensional chaos are usually employed in chaos-based image encryption algo- rithms. Those such as logistic map, sine map, and skew tent map have the advantages of simplicity and easy imple- mentation (Socek et al. 2005; Xiang et al. 2006; Alvarez and Li 2006; Pareek et al. 2006). However, with the devel- Communicated by V. Loia. B Shouzhi Yang [email protected] 1 Department of Mathematics, Shantou University, Shantou 515063, Guangdong, People’s Republic of China 2 School of Mathematics, Jiaying University, Meizhou 514015, Guangdong, People’s Republic of China opment of computer technology, the encryption algorithm based on low-dimensional chaos is not secure enough to protect information safety, because of its small key space and weak security (Li and Zheng 2002; Li et al. 2007). To improve the security features of chaos-based encryption algorithm, many researchers naturally think through increas- ing the dimension of chaotic system. So the dimension of chaotic system developed from low-dimensional to high- dimensional, and the performance of chaos is continually fashioned or improved (Chen et al. 2004; Wang et al. 2017; Mao et al. 2004; Jin et al. 2017). In 2004, Chen et al. pro- posed a symmetric image encryption algorithm based on 3D chaotic cat maps. Subsequently, Mao et al. (2004) presented a new fast image encryption method based on 3D chaotic baker maps. Although the high-dimensional chaos brings higher secu- rity, chaos cracking techniques also have been developed, and the image encryption schemes based on chaos are still under cracking (Liu and Liu 2014; Zhu et al. 2013; Ye and Wong 2013). Thus, to improve the security of the encryption methods, the hyper-chaotic systems were introduced to the image encryption process (Gao and Chen 2008; Wang 2014; Pashakolaee et al. 2017). In 2008, Gao and Chen presented a new image encryption algorithm based on hyper-chaos. Sub- sequently, a new image encryption scheme based on a total shuffling and parallel encryption algorithm was proposed in Mirzaei et al. (2012). The hyper-chaotic systems were com- bined with other encryption methods to enhance the security of image encryption further. In 2013, Abdo et al. proposed 123

Upload: others

Post on 31-Jan-2021

3 views

Category:

Documents


0 download

TRANSCRIPT

  • Soft Computing (2019) 23:7045–7053https://doi.org/10.1007/s00500-018-3345-0

    METHODOLOGIES AND APPL ICAT ION

    Image encryption scheme combining a modified Gerchberg–Saxtonalgorithmwith hyper-chaotic system

    Huiqing Huang1,2 · Shouzhi Yang1 · Ruisong Ye1

    Published online: 29 June 2018© Springer-Verlag GmbH Germany, part of Springer Nature 2018

    AbstractWe propose a new image encryption algorithm based on a modified Gerchberg–Saxton algorithm and hyper-chaotic system.First, original image is encoded into a phase function by using the modified Gerchberg–Saxton algorithm, which is controlledby hyper-chaotic system. Then, Josephus traversing is employed to scramble the created phase function. Lastly, the scrambledresult is confused and diffused by using hyper-chaotic system simultaneously. The numerical simulations verify the validityand reliability of the proposed scheme.

    Keywords Image encryption · Gerchberg–Saxton algorithm · Hyper-chaotic system · Josephus traversing

    1 Introduction

    In the past few decades, along with the rapid developmentof computer technology and computer network technology,the unauthorized distribution of data has become a seriousproblem. Aiming at the security and protection of digitalimages, many image encryption algorithms or technolo-gies have been proposed (Matthews 1989; Tang et al. 2017;Refregier and Javidi 1995; Huang and Yang 2017). Amongthem, because chaos has the ability of pseudorandom, sen-sitivity with initial value, unpredictability of path and othergood chaotic characters, attention is paid to it deeply. Asearly as in 1989, Matthews proposed the chaotic encryptionalgorithm in Matthews (1989); afterward, the image encryp-tion based on chaos aroused a number of research effortsin information security. At first, low-dimensional chaos areusually employed in chaos-based image encryption algo-rithms. Those such as logistic map, sine map, and skewtent map have the advantages of simplicity and easy imple-mentation (Socek et al. 2005; Xiang et al. 2006; Alvarezand Li 2006; Pareek et al. 2006). However, with the devel-

    Communicated by V. Loia.

    B Shouzhi [email protected]

    1 Department of Mathematics, Shantou University, Shantou515063, Guangdong, People’s Republic of China

    2 School of Mathematics, Jiaying University, Meizhou 514015,Guangdong, People’s Republic of China

    opment of computer technology, the encryption algorithmbased on low-dimensional chaos is not secure enough toprotect information safety, because of its small key spaceand weak security (Li and Zheng 2002; Li et al. 2007).To improve the security features of chaos-based encryptionalgorithm, many researchers naturally think through increas-ing the dimension of chaotic system. So the dimension ofchaotic system developed from low-dimensional to high-dimensional, and the performance of chaos is continuallyfashioned or improved (Chen et al. 2004; Wang et al. 2017;Mao et al. 2004; Jin et al. 2017). In 2004, Chen et al. pro-posed a symmetric image encryption algorithm based on 3Dchaotic cat maps. Subsequently, Mao et al. (2004) presenteda new fast image encryption method based on 3D chaoticbaker maps.

    Although the high-dimensional chaos brings higher secu-rity, chaos cracking techniques also have been developed,and the image encryption schemes based on chaos are stillunder cracking (Liu and Liu 2014; Zhu et al. 2013; Ye andWong 2013). Thus, to improve the security of the encryptionmethods, the hyper-chaotic systems were introduced to theimage encryption process (Gao and Chen 2008; Wang 2014;Pashakolaee et al. 2017). In 2008, Gao and Chen presented anew image encryption algorithm based on hyper-chaos. Sub-sequently, a new image encryption scheme based on a totalshuffling and parallel encryption algorithm was proposed inMirzaei et al. (2012). The hyper-chaotic systems were com-bined with other encryption methods to enhance the securityof image encryption further. In 2013, Abdo et al. proposed

    123

    http://crossmark.crossref.org/dialog/?doi=10.1007/s00500-018-3345-0&domain=pdf

  • 7046 H. Huang et al.

    a novel image encryption scheme based on elementary cel-lular automata. Afterward, Zhou et al. (2016) presented anefficient image compression–encryption scheme combining2D CS with hyper-chaotic system.

    In order to avoid the shortcoming of weak security of tra-ditional Gerchberg–Saxton (G–S) algorithm, we present animproved G–S algorithm based on G–S algorithm that hasbeen brought forward in this paper, which adds an inter-ference phase. Therefore, we will use the improved G–Salgorithm to transform the original image into a phasematrix.Then, the phase matrix is scrambled by the Josephus travers-ing. Lastly, the scrambled result is confused and diffused byusing hyper-chaotic system simultaneously.

    The rest of this paper is organized as follows: Sect. 2reviews the hyper-chaotic system, G–S algorithm and Jose-phus traversing. The detailed description of this scheme isprovided in Sect. 3. Simulation outcomes and security anal-ysis are given in Sect. 4. Finally, Sect. 5 concludes the paper.

    2 Preliminaries for proposed technique

    2.1 Modified Gerchberg–Saxton algorithm

    The G–S algorithm (Gerchberg and Saxton 1972; Saxton1974) was originally developed to deal with the problem ofreconstructing phase from two intensity measurements [andfor synthesizing phase codes given intensity constraints ineach of two domains (Hirsch et al. 1971; Gallagher and Liu1973)]. The algorithm consists of the following four simplesteps (Fienup 1982): (1) Fourier-transforming an estimate ofthe object; (2) replacing the modulus of the resulting com-puted Fourier transform with the measured Fourier modulusto form an estimate of the Fourier transform; (3) inverseFourier-transforming the estimate of the Fourier transform;and (4) replacing the modulus of the resulting computedimage with the measured object modulus to form a newestimate of the object. For the kth iteration, the followingequations are shown:

    Gk = |Gk |exp[iφk] = F[gk], (2.1)G ′k = |F |exp[iφk], (2.2)g′k = |g′k |exp

    [iθ ′k

    ] = F−1 [G ′k], (2.3)

    gk+1 = | f |exp[iθk+1] = | f |exp[iθ ′k

    ], (2.4)

    whereF andF−1 represent the Fourier transformand inverseFourier transform, respectively. With the increasing of itera-tions, the output image Gk+n will gradually converged to theinput image F . When the convergence criteria are satisfied,the iteration finishes, and the output phase θk+n is the desiredphase information.

    G–S algorithm has merits of simplicity, feasibility, feweriteration times and rapid convergence, but the algorithm haslow security. In order to enhance the security of G–S algo-rithm, researchers expand the Fourier domain G–S algorithminto Fresnel domain (Situ and Zhang 2004), and the geomet-ric parameters (wavelength and distance) were introduced asauxiliary keys.Amodified algorithmbased onG–Salgorithmhas been brought forward in this paper, and a fixed phase wasintroduced as key. Under the control of the key, the originalimage is transformed into image phase information by iter-ating the Fourier transform and inverse Fourier transform.Therefore, due to the presence of the key, compared to theoriginal algorithm, the security was obviously enhanced.

    In the improved algorithm, we let

    f (x, y)exp[iθ(x, y)] = F−1{F{ f1(x, y)exp[iα(x, y)]}F{ f2(x, y)exp[iβ(x, y)]}},

    = F−1{F{F{exp[iφ(x, y)]}}F{F{exp[iψ(x, y)]}}},

    (2.5)

    where f (x, y) denotes original image, φ(x, y) denotes thefixed phase as key, ψ(x, y) denotes desired phase, andθ(x, y) is a random phase. For the kth iteration, the mod-ified GS algorithm consists of the following four steps:

    (1) f exp[iθk] and exp[iφ] are known, by (2.5), we obtain

    f k2 exp[iβk] = F−1{F{ f exp[iθk]}/F{ f1exp[iα]}}.(2.6)

    (2) Inverse Fourier-transforming f2exp[iβk], we obtain

    gkexp[iψk] = F−1{ f2exp[iβk]}. (2.7)

    (3) Let gk = 1, and Fourier-transforming the new complexfunctional exp[iψk], we obtain

    f k+12 exp[iβk+1] = F{exp[iψk]}. (2.8)

    (4) By (2.5), we obtain

    f k+1exp[iθk+1]= F−1

    {F { f1exp[iα]}F

    {f k+12 exp[iβk+1]

    }}

    (2.9)

    Let f k+1 = f , and the new complex functionalf exp[iθk+1] as input function in the next iteration.The same as G–S algorithm, with the increasing of

    iterations, the output image f k+n(x, y)will be gradually con-verged to the input image f (x, y). When the convergence

    123

  • Image encryption scheme combining a modified Gerchberg–Saxton algorithm with hyper-chaotic… 7047

    Fig. 1 Schematic of the modified Gerchberg–Saxton algorithm

    criteria are satisfied, the iteration finishes, and the outputphase ψk+n(x, y) is the desired phase information (Fig. 1).

    2.2 Hyper-chaotic system

    In the proposed encryption algorithm, a hyper-chaotic sys-tem generated from Chen’s chaotic system is used in keyscheming, which is defined by Gao et al. (2006)

    ⎧⎪⎪⎨

    ⎪⎪⎩

    ẋ = a(y − x),ẏ = dx − xz + cy − h,ż = xy − bz,ḣ = x + k.

    (2.10)

    where a, b, c, d, and k are the control parameters of the hyper-chaotic system. When a = 36, b = 3, c = 8, d = − 16 and− 0.7 ≤ k ≤ 0.7, the system is in a hyper-chaotic state. Withparameters a = 36, b = 3, c = 8, d = − 16 and k = 0.2, theLyapunov exponents of the hyper-chaotic system are λ1 =1.552, λ2 = 0.023, λ3 = 0 and λ4 = − 12.573, respectively.Since the hyper-chaotic system has two positive Lyapunovexponents, the prediction time of the hyper-chaotic systemis shorter than that of the original chaotic system (Yanchukand Kapitaniak 2001); as a result, it is safer than chaos insecurity algorithm.

    2.3 Josephus traversing

    The Josephus Problem: There are n peoples arranged in acircle, and numbered clockwise 1, 2, . . . , n. Each of n peo-ple takes one of the places; beginning with the sth people,we move around the circle and remove every mth people.As each people is removed, the circle closes in. Eventually,all n peoples will have been removed from the circle (Hal-beisen and Hungerbüher 1997). For any given n, s and m,the order of dequeuing for the n peoples is obtained. Letn = 8, s = 1,m = 4, and the order of dequeuing is4, 8, 5, 2, 1, 3, 7, 6. If the order of dequeuing is considered tobe a traversal sequence, we will call them Josephus traversal.

    For easy narration in the back rows, Josephus traversalfunction is defined by

    fJosephus(a[ ], n, s,m), (2.11)

    where a[ ] is a sequence, n is sequence length, s is the startingposition, and m is the number of counted off will dequeue intraversing.

    3 The proposed image encryption scheme

    This section presents the proposed scheme for image encryp-tion by using a modified GS algorithm and hyper-chaoticsystem. Assume that the size of original image I is N × N .The schematic diagram of the proposed encryption is illus-trated in Fig. 2, and the encryption process is described asfollows:

    Step 1 Confirm the values of the initial conditionsx01, y01, z01, h01, k01 and iterate the hyper-chaotic systemfor a suitable times by Runge–Kutta algorithm to avoid theharmful effect of transient procedure.

    Step 2The hyper-chaotic system is iterated, and as a result,four hyper-chaotic sequences {x1i }, {y1i }, {z1i } and {h1i }will be generated, respectively. And then, transform thesesequences into sequences {η′i }, and ηi can be replaced byx1i , y1i , z1i and h1i .

    η′i = 10kηi − floor(10kηi ), (3.1)

    Fig. 2 Schematic of encryption

    123

  • 7048 H. Huang et al.

    where floor(x) returns the nearest integer less than or equalto x .

    Step 3 By taking N × N successive elements of sequence{x ′1i }, andwe convert it into a randommatrix Q of size N×N .And let φ(x, y) = exp(2πQ) as the fixed phase.

    Step 4 Encrypted original image I via the modified G–S algorithm and the fixed phase, and we could obtain theintermediate encryption result ψ .

    Step 5 All pixels of ψ are mapped into an integer rangefrom 0 to 255.

    C = round[255 × ψ − minψ

    max(ψ − minψ)]

    . (3.2)

    And then arrange the pixels from row to column, and we canget a sequence of C , as follows:

    C = {c1, c2, . . . , cN2}. (3.3)

    Step 6 Confirm the values of s and m, we could scramblethe sequenceC by using Josephus traversing, and then a newsequence D is formed.

    D = {d1, d2, . . . , dN2}. (3.4)

    Step 7 Confirm the values of the initial conditionsx02, y02, z02, h02, k02 and Iterate the hyper-chaotic systemfor a suitable times by Runge–Kutta algorithm to avoid theharmful effect of transient procedure. Four hyper-chaoticsequences {x2i }, {y2i }, {z2i } and {h2i } will be generated,respectively.

    Step 8 Transform the four hyper-chaotic sequences {x2i },{y2i }, {z2i } and {h2i } into integer sequences w∗i , w can bereplaced by x2, y2, z2 and h2.

    w∗i = floor(10kwi ) mod 256, (3.5)

    where mod returns the remainder after division.Step 9Took N×N successive elements of sequences {y∗2i }

    and {z∗2i }, and we can get two new sequences M and G.{M = {m1,m2, . . . ,mN2},G = {g1, g2, . . . , gN2}. (3.6)

    Step 10 Perform pixel value diffusion according toEq. (4.2), and we can get H .

    H = {h1, h2, . . . , hN2}, (3.7)

    where

    hi = ((di + di−1 + hi−1 + mi ) mod 256) ⊕ gi . (3.8)

    Here, i = 1, 2, . . . , N 2 and initial values d0 and h0 are keys.The symbol ⊕ represents the exclusive OR operation bit-by-bit.

    Step 11Reshape the sequence H and obtain the encryptedimage E with the same size as the original image.

    E = H255

    × max(ψ − minψ) + minψ. (3.9)

    To enhance the security, we can performmore rounds Step6, that is,multiple scrambling. In this paper,we take 5 rounds.In the decryption process, the encrypted image is first per-formed by the inverse diffusion process, then is performedby the inverse Josephus traversing, and finally is retrievedwith Eq. (2.5).

    4 Numerical simulation and discussion

    A series of experiment results are performed to demonstratethe performance of the proposed image encryption algo-rithm. In the numerical simulations, the gray image “Lena”with 256 × 256 pixels, shown in Fig. 3a, serves as thetest image of the image encryption scheme combining amodified GS algorithm with hyper-chaotic System. For con-venience, the encryption key1 (x01, y01, z01, h01, k01) andkey2 (x02, y02, z02, h02, k02) are fixed at (1, 0.1, 1.3, 4, 0.2)and (2, 0.5, 0.3, 3, 0.5), respectively. And they also are thedecryption keys. The encrypted “Lena” is shown in Fig. 3b.Thedecrypted imagewith the correct keys is shown inFig. 3c.

    4.1 Histogram analysis

    Figure 4a is the histogram of “Lena,” while Fig. 4b showsthe histogram of its corresponding encrypted image. It isobserved that the histogram of the encrypted image and his-togram of the original image are significantly different; itillustrates non-existent correlation between the two images.

    4.2 Correlation of adjacent pixels

    By Marion (1991) we know the statistical attack is launchedby exploiting the predictable relationship between data seg-ments of the original and the encrypted image. So in orderto demonstrate that the proposed image encryption stronglyresists statistical attacks, we test on the correlations of adja-cent pixels in the ciphered image. The correlation coefficientbetween adjacent pixels of an image can be calculatedby using the following formulas (Mazloom and Eftekhari-Moghadam 2009):

    Cxy =∑N

    i=1(xi − x̄)(yi − ȳ)√(∑Ni=1(xi − x̄)2

    ) (∑Ni=1(yi − ȳ)2

    ) , (4.1)

    123

  • Image encryption scheme combining a modified Gerchberg–Saxton algorithm with hyper-chaotic… 7049

    Fig. 3 a Original image; b the encrypted image; c the decrypted image

    Fig. 4 Histograms: a “Lena”; b encrypted “Lena”

    where x̄ = 1N∑N

    i=1 xi and ȳ = 1N∑N

    i=1 yi .To test the correlations of adjacent pixels in original image

    and encrypted image, randomly select 4000 pairs of two adja-cent pixels (in horizontal, vertical, and diagonal direction)from an image. And the correlation coefficients of the pro-posed algorithm are shown in Table 1. The result indicatesthat the correlation of two adjacent pixels of the originalimage is close to 1 in each direction; nevertheless, the corre-lation of the encrypted image is close to 0 in each direction,so the encryption effect is rather good. Figure 5. shows thecorrelation distribution of two vertical adjacent pixels in theoriginal image and that in the encrypted image. From Fig. 5,the correlation distributions between adjacent pixels in theoriginal image are similar to a linear-like area in the verti-cal direction, and as might be expected, the pixel statisticalcorrelations of the ciphered image are much weaker. Exper-imental results show that the proposed encryption schemehas the ability to resist statistical attacks. It further demon-strates that the attackers cannot obtain useful information bystatistical analysis.

    Table 1 Correlation coefficients of two adjacent pixels in two images

    Scan direction Horizontal Vertical Diagonal

    Original image 0.9663 0.9491 0.9250

    Encrypted image − 0.0019 0.0015 0.000398

    4.3 Key space and sensitivity analysis

    It is well known that the size of key space reflects thecomplexity and the difficulty in attacking a cryptosystemsuccessfully, so a good cryptosystem should have a largeenough key space S to make brute-force attack invalid. Theparameters x01, y01, z01, h01, k01, x02, y02, z02, h02 and k02are main keys of the proposed image encryption scheme. Thetotal key space S can be expressed as

    S = S1S2S3S4S5S6S7S8S9S10, (4.2)

    where Si is the key subspace of the i th key, i = 1, 2, . . . , 10.To calculate the key space of x01, two different sequences x

    123

  • 7050 H. Huang et al.

    Fig. 5 Correlation distribution of two horizontally adjacent pixels in a original “Lena” and b encrypted “Lena”

    and x ′ are generated with initial values x01 and x01 + ε (εis the deviation of the x01). The mean absolute error (MAE)between two sequences is (Gaurav et al. 2013):

    MAN(x, x ′) = 1N

    N∑

    i=1|xi − x ′i |. (4.3)

    The key space of x01 is equal to 1ε , where ε is the right valuesubject toMAN(x, x ′) = 0. The simulation results show thatthe space of x01 is 1015, and so it is with y01, z01, h01, x02,y02, z02 and h02. Similarly, the subspace of k01 and k02 isabout 1016. So the total key space is as large as 10152, whichismuch larger than 2100 (Alvarez and Li 2006); thus, it can beseen that the proposed image encryption algorithm is goodat resisting brute-force attack.

    Themean square error (MSE) between original image anddecrypted image is employed here to evaluate the key sen-sitivity of an image encryption scheme. Mathematically, ifI (i, j) and H(i, j) denote the values of the original anddecrypted images of the pixel (i, j), respectively, and then,the MSE can be defined as follows: (Tao et al. 2007):

    MSE = 1MN

    M∑

    i=1

    N∑

    j=1[I (i, j) − H(i, j)]2, (4.4)

    where N and M are the sizes of the images. The MSE curvesfor x01 and x02 are computed and shown in Fig. 6, whichshows the MSE is very large with a little deviation to thecorrect keys and the MSE is very small only when the mainkeys are correct. So the decrypted image can only be recog-

    nized when the keys are correct, i.e., the proposed algorithmis very sensitive to the keys.

    Figure 7 shows the decrypted image with the incorrectkeys deviated 10−15 from one parameter of (x01, y01, z01,h01, x02, y02, z02, h02), respectively. This is observed thateven in the tiny change of 10−15, the decrypted image isabsolutely different from the plain image.

    4.4 Differential analysis

    The number of pixels change rate (NPCR) is employed hereto test the influence of changing a single pixel in the originalimage on the encrypted image by the proposed scheme. Forcalculation of NPCR, let us assume two ciphered images, C1andC2, whose corresponding original images have only one-pixel difference, respectively. We define a two-dimensionalarray D, having the same size as the image C1 or C2. Then,D(i, j) is determined by C1(i, j) and C2(i, j); namely ifC1(i, j) = C2(i, j), then D(i, j) = 1; otherwise, D(i, j) =0. The NPCR is evaluated by the following equation (Chenet al. 2004):

    NPCR =∑

    i, j D(i, j)

    N × M × 100%, (4.5)

    where N and M are the width and height of C1 or C2.In the proposed scheme, a small difference in the plain

    image can affect the whole cipher image. The percentage ofpixel changed in the cipher image is over 99.63% even witha one-bit difference in the plain image [here, we randomlychoose a pixel at position (120,67)]; Fig. 8a shows the cipherimage corresponding to only one-pixel difference in the plain

    123

  • Image encryption scheme combining a modified Gerchberg–Saxton algorithm with hyper-chaotic… 7051

    Fig. 6 MSE curves: a x01 and b x02

    Fig. 7 The decrypted images with a tiny change of the keys

    image, and the difference image between Figs. 3b and 8a isshown in Fig. 8b. Thus, the proposed encryption algorithmis able to resist the differential attack.

    4.5 Information entropy analysis

    Commonly, we take the information entropy as a tool to eval-uate the strength of an encryption algorithm. As is known toall, the entropy H(m) of amessage sourcem can bemeasuredby the following formula:

    H(m) = −L−1∑

    i=0p(mi ) log p(mi ), (4.6)

    where L is the total number of symbolsmi ∈ m, p(mi ) repre-sents the probability of occurrence of mi , and log means thebase 2 logarithm so that the entropy is expressed in bits. Theinformation entropy is 8 bits for any ideal random sequence.Using the proposed algorithm, we can get the entropy for theencrypted image of “Lena” is 7.9972 bits. It indicates that

    123

  • 7052 H. Huang et al.

    Fig. 8 The cipher imagecorresponding to only one-pixeldifference in the plain imageand difference image

    the encrypted image is very close to a random source and thecryptosystem can resist the entropy attacks.

    5 Conclusion

    In this paper, a modified G–S algorithm and hyper-chaoticsystem were used to design an efficient and secure imageencryption algorithm. In this new algorithm, the modifiedGS algorithm is employed to encrypt the original image firstand then uses Josephus traversing to shuffle the positions ofcipher image pixels. Finally, it employs the hyper-chaoticsystem to confuse the shuffled result, thereby significantlyincreasing its resistance to various attacks such as the sta-tistical and differential attacks. These properties are justifiedby the experimental results on statistical, key space and sen-sitivity analyses.

    Acknowledgements This work was supported by the National Nat-ural Science Foundation of China (Grant Nos. 11071152, 11601188,61403164), the Natural Science Foundation of Guangdong Province(Grant No. 2015A030313443).

    Compliance with ethical standards

    Conflict of interest The authors declare that they have no conflict ofinterest.

    References

    Abdo AA, Lian S, Ismail IA et al (2013) A cryptosystem based on ele-mentary cellular automata. Commun Nonlinear Sci Numer Simul18(1):136–147

    Alvarez G, Li S (2006) Some basic cryptographic requirements forchaos-based cryptosystems. Int J Bifurc Chaos 16(08):2129–2151

    ChenG,MaoY,ChuiCK (2004)A symmetric image encryption schemebased on 3D chaotic cat maps. Chaos Solitons Fractals 21(3):749–761

    Fienup JR (1982) Phase retrieval algorithms: a comparison. Appl Opt21(15):2758–2769

    Gallagher NC, Liu B (1973) Method for computing kinoforms thatreduces image reconstruction error. Appl Opt 12(10):2328–2335

    Gao T, Chen Z (2008) A new image encryption algorithm based onhyper-chaos. Phys Lett A 372(4):394–400

    Gao TG, Chen ZQ, Yuan ZZ et al (2006) A hyperchaos generated fromchen’s system. Int J Mod Phys C 17(04):471–478

    Gaurav B, Jonathan W, Balasubramanian R (2013) Discrete fractionalwavelet transform and its application to multiple encryption. InfSci 223:297–316

    Gerchberg RW, Saxton WO (1972) A practical algorithm for the deter-mination of the phase from image and diffraction plane pictures.Optik 35:237–246

    Halbeisen L, Hungerbüher N (1997) The Josephus problem. J Theor NrBordx 9(2):303–318

    Hirsch PM, Jordan JA, Lesem LB (1971) Method of making an objectdependent diffuser. US Patent 3,619,022

    Huang H, Yang S (2017) Colour image encryption based on logisticmapping and double random-phase encoding. IET Image Process11:211–216

    Jin X, Zhu SY, Xiao C, Sun HB, Xiaodong LI, Zhao G, Shiming GE(2017) 3d textured model encryption via 3d LU chaotic mapping.Sci China Inf Sci 60(12):122107

    Li S, Zheng X (2002) Cryptanalysis of a chaotic image encryptionmethod. In: IEEE international symposium on circuits and sys-tems, 2002. ISCAS 2002, vol 2, IEEE, pp II–708

    Li C, Li S, Alvarez G et al (2007) Cryptanalysis of two chaotic encryp-tion schemes based on circular bit shift and xor operations. PhysLett A 369(1):23–30

    Liu H, Liu Y (2014) Cryptanalyzing an image encryption scheme basedon hybrid chaotic system and cyclic elliptic curve. Opt Laser Tech-nol 56:15–19

    Mao Y, Chen G, Lian S (2004) A novel fast image encryption schemebased on 3D chaotic baker maps. Int J Bifurc Chaos 14(10):3613–3624

    Marion A (1991) An introduction to image processing. Chapman andHall, London

    Matthews R (1989) On the derivation of a “chaotic” encryption algo-rithm. Cryptologia 13(1):29–42

    Mazloom S, Eftekhari-Moghadam AM (2009) Color image encryptionbased on coupled nonlinear chaotic map. Chaos Solitons Fractals42:1745–1754

    123

  • Image encryption scheme combining a modified Gerchberg–Saxton algorithm with hyper-chaotic… 7053

    Mirzaei O, Yaghoobi M, Irani H (2012) A new image encryptionmethod: parallel sub-image encryption with hyper chaos. Non-linear Dyn 67(1):557–566

    Pareek NK, Patidar V, Sud KK (2006) Image encryption using chaoticlogistic map. Image Vis Comput 24(9):926–934

    Pashakolaee PG, Shahhoseini HS, Mollajafari M (2017) Hyper-chaoticfeededGA (HFGA): a reversible optimization technique for robustand sensitive image encryption. Multimed Tools Appl 5:1–30

    Refregier P, Javidi B (1995) Optical image encryption based on inputplane and fourier plane random encoding. Opt Lett 20(7):767–769

    Saxton WO (1974) Computer techniques for image processing in elec-tron microscopy. PhD thesis, University of Cambridge

    Situ GH, Zhang JJ (2004) A lensless optical security system based oncomputer-generated phase only masks. Opt Commun 232(1):115–122

    Socek D, Li S, Spyros SM et al (2005) Enhanced 1-D chaotic key-basedalgorithm for image encryption. In: First international conferenceon security and privacy for emerging areas in communicationsnetworks (SECURECOMM’05), IEEE, pp 406–407

    Tang ZJ,Wang F, Zhang XQ (2017) Image encryption based on randomprojection partition and chaotic system. Kluwer, Dordrecht

    Tao R, Xin Y, Wang Y (2007) Double image encryption based on ran-dom phase encoding in the fractional fourier domain. Opt Express15(24):16067–16079

    Wang XL (2014) A novel color image encryption algorithm based ondna sequence operation and hyper-chaotic system. J Syst Softw85(2):290–299

    Wang QZ, Wei MY, Chen XM, Miao Z (2017) Joint encryption andcompression of 3d images based on tensor compressive sensingwith non-autonomous 3d chaotic system. Multimed Tools Appl9:1–20

    Xiang T, Liao X, Tang G et al (2006) A novel block cryptosystem basedon iterating a chaotic map. Phys Lett A 349(1–4):109–115

    Yanchuk S, Kapitaniak T (2001) Symmetry-increasing bifurcation asa predictor of a chaos-hyperchaos transition in coupled systems.Phys Rev E 64:056235

    Ye G, Wong KW (2013) An image encryption scheme based on time-delay and hyperchaotic system. Nonlinear Dyn 71(1–2):259–267

    Zhou N, Pan S, Cheng S (2016) Image compression-encryption schemebased on hyper-chaotic system and 2D compressive sensing. OptLaser Technol 82:121–133

    Zhu C, Liao C, Deng X (2013) Breaking and improving an imageencryption scheme based on total shuffling scheme.NonlinearDyn71(1–2):25–34

    Publisher’s Note Springer Nature remains neutral with regard to juris-dictional claims in published maps and institutional affiliations.

    123

    Image encryption scheme combining a modified Gerchberg–Saxton algorithm with hyper-chaotic systemAbstract1 Introduction2 Preliminaries for proposed technique2.1 Modified Gerchberg–Saxton algorithm2.2 Hyper-chaotic system2.3 Josephus traversing

    3 The proposed image encryption scheme4 Numerical simulation and discussion4.1 Histogram analysis4.2 Correlation of adjacent pixels4.3 Key space and sensitivity analysis4.4 Differential analysis4.5 Information entropy analysis

    5 ConclusionAcknowledgementsReferences