Abstract

Encryption of a digital image is very important especially in applications of body area networks (BANs) since the image may include a number of privacy. Past encryption methods have disadvantages of the small key space and low ability of resistance to attack. In this paper, we propose a new encryption algorithm based on discrete wavelet transform (DWT) and multichaos which has characteristics of the deterministic, pseudorandomness, and sensitivity of initial values. The image is first decomposed and spatial reconstructed by two-dimensional DWT and then is performed by multichaos matrices for space encryption. The experimental results indicate that the proposed algorithm has a large key space, high key sensitivity, and excellent ability of resistance to attack.

1. Introduction

In recent years with the rapid development of Internet and wireless sensor networks, data such as images and texts generally require encryption. For example, BANs play a significant role in remote medical monitoring which use many sensors surrounded with a human body [1]. The information is private and only utilized by authorized agencies, so encryption of the information is necessary. How to guarantee the safety of the multimedia information becomes a new direction of computer cryptography. Image network interaction is applied in many fields such as military cooperation, finance, and scene monitoring. Since images have some characteristics of large data, redundancy, correlation, and format consistency, image encryption has become a concerned topic [2].

Traditional image encryption techniques have caused concern. For instance, the methods of one-dimensional, two-dimensional, frequency domain, and hybrid encryption obtain abundant achievements. The technology of one-dimensional image encryption includes DES and AES as the representative of the modern cryptography system, S-box encryption, and SCAN language encryption, matrix transformation encryption, and DNA computation system [38]. These above spatial methods have advantages of fast calculation and easy implementation.

Chaos is a kind of unpredictable and similar random motion sensitive to initial values in a deterministic dynamical system. The pseudorandom sequence generated by chaotic map has good randomness, correlation, and complexity, which includes unique cryptography characteristics, so its derivative of the super chaotic map is widely used in the field of image encryption. The paper [9] is of significance in the literature to introduce a chaotic encryption algorithm with a diffusion sequence for applications of nonlinear functions. The contribution of the paper [10] is to implement the Baker chaotic map and sequence encryption. In past chaotic image encryption algorithms, the problem of subkey security exists in the papers [1113] in the key analysis scheme of the paper [14] and the paper [15] adopts logistics chaotic encryption scheme with higher security than that of the papers.

The transform domain image encryption technology uses Fourier transform (FT), discrete cosine transform (DCT), and discrete wavelet transform (DWT) to perform conversion from spatial domain to transform domain and safely encrypt obtained coefficients; that is, the image is encrypted by changing the values or positions of the coefficients [1620]. The paper [21] performs multilayer wavelet decomposition for the image and implements frequency domain scrambling in each block of every layer. This technique leads to the decrypted lossless image which becomes the key to be applied in frequency domain image encryption. The unique characteristics of chaos usually combine with the transform domain encryption mode to form mixed encryption algorithms with more advantages. Liu et al. [22] present a novel confusion and diffusion method, which generates a new key according to the original image and key and then uses piecewise linear chaotic map and Chebyshev chaotic map for DNA coding. Zhang et al. [7] code the original image to obtain a DNA sequence matrix, divide the matrix into several blocks, and finally use DNA computation combined with two logistic chaotic maps to achieve the goal of encryption.

In this paper, we take advantages of chaotic mapping and combine Haar wavelet to design the algorithm structure by a composite form of coefficient transform and multichaos. The proposed algorithm is sensitive to the initial state and system parameters with large key space and has low calculation complexity and high capability against attacks.

2. Theoretical Analysis of the Encryption Algorithm

2.1. The Algorithm Flow of Image Encryption

The steps of the algorithm are described as follows (as illustrated in Figure 1):(i)Read the original image.(ii)Perform DWT to obtain coefficient matrices ,   ,  , and  .(iii)Recombine the four matrices to obtain the scrambling matrix SM.(iv)Set initial parameter values of ,  ,  ,  ,  ,   to generate three subchaotic matrices ,  , and .(v)Set parameter values of , , , and combining the above three subchaotic matrices to generate the multichaos matrix MCM.(vi)Perform BitXOR operation of the scrambling image SM and multichaos matrix MCM to obtain the final encrypted image .

2.2. Multiscale Wavelet Decomposition in Two-Dimensional Images

First, we transform the original image from time domain to wavelet domain using multiscale wavelet analysis, which is founded by the theory of function space. The multiscale decomposition of a two-dimensional gray image is shown as follows:

Here the Haar wavelet is used by one layer of decomposition to process the picture because the reconstruction has lossless feature. Different frequency coefficient matrices , , , and are obtained by the decomposition. The image size is , is the two-dimensional scale function, and is the wavelet functions for corresponding positions. The initial encryption image is obtained by recombining each layer coefficient matrix:

Then we perform the multichaos operation for the initial encryption matrix . The multichaos encryption matrix comes from subchaos matrices. The chaos mapping is the key of generating the subchaos matrices, which is a one-dimensional logistics mapping with characteristics of initial value sensitivity, parameter sensitivity, state ergodic property, and hybrid similarity stochastic: represents the logistics chaotic mapping value in the pixel by iteration. When the parameter , , and , is in chaotic state. Given different initial values of and , we can obtain three chaotic matrices SCM0, SCM1, and SCM2 generated by traversing each pixel to calculate the three different chaotic sequences . Please note that the number of subchaotic matrices determines the time complexity of the algorithm. Using more subchaotic matrices may lead to higher encryption performance but the improvement is very limited by evaluation, so here only choosing three subchaotic matrices to form the multichaotic matrix is a good balance considering complexity and performance.

The multichaos encryption matrix MCM is calculated by the regulation parameters and three chaotic matrices: Here ,  ,  ,   are matrix regulation parameters and all belong to the range . It is worth noting that they only participate in the generation of the multichaos matrix and so have little effect on the key space. Finally, the encrypted image is obtained byHere the symbol “#” means the BitXOR operation.

The wavelet decomposition and reconstruction can effectively scramble the original image and largely cause pixel change compared to the Fourier transform and discrete cosine transform, while keeping the advantage of fast calculation because of only one layer performed. Here we use three logistic chaotic mapping with different initial conditions to generate three independent pseudorandom sequences leading to subchaotic matrices, so the created multichaotic matrix can resist the iterative attack from chaotic systems and have obvious advantages compared to classical chaos. Combining multiple chaotic systems can obtain more complex dynamic characteristics and become difficult to predict since the application of the multichaotic matrices enhances the average changing intensity and sensitivity of initial parameter values. By mixing the wavelet transform and multichaos, the proposed method more excellently resists various attacks which can satisfy safety requirements of digital images and also the time complexity is acceptable.

3. Experimental Results and Analysis

To help investigate the security performance of the proposed algorithm, a program is developed and run on a 4 G memory, 3.2 GHz Intel(R) Core(TM) i5-4570 machine under Windows 8. The experimental data comes from the authoritative image database and we choose the image Lenna.jpg which can test each processing algorithm because it mixes detail, smooth area, shadow, and texture.

3.1. Visual Results Display

We compare the original image and encrypted image according to evaluation criteria [26]. The display results and the pixel histograms are shown, respectively, in Figures 2 and 3. The encrypted image in Figure 2(b) is completely different with the original and cannot be distinguished. The histogram of the original image exists in a narrow area (40–220) shown in Figure 3(a) and obviously has several maximum values in 50, 100, and 150. The histogram of the encrypted image in Figure 3(b) has wider distributed area and smooth values which means the characteristics of the image are covered up well.

3.2. Analysis of Quantitative Results

The most difference between image data and text data is that image data has strong correlation and a number of adjacent pixels have the same gray values or very small difference. If a data point and its adjacent data point still keep adjacent positions after scrambling, they are easy to be attacked by area analysis leading to low security. Adjacent elements include pixel in horizontal and vertical direction as well as diagonal direction. The correlation of adjacent elements is calculated asHere and represent gray values of two adjacent pixels and is the pixel number. In Table 1, the correlations in three directions are all beyond 0.9 that denotes that adjacent pixels have very similar gray values before encryption, while they decrease to under 0.01 after encryption, which means the much smaller correlation can make better resistance attack.

The goal of image encryption makes the encrypted image and original image as different as possible and hard to recognize. Obviously, the less fixed point ratio between two images represents more difference of the two images and better scrambling effect. The number of pixels change rate (NPCR) is defined as follows:

is the gray value difference of the original and encrypted images in the pixel .

Gray values of many pixels may change after encryption, so NPCR plays a good indicator to reflect the gray value change in number but noneffective to express the degree of gray value change. The average gray value change is necessary for evaluation. We give the definition of the unified average changing intensity (UACI):

Here and represent the gray values of the original and encrypted images in the pixel .

Furthermore, we use information entropy of the encrypted image to evaluate the degree of the average uncertainty. When the cipher has equal probability distribution leading to the maximum entropy value “8”, the ideal random feature is achieved so the encrypted image has strong average uncertainty and high resistance to statistical attacks and entropy attacks. The entropy of each pixel is calculated as

Here represents the probability that each gray value shows.

We compare the proposed algorithm to other papers in Table 2 which all use methods of chaotic encryption. The paper [25] does not provide indicators of NPCR and UACI. Our algorithm can obtain the maximum NPCR value and the paper [23] plays best in UACI and , so each of the two algorithms has its own advantages and both have better performance than the others.

3.3. Analysis of Security Key

The composition and size of the key space determine the security of encryption algorithms [2628]. The proposed algorithm consists of two stages: the first stage combines two-dimensional DWT to scramble the image pixels and the second finishes pixels diffusion using multichaos. Therefore, the algorithm has various key combination forms with the parts of wavelet parameters and multichaos parameters.

We test the correct key and approximate key in the experiment of key sensitivity. The results are shown in Figure 4.

Figure 4(a) is the encrypted image and Figure 4(b) is the correct decryption image. We change parameters in the key with a very minor value (10−8) to test sensitivity of initial values. The results in Figures 4(c) and 4(d) denote that the decrypted images cannot be distinguished and have no relation with the original image when the parameters have slight alternations. Figures 4(e) and 4(f) show the decrypted images when the parameters and are changed slightly. Obviously, these two images still maintain some features of the original image and the performance of resistance to attack is much worse than that of Figures 4(c) and 4(d). The reason is that the parameters of and need multiple iterations to form the subchaotic matrices SCM according to (3), so the slight alternation may be propagated and enlarged leading to totally confused and unpredictable results. On the contrary, the parameters and only occur in (4) to form the final multichaotic matrix, so the small change has relatively minor effect.

According to Figure 4, very small change of parameters and cause completely different results. Because of almost unlimited number of and in their ranges and considering that each subchaotic matrix has its own parameters, the key space beyond 1080 is much larger than that of classical chaos algorithms, so the proposed algorithm has stronger capability to resist exhaustive attack.

4. Conclusions

The proposed algorithm in this paper encrypts image pixel values and pixel locations according to basic idea of image encryption. Pixel gray change is processed by multichaos and pixel scrambling uses DWT for pixel encryption, which changes the traditional encryption idea of image resolution invariability.

The algorithm effectively hides the image size and improves the safety with advantages of large key space, sensitive to key and clear text, and easy to fast implementation. The compound chaotic system makes attackers difficult to analyze and estimate leading to high system complexity and safety. Furthermore, the algorithm has strong expansibility. Using other chaotic systems or external generators to create a key can enhance more safety of the algorithm. Dynamically setting the length of the key and packet according to the parameter adjustment is helpful to broaden serviceability of the algorithm and suitable to applications of secure communications and network security.

Competing Interests

The authors declare that they have no competing interests.

Acknowledgments

This project is supported by the National Science Foundation of China (Grant nos. 61471075 and 61301124), Chongqing Integrated Demonstration Project (CSTC2013jcsf10029), Chongqing Talented Youth Development Plan (cstc2013kjrc-qnrc10001), Wenfeng Innovation Foundation of CQUPT, 2013 University Innovation Team Construction Plan Funding Project of Chongqing (Smart Medical System and Key Techniques), and Chongqing Key Laboratory Improvement Plan (Chongqing Key Laboratory of Photoelectronic Information Sensing and Transmitting Technology).