Abstract

In literature, chaotic economic systems have got much attention because of their complex dynamic behaviors such as bifurcation and chaos. Recently, a few researches on the usage of these systems in cryptographic algorithms have been conducted. In this paper, a new image encryption algorithm based on a chaotic economic map is proposed. An implementation of the proposed algorithm on a plain image based on the chaotic map is performed. The obtained results show that the proposed algorithm can successfully encrypt and decrypt the images with the same security keys. The security analysis is encouraging and shows that the encrypted images have good information entropy and very low correlation coefficients and the distribution of the gray values of the encrypted image has random-like behavior.

1. Introduction

Up-to-date development and progress in the means of multimedia industry and the ways of communications have made researches focus on creating new schemes to enhance security of transmission and storing multimedia data over open channels including the internet and wireless networks. One of the challenges that researchers face nowadays is how to protect in a confidential manner a secure route for the transmission of multimedia data through digital networks. Due to the spread of the advances of new technologies in networks, people from all over the world can send and receive information, perform projects, and communicate with friends by sending images and videos through the internet. Sending and receiving such information using images and videos via internet and other networks require some kind of secure routes. That is because images and videos may incorporate secret or sensitive information such as patients’ medical surveys, personal information, high expensive marketable designs, and secret manuscripts.

It has been reported in literature [14] that an encryption tool is an effective approach to protect such information when sending and receiving data through multiple ways of communications. This is because the only one who can decrypt and see such information is the only authorized entities that have security keys of decryption. In an encryption process, the security keys are the core of any encryption and decryption algorithm. They are used to convert the data from a readable state to an apparent nonsense and vice versa. The designer of an encryption scheme should share the security keys needed to recover the original information with intended recipients and consequently other unwanted individuals can be precluded [57].

Recently, the theory of mathematics and programming languages have been used intensively in modern cryptography; cryptographic algorithms are built based on computational and complex assumptions by which breaking such algorithms in practice by any adversary is very hard [812]. The high efficiency of any cryptographic algorithm is the most important criterion by which the robustness of encryption is measured. For instance, the data encryption standard (DES) as a traditional algorithm [13, 14] faces problems when used to encrypt large images and therefore its efficiency becomes low and weak. Other traditional encryption algorithms such as international data encryption algorithm (IDEA) require a large computational time and super computers when used in encrypting real time images [14]. Cryptographic algorithms that use less time are much more preferable for encrypting such real time images. In addition, some encryption schemes may be run very slowly and this increases the degree of security features yet they would be of little use when dealing with real time images.

Chaos theory has been raised in different fields of physics, engineering, biology, and economy in the past two decades. Since the 1990s, many researches and scientists have done extensive studies in the chaotic systems emanated from this theory. Due to such studies, researchers have come up with the fact that there is a close relationship between cryptography and chaos. Chaotic systems such as logistic and other systems have got much attention and have been applied in the process of encryption [7]. What makes the encryption algorithms based on such systems more robust and reliable than other algorithms is the complex properties of such chaotic systems. Such complex properties can be summarized as sensitivity to the initial conditions of the systems’ parameters, nonperiodicity of systems’ equilibrium states, the topological transitivity of the systems’ behaviors, and the pseudorandom property. Since the appearance of the first algorithm in images’ encryption that entirely depended on chaos by Matthews [1], many chaos-based encryption algorithms of images have been introduced in literature. Some of those cryptosystems have used one or several dimensional maps such as baker’s and cat’s maps serving the purpose of encryption of images [27]. Wang et al. [8] have used an extension of fractal Fourier transformation and a digital holographic scheme to propose a cryptographic algorithm. Due to the parameters used in this scheme, enhancement security of the encryption process has been provided. Furthermore, many cryptographic algorithms have adopted popular chaotic models that represent chaos by using mathematical models such as logistic map, Lorenz map, Henon map, and Rössler attractor. Lorenz map is characterized by its attractor having two nonlinear terms while in Rössler attractor there is only one nonlinear term and this makes the complexity of Lorenz attractor and its chaos higher than those in Rössler attractor. Other algorithms have divided the images into several blocks and tried to define a permutation for each block using a logistic map to encrypt the original image.

Other chaotic image encryption algorithms that incorporate several parameters and work under frequency domain are more powerful in the encryption procedures because of the strength of the security provided by such algorithms [914]. Kuo has introduced a novel image encryption method in [9]. The way this method works is by making a random change in the phase spectra of the original image. This can be done by using a pseudonoise image with binary phase spectra embedded in the phase spectra of the original image. This methodology of adding such noise is actually a security key system. With this methodology, a part of the encrypted image with such noise can be used to obtain a full recovery of the original image without any drawbacks. Therefore, encryption algorithms based on such noise are more suitable for secure transmission of data through different ways of communications. This is due to the ability of the algorithms to recover the original image to some extent with partial access to the encrypted image. In [15], a high-dimensional Lorenz chaotic system with perceptron model within a neural network has been introduced. Liu and Wang [16] have designed a stem-cipher algorithm using the piecewise linear chaotic map as a generator of a pseudorandom key stem sequence in order to robust the security and improve the dynamic degradation. Furthermore, in order to get a robust security, Liu and Wang [17] proposed a bit-level permutation with a high-dimensional chaotic map in order to encrypt color image. A novel color image encryption algorithm based on chaos has been proposed by Wang et al. [18]. In [19], the potential flaws of Zhu’s algorithm have been analyzed. Zhang and Wang have proposed an encryption algorithm based on a spatiotemporal chaos of the mixed linear-nonlinear coupled map lattices [20]. Based on spatiotemporal nonadjacent coupled map lattices, Zhang and Wang [21] have proposed an encryption algorithm.

Chaotic economic systems such as monopoly and duopoly are sophisticated systems on which the chaos that occurs in them is more difficult than those found in Lorenz, logistic, and Rössler. In [22], the author has introduced a new Cournot duopoly model on which an unknown demand function without inflection points has been studied. This model has shown complex dynamical properties such as hard bifurcation and bad chaos. In comparison with logistic and other models, the Cournot model can be used extensively in the encryption scheme and thus strength cryptographic algorithm can be presented. To the reader’s knowledge, such chaotic economic models have not been used in literature before. Other chaotic economic systems can be found elsewhere [2328] that are suitable in the encryption process for many reasons as they share some characteristics with cryptography. Of these reasons is that they have much more security keys, sensitive dependence to the initial conditions, hard bifurcation, and bad chaos. Nonlinear dynamical systems are characterized by their complex behavior such as bifurcation and chaos. The real-life applications originated by those systems have been extensively investigated. These applications may be classified into two parts: man-made applications and other applications simulated from nature. Due to the complex behavior of those applications which results because of chaos, several cryptographic techniques have been proposed and discussed in literature in the last two decades [2933]. In [34], a detailed survey on chaotic cryptographic techniques has been elaborately reported. A hyperchaotic map has been used in [29] in order to encrypt and decrypt images in such a manner that the security of breaking the encryption is very difficult. What makes the encryption process difficult in this algorithm is that in the algorithm a permutation of the image that needs to be encrypted is done by an ergodic matrix of a hyperchaotic sequence. In [30], new novel image encryption and decryption techniques have been introduced. The Poker shuffle approach has been used to control the process of encryption. Multi-chaotic systems have been used to encrypt color images in [31]. In this study, four chaotic maps have been incorporated in the encryption scheme. The authors in [31] have used the so-called Henon map in encrypting a gray image. In this algorithm, the Arnold cat map is combined with Henon map in order to shuffle the pixels’ position of an image and hence an encrypted image is yielded. More papers on different types of cryptographic techniques that use chaotic systems in the encryption process can be found in [3541].

The proposed algorithm covers many challenges which can be addressed as follows. (1) Robust images encryption and decryption techniques: an encryption algorithm can be used to convert the data into a strong encrypted file and therefore secure transmission of them via different sort of nowadays communications. This will save the data from unauthorized people and intentionally reduce the quality of perception. (2) Algorithmic code: the algorithmic steps of the encryption and decryption scheme should be prepared in a way that facilitates handling compressed format of multimedia. Based on that the encrypted and decrypted files will be modified without any crashing or damages. (3) Time complexity: many algorithms face problems when dealing with large multimedia data. It is important for cryptographic algorithms to overcome this disadvantage and speed up the behavior of the algorithm. One way to do that is to try to encrypt important parts of the multimedia data in such a way that makes the inverse process of encryption very quick without any crashing. (4) Chaotic economic systems: introducing new chaotic economic systems with hard bifurcation and bad chaos is obligatory in order to get a robust encryption algorithm. This is the motivation of our proposed paper. It is shown in literature that no one has used such systems in the encryption scheme; however, they can be used to introduce strong encryption and decryption techniques. Some of those systems can be found elsewhere [4249].

The paper is organized as follows. In Section 2, the chaotic economic map is presented. In Section 3, the algorithmic steps of our proposed algorithm are outlined. Some experimental results are obtained in Section 4 and then some conclusion is given in Section 5.

2. Chaotic Economic Map (CEM)

In literature, it is known that the logistic map , where and , is a one-dimensional discrete chaotic map. It has been used recently as a scheme for the process of images encryption. Its parameter represents the key security in the encryption process. This parameter has a great impact on the complex behavior of this map. It is reported that when with certain initial value of , the equilibrium point of the map becomes asymptotically stable and hence cannot be used in encryption. In , the map will behave periodically and therefore very weak encryption can be raised. Chaotic behavior of the map can be found in with periodicity disappearing. In the latter case however the chaos exists but the encryption scheme based on this map with is still weak. This weakness is due to the small key security this map is based on. To overcome this limitation, we suggest the following proposed map:

Equation (1) is a nonlinear chaotic economic map that incudes six important parameters. The parameter captures the size of the market demand while represents the slope of the market price. The parameter is a fixed marginal cost and is called the speed of adjustment parameter. is a constant. The chaotic behavior of the map is shown in Figure 1 at , respectively, and , , and . It is clear that the proposed map includes periodic windows in the third case which in turn make the map unsuitable for the encryption scheme. These windows can be eliminated using different values for the map’s parameters as we will see in the correlation analysis.

Map (1) is more difficult in comparison with the logistic map since it contains 6 security keys. As one can see from Figure 1, the map exhibits a period doubling route to chaos.

3. Encryption Algorithm Based on CEM

The proposed image encryption algorithm in this paper is based on the CEM map. It depends on creating a chaotic sequence by the CEM () map to encrypt the image data. The elements in this sequence consist of decimal fractions numbers while the image consists of pixels. Therefore, a function is required to transfer the fraction decimals to integers. Then, the plain image can be encrypted using the new integers sequence. The algorithmic steps can be outlined as follows.(i)Step 1. Import a color image and then convert it to gray scale image (Gimage) of size .(ii)Step 2. Set the initial condition and the keys and generate the chaotic sequence using the CEM map.(iii)Step 3. Calculate , , , using and , .(iv)Step 4. Set initials for and .(v)Step 5. Calculate , , , using and .(vi)Step 6. Set initials for and .(vii) Step 7. Calculate , , , using and .(viii)Step 8. Preprocess  ; ; .(ix)Step 9. Set initial conditions for and calculate using .(x)Step 10. Calculate using , , .(xi)Step 11. Calculate .(xii)Step 12. Get the encrypted image using  mod , .(xiii)Step 13. End.

4. Experimental Results

In this section, the algorithm is applied with some different cases using the same image to illustrate its performance. The popular image known as Lena is used as a plain image in this experiment. It is shown in Figure 2 as a 256-gray-scale Lena plain image of size . Figure 2(a) presents its encrypted image using the encryption keys and , , , , . As one can see, the encrypted image is rough and entirely unknowable. According to these keys, the encrypted image is rough in comparison with the encrypted one on which the logistic map was used.

The reason is that the proposed algorithm uses many security keys in comparison with the logistic map and furthermore the bifurcation in the economic model used is much harder than those in the logistic map. Figures 2(b) and 2(c) show an encryption for the same image with the same keys but . These two cases are much more complicated than the previous case where .

Figure 3(a) provides the histogram of the encrypted image at the parameters , , , , and while Figure 3(b) shows the histogram of the original Lena image. It is clear that the two histograms are entirely different. Figure 3(a) shows uniformity distribution of gray scale of the encrypted image that is much different from the histogram of the plain image. The histogram distribution of the encrypted image shown in Figure 3(a) demonstrates that the proposed encryption algorithm has covered up all the characters of the plain image and shows a good balance property. The encrypted image does not provide any information about the original image for whom they are interested in breaking such kind of encryption. Figures 3(c) and 3(d) show the histograms for the image at the same parameters but and . As in Figure 3(a), those histograms present good cover of the characteristics of the plain image and hence the proposed algorithm provides a robust resistance against any type of attacks.

4.1. Key Sensitivity Analysis

The cryptographic system used in this paper consists of six different parameters that are , , , , , and . Those parameters can be used as secret keys of encryption and decryption process. A cryptographic system should be sensitive to all these keys and hence a robust cryptographic system must be sensitive to any small change in one or all secret keys. Our algorithm is very sensitive to any small change in one of all the keys. If one takes in the second case then the obtained decrypted image will be completely different from the plain image. Figure 4(a) shows the decrypted image of the original one using the correct security keys. It is easy to see that the decrypted image and its histogram shown in Figure 4(b) are exactly the same as the plain image and its histogram. Therefore, the proposed algorithm is successful in decrypting the plain image using the correct security keys without losing any information of the characteristics of the plain image. The key space of the proposed algorithm is if the security parameters have the precision of . This means that our algorithm possesses a large enough key space as in [21] to prevent any brute-force attacks. Therefore, the proposed encrypted algorithm is good at resisting brute-force attacking.

Figure 4(c) shows that when one changes a little one of the security keys, that is, , the decrypted image becomes miserable and entirely different from the plain image shown in Figure 4(a). Furthermore, the decrypted image appears like a black one and therefore the proposed algorithm cannot be broken by hackers and also is very sensitive to any little changes in the security keys. For the other two cases, similar results are obtained.

4.2. Correlation Analysis

In order to evaluate the encryption quality of the proposed algorithm, the correlation coefficient is used. It is important to calculate the correlation coefficients of two adjacent pixels of the encrypted image through horizontal, vertical, and diagonal directions. To do that, we use the following relations [2]: where is the estimation of the mathematical expectation of , is the estimation of the variance of , and is the estimation of the covariance between two gray scale and values of two adjacent pixels in the image. One thousand pairs of adjacent pixels have been randomly selected and their correlation coefficients are separately calculated in three directions: vertical (V), horizontal (H), and diagonal (D). For the plain image, the correlation coefficients among the adjacent pixels in those directions are close to 1. This means that the adjacent pixels are highly correlated to each other. On the other hand, the correlation coefficients of the encrypted image are close to 0 and hence the adjacent pixels in the encrypted image are entirely uncorrelated to each other. Ideally, there should not be any relation between the adjacent pixels in the encrypted image in the three directions and this is what is observed from the results obtained using the proposed algorithm. The correlation coefficients of the plain and the encrypted images for some key values are shown in Tables 1, 2, and 3 while Table 4 presents existing results in literature. As one can see, the absolute values of the correlation coefficients in the proposed algorithm are close to those in Zhang’s algorithm and better than those of Hongjun algorithm.

4.3. Analysis of Information Entropy

In this subsection, information entropy analysis is carried out to show the distribution of the gray values. One can use in this analysis the well-known formula for calculating entropy as follows [40]: where is the probability of symbol and the entropy is expressed in bits. It is reported elsewhere [30] that the ideal entropy value for an encrypted image should be 8. This means that the more the distribution of a gray value is uniform, the greater the information entropy becomes. Therefore, a value below 8 would give a possibility of breaking the image security of the encrypted image. Our analysis shows that the results obtained are close to the ideal value 8. This indicates that the rate of information leakage in the proposed algorithm is negligible and the encrypted image using our algorithm is secure against any kind of entropy attack. The entropy values of encrypted image of our cases are listed in Table 5. Table 6 shows the encryption time complexity for different image sizes. Compared with those algorithms [19, 21], our algorithm is much faster. Table 7 shows the contrast analysis of some certain cases of the proposed algorithm.

5. Conclusion

In this paper, we have presented a new algorithm of encryption and decryption of images based on a chaotic economic map. To the best of our knowledge, this work is the first attempt to apply a chaotic economic map in the construction of chaotic cryptography. All the simulation and experimental results have shown that the proposed image encryption and decryption algorithm has (1) a very large key space , (2) high sensitivity to all the secret keys, (3) information entropy that is close to the ideal value 8, and (4) low correlation coefficients that are close to the ideal value 0. Therefore, these results lead to the effectiveness and robustness of the proposed image algorithm. In addition, the results lead us to suggest application of other well-known chaotic economic systems such as duopoly and tripoly economic systems.

Conflict of Interests

The authors declare that there is no conflict of interests regarding the publication of this paper.

Acknowledgment

The authors would like to extend their sincere appreciation to the Deanship of Scientific Research at King Saud University for its funding this research group (no. RG-1435-054).