Abstract

A new fractional two-dimensional triangle function combination discrete chaotic map (2D-TFCDM) with the discrete fractional difference is proposed. We observe the bifurcation behaviors and draw the bifurcation diagrams, the largest Lyapunov exponent plot, and the phase portraits of the proposed map, respectively. On the application side, we apply the proposed discrete fractional map into image encryption with the secret keys ciphered by Menezes-Vanstone Elliptic Curve Cryptosystem (MVECC). Finally, the image encryption algorithm is analysed in four main aspects that indicate the proposed algorithm is better than others.

1. Introduction

Nowadays, image encryption plays a significant role with the development of security technology in the areas of network, communication, and cloud service. Multifarious chaos-based image encryption algorithms have been developed up to now, such as in [16]; however a few of them have referred to the image encryption algorithm based on fractional discrete chaotic map accompanied with Elliptic Curve Cryptography (ECC).

The theory of the fractional difference has been developed for decades [713]. Recently, Wu et al. [1416] made a contribution to the application of the discrete fractional calculus (DFC) on an arbitrary time scale, and the theories of delta difference equations were utilized to reveal the discrete chaos behavior.

ECC is a widely used technology in data security and communication security; it can achieve the same level of security with smaller key sizes and higher computational efficiency [17]. Many famous public-key algorithms, such as Diffie-Hellman, EIGamal, and Schnorr, can be implemented by means of elliptic curves over finite fields. MVECC is one of the popular elliptic curve public-key cryptosystems [18] and we adopt it in our cryptosystem.

Many encryption methods based on fractional derivatives have been proposed in recent time, like fractional logistic maps [19], fractional-order chaos systems [20], and fractional form of hyperchaotic system [21].

In [22], a new image encryption algorithm based on one-dimensional fractional chaotic time series within fractional-order difference has been proposed; however, the two-dimensional discrete chaotic map has seldom been used in image encryption except [23, 24].

Our main purpose is to introduce a new two-dimensional discrete chaotic map based on fractional-order difference and apply it in image encryption. The rest of this paper is organized as follows. In Section 2, the definitions and the properties of the DFC are introduced. After that, the definitions and operation of ECC are given. Then, the working principle of MVECC is described in the next section. In Section 5, we give the fractional 2D-TFCDM on time scales from the discrete integral expression. The bifurcation diagrams and the phase portraits of the map are presented while the difference orders and the coefficients are changing; the largest Lyapunov exponent plots are also displayed. Afterwards, we apply the proposed map into image encryption and show several examples. In Section 7, the performance of the proposed image encryption method is analysed systematically. Finally, we have come to some conclusions.

2. Preliminaries

The definitions of the fractional sum and difference are given as follows. Let denote the isolated time scale and ( fixed). Within the DFC, the function is changed as a sequence . The difference operator is defined as .

Definition 1 (see [25]). Let : and be given. The th fractional sum is defined byNote that is the starting point; is the falling function defined as

Definition 2 (see [26]). For , , and defined on , the -order Caputo fractional difference is defined by

Theorem 3 (see [27]). For the delta fractional difference equationthe equivalent discrete integral equation iswhereThe complex difference equation with long-term memory is obtained here. It can reduce to the integer order one with the difference order but the integer one does not hold the discrete memory. From (3) to (5), the domain is shifted from to and the function is preserved to be defined on the isolated time scale in the fractional sums.

3. Introduction to Elliptic Curve

Definition 4. An elliptic curve (EC) over a prime field denoted by refers to the set of all points () that satisfy the equationtogether with a special point at infinity, where , and [28, 29].

3.1. Elliptic Curve Operations

If , ; then if but , ; that is, [29]. where

The scalar multiplication over is defined by where is an integer.

Definition 5. The order of an EC is defined by the number of points that lie on the EC denoted by [29].

Definition 6. Set , and then is called a generator point if ( is the smallest positive integer that makes ) [29].

4. Menezes-Vanstone Elliptic Curve Cryptosystem (MVECC)

MVECC is one of most significant extensions of ECC; the working principle of MVECC is as follows.

If Andy wants to encrypt and send the message to Bob, they should do the step as mentioned hereunder:

Andy and Bob make an agreement on an elliptic curve and the base point .

Bob firstly selects a private key to compute the public key ().

If Andy wants to send a message to Bob, he firstly chooses a random private key () and then computes his public key . On the other hand, Andy calculates the secret key byHe should compute the ciphered message afterwards by

Then the ciphertext is sent to Bob. When Bob wants to get the plaintext , firstly, he computes the secret key , and then he computes by to get the plaintext [18].

Any adversary that only has and without the private keys and very difficultly breaks the MVECC to get the plaintext . What is more, if have only one big prime divisor, the EC is called a safe EC [29]; then, the MVECC can become an more efficient and secure cryptosystem.

5. Fractional 2D-TFCDM

From [1416], we notice the application of the DFC in fractional generalizations of the discrete chaotic maps. Recently [30], the following 2D-TFCDM was proposed: Now, consider the fractional generalization of ; the map was also studied in [31]:From Theorem 3, we have the following equivalent discrete numerical formula for the variable : with :

Let = 1, , , , and be fixed. In what follows, Figure 1 is the bifurcation diagram where the step size of is 0.002. Figure 2 is the same bifurcation diagram except for = 0.8.

In Figures 3 and 4, the largest Lyapunov exponent plots are drawn by use of the Jacobian matrix algorithm proposed in [32]. The largest Lyapunov exponent LE is positive somewhere; it is corresponding to the chaotic intervals in Figures 1 and 2.

By choosing 101 different initial values we can plot versus in one figure. The phase portraits of the integer map are derived from Figure 5. The cases of and are plotted in Figures 6 and 7, respectively.

6. Applications

The fractionalized chaotic map can be applied in image encryption. Exploit (16) into an algorithm, and set the initial values , , the order , and the coefficients , of chaotic system as keys. In this paper, we propose the encryption algorithm and divide it into 3 parts.

6.1. Generation of New Keys Based on Elliptic Curve in a Finite Field

Setting , , and in (7), we can get . Since is a prime number, according to [29], is a safe EC. Let , randomly select , ; then , , and . The initial key , , , and .

Calculate Then, the ciphertext is ((7495358, 7052635), 7123456, 190000), the enciphered key is , and .

Make , , and , and compute , , and ; then

Set , , , and then , , , , are taken as the keys of Section 6.2.

6.2. Permutation Procedure Based on Fractional 2D-TFCDM

Taking advantage of (16) with the initial values , , , , and generated in the last section, we can encrypt the image. The next step of encryption is permutation; it is subdivided into 4 steps:

Set as ; iterate (16) for times to generate the one-dimensional real number chaotic sequence , ; here and denote the length and width of the original image , respectively.

Reorder by the bubble sort and get , and record the change of the subscript of as .

Change original image into sequence , and rearrange according to to get the new sequence .

Reshape into image as ; is the permutated image we needed.

Reversing the above 4 steps, we can remove the effect of permutation to get the original image.

6.3. Encryption Method Based on Fractional 2D-TFCDM

In Section 6.2 we get the chaotic sequence and image . Reshape image into sequence ; that is , (, ). Another image is used as a key image (K-image). Change the K-image also into sequence .

Set .

Round as , do modulus operation to in (19), and get :

Do the following operation and get :where refers to the Xor operation, and is the encrypted pixel value.

The inverse form of (20) is

Compute the iteration times according to Then, iterate (16) for times to get , circle from step to step , until getting .

Change into image as , which is the finally encrypted figure we need.

The decryption procedure is including 2 parts:

Do all steps in encryption process except (20) which is replaced by (21).

Reverse the procedure in Section 6.2. Then the decryption procedure is done.

Figure 8 shows the encryption process described in Sections 6.2 and 6.3 in a flow chart, and Figure 9 illustrates the iteration procedure of S box.

The original, encrypted, and decrypted images are shown in Figures 1018. The proposed algorithm can encrypt any rectangular image.

The adopted cryptosystem in Section 6.1 is asymmetric; however, the ones in Sections 6.2 and 6.3 are symmetric.

7. Analysis of Results in Applications

7.1. Key Space

In the proposed algorithm, the initial values , , the order , and the coefficients , are taken as the secret keys; consequently there are 5 keys. Assume the precision of , , , , and are , and , respectively; then the key’s space is . If the size of the plaintext is , then the key space of K-image is also . The total key space of the proposed algorithm is .

7.2. Statistics Analysis

The quality against any statistical attack is important for a well-designed encryption method; it include 3 aspects as follows.

7.2.1. Correlation of the Plain- and Cipher-Images

In an ordinary image, the adjacent pixels are related; therefore the correlation coefficient of adjacent pixels is usually high. A good encryption algorithm should make the correlation coefficients of encrypted image nearly equal to zero. The closer to zero the correlation coefficients is, the better the encryption algorithm is. Formulas (23) calculate the correlation coefficient. The correlations along the direction of both original and encrypted images are displayed in Figures 1927 from Cameraman to Aerial. The correlation coefficients are displayed in Table 1.

With the sharp contrast of data between original image and encrypted image, Table 1 indicates that the encryption process make pixels of the encrypted image almost independent with each other. Consequently, the encryption algorithm is good at pixel value randomization.

Compared with other algorithm, we can observe that most correlation coefficients of encrypted image are nearer to 0 in Table 2. As a consequence of this, the proposed encryption algorithm is superior to others.

7.2.2. Histogram

Histogram reflects the distribution of colors inside the image. The adversary can get some effective information from the regularity of histogram. Therefore, a well-designed image encryption method should make the pixel value of encrypted image distribute uniformly. Figure 28 shows the histogram of Cameraman. Similarly, the histograms of the other 8 cases are drawn in Figures 2936. It is illustrated that the proposed encryption method has a good effect on pixel value distribution uniformization.

7.2.3. Information Entropy

Information entropy defines the randomness and the unpredictability of information in an image. It is defined byHere is the probability of ; is the number of bits that is required to represent the symbol . For the pixels values of the image are 0~255, according to (24) the information entropy is 8 bits for an ideally random image. Therefore, the closer to 8 bits the information entropy is, the better the encryption algorithm is. The information entropy of the 9 cases is gotten in Table 3; it indicates that the encrypted images are very close to the random images.

From Table 4, we can observe that the information entropy of proposed algorithm is nearer to 8 bits than other algorithms.

7.3. Sensitivity Analysis

The different range between two images is measured by two criteria: number of pixels change rate (NPCR) and unified average changing intensity (UACI). They are defined as follows:Here and are the width and the height of and .

7.3.1. Key Sensitivity

We encrypt the image by the keys , , , , and . Figure 37(a) is the decrypted image with the correct keys. Figure 37(b) represents the decrypted image under adding to with other keys unchanged. Similarly, the secret keys are added as and to decrypt the images separately with other keys unchanged. The results are shown in Figures 37(c)37(f). The comparison of key space is shown in Table 5 and the NPCR and UACI between Figures 37(a) and 37(b)37(f) are calculated in Table 6.

In contrast with other algorithm, the key space of proposed algorithm is larger than others.

Most NPCR are near to 99.61% and most of UACI are higher than 30% in Table 6. We cannot recognize the man inside from Figures 37(b)37(f); therefore the encryption method is sensitive to the keys.

7.3.2. Plaintext Sensitivity

By encrypting two same images with only one pixel difference, the attackers can obtain effective information by comparing the two encrypted images. Therefore an encryption method designed against differential attack should ensure that the two encrypted images are completely different even if there is only a pixel difference in the original image.

In Table 7, Figure 10(a) is the same as Figure 10(a) except for a pixel locating . After that, the 2 images are encrypted with the same keys and the NPCR and UACI between the 2 ciphertext images are calculated. Similarly, the data of other 8 cases are obtained in Tables 815.

From Table 16, the NPCR and UACI of proposed algorithm after 2-round encryption are nearer to the ideal values 99.61% and 33.46% [33] than others. Therefore the proposed method is better.

7.4. Resistance to Known-Plaintext and Chosen-Plaintext Attacks

In Section 6.3, the iteration times of the next round are decided by the encrypted pixel value of present round. In (20), , generated from the fractional 2D-TFCDM, is dependent on and determines . Therefore, the corresponding keystream is different when different plaintext is encrypted. For the resultant information is related to the chosen-images, the attacker cannot get useful information after encrypting some special images. As a result, the attacks proposed in [3441] become ineffective for our scheme. In a word, the proposed scheme can primely resist the known-plaintext and the chosen-plaintext attacks.

8. Conclusions

Fractional 2D-TFCDM is obtained from the 2D-TFCDM. After that, we found new chaotic dynamics behaviors from the fractionalized map. Moreover, the map can be converted into image encryption algorithm as an application. Finally, the encryption effect is analysed in 4 main aspects; we find the proposed scheme is superior to others almost anywhere in comparison. As far as we know, the proposed image encryption algorithm has never been reported before.

Conflicts of Interest

The authors declare that they have no conflicts of interest.

Acknowledgments

The project was supported by the National Natural Science Foundation of China (Grant nos. 61072147, 11271008).