Sei sulla pagina 1di 7

JOURNAL OF COMPUTING, VOLUME 2, ISSUE 8, AUGUST 2010, ISSN 2151-9617

HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 1

Survey: Image Encryption Using A5/1 and W7

Alireza Jolfaei and Abdolrasoul Mirghadri

Abstract—In this paper, we survey A5/1 and W7 stream ciphers as methods for protecting the distribution of digital images in
an efficient and secure way. So, we performed a series of tests and some comparisons to justify their efficiency for image
encryption. These tests included key space analysis, histogram analysis, Randomness Tests, information entropy, encryption
quality, correlation analysis, differential analysis, sensitivity analysis and performance analysis. All parts of this study were
simulated using MATLAB code. Based on all analysis and experimental results, it can be concluded that, the surveyed ciphers
are efficient and Feasible with high potential to be adopted for image encryption.

Index Terms—A5/1, W7, stream cipher, image encryption.

—————————— ‹ ——————————

1 INTRODUCTION

N OWADAYS, communication substructures such as


mobile networks and the Internet are well devel-
oped. However, they are public networks and are
Stream ciphers are inherently suitable for the time-critical
applications or processing-constrained devices to meet
requirements of performance extremes. So, they can be
not suitable for the direct transmission of confidential considered as potential candidates for image encryption.
messages. Hackers may utilize weak links over public In recent years, there is an increase in applying stream
networks to steal information that they want. So, it is im- ciphers for image encryption [7, 8, 9, 10, 11, 12].
portant to protect the confidentiality of data from unau- The rest of the paper is organized as follows: In Section
thorized access. To make use of the communication sub- 2, we briefly describe A5/1 and W7 stream ciphers. In
structure already developed and to maintain the secrecy, Section 3, we analyze the security of the surveyed image
cryptographic techniques need to be applied. ciphers and evaluate their performance through various
Multimedia plays an important role in humans' daily statistical analysis, key sensitivity analysis, differential
life. Nowadays, multimedia communication is in close analysis, key space analysis, speed analysis, etc and com-
relation with the activities in entertainment, politics, eco- pare the results. Finally, some conclusions are given in
nomics, militaries, industries, etc., which makes it urgent section 4.
for protecting multimedia security, e.g., confidentiality,
integrity, ownership or identity. Generally, multimedia
2 SYMMETRIC IMAGE ENCRYPTION
security is different from text data security since multi-
media content is often of large volumes, with interactive Symmetric encryption is the oldest branch in the field of
operations, and requires real-time responses. Remarkably, cryptology, and is still one of the most important ones
the traditional text encryption schemes fail to protect the today. Symmetric cryptosystems rely on a shared secret
multimedia data efficiently because of special properties between communicating parties. This secret is used both
of multimedia data. To overcome this difficulty, research- as an encryption key and as a decryption key. Generally,
ers tried to develop special encryption schemes for mul- symmetric encryption systems with secure key are di-
timedia data adopting some related nonlinear theories [1, vided into two classes: stream ciphers and block ciphers.
2, 3]. However, some new schemes have been found to be Stream ciphers encrypt individual characters of a plain-
insecure from the viewpoint of cryptography and some text message, using a time variant encryption function, as
recommendations have been drawn to facilitate the de- opposed to block ciphers that encrypt groups of charac-
sign of more secure multimedia encryption schemes [4]. ters of a plaintext message using a fixed encryption func-
From a security’s viewpoint, it is advised to use existing tion [13]. Nowadays, the boundaries between block ciphers
and tested ciphers instead of designing new ones. So, in and stream ciphers are becoming blurred. So, it is difficult to
this paper, we survey a successfully efficient implementa- tell whether a symmetric cipher is a stream or block cipher.
tion of two classes of stream ciphers: A5/1 [5] and W7 [6], Stream ciphers are beyond the most important encryp-
for digital image encryption and compare the results. tion systems which have major applications in military,
strategic sectors and etc. They are generally faster than
————————————————
block ciphers in hardware, and have less complex hard-
• Alireza Jolfaei is with the Faculty and Research Center of Communication
and Information Technology, IHU, Tehran, Iran. ware circuitry. They are also more appropriate when buf-
fering is limited or when characters must be individually
• Abdolrasoul Mirghadri is with the Faculty and Research Center of Com- processed as they are received. Stream ciphers may also
munication and Information Technology, IHU, Tehran, Iran.

© 2010 Journal of Computing Press, NY, USA, ISSN 2151-9617


http://sites.google.com/site/journalofcomputing/
JOURNAL OF COMPUTING, VOLUME 2, ISSUE 8, AUGUST 2010, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 2

be advantageous in situations where transmission errors


are highly probable, because they have limited or no error
propagation.

2.1 A5/1 Stream Cipher


A5/1 is a synchronous stream cipher accepting a 64-bit
session key KS = (k0,…,k63) GF(2)64 and a 22-bit initial
vector IV = (v0,…,v21) GF(2)22 derived from the 22-bit
frame number which is publicly known. It consists of
three LFSRs of lengths 19, 22, and 23, which are denoted Fig. 2. The W7 key stream generator.
R1, R2 and R3, respectively. The LFSRs are clocked in an
irregular fashion. Each of them has one tap-bit C1, C2 and
C3, respectively. Each time the LFSRs are clocked, the
three clocking taps C1, C2 and C3 determine which of the
LFSRs are clocked. The output of three LFSRs is XOR-ed.
The registers are updated according to their primitive
polynomials. So the registers produce sequences of max-
imal periods. Fig. 1 illustrates the structure of A5/1 ci-
pher. More information about A5/1 can be found at [14].
Probably, at the moment, the most widely used stream
cipher is A5/1. The A5/1 algorithm is known for several
years: although never officially published, its construction
has been found via reverse-engineering [15].

Fig. 3. Diagram of C2 block in W7 stream cipher.

3 SECURITY AND PERFORMANCE ANALYSIS


A fundamental issue of all kinds of ciphers is the security.
A strong cipher is capable of resisting any kind of crypt-
analytic attacks including brute-force attack, statistical
attack, known plain text attack and chosen-plaintext at-
tack. Thus, a cipher of high key and plaintext sensitivity
with a large key space is desirable. Besides, computa-
tional speed and quality of encrypted images are other
Fig. 1. The structure of A5/1 cipher. important issues as well since they always include the
feasibility of encryption schemes. In this section we per-
A5/1 is fast and has a cheap and efficient hardware formed a series of test to justify and compare the efficien-
implementation, so the idea to use A5/1 for image en- cy of the cryptosystems under study. We have chosen
cryption purposes might be tempting. This is additionally some plain-images from the USC-SIPI image database
motivated by the fact that using existing and tested ci- which is referred in [17]. This database is freely available
phers instead of designing new ones is advised from se- at http://sipi.usc.edu/database/.
curity’s viewpoint.
3.1 Key Space Analysis
2.2 W7 Stream Cipher It is well known that a large key space is very important
The W7 stream cipher is a synchronous symmetric en- for an encryption algorithm to repel the brute-force at-
cryption designed for efficient hardware implementation tack. Key space size is the total number of different keys
at very high data rates [6]. This cipher has been proposed that can be used in the encryption. Since the A5/1 and
in order to replace A5/1 in GSM security scheme, due to W7 algorithms have a 64-bit and 128-bit key, the key
the security problems of A5/1 [16]. W7 algorithm sup- space size is 264 and 2128 , respectively. So, A5/1 key
ports key lengths of 128-bit and consists of a control and a space is much smaller than W7 key space. As a result, W7
function unit. The function unit is responsible for the shows more resistance to brute-force attacks compared to
keystream generation and contains eight similar cells. A5/1.
Each cell contains three LFSRs and one majority function.
Fig. 2 shows W7 key stream generator and the detailed 3.2 Histogram Analysis
design of the block C2 is shown in Fig. 3. Compared with To prevent the leakage of information to attackers, it is
A5/1, the key size is increased from 64 bits to 128 bits; important to ensure that encrypted and original images
each LFSR sequence is filtered by a cubic Boolean func- do not have any statistical similarities. The histogram
tion, 8 parallel identical structures for outputting one byte analysis clarifies that, how the pixel values of image are
instead of one bit. distributed. A number of images are encrypted by the
JOURNAL OF COMPUTING, VOLUME 2, ISSUE 8, AUGUST 2010, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 3

encryption schemes under study and visual test is per- tests if the computed P-value is < 0.01, then conclude that
formed. An example is shown in Fig. 4. Fig. 4 shows his- the sequence is non-random. Otherwise, conclude that the
togram analysis on test image using proposed algorithm. sequence is random.
The histogram of original image contains large sharp rises Figs. 5(a) and 5(b) illustrate that the image sequences
followed by sharp declines as shown in Fig. 4(d), and the encrypted by A5/1 and W7 have no defect and pass all
histograms of the encrypted images as shown in Figs. 4(e) the statistical tests with high P-values.
and 4(f) have uniform distribution which is significantly
different from original image and has no statistical simi-
larity in appearance. Therefore, the surveyed algorithms
do not provide any clue for statistical attack. The en-
crypted image histogram, approximated by a uniform
distribution, is quite different from plain-image histo-
gram. Uniformity caused by encryption algorithms is jus-
tified by the chi-square test [18] as follows:
256
(v k − e k ) 2
2
χtest = ∑ ek
(1)
k =1
where k is the number of gray levels (256), vk is the ob-
served occurrence frequencies of each gray level (0–255),
and ek is the expected occurrence frequency of each gray
level. For example, if plain-image size is 256×256 then ek =
256. Assuming a significant level of 0.05, (a)
χ 2 (255, 0.05)  293 . It is found that for A5/1 and W7:
2
χtest < χ 2 (255, 0.05) , implying that the null hypothesis is
not rejected and the distribution of the encrypted image
histogram is uniform. Relatively uniform distribution in
cipher-images histograms points out good quality of me-
thods.

(a) (b) (c)

(b)
Fig. 5. Results of NIST tests for the image sequences encrypted by
(a) A5/1 and (b) W7.
(d) (e) (f)
Fig. 4. Result of visual testing and histogram analysis: figures (a), (b)
3.4 Information Entropy
and (c) show plain-image, A5/1 cipher-image and W7 cipher-image,
Information theory is the mathematical theory of data
respectively. Figures (d), (e) and (f) show histogram of plain-image,
communication and storage founded in 1949 by Shannon
A5/1 cipher-image and W7 cipher-image, respectively.
[20]. Information entropy is defined to express the degree
3.3 Randomness Tests of uncertainties in the system. It is well known that the
To ensure the security of a cryptosystem the cipher entropy H(m) of a message source m can be calculated as:
must have some properties such as good distribution,
2 N −1 1
long period, high complexity and efficiency. In particular,
the outputs of a cryptosystem must be unpredictable in
H (m ) = ∑ i =0 P (m i ) log 2
P (m i )
(2)
the absence of knowledge of the inputs. The NIST de-
signed a set of different statistical tests to test randomness Where P ( m i ) represents the probability of symbol m i
of binary sequences produced by either hardware or and the entropy is expressed in bits. Let us suppose that
software based cryptographic random or pseudorandom the source emits 28 symbols with equal probability, i.e.,
number generators. These tests focus on a variety of dif- m = {m1 , m 2 ,..., m 28 } . Truly random source entropy is
ferent types of non-randomness that could exist in a se- equal to 8. Actually, given that a practical information
quence. The mathematical description of each test can be source seldom generates random messages, in general its
found at [19]. So, we used the NIST test suite in order to entropy value is smaller than the ideal one. However,
test the randomness of the surveyed algorithms. In all when the messages are encrypted, their entropy should
JOURNAL OF COMPUTING, VOLUME 2, ISSUE 8, AUGUST 2010, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 4

ideally be 8. If the output of such a cipher emits symbols TABLE 2


with entropy less than 8, there exists certain degree of RESULTS OF AVERAGE RELATIVE ERROR TEST.
predictability, which threatens its security. Let us con- Cipher
File name File description Size Type
sider the cipher-images of test images, the number of oc- A5/1 W7
currence of each gray level is recorded and the probabil- 5.1.09 Moon surface 256×256 Grey 0.2551 0.2493
ity of occurrence is computed. The entropy test results are 5.1.10 Aerial 256×256 Grey 0.2789 0.2738
listed in table 1. The values obtained are very close to the 5.1.11 Airplane 256×256 Grey 0.3882 0.3806
theoretical value of 8. This means that information leak- 5.1.12 Clock 256×256 Grey 0.3665 0.3643
age in the encryption process is negligible and the encryp- 5.1.13 Resolution chart 256×256 Grey 0.4415 0.4406
tion systems are secure upon the entropy attack. Also, 5.1.14 Chemical plant 256×256 Grey 0.2089 0.2042
table 1 demonstrates that the information leakage de- 5.2.08 Couple 512×512 Grey 0.2442 0.2389
creases as the plain-image size increases. Moreover, A5/1 5.2.09 Aerial 512×512 Grey 0.3548 0.3543
entropy values are closer to theoretical value compared to 5.2.10 Bridge 512×512 Grey 0.2252 0.2216
W7. 5.3.01 Pirate 1024×1024 Grey 0.1770 0.1752
5.3.02 Airport 1024×1024 Grey 0.1653 0.1634
TABLE 1
RESULTS OF INFORMATION ENTROPY TEST. 3.6 Correlation Analysis
Cipher There is a very good correlation among adjacent pixels in
File name File description Size Type
A5/1 W7 the digital image [23]. Equation (4) is used to study the
5.1.09 Moon surface 256×256 Grey 7.9971 7.9973 correlation between two adjacent pixels in horizontal,
5.1.10 Aerial 256×256 Grey 7.9971 7.9972 vertical and diagonal orientations.
∑ j =1(x j × y j ) − ∑j =1x j ×∑ j =1 y j
5.1.11 Airplane 256×256 Grey 7.9969 7.9969 N N N
N
5.1.12 Clock 256×256 Grey 7.9974 7.9967 Cr = (4)
(N ∑ x j − (∑ x j ) ) × (N ∑ y j − (∑ y j ) )
5.1.13 Resolution chart 256×256 Grey 7.9974 7.9956 N 2 N 2 N 2 N 2
5.1.14 Chemical plant 256×256 Grey 7.9973 7.9973 j =1 j =1 j =1 j =1

5.2.08 Couple 512×512 Grey 7.9994 7.9991 x and y are intensity values of two neighboring pixels in
5.2.09 Aerial 512×512 Grey 7.9993 7.9993 the image and N is the number of adjacent pixels selected
5.2.10 Bridge 512×512 Grey 7.9994 7.9991 from the image to calculate the correlation. 1000 pairs of
5.3.01 Pirate 1024×1024 Grey 7.9998 7.9998 two adjacent pixels are selected randomly from image to
5.3.02 Airport 1024×1024 Grey 7.9998 7.9997 test correlation. Correlation test image is depicted in Fig.
4(a). Fig. 6 shows the correlation distribution of two adja-
cent pixels in the plain-image and cipher-image. It is ob-
3.5 Encryption Quality served that neighboring pixels in the plain-image are cor-
Plain-image pixels values change after image encryption as related too much, while there is a little correlation be-
compared to their original values before encryption. Such tween neighboring pixels in the encrypted image. Results
change may be irregular. This means that the higher the for correlation coefficients of A5/1 and W7 are listed in
change in pixels values, the more effective will be the image table 3. Correlation coefficients analysis shows that A5/1
encryption and hence the encryption quality [21]. So the dissipates the vertical and diagonal correlation of adjacent
encryption quality may be expressed in terms of the total pixels better than W7.
changes in pixels values between the plain-image and the
cipher-image. Luo et al. proposed a measurement by compu- Correlation  Distribution of two Adjacent Pixels 

ting the relative error [22], which for an image of H×W is Analysis  Vertical  Horizontal  Diagonal 
defined as
H −1 W −1
1 | P (i , j ) − C (i , j ) |
ARE =
HW ∑∑ | P (i , j ) |
(3) Plain‐image 

i =0 j =0
which gives the average relative error of a pixel. The
higher the ARE value, the better the encryption quality.
We computed the average relative error between plain-
A5/1
image and cipher-image caused by the cryptosystems
under study and listed the results in table 2. Table 2 illu-
strates that A5/1's ARE values are higher than W7's. So,
Cipher-image
A5/1 algorithm has a better encryption quality compared
to W7.
W7

Fig. 6. Correlation analysis and distribution of two adjacent pixels in


the cipher-image.
JOURNAL OF COMPUTING, VOLUME 2, ISSUE 8, AUGUST 2010, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 5

TABLE 3 result shows that the rate influence due to one pixel
CORRELATION COEFFICIENTS OF TWO ADJACENT PIXELS IN change is very low. The results demonstrate that a swiftly
PLAIN-IMAGE AND CIPHER-IMAGE. change in the original image will result in a negligible
Correlation Coefficient Analysis change in the ciphered image. Unfortunately, A5/1 and
Image Adjacent Pixels Orientation W7 encryption schemes fail to satisfy plaintext sensitivity
Vertical Horizontal Diagonal requirement. The reason lies in their mode of operation.
Plain-image 0.8880 0.9672 0.8507 The function of A5/1 and W7 operates in counter mode
A5/1 0.0155 0.0927 0.0066 and does not mangle plaintext in a complicated way like
Cipher-image other ciphers.
W7 0.1454 0.0850 0.0344

TABLE 4
3.7 Differential Analysis COMPARISON BETWEEN MAE OF A5/1 AND W7.
In general, a desirable property for an encrypted image is Method MAE
being sensitive to the small changes in plain-image (e.g., A5/1 72.9768
modifying only one pixel). Opponent can create a small W7 72.7620
change in the input image to observe changes in the re-
sult. By this method, the meaningful relationship between TABLE 5
original image and encrypted image can be found. If one NPCR AND UACI COMPARISON OF A5/1 AND W7.
small change in the plain-image can cause a significant Method NPCR UACI
change in the cipher-image, with respect to diffusion and A5/1 0.0015% 0.0005%
confusion, then the differential attack actually loses its W7 0.0015% 0.0005%
efficiency and becomes practically useless. Three common
measures were used for differential analysis: MAE, NPCR
and UACI [24, 25]. MAE is mean absolute error. The lar- 3.8 Sensitivity Analysis
ger the MAE value, the better the encryption security. An ideal image encryption procedure should be sensitive
NPCR means the number of pixels change rate of ci- with the secret key. It means that the change of a single
phered image while one pixel of plain-image is changed. bit in the secret key should produce a completely differ-
UACI which is the unified average changing intensity, ent cipher-image. For testing the key sensitivity of the
measures the average intensity of the differences between encryption schemes under study, the test image shown in
the plain-image and ciphered image. Fig. 4(a) is encrypted using A5/1 and W7. The secret keys
Let C (i, j) and P (i, j) be the gray level of the pixels at the used for A5/1 are "A = 0123456789abcdef" (in hexadecim-
ith row and jth column of a W×H cipher and plain-image, al) and "B = 1123456789abcdef ". Also, the secret keys
respectively. The MAE between these two images is de- used for W7 are "C= 0123456789abcdef0123456789abcdef"
fined in (in hexadecimal) and "D = 1123456789abcdef0123456789
W H abcdef".Fig. 7 shows key sensitivity test result. It is not
1
MAE =
W ×H ∑∑ | C (i , j ) − P (i , j ) | (5) easy to compare the encrypted images by simply observ-
ing these images. So for a better comparison, the cipher-
j =1 i =1
Consider two cipher-images, C1 and C2, whose corre- images histograms are depicted in Fig. 7. It can be ob-
sponding plain-images have only one pixel difference. served that two encrypted images with a slightly different
The NPCR of these two images is defined in key are quite different. To ease the comparison, the per-


centage of different pixels between the cipher-images un-
D(i, j )
i, j der these two different keys is listed in table 6. Therefore,
NPCR = × 100% (6)
W ×H the surveyed image encryption schemes are highly key
Where D (i , j ) is defined as sensitive.
⎧0, if C1 (i , j ) = C 2 (i , j ),

D (i , j ) = ⎨ (7)
⎪⎩1, if C1 (i , j ) ≠ C 2 (i , j ).
Another measure, UACI, is defined by the following
formula: (a) (b)
1 | C (i , j ) − C 2 (i , j ) |
UACI =
W ×H
× ∑
i,j
[ 1
255
] × 100% (8)

Tests have been performed on the surveyed encryption


schemes on a 256-level gray scale image of size 256×256 (c) (d)
shown in Fig. 4(a). The MAE experiment result is shown Fig. 7. Key sensitivity test: Figures (a) and (b) show the encrypted
in table 4. It is illustrated that the MAE value of A5/1 is image with its corresponding histogram using A5/1 under secret key
bigger than W7. The NPCR and UACI test results are A and B, respectively. Figures (c) and (d) show the encrypted image
shown in table 5. Results obtained from NPCR show that with its corresponding histogram using W7 under secret key C and
the encryption scheme's sensitivity to small changes in D, respectively.
the input image is under 0.01%. The UACI estimation
JOURNAL OF COMPUTING, VOLUME 2, ISSUE 8, AUGUST 2010, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 6

TABLE 6 nately, differential analysis showed that the cryptosys-


THE PERCENTAGE OF DIFFERENT PIXELS BETWEEN THE CI- tems under study fail to satisfy plaintext Sensitivity re-
PHER-IMAGES UNDER KEY A AND B.
quirement. The results demonstrate that a swiftly change
A5/1 W7 in the original image will result in a negligible change in
99.61% 99.59% the ciphered image. According to sensitivity analysis, the
surveyed encryption schemes are highly sensitive to the
key; a small change of the key will generate a complete
3.9 Performance Analysis
different decryption result and cannot get the correct
Apart from the security consideration, some other issues plain-image. According to Performance analysis, A5/1
on image encryption are also important. This includes the has a faster software implementation than W7. All parts
encryption speed for real-time processes. In general, en- of the encryption systems were simulated using MATLAB
cryption speed is highly dependent on the CPU structure, code. According to latter discussions, it seems that A5/1
memory size, OS platform, the programming language and W7 can be good candidates for image encryption.
and also on the compiler options. So, it is pointless to
compare the encryption speeds of two ciphers without
ACKNOWLEDGMENT
using the same developing environment and optimization
techniques. Despite of the mentioned difficulty, in order This work was supported in part by the Iran Telecommu-
to show the effectiveness of the proposed image encryp- nication Research Center (ITRC) under Grant no.
tion scheme over existing algorithms, we have under- 18885/500.
taken an analysis for the explicit comparison between the
encryption speeds of A5/1 and W7. We evaluated the REFERENCES
performance of encryption schemes with an un-optimized [1] A. Jolfaei and A. Mirghadri, “An Applied Imagery Encryption
MATLAB code. Performance was measured on a machine Algorithm Based on Shuffling and Baker's Map,” Proc. 2010 In-
with Intel core 2 Duo 2.00 GHz CPU with 2 Gbytes of ternational Conference on Artificial Intelligence and Pattern Recogni-
RAM running on Windows XP. The recorded results tion (AIPR-10), Florida, USA, pp. 279–285, 2010.
showed that A5/1 takes 32 cycles per encrypted byte, [2] M. Sharma and M.K. Kowar, “Image Encryption Techniques
while W7 takes 608 cycles per encrypted byte. So, A5/1 Using Chaotic Schemes: a Review,” International Journal of Engi-
has a faster software implementation than W7. neering Science and Technology, vol. 2, no. 6, pp. 2359–2363, 2010.
[3] A. Akhshani, S. Behnia, A. Akhavan, H. Abu Hassan, and Z.
4 CONCLUSION Hassan, “A Novel Scheme for Image Encryption Based on 2D
Piecewise Chaotic Maps,” Optics Communications 283, pp. 3259–
In this paper, we surveyed a successfully efficient imple-
3266, 2010.
mentation of A5/1 and W7 scheme for digital image en-
[4] C. Li, S. Li, M. Asim, J. Nunez, G.Alvarez, and G. Chen,“ On the
cryption. According to key space analysis, W7 shows
security defects of an image encryption scheme,” Image and Vi-
more resistance to brute-force attacks than A5 /1. The
sion Computing, vol. 27, no. 9, pp. 1371–1381, 2009.
histogram analysis showed that for both algorithms, there
[5] M. Briceno, “A Pedagogical Implementation of A5/1, “ availa-
is no statistical similarity in appearance of plain-image
ble at http://jya.com/a51-pi.htm.
and cipher-image. The histogram uniformity was justified
[6] S. Thomas, D. Anthony, T. Berson, and G. Gong, “The W7
by the chi-square test. It is shown that A5/1 and W7 gen-
Stream Cipher Algorithm,” Internet Draft, April 2002.
erate uniform cipher-images. Theoretical and experimen-
[7] P. Li, Z. Li, W.A. Halanga, and G. Chen, “A Stream Cipher
tal Research results showed that the scheme has resis-
Based on a Spatiotemporal Chaotic System,” Chaos, Solitons &
tance to statistical attacks. Information entropy test re-
Fractals, 32, 5, pp. 1867-1876, 2007.
sults indicate that the cipher-image histogram distribu-
[8] H.H. Ahmed, H.M. Kalash, and O.S. Farag Allah, “An Efficient
tion of the encryption schemes is so even that the entropy
Chaos-based Feedback Stream Cipher (ECBFSC) for Image En-
measured is almost equal to the ideal value. So, the sur-
cryption and Decryption,” Informatica, vol. 31, pp. 121-129,
veyed encryption systems are secure upon the entropy
2007.
attack. In both algorithms the information leakage de-
[9] M. Zeghid, M. Machhout, L. Khriji, A. Baganne, and R. Tourki,
creases as the plain-image size increases. The comparison
“A Modified AES Based Algorithm for Image Encryption,” In-
between entropy values shows that A5/1 is stronger
ternational Journal of Computer Science and Engineering, vol. 1, no.
against entropy attack compared to W7. The measured
1, pp. 70-75, 2007.
encryption quality showed that A5/1 has a better encryp-
[10] A.S. Alghamdi, H. Ullah, M. Mahmud, and M.K. Khan, “Bio-
tion quality than the W7. Correlation analysis showed
Chaotic Stream Cipher-Based Iris Image Encryption,” Proc. In-
that correlation coefficients between adjacent pixels in the
ternational Conference on Computational Science and Engineering,
plain-image are significantly decreased after applying
pp. 739-744, 2009.
encryption function. Comparison between correlation
[11] H.J. Li and J.S. Zhang, “A Novel Chaotic Stream Cipher and Its
coefficients of two ciphers showed that A5/1 dissipates
Application to Palmprint Template Protection,” Chinese Phys B,
vertical and diagonal correlation better than W7. To quan-
vol. 19, no. 4, 2010.
tify the difference between encrypted image and corre-
[12] A. Jolfaei and A. Mirghadri, “A Novel Image Encryption
sponding plain-image, three measures were used: MAE,
Scheme Using Pixel Shuffler and A5/1,” Proc. 2010 International
NPCR and UACI. The MAE experiment result showed
Conference on Artificial Intelligence and Computational Intelligence
that A5/1 has a higher MAE value than W7. Unfortu-
JOURNAL OF COMPUTING, VOLUME 2, ISSUE 8, AUGUST 2010, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 7

(AICI10), Sanya, China, 2010.


[13] R.A. Rueppel, “Stream Ciphers,” Contemporary Cryptology: the
Science of Information Integrity, vol. 2, pp. 65-134, 1992.
[14] J. Golic, “Cryptanalysis of Alleged A5 Stream Cipher,” In: W.
Fumy, editor, Advances in Cryptology EUROCRYPT 1997. LNCS,
vol. 1233, pp. 239-255. Springer, Heidelberg, 1997.
[15] M. Briceno, I. Goldberg, and D. Wagner, “A Pedagogical Im-
plementation of A5/1 and A5/2,” voice privacy encryption algo-
rithms, http://cryptome.org/gsm-a512.htm, 1999.
[16] A. Biryukov, A. Shamir, and D. Wagner, “Real Time Cryptana-
lysis of A5/1 on a PC,” FSE'2000, LNCS 1978, Springer, pp. 1-
18, 2001.
[17] J. He, Z.B. Li, and H.F. Qian, “Cryptography Based on Spati-
otemporal Chaos System and Multiple Maps,” Journal of Soft-
ware, vol. 5, no. 4, pp. 421-428, 2010.
[18] P. L'ecuyer and R. Simard, “TestU01: A C Library for Empirical
Testing of Random Number Generators,” ACM Transactions on
Mathematical Software, vol. 33, no. 4, Article 22, 2007.
[19] A. Rukhin et al., “A Statistical Test Suite for Random and Pseu-
dorandom Number Generators for Cryptographic Applica-
tions,” NIST Special Publication 800-22, Revision 1a, 2010.
[20] C.E. Shannon, “Communication Theory of Secrecy Systems,”
Bell Syst Tech J, 28, pp. 656–715, 1949.
[21] A. Jolfaei and A. Mirghadri, “A New Approach to Measure
Quality of Image Encryption,” International Journal of Computer
and Network Security, vol. 2, no. 8, 2010.
[22] R.C. Luo, L.Y. Chung, and C.H. Lien, “A Novel Symmetric
Cryptography Based on the Hybrid Haar Wavelets Encoder
and Chaotic Masking Scheme,” IEEE Transactions on Industrial
Electronics, vol. 49, no. 4, 2002.
[23] A.N. Pisarchik and M. Zanin, “Image Encryption with Chaoti-
cally Coupled Chaotic Maps,” Physica D, vol. 237, no. 20, pp.
2638-2648, 2008.
[24] G. Chen, Y. Mao, and C. Chui, “A Symmetric Image Encryption
Scheme Based on 3d Chaotic Cat Maps,” Chaos, Solitons & Frac-
tals, vol. 12, pp. 749–761, 2004.
[25] G. Alvarez and S. Li, “Some Basic Cryptographic Requirements
for Chaos-Based Cryptosystems,” International Journal of Bifurca-
tion and Chaos, vol. 16, no. 8, pp. 2129–2151, 2006.

Alireza Jolfaei received the Bachelor's degree in Biomedical Engi-


neering in the field of Bio-electric with the honor degree from Islamic
Azad University, Science and Research branch, Tehran, Iran in 2007
and Master's degree in Telecommunication in the field of Cryptogra-
phy with the honor degree from IHU, Tehran, Iran in 2010. He was a
chosen student in the first meeting of honor students of Islamic Azad
University, Science and Research Branch in 2005. Currently, he is a
teacher assistant at the faculty and research center of communica-
tion and information technology, IHU, Tehran, Iran. His research
interest includes: Cryptography, Information Systems Security, Net-
work Security, Image Processing and Electrophysiology.

Abdolrasoul Mirghadri received the B.Sc., M.Sc. and PHD degrees


in Mathematical Statistics, from the faculty of Science, Shiraz Uni-
versity in 1986, 1989 and 2001, respectively. He is an assistant pro-
fessor at the faculty and research center of communication and in-
formation technology, IHU, Tehran, Iran since 1989. His research
interest includes: Cryptography, Statistics and Stochastic Processes.
He is a member of ISC, ISS and IMS.

Potrebbero piacerti anche