Section D

New chaotic map development and its application in encrypted color image

Abdellatif JarJar 1 , *
Author Information & Copyright
1Moulay Rachid High School, Taza Morocco
*Corresponding Author: Abdellatif JarJar, Moulay Rachid High School, Taza Morocco, abdoujjar@gmail.com

© Copyright 2021 Korea Multimedia Society. This is an Open-Access article distributed under the terms of the Creative Commons Attribution Non-Commercial License (http://creativecommons.org/licenses/by-nc/4.0/) which permits unrestricted non-commercial use, distribution, and reproduction in any medium, provided the original work is properly cited.

Received: Mar 01, 2021; Revised: Jun 09, 2021; Accepted: Jun 15, 2021

Published Online: Jun 30, 2021

Abstract

This paper traces the process of constructing a new one-dimensional chaotic map, and will provide a simple application in color image encryption. The use of Sarkovskii’s theorem will make it possible to determine the existence of chaos and restrict all conditions to ensure the existence of this new sequence. In addition, the sensitivity to initial conditions will be proved by Lyapunov’s index value. Similarly, the performance of this new chaotic map will be illustrated graphically and compared with other chaotic maps most commonly used in cryptography. Finally, a humble color image encryption application will show the power of this new chaotic map.

Keywords: Chaotic function; Lyapunov’s exponent; Sarkovskii’s theorem

I. INTRODUCTION

Chaos is a phenomenon very close to randomness, which occupies an important position in cryptography, but determinism and dynamics distinguish it from randomness. In the past three decades, chaos has swept through most sciences (mathematics, physics, biology). It is defined by a nonlinear equation that is very sensitive to initial conditions. The expansion of chaos theory is closely related to the development of computer science and new mathematical advances (modeling, simulation, etc.). Like all new theories, chaos theory is still the subject of many controversies. Various forms of disputes have caused disputes over legal opinions and interpretations. Will science be able to explain it more and more, or is it impossible to understand the world by accident? In fact, for scientists, this is a matter of defining the complexity of the phenomenon they are studying. Chaos as understood by scientists does not mean that there is no order. In fact, this is related to unpredictability, because the final state is very sensitive to the initial state, so long-term evolution cannot be predicted. We believe that the difference between chaos and randomness is the most important point for understanding chaos. Indeed, there is always a tendency to believe that a phenomenon is unpredictable due to the large number of parameters involved. In his description, this prompted us to give a probabilistic method, which by definition can satisfy a certain degree of freedom completely satisfactorily. Randomness. As far as chaos is concerned, this is actually not the case, and the behavior of the chaotic system seems to be random. But in reality, this behavior is described in a deterministic way by fully deterministic nonlinear equations, that is, in particular using mathematics that allow accurate and deterministic methods. To explain with a famous advertisement, a person can write: “Looks like an opportunity, tastes like an opportunity, but not accidental. With the passage of time, people have made several attempts to build a chaotic graph and realized the password. The large number of chaotic graphs used in learning [1]. Other technologies use chaotic maps to construct hash functions [2]. On the other hand, other technologies use chaotic cards in symmetric encryption systems [3]. There are also some the technology combines several chaotic maps to improve performance. Their systems [4],[5],[6] were in the absence of any deterministic formula for generating random numbers, tables of such numbers appeared.

Abreviation

I = [ 0 1 ] f : c o n t i n u o u s f u n c t i o n o v e r I f k ( x ) = f o f o f o f ( x ) k i n s tan c e s G n = n R i n g
Pseudo-random number generator

Finding that they were unable to master random numbers, researchers quickly turned to the generation of pseudo-random numbers defined by mathematical relationships that produce the same sequence under the same conditions. Among all these technologies, we mentioned the most important ones.

1.1. Von Neumann Generator

In 1946 Von Neumann proposed the following pseudo-random number generator

  1. Take an integer (x0) of n digits

  2. Calculate (x1=x02)

  3. Take the (n) middle digits

  4. Restart

1.2. Linear congruence generator

The linear congruential generator was introduced by Lehmer, and is still popular in today’s methods for generating pseudorandom numbers quickly. The sequence of random numbers (xn) is created as follows:

Linear congruence generator

x 0 n x n + 1 = ( a x n + c ) mod n
(1)

In order to be able to choose a seed x0 without constraints between 0 andn − 1, it is necessary to try to maximize the generator period. However, it turns out that the values of a and c are known, which makes it possible to obtain a maximum period (equal to n). the period of a linear congruential generator is maximum if and only if:

  1. ifc ≠ 0 then c is prime with n.

    Namely,it means Pgcd(c,n)=1.

  2. For each prime number p dividing n, (a − 1) is a multiple of p.

  3. (a − 1)is a multiple of 4 if n is one

1.3. Selected popular chaotic maps

Functions that generate chaotic sequences can be divided into two categories: one-dimensional sequences and multi-dimensional sequences. Chaotic functions are rare in the literature, and there are only a dozen functions used in cryptography.

1.4. One-dimensional chaotic map
1.4.1 Logistic recurrence

Logistic recursion [7] is a simple example of nonlinear sequence. It is defined by a simple relation managed by a second order polynomial described by the following recurrence relation.

Logistic recurrence

u 0 ] 0 , 5 1 [ , μ [ 3 , 75 4 ] u n + 1 = μu n ( 1 u n )
(2)
1.4.2. The Skew Tent Map

The Skew tent map [8] will be redefined as the equation below

The skew tent map

v 0 ] 0 1 [ p ] 0 , 5 1 [ v n + 1 = { v n p i f 0 v n p 1 v n 1 p i f p v n 1
(3)
1.4.3. PWLCM Map

It is a real linear sequence [9] by pieces defined by the equation below

PWLCM

w n = f ( w n 1 ) = { w n 1 d i f 0 w n d d w n 1 d 0.5 d i f d w n 1 0.5 f ( 1 w n 1 ) e l s e
(4)

The simplicity and robustness of this card encourages researchers to use it in cryptography.

II. RECOMMENDED KNOWLEDGE

Before revealing the structure of this new map, it is necessary to define some basic properties. Let (f) be a continuous function over the interval(I) and defined by the equation.

continuous function

f : I I x f ( x )
(5)

We are going to give some definitions to clarify all the points of the article.

2.1. Trajectory

Let (x) be an element of (I), we call the trajectory of x the set of iterates of (x) by the function (f). This set is defined by

Trajectory

Γ x = { x , f ( x ) , f 2 ( x ) , . . f k ( x ) , }
(6)
2.2. Periodicity

We say that xI is periodic if there is an integer (r) such that

Periodicity

r ; f r ( x ) = x
(7)

In that case we’ll have

Γ x = { x , f ( x ) , f 2 ( x ) , . . f k ( x ) , , f r 1 ( x ) }
(8)
2.3. Period

The (l) period of an element xI is the smallest integer r such that

Period

l = M i n r   f r ( x ) = x
(9)

We notice that if (l) is the period of element (x) then

2.4. Transitive topology

Let (f) be a continuous function on I. We say that (f) is topologically transitive if:

Transitive topology

( U , V ) O u v e r t s I ; ( x , p ) U x / f p ( x ) V
(10)
2.5. Density

It is said that (f) is dense in (I) if:

Density

( x , y ) I x I ; ( α , p ) I x / f p ( α ) [ x y ]
(11)
2.6. Initial Condition Sensitivity

It is said that (f) is sensible to the initial conditions if

Initial condition sensitivity

ρ > 0 , x I , μ > 0 , ( y , p ) I x { | x y | < μ T h e n | f p ( x ) f p ( y ) | > p
(12)

In other words,

F o r ρ I a n d ρ * = ρ + ε : 10 32 t h e n Γ ρ Γ ρ +
2.7. Fixed points nature
2.7.1. Definition

(x) is a fixed-point if

Fixed point

( f ( x ) = x )
(13)

here are two types of fixed points

2.7.2. Attractive fixed point

(x) is an attractive fixed point if and only if

Attractive fixed point

( α n = f n ( α 0 ) ) t h a t lim ( α n ) = x
(14)
2.7.3. repulsive fixed point

(x) is a repulsive fixed point if it is not attractive.

2.7.4. Property

If function (f) is derivable then

Property

| f ( x ) | > 1 t h e n x a t t r a c t i v e f i x e d p o int | f ( x ) | < 1 t h e n x r e p u l s i v e f i x e d p o int | f ( x ) | = 1 t h e n a m b i g u i t y
(15)

III. NEW CHAOTIC FUNCTION DESIGN

3.1. Chaotic function
3.1.1. Definition

(f) is a chaotic function if and only if:

the set of periodic points is dense in (I)

  1. f is transitive topologically

  2. f shows sensitivity to initial conditions

  3. Let (f) be a continuous function over the interval I and defined by the equation

Chaotic function design

{ f : I I L e t ( p > 0 f ( x ) = { p 2 x i f 0 x 1 1 + p p p x i f 1 1 + p x 1
(16)
3.2. Graphic representation of the function (f)

The function (f) defined by the equation can be represented by the following figure

jmis-8-2-131-g1
Fig. 1. Basic function graph.
Download Original Figure
3.3. Existence domain of function f

For the sequence (xn) to exist it is necessary that f(I)⊂I. So, it is necessary that

Existence domain

{ p 2 1 + p < 1 p 2 p 1 < 0
(17)
Let's put  φ = 1 + 5 2 ( G o l d N u m b e r )
S o p [ 0 φ ]
3.4. Derived from f

The function (f) is continuously derivable and its derivative is given by the expression

Derived from f

{ f ( x ) = p 2 i f 0 x 1 1 + p f ( x ) = p i f 1 1 p x 1
(18)
3.5. (f) fixed points

The two stationary po

(f)fixed point

{ α = 0 β = p 1 + p
(19)
3.5.1. Fixed points nature

We have

Fixed point nature

{ | f ( α ) | = p 2 | f ( β ) | = { p 2 i f 0 β 1 1 + p p i f 1 1 + p β 1
(20)
{ i f p < 1 t h e n α i s a t t r a c t i v e f i x e d p o int i f p > 1 t h e n α i s r e p u l s i v e f i x e d p o int

Therefore, Preliminary positioning of control parameters (p)

p [ 1 φ ]
(21)
3.6. Chaotic sequence building

The sequence (xn) is defined by the following expression

Chaotic sequence building

{ x 0 [ 0 1 ] p [ 1 φ ] f ( x n ) = x n + 1 { p 2 x n i f 0 x n 1 1 + p p p x n i f 1 1 + p x n 1
(22)
3.7. Initial Condition Sensitivities

To measure the sensitivity to the initial conditions of the sequence (xn) defined by function (f) , we have to calculate the Lyapunov exponent

Lyapunov exponent

λ = lim n ( 1 n ) k = 0 n L o g 2 | f ( x k ) |
(23)

In our case, we notice that

λ lim n ( 1 n ) k = 0 n L o g 2 | f ( x k ) | = lim n ( 1 n ) k = 0 n 3 2 L o g 2 ( p ) 3 2 L o g 2 ( p ) > 0
(24)

We can conclude from the value of the Lyapunov exponent that the sequence (xn) defined by the function (f) is sensitive to the initial conditions. This value is higher than the value of the logistics diagram, indicating that it is highly sensitive to initial conditions and control parameters.

jmis-8-2-131-g2
Fig. 2. Lyapunov exponent variation with p.
Download Original Figure

The logarithmic scale plot shows that the distance between two very close initial conditions varies according to an exponential law.

3.8. Sarkovskii’s Theorem

Order of Sarkovkii

Sarkovskii’s Theorem

{ 3 5 7 9 11 3 2 5 2 7 2 9 2 3 2 2 5 2 2 7 2 2 9 2 2 3 2 2 5 2 2 7 2 n 9 2 n
(25)

All-natural integers are represented in this Sarkovkii order.

The first line represents odd numbers

The row line (n) represents the numbers 2n−1 (2k+1)

3.8.1. Theorem

Let f: II continue. Suppose that (f ) has a periodic point of period ( k). If (k ≻ ℓ) according to Sarkovskii’s order, then f also has a periodic point of period (ℓ).

3.8.2. Corollary (Lie & York)

If (f) admits an item from period 3, then it admits an item of any order. As a result, the function has a chaotic appearance.

Search for

3.8.3. period point 3

Let

Period point 3

L e t x * = p 1 + p 5 I
(26)

Let’s demonstrate that (x⋆) is a point of period 3

Let’s prove that

p 1 + p 5 < 1 1 + p p 5 p 2 p + 1 > 0 f o r p [ 1 φ ]
(27)

Let’s put

f ( p ) = p 5 p 2 p + 1
(28)

Therefore

{ f ( p ) = 5 p 4 2 p 1 f ( p ) = 20 p 3 2 S o f ( 3 ) ( p ) = 60 p 3 > 0
(29)

The following table gives the variations of the functions

jmis-8-2-131-g3
Fig. 3. Location of the period 3 point.
Download Original Figure

So

p [ 1 φ ] p 1 + p 5 < 1 1 + p

Therefore:

{ f ( x * ) = p 3 1 + p 5 L e t ' s c o m p a r e p 3 1 + p 5 a n d 1 1 + p
(30)

Let’s look at the sign of the function (f) defined by

f ( p ) = p 5 p 4 p 3 + 1
(31)

According to a rough calculation we have

Forp ∈ [1,47 φ] fp) > 0

{ F o r p [ 1 , 47 φ ] W e h a v e f ( x * ) = p 3 1 + p 5 f ( 2 ) ( x * ) = p 5 1 + p 5 > 1 ( 1 + p ) f ( 3 ) ( x * ) = p p p 5 1 + p 5 = p 1 + p 5 = x *
(32)

x*=p1+p5 is a periodic point of period 3, therefore (f ) is a chaotic function according to Sarkovskii’s corollary. This period point 3 is illustrated by the following figure

jmis-8-2-131-g4
Fig. 4. Period point 3.
Download Original Figure
3.9. Initial sequence values
3.9.1. Period doubling

We know that the only fixed points are

Period doubling

{ α = 0 β = p 1 + p
(33)

searches for points (x0) for which there is a k such that

f k ( x 0 ) = β

If there is such a point (xn) then the sequence (xn) is stationary.

For (k=1), we have

{ f ( x 0 ) = β = p 1 + p S o x 0 = 1 p ( 1 + p )
(34)

For (k = 2), we have

{ f 2 ( x 0 ) = β = p 1 + p S o x 0 = 1 p 3 ( 1 + p )
(35)

By recurrence, we obtain

For (k = n), we have

{ f n ( x 0 ) = β = p 1 + p S o x 0 = 1 p 2 n 1 ( 1 + p )
(36)

If there is (n) such that the initial condition x0=1p2n1(1+p), then the sequence would be stationary from the n iteration onwards. Then the sequence is no longer chaotic.

We construct a sequence (yn) defined by:

{ n 1 W e h a v e y n = 1 p 2 n 1 ( 1 + p ) 1 p 2 n
(37)

(yn) is a decreasing sequence minus 0, converging donations, and we have the following equation;

F o r p > 1 w e h a v e lim ( y n ) n = 0
(38)

Finally

{ x 0 > 1 ( 1 + p ) p [ 1 , 47 φ ] f ( x n ) = x n + 1 { p 2 x n i f 0 x n 1 1 + p p p x n i f 1 1 + p x n 1
(39)

This is illustrated by the following curve

The sequence (xn) defines is a chaotic sequence under the specified conditions.

We are looking for an element xo>1(1+p) such as

k s u c h a s f ( x 0 ) = x k 1 p 2 k 1 ( 1 + p ) < 1 ( 1 + p )
(40)
jmis-8-2-131-g5
Fig. 5. Initial value.
Download Original Figure

If such a point exists then two situations present themselves

x 0 > p ( 1 + p ) o r x 0 [ 1 ( 1 + p ) p ( 1 + p ) ]
(41)

Situation 1

i f x o [ 1 ( 1 + p ) p ( 1 + p ) ] t h e n f ( x 0 ) > p ( 1 + p )
(42)

Situation 2

i f x 0 > p ( 1 + p ) t h e n f ( x 0 ) < p ( 1 + p )
(43)

So

{ p p x 0 = 1 p 2 k 1 ( 1 + p ) x 0 = p 2 k 1 ( 1 + p ) 1 p 2 k 1 ( 1 + p ) < 1 ( 1 + p )
(44)

In this case the sequence would be stationary from iteration (k)

f k ( x 0 ) = p 1 + p
(45)

Moreover, we have,

k : p 2 k 1 ( 1 + p ) 1 p 2 k 1 ( 1 + p ) > p 1 + p
(46)

Finally

{ x 0 [ 1 ( 1 + p ) p ( 1 + p ) ] p [ 1 , 47 φ ] f ( x n ) = x n + 1 { p 2 x n i f 0 x n 1 1 + p p p x n i f 1 1 + p x n 1
(47)

This sequence is chaotic.

3.10. Feigenbaum’s Constants - Renormalization –

In 1975 the physicist Feigenbaum noticed that the general pattern of the logistic sequence was repeated at each bifurcation to within a factor of scale. He then used a process of renormalization. This involves enlarging smaller and smaller parts of the graph and comparing these magnifications to the original pattern. When the enlarged pattern reproduces the first pattern, it is called self-simulation. As it grows to infinity, the general structure repeats itself. If globally, the duplications are not the same, they keep the same ratios

jmis-8-2-131-g6
Fig. 6. Feigenbaum’s Renormalization.
Download Original Figure

The first constant intervening horizontally

L 1 L 2 L 2 L 3 4 , 57

The second constant occurring vertically

d 1 d 2 d 2 d 3 2 , 5
3.10.1. Universality

The same sequence, but defined by another function (f) defines single hump type has the same properties

jmis-8-2-131-g7
Fig. 7. Universality.
Download Original Figure
3.11. Some simulations
{ x 0 = 0 , 45 p = 1 , 5
jmis-8-2-131-g8
Fig. 8. Trajectory of x.
Download Original Figure

The trajectory seems to be random

3.11.1. Deviation

For two very close values of the initial conditions attached to the same control parameter (p) we see the deviation of the trajectories, this is due to the strong sensitivity to the initial conditions provided by the value of the Lyapunov exponent.

jmis-8-2-131-g9
Fig. 9. Sensitivity.
Download Original Figure

We have noticed that small disturbances under initial conditions will greatly deviate from the trajectory.

The sensitivity to initial conditions of a chaotic map measures its robustness against abrupt attacks. Our map is one-dimensional, a comparison with the most used maps is given by the following table.

Table 1. Lyapunov exponent.
Chaotic map Lyapunov exponent
Logistic Map Ln (2)
PWLCM Ln (2)
Tent Map Ln (2)
Our Map 3/2Ln(p)>>Ln(2)
Download Excel Table

IV. CRYPTOGRAPHY APPLICATION

We will introduce the improvement of Hill’s classic method using the new chaotic map as the private key to illustrate the performance of our new chaotic map. After reading the original image and switching to the vector, a chaotic vector of the same size is generated from the new map (in the simulation, we take p = 1.54, x0 = 0.623).

4.1. Our algorithm
  1. Subdivision of the image vector into blocks of three pixels, as well as the chaotic vector.

  2. Calculation of the initialization vector

  3. Modification of the priming block

  4. Application of Hill’s improved method.

  5. Application of dissemination

  6. Reconstruction of the encrypted image

  7. The encryption process is as follows

jmis-8-2-131-g10
Fig. 10. Encryption process.
Download Original Figure

The encryption function is defined by

Encryption process

{ B 1 = I V B 1 Ψ ( B 1 ) = B 1 = H B 1 T V 1 f o r i = 2 t o n m B i = B i 1 B i Ψ ( B 1 ) = B 1 = H B 1 T V i N e x t i
Alg 1

The use of vector (Tvi) aims to overcome the linearity problem of classical systems.

Construct the encryption key matrix from the new chaotic map by the following expression.

H = ( a b c 0 d e 0 0 q ) w i t h a , d , q , ε ( 256 ) * a n d b , c , e 256

After the simulation is complete, we get

jmis-8-2-131-g12
Table 2. Encrypted image histogram.
Download Original Figure

All images tested by our algorithm generate encrypted images with uniform and flattened histograms of pixel distribution. These histograms give an entropy value very close to the maximum value (8). This ensures a strong protection of our new technology against any entropy attack. The calculation of the entropy value is given by the table below

jmis-8-2-131-g13
Table 3. Calculated entropy.
Download Original Figure

The use of the encryption mode provides strong protection for our system against differential attacks. The table below illustrates the different values of the differential statistical constants.

jmis-8-2-131-g14
Table 4. Differential parameters.
Download Original Figure
4.1.1. Avalanche effect

Our algorithm uses a strong link between encrypted pixels and pixels with clear policies. As a result, as data propagates through the structure of the algorithm, gradual changes become increasingly important. The avalanche effect is the number of bits that have been changed if a single bit in the original image is changed. The mathematical expression of this avalanche effect is given by

A E = ( i b i t c h a n g e i b i t t o t a l ) * 100.
(48)
jmis-8-2-131-g15
Table 5. Avalanche effect.
Download Original Figure

The high sensitivity of our new chaotic map makes our algorithm immune to brute force attacks. This sensitivity is illustrated by the following figure

jmis-8-2-131-g11
Fig. 11. Key sensitivity.
Download Original Figure

A rapid comparison between our example using a chaotic map with an enhanced Vigenere and other techniques. This minimal comparison, illustrated in the following table, highlights the complexity of our system, devoted by the new chaotic map.

jmis-8-2-131-g16
Table 6. Comparison of our scheme with other methods.
Download Original Figure

V. CONCLUSION

Faced with various difficulties in constructing random numbers, researchers are committed to using generators that follow simple mathematical formulas to create pseudo-random numbers. With the passage of time, chaos theory suddenly appeared, and due to the need to use passwords with such numbers to create private encryption attack. Using logarithms and discrete exponents and translation vectors to overcome linear problems will increase the complexity of our method.

CONFLICT OF INTEREST

I am the alone author of this article, and therefore no conflict.

To finalize this document, I did not receive any assistance funds from any organization. This document does not contain any studies or experiments on animals.

Ethical approval: This article does not contain any studies with animals performed by any of the authors.

(Or) Ethical approval: This article does not contain any studies with human participants or animals performed by any of the author.

Acknowledgement

This article is not subsidized by any public or private organization. It is a personal work.

REFERENCES

[1].

Günyaz Ablay, “Chaotic Map Construction from Common Nonlinearities and Microcontroller Implementations,” International Journal of Bifurcation and Chaos, vol. 26, no. 7. 2016.

[2].

Kwok-Wo Wong, Xiao feng Liao, Yong Wang, Degang Yang, “One-way hash function construction based on chaotic map network,” Chaos, Solitons & Fractals, vol. 41, no. 5, pp. 2566-2574, 2009.

[3].

Yantao Li, Shao jiang Deng, and Di Xiao “A novel Hash algorithm construction based on chaotic neural network,” Neural Computing and Applications, vol. 20, pp. 133-141, 2011.

[4].

Nicolas Bierne, John, Welch , Etienne Loire , François Bonhomme, and Patrice david, “The coupling hypothesis: why genome scans may fail to map local adaptation genes,” Molecular Ecology, vol. 20, no. 11, pp. 2044–2072, 2011.

[5].

Jacques Patarin, “Security of Random Feistel Schemes with 5 or More Rounds,” in Proceeding of Annual International Cryptology Conference, pp 106-122, 2004.

[6].

Sahar Mazloom, Amir Masud, and Eftekhari-Moghadam, “Color image encryption based on Coupled Nonlinear Chaotic Map,” Chaos, Solitons & Fractals, vol. 42, no. 3, pp. 1745-1754. 2009.

[7].

Xiao Feng, Xiaolin Tian, and Shaowe iXia, “An Improved Image Scrambling Algorithm Based On Magic Cube Rotation and Chaotic Sequences,” in Proceeding of IEEE the 4-th International Congress on Image and Signal Processing, pp.1021-1024, 2011

[8].

Hraoui S., Gmira F., Jarar A. O., Satori. K., Saaidi A., “Benchmarking AES and chaos based logistic map for image encryption,” in Proceeding of International Conference on Computer Systems and Applications (AICCSA), pp. 1-4, 2013.

[9].

A. Jarjar, “Improvement of hill’s classical method in image cryptography,” International Journal of Statistics and Applied Mathematics, vol. 2, no. 3, Part A, 2017.

[10].

A. N. Pisarchik, N. J. Flores-Carmona, and M. Carpio-Valadez, “Encryption and decryption of images with chaotic map lattices,” AIP Chaos, vol. 16, 033118 (2006)

[11].

Noshadian S., Ebrahimzade A., and Kazemitabar S. J., “Breaking a chaotic image encryption algorithm,” Multimedia Tools and Applications, vol. 79, no. 35, pp. 25635-25655, 2020.

[12].

Niu Y., Zhou Z., and Zhang X., “An image encryption approach based on chaotic maps and genetic operations,” Multimedia Tools and Applications, vol. 79, no. 35, pp. 25613-25633, 2020.

[13].

Ghazvini M., Mirzadi M., and Parvar N., “A modified method for image encryption based on chaotic map and genetic algorithm,” Multimedia Tools and Applications, vol. 79, no. 37, pp. 26927-26950, 2020.

Authors

Mr. Abdellatif JarJar

jmis-8-2-131-i1

is the alone author of this article, and therefore no conflict. To finalize this document, I did not receive any assistance funds from any organization. This document does not contain any studies or experiments on animals. This article does not contain any studies with animals performed by any of the authors. This article does not contain any studies with human participants or animals performed by any of the author.