[IEEE 2011 International Conference on System Science and Engineering (ICSSE) - Macau, Macau, China...

6
ICSSE 2011 Image Encryption using the Rectangular Sudoku Cipher Yue Wu, Joseph P. Noonan Department of Electrical and Computer Engineering Tufts University Medford, MA 02155, USA [email protected] Sos Agaian Department of Electrical and Computer Engineering line University of Texas at San Antonio San Antonio, TX 78249 Abstract—A new block cipher using the rectangular Sudoku matrix is presented in this paper. The proposed block cipher eliminates the size limitation of the standard Sudoku cipher and combines advantages of both the transform-based and chaos- based encryption methods. Our simulation results demonstrate that 1) the proposed cipher is robust and effective for all kind of images; 2) the encrypted image is very random-like and has a flat histogram; 3) the proposed cipher is highly sensitive to the encryption key and has an extremely large key space; and 4) the proposed cipher is applicable to other multimedia data. Keywords— block cipher, Sudoku, image encryption I. INTRODUCTION In the development of computers and networks, the digital data plays the core role. Digital communications between computers and networks paves the highway of information. On this highway, there are different types of digital data, which require different security levels according to the sensitivity of information. For example the ‘real estate value’ is a type of digital data that is now publicly accessible online. Consequently, it does not require any permission or password. In contrast, a leakage of a medical diagnosis image may harm the patient’s privacy. As a result, this kind of data requires some extend of security and allows only authorized people to get access, for example patient doctors, researchers and the patient. Further, a leakage of a secret military map may put soldiers and homeland security in danger. Therefore, this kind of high sensitive data requires a very high security level. However, the question is how to provide such security levels to different digital data? Data encryption is one solution to this question. Its objective is to convert original data (plaintext) to encrypted data (ciphertext) such that the encrypted data is totally different from the original one. In other words, the encrypted data is completely unrecognizable unless the data is perfect decrypted. Traditional block ciphers such as DES, IDEA and RSA are not suitable for practical image encryption especially under the scenario of online communications [1]. The bulk data property of the image data makes these conventional methods inefficient [2]. Meanwhile, the high information redundancy between neighbor pixels makes these conventional methods vulnerable to statistical attacks [3]. As a result, the encryption algorithm with considerations on the image data is highly demanded. In this paper, we introduce a novel image encryption method based on the rectangular Sudoku matrix. The new rectangular Sudoku cipher inherits the advantages of the standard Sudoku matrix [4,5], but eliminates its size limitations and thus saves the space and bandwidth. Additional parameters of rectangular bring the extra encryption key space. The simulation results show that the new cipher is robust and effective for generating uniform-like encrypted data. The rest of the paper is organized as follows: in Section II, we discuss the rectangular Sudoku matrix; in Section III, the novel rectangular Sudoku block cipher is discussed; in Section IV, the simulation results and the security analyses have been made; in Section V, the conclusion remarks are drawn. II. THE RECTANULAR SUDOKU MATRIX A. Sudoku Puzzle and Standard Square Sudoku Matrix A general Sudoku puzzle and its variants have become extremely popular in the last decade, and can now be found daily in most major U.S. newspapers [6]. Sudoku was popularized in 1986 by the Japanese puzzle company Nikoli, under the name Sudoku, meaning “signal number”. A standard Sudoku is a logic-based, combinatorial number-placement puzzle consisting of a 9 by 9 grids. (a) (b) Figure 1. (a) A Sudoku puzzle on newpaper; (b) The solution to (a) with Row, Column and Block indicators The objective of a Sudoku Puzzle is to fill the puzzle with digits so that each column, each row, and each 3 by 3 block contains all of the digits from 1 to 9. A Sudoku Puzzle and its solution, i.e. the standard square Sudoku Matrix, are shown in Fig. 1. Proceedings of 2011 International Conference on System Science and Engineering, Macau, China - June 2011 978-1-61284-471-8/11/$26.00 ©2011 IEEE 704

Transcript of [IEEE 2011 International Conference on System Science and Engineering (ICSSE) - Macau, Macau, China...

ICSSE 2011

Image Encryption using the Rectangular Sudoku Cipher

Yue Wu, Joseph P. Noonan Department of Electrical and Computer Engineering

Tufts University Medford, MA 02155, USA

[email protected]

Sos Agaian Department of Electrical and Computer Engineering line

University of Texas at San Antonio San Antonio, TX 78249

Abstract—A new block cipher using the rectangular Sudoku matrix is presented in this paper. The proposed block cipher eliminates the size limitation of the standard Sudoku cipher and combines advantages of both the transform-based and chaos-based encryption methods. Our simulation results demonstrate that 1) the proposed cipher is robust and effective for all kind of images; 2) the encrypted image is very random-like and has a flat histogram; 3) the proposed cipher is highly sensitive to the encryption key and has an extremely large key space; and 4) the proposed cipher is applicable to other multimedia data.

Keywords— block cipher, Sudoku, image encryption

I. INTRODUCTION

In the development of computers and networks, the digital data plays the core role. Digital communications between computers and networks paves the highway of information. On this highway, there are different types of digital data, which require different security levels according to the sensitivity of information. For example the ‘real estate value’ is a type of digital data that is now publicly accessible online. Consequently, it does not require any permission or password. In contrast, a leakage of a medical diagnosis image may harm the patient’s privacy. As a result, this kind of data requires some extend of security and allows only authorized people to get access, for example patient doctors, researchers and the patient. Further, a leakage of a secret military map may put soldiers and homeland security in danger. Therefore, this kind of high sensitive data requires a very high security level. However, the question is how to provide such security levels to different digital data? Data encryption is one solution to this question. Its objective is to convert original data (plaintext) to encrypted data (ciphertext) such that the encrypted data is totally different from the original one. In other words, the encrypted data is completely unrecognizable unless the data is perfect decrypted.

Traditional block ciphers such as DES, IDEA and RSA are not suitable for practical image encryption especially under the scenario of online communications [1]. The bulk data property of the image data makes these conventional methods inefficient [2]. Meanwhile, the high information redundancy between neighbor pixels makes these conventional methods vulnerable to statistical attacks [3]. As a result, the encryption algorithm with considerations on the image data is highly demanded.

In this paper, we introduce a novel image encryption method based on the rectangular Sudoku matrix. The new rectangular Sudoku cipher inherits the advantages of the standard Sudoku matrix [4,5], but eliminates its size limitations and thus saves the space and bandwidth. Additional parameters of rectangular bring the extra encryption key space. The simulation results show that the new cipher is robust and effective for generating uniform-like encrypted data.

The rest of the paper is organized as follows: in Section II, we discuss the rectangular Sudoku matrix; in Section III, the novel rectangular Sudoku block cipher is discussed; in Section IV, the simulation results and the security analyses have been made; in Section V, the conclusion remarks are drawn.

II. THE RECTANULAR SUDOKU MATRIX

A. Sudoku Puzzle and Standard Square Sudoku Matrix A general Sudoku puzzle and its variants have become

extremely popular in the last decade, and can now be founddaily in most major U.S. newspapers [6]. Sudoku was popularized in 1986 by the Japanese puzzle company Nikoli, under the name Sudoku, meaning “signal number”. A standard Sudoku is a logic-based, combinatorial number-placement puzzle consisting of a 9 by 9 grids.

(a) (b)Figure 1. (a) A Sudoku puzzle on newpaper;

(b) The solution to (a) with Row, Column and Block indicators

The objective of a Sudoku Puzzle is to fill the puzzle with digits so that each column, each row, and each 3 by 3 block contains all of the digits from 1 to 9. A Sudoku Puzzle and its solution, i.e. the standard square Sudoku Matrix, are shown in Fig. 1.

Proceedings of 2011 International Conference on System Science and Engineering, Macau, China - June 2011

978-1-61284-471-8/11/$26.00 ©2011 IEEE704

ICSSE 2011

B. Definition of Standard Square Sudoku Matrix J. Scott Provan gives a general mathematical definition for

the Sudoku puzzle [7]. Consequently, a definition to a Sudoku matrix can be obtained in a similar way.

Definition 1: Suppose . If a matrix S has following characteristics, then we call it is a standard square Sudoku Matrix of size N-by-N.a) An integer , such that .b)c)d) where

is the remainder function after and is the integer rounding function toward zero of .

The requirement (a) of the standard square Sudoku matrix guarantees its size is squared. The requirements (b), (c), and (d) ensure no repeated digits in any row, column or m-by-m block. It is worthy to note that a set defined in mathematics is a collection of distinct elements. Two sets A and B are equal if and only if when and .

C. Rectangular Sudoku Matrix The rectangular Sudoku matrix is defined as a subset of the

standard square Sudoku matrix as Definition 2 shows.

Definition 2: Suppose is a standard square Sudoku matrix of size -by- , then is called a rectangular Sudoku matrix of size -by- given vertex associated with ,if and

where and .Fig. 2 shows three rectangular Sudoku matrices associated

with the standard Sudoku matrix in Fig. 1-(b).

Figure 2. The sample rectangular Sudoku matrices

As Definition 2 implies, a rectangular Sudoku matrix can be considered as a cropped matrix of the original square Sudoku matrix. Since the square Sudoku matrix is not symmetric and the number of possible rectangular Sudoku matrices based on the same standard square Sudoku matrix is very large. This fact implies that the introduction of new vertex parameter and size parameter brings extra encryption key space.

D. Rectangular Sudoku Matrix Generator The generator of the rectangular Sudoku matrix can be built

on the standard square Sudoku matrix. Fig. 3 illustrates this process and the detail of the standard square Sudoku matrix generator can be found in [4].

In the above generator, ‘Vertex’ refers to the upper-left corner of the cropped matrix and ‘ ’ and ‘ ’ refers to the row and column size of the rectangular Sudoku matrix, respectively.

Figure 3. The rectangular Sudoku matrix

For example, in Fig. 4, parameters of the rectangular Sudoku matrix in green are Vertex = (3,3) and (L,M) = (4,5); while the parameters of rectangular Sudoku matrix in magenta are Vertex = (2,6) and (L,M) = (6,3).

Figure 4. Examples of generating rectangular Sudoku matrix by cropping the standard square Sudoku matrix

III. THE RECTANGULAR SUDOKU BLOCK CIPHER

Given a standard square Sudoku matrix of size -by- , a rectangular Sudoku matrix can be of arbitrary size -by- , as long as and are both integers and smaller than or equal to

. The framework of the rectangular Sudoku block cipher is shown below.

Figure 5. The framework of rectangular Sudoku block cipher (Encryption)

The proposed cipher is composed of two stages, namely “Pixel Permutation” and “Pixel Substitution”. The decryption process is just the reverse of the encryption process by changing the directions of horizontal arrows from right to left..

A. Pixel Permutation by Rectangular Sudoku Pixel permutation process, which is also known as a

scrambling algorithm, is one of the most efficient ways of encrypting the plaintext. This process disorders the pixel sequence in the plaintext such that the shuffled sequence becomes unrecognizable and unintelligible.

Figure 6. The illustration diagram of the rectangular Sudoku mapping

The core of this procedure is to find a one-to-one and onto mapping function. Once this mapping is found, the original pixel sequence can be disordered according to this function.

L

M

Select MinimumSquare Number N

N Standard SquareSudoku Generator

Cropping StandardSquare Sudoku

Matrix

N-by-NSudoku Matrix

Vertex

RectangularSudokuMatrix

PlaintextPixel Permutation

byRectangluar Sudoku

Pixel Substitutionby

Rectangluar SudokuCiphertext

StandardSquareSudokuMatrix

ConvertSubscripts

toIndexes

CropMatrix

Vertex L M

Rectangular Sudoku Mapping

Sort

705

ICSSE 2011

Moreover the property of one-to-one and onto mapping guarantees that the disordered sequence can be mapped back to the original sequence.

A simple way to obtain a one-to-one and onto mapping scheme based on the rectangular Sudoku matrix is shown in Fig. 6. For example, the green rectangular Sudoku matrix in Fig. 4 is used to generate a one-to-one and onto mapping. Then first use the (digit block) pair to convert the whole square Sudoku matrix to the index matrix as Eqn. (1) shows

(1)

each element in the resulting index matrix is defined by Eqn. (2) and refers to the element at the th row and th column

(2)

Then we crop the above index matrix at vertex (3,3) with size (4,5) and we obtain Eqn. (3).

(3)

Eqn. (3) is then sorted according to the ascending order and forms Eqn. (4). The mapping between Eqn. (4) and the nature number matrix Eqn. (5) is the one-to-one and onto mapping of the rectangular Sudoku matrix.

(4)

(5)

Based on this one-to-one and onto mapping, the pixels in the plaintext are shuffled. Similarly, we can also use (row, digit) and (digit, column) pairs to scramble pixels

(a) Original Image (b) (c)

(d) (e) (f) Figure 7. Pixel Permutation by parametric rectangular Sudoku matrices

Fig. 7 shows the pixel permutation results of the cameraman image for rectangular Sudoku matrices. It is worthwhile to note that all used rectangular Sudoku matrices share the same vertex parameter (1,1) and are associated with the same 256-by-256 standard square Sudoku matrix.

Further, Fig. 8 shows that the permutation result can be improved by applying pixel permutation based on the rectangular Sudoku matrices at different sizes. It is clear that Fig. 8 –(c) is comparable with Fig. 7 –(f).

(a) (b) (c)

Figure 8. Improving image permutation quality by applying rectangular Sudoku mapping consecutively

B. Pixel Substitution by Rectangular Sudoku The objective of pixel substitution is to change pixels’

values such that high correlations between neighbor pixels are broken. As a result, the entire plaintext becomes unintelligible. The flowchart of “Pixel substitution” is shown in Fig. 9.

Firstly the rectangular Sudoku matrix used for “Pixel Permutation” is rescaled according to the format of plaintext. For example, if the plaintext is 8-bit gray image, then the elements in the rectangular Sudoku matrix are linearly mapped to integers in the range of [0,255]. Similarly, if the plaintext is 16 bits image, then the corresponding range becomes [0,65535].

Figure 9. Pixel Substitution by Rectangular Sudoku

Secondly, the plaintext and the rescale rectangular Sudoku matrix are added and mod with respect to the maximum value of the rescaled Sudoku matrix. Finally, the output is obtained as ciphertext.

Fig. 10 shows the ciphertext by applying “Pixel Substitution” to the cameraman image. The size information, that is (L,M) of the used rectangular Sudoku matrix, is indicated below each ciphertext. The bigger size of the rectangular Sudoku matrix we choose the better performance we have. Using a small size of rectangular Sudoku matrix cannot yield satisfied encryption quality: in figures (b) and (c), the edge of the cameraman can be easily recognized. However, as the size of the rectangular Sudoku increases, it is hard to visually differentiate encryption quality in figures (d), (e), and (f). This fact implies that using a rectangular Sudoku matrix of

Plaintext Ciphertext

RectangularSudokuMatrix

Rescale

+ MOD

The Block of Pixel Substitution

706

ICSSE 2011

a moderate size is sufficient to achieve a high encryption quality. Heuristically, for an 8 bit image, the product of L and M should be no smaller than 256.

(a) Original Image (b) (c)

(d) (e) (f)Figure 10. Pixel substitution based on different rectangular Sudoku matrices

IV. SIMULATION RESULTS AND SECURITY ANALYSIS

Our simulations are done under the MATLAB r2009a and the Window XP system with 3GB memory and Core 2 Quad 2.6GHz CPU. All images and data we used in this section are contained in MATLAB.

Fig. 11 shows the simulation results of the rectangular Sudoku cipher on gray images. For the 256-by-256 cameraman image, we used rectangular Sudoku matrix with vertex = [1,1] and (L,M) = (64,128) based on a 256-by-256 standard Sudoku matrix. For the 205-by-232 tire image, we change the parameter of vertex to [10,10] and (L,M) = (41,166) based on a 256-by-256 Sudoku matrix. For the 256-by-256 Barbara image, we chose vertex = [62,25] and (L,M) = (128,32).

Original Image Encrypted Image Decrypted Image

Figure 11. Simulation Results on gray images

Fig. 12 shows the proposed rectangular Sudoku cipher on color images. For the 258-by-350 tree image, the 260-by-360 cape image, the 192-by-200 Baboon image, we used (86,70), (130,90), and (91,40) based on a 196-by-196 standard Sudoku matrix for the parameter (L,M) pair, respectively.

Original Image Encrypted Image Decrypted Image

Figure 12. Simulation results on color images

In the remaining of this section we introduce several security analyses and statistical analyses on our simulation results.

A. Histogram Analysis Histogram Analysis is the most straight-forward analysis to

test the statistical distribution of the encrypted image. The ideal distribution for the encrypted image is uniform distribution. The more uniformly distributed the encrypted image is, the more random-like it looks like.

(a) Original Image (b) Encrypted Image

(c) Histogram of (a) (d) Histogram of (b)

0

100

200

300

400

500

600

700

800

900

1000

0 50 100 150 200 250

0

100

200

300

400

500

600

0 50 100 150 200 250

707

ICSSE 2011

Figure 13. Histogram Analysis

Fig. 13 shows the histogram analysis results for both the original and encrypted cameraman images. The encrypted image has a very flat histogram. As a result, the information contained in the original image is unintelligible and recognizable in the encrypted image.

B. Auto-correlation Analysis Mathematically, the auto-correlation of a random process

X is defined as Eqn. (6), where m is the time difference, is the mean value and is the standard deviation of the sequence respectively.

(6)

The information contained in an image is highly dependent on the pixels within a local region. In other words, the correlation between neighbor pixels in a recognizable image is very high. The auto-correlation analysis is used to test this kind of relationship. In the context of image encryption, is set to 1 for measuring the correlation between neighbor pixel sequences.

The desired encrypted image should have very low auto-correlation coefficients, which implies that the pixels have been dramatically disordered and thus the encrypted image is not intelligible any more.

5.1.09.tiff 5.1.10.tiff 5.1.11.tiff 5.1.12.tiff

5.1.13.tiff 5.1.14.tiff 5.2.08.tiff 5.2.09.tiff

5.2.10.tiff 5.3.01.tiff 5.3.02.tiff 7.1.01.tiff

7.1.02.tiff 7.1.03.tiff 7.1.04.tiff 7.1.05.tiff

7.1.06.tiff 7.1.07.tiff 7.1.08.tiff 7.1.09.tiff

Figure 14. Test image dataset from USC-SIPI ‘Miscellaneous’

In this test, the USC-SIPI image dataset ‘Miscellaneous’ is used. 20 grey images from this dataset are selected to test (See

Fig. 14). Table I shows the auto-correlation analysis results on encrypted images by using the rectangular Sudoku cipher. From Table I, it is clear that correlation coefficients in encrypted images are very low along horizontal, vertical and diagonal directions. These facts imply that the quality of the encrypted image is very high.

TABLE I. ADJACENT PIXEL AUTO-CORRRELATION ANALYSIS

# Image Name Horizontal Vertical Diagonal 1 5.1.09 -0.000634 0.002537 0.007092 2 5.1.10 -0.003902 0.003072 0.006888 3 5.1.11 -0.001253 -0.003848 0.000504 4 5.1.12 -0.000290 -0.005953 -0.001436 5 5.1.13 0.003632 -0.009863 -0.005920 6 5.1.14 0.073070 -0.010046 -0.005768 7 5.2.08 0.004163 -0.007728 -0.004388 8 5.2.09 0.000807 0.001428 0.004908 9 5.2.10 0.004086 0.000142 0.003181

10 5.3.01 0.001859 -0.003203 0.001732 11 5.3.02 0.001344 0.000507 0.004063 12 7.1.01 0.003009 -0.001212 0.003443 13 7.1.02 -0.007919 0.003509 0.007224 14 7.1.03 0.022872 0.003969 0.009000 15 7.1.04 0.001064 -0.004709 -0.001416 16 7.1.05 -0.001581 -0.004484 -0.000927 17 7.1.06 -0.000944 -0.008427 -0.004565 18 7.1.07 -0.007795 0.000517 0.004187 19 7.1.08 -0.002878 -0.011043 -0.006151 20 7.1.09 -0.000159 -0.002843 0.000713

C. Entropy Analysis Information entropy is first addressed by Claude Shannon

in 1948. Its definition is shown as Eqn. (7), where is the tested source, denotes the probability and denotes the th possible value of out of . It is believed that an ideal

encrypted image is random-like and thus its information entropy reaches its upper bound . In reality, it is desired to see that an encrypted image’s information entropy is very close to the upper bound.

(7)

It is worthwhile to note that the upper bound of information entropy for a grey image is 8. Table II illustrates the information entropy for encrypted images by using the rectangular Sudoku cipher.

TABLE II. ENTROPY ANALYSIS OF ENCRYPTED IMAGES ON USC-SIPIIMAGE DATASET

# File Name Entropy # File Name Entropy 1 5.1.09 7.99722105584330 11 5.3.02 7.99979032742365 2 5.1.10 7.99698482012070 12 7.1.01 7.99920460154506 3 5.1.11 7.99736437679064 13 7.1.02 7.99898985821133 4 5.1.12 7.99737853538675 14 7.1.03 7.99919665427774 5 5.1.13 7.99469053048497 15 7.1.04 7.99922080152323 6 5.1.14 7.99697822783341 16 7.1.05 7.99921486992793 7 5.2.08 7.99930666816874 17 7.1.06 7.99931117094555 8 5.2.09 7.99933742101267 18 7.1.07 7.99923515872383 9 5.2.10 7.99924799041220 19 7.1.08 7.99910164042823

10 5.3.01 7.99980850278100 20 7.1.09 7.99917181414958

708

ICSSE 2011

Correspondingly, Fig. 15 plots the information entropy results from Table II. It is clear that the proposed rectangular Sudoku cipher encrypted images with desirable information entropy.

Figure 14. Information entropy test on USC-SIPI data set

D. Key Space Analysis The key space analysis focuses on the total number of

possible keys in the cipher. The larger key space one cipher is, the better resistance to bruteforce attacks. Nowadays, most of encryption algorithms have the key length below or equal to 256 bits, that is different keys.

The theoretical possible key space of the standard square Sudoku cipher for a 256-by-256 is about [4]. In our algorithm, the rectangular Sudoku matrix is chosen based on the standard Sudoku matrix. For a standard 256-by-256 Sudoku matrix, the number of rectangular Sudoku matrices depends on the parameter vertex and ( , ). Assume the vertex then the number of possible and are and respectively. Therefore, the number of possible rectangular Sudoku matrices in a given 256-by-256 Sudoku matrix is

In other words, the new parameters for defining the rectangular Sudoku cipher bring 21 more bits of encryption key length than that of the standard Sudoku cipher [4]. Therefore, the proposed

rectangular Sudoku cipher has a good resistance to bruteforce attacks.

V. CONCLUSION

In this paper, we discuss the new rectangular Sudoku cipher. This cipher relies on a rectangular Sudoku matrix. It inherited the nice mathematical and statistical properties of the standard Sudoku matrix but escaped the limit of the absolute square size of the standard Sudoku matrix.

Moreover, the rectangular size Sudoku gives users more freedom when encrypting a non-square size image. On the other hand, the new parameters of the rectangular Sudoku matrix provide the extra key space.

The proposed rectangular Sudoku cipher has advantages in: (1) it is designed for image data encryption with block processing; (2) its encrypted images are very random from several statistical perspectives; and (3) it has an extremely large key space. The security analysis of the proposed method demonstrates the robustness and effectiveness of our cipher.

All in all, this rectangular Sudoku cipher keeps the nice properties of the standard Sudoku cipher in. It combines many advantages of the chaos-based encryption and the traditional transform-based encryption. And it makes up the draw-back of the standard Sudoku cipher.

REFERENCE

[1] Z. Xin and C. Weibin, "A new chaotic algorithm for image encryption," in Audio, Language and Image Processing, 2008. ICALIP 2008. International Conference on, 2008, pp. 889-892.

[2] M. Yang, N. Bourbakis, and L. Shujun, "Data-image-video encryption," Potentials, IEEE, vol. 23, pp. 28-34, 2004.

[3] G. M. B. S. S. Kumar and V. Chandrasekaran, "A novel image encryption scheme using Lorenz attractor," in Industrial Electronics and Applications, 2009. ICIEA 2009. 4th IEEE Conference on, 2009, pp. 3662-3666.

[4] Y. Wu, Y. Zhou, J. P. Noonan, K. Panetta, and S. Agaian, "Image encryption using the Sudoku matrix," in Mobile Multimedia/Image Processing, Security, and Applications 2010, Orlando, Florida, USA, 2010, pp. 77080P-12.

[5] Y. Wu, J. P. Noonan, and S. Agaian, "Binary Data Encryption using the Sudoku Block," in Systems, Man and Cybernetics, 2010. SMC 2010. IEEE International Conference on, 2010, submitted for publication..

[6] L. Aaronson, "Sudoku Science," Spectrum, IEEE, vol. 43, pp. 16-17, 2006.

[7] J. Provan, "Sudoku: Strategy versus Structure," American Mathematical Monthly, vol. 116, pp. 702-707, 2009.

2 4 6 8 10 12 14 16 18 207.99

7.991

7.992

7.993

7.994

7.995

7.996

7.997

7.998

7.999

8

Image #

Ent

ropy

Encrypted Images by Rectangular Sudoku Matrix

709