Next Article in Journal
Pricing Constraint and the Complexity of IPO Timing in the Stock Market: A Dynamic Game Analysis
Next Article in Special Issue
Anomaly Detection for Individual Sequences with Applications in Identifying Malicious Tools
Previous Article in Journal
Weighted Quantile Regression Forests for Bimodal Distribution Modeling: A Loss Given Default Case
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Novel Models of Image Permutation and Diffusion Based on Perturbed Digital Chaos

by
Thang Manh Hoang
1,* and
Safwan El Assad
2
1
School of Electronics and Telecommunications, Hanoi University of Science and Technology, 1 Dai Co Viet, Hai Ba Trung, Hanoi 100000, Vietnam
2
IETR (Institut d’Electronique et des Télécommunications de Rennes), Université de Nantes, CNRS, UMR 6164, Polytech Nantes, Rue Christian Pauc CS 50609, CEDEX 3, 44306 Nantes, France
*
Author to whom correspondence should be addressed.
Entropy 2020, 22(5), 548; https://doi.org/10.3390/e22050548
Submission received: 12 April 2020 / Revised: 4 May 2020 / Accepted: 9 May 2020 / Published: 13 May 2020
(This article belongs to the Special Issue Information Theoretic Security and Privacy of Information Systems)

Abstract

:
Most of chaos-based cryptosystems utilize stationary dynamics of chaos for the permutation and diffusion, and many of those are successfully attacked. In this paper, novel models of the image permutation and diffusion are proposed, in which chaotic map is perturbed at bit level on state variables, on control parameters or on both. Amounts of perturbation are initially the coordinate of pixels in the permutation, the value of ciphered word in the diffusion, and then a value extracted from state variables in every iteration. Under the persistent perturbation, dynamics of chaotic map is nonstationary and dependent on the image content. The simulation results and analyses demonstrate the effectiveness of the proposed models by means of the good statistical properties of transformed image obtained after just only a single round.

1. Introduction

For recent decades, chaos has been discovered in natural, human, and engineering models [1]. It has been also generated by human for pragmatic applications. Two of prominent applications are chaotic communications [2] and chaos-based cryptography [3]. Recently, chaos-based image encryption has attracted increasing interest [4,5,6,7]. That is due to the good cryptographic properties of chaotic sequences [8,9,10,11] and a chaotic system can be implemented on digital hardware [12,13,14,15]. In digital hardware, dynamics of any chaotic system is degraded to periodic orbits due to the round-off errors by the limited number of bits represented for values of state variables and control parameters [16,17,18]. The larger the number of bits representing for chaotic state variable and control parameters is, the longer the length of period is obtained. Beside that, the period of orbits produced by a chaotic map can be lengthened by several methods as suggested in Reference [19]. Two of such methods are perturbation on chaotic states by another chaotic map [20,21] and by using linear feedback shift register (LFSR) [22].
For chaos-based cryptography, at least one of encryption processes is involved by chaos. Along with the Feistel structure, the substitution-permutation network (SPN) structure attains the properties of confusion and diffusion [23], which are widely employed in both conventional block ciphers [24,25] and chaotic ones [26,27,28,29]. Typically, the SPN structure can be realized in chaotic ciphers by means of the combination of permutation and diffusion processes, for example, References [30,31]. The advantage of the SPN structure is that the cryptographic statistics can be increased by means of increasing the number of rounds in each of permutation and diffusion processes and/or in a whole.
For most of chaos-based image cryptosystems, a chaotic system is used for generating chaotic sequences for the permutation and diffusion processes. Firstly, the chaotic permutation is implemented with the involvement of at least one chaotic system to shuffle pixels or bits of pixels within the image. The permutation rule can be static in the form of table or dynamic by inducing from chaotic values. Secondly, the chaotic diffusion is usually realized by a mixture between chaotic values and values of plain pixels. In literature, most of successful attacks on chaotic ciphers are based on weaknesses in algorithms of permutation and diffusion processes, for example, References [32,33,34,35,36,37]. Besides, the works [38,39] points out the criteria and assessment to a chaotic cryptosystem.
Under a cryptographic point of view, it is obviously that the more complicated dynamics of chaos allows the stronger chaos-based cryptosystem. Recently, many chaos-based cryptosystems were proposed with the use of more complicated chaos. Along with the use of hyperchaotic, time-delay, fractional order, and spatiotemporal chaotic systems, complicated dynamics can be obtained by mixed of various chaotic systems such as References [40,41,42,43,44,45]. In such the chaos-based cryptosystems, chaotic systems work with fixed values of control parameters and with non-disturbed chaotic orbits. In other words, dynamics of chaotic maps is stationary in generating encryption keys for the permutation and diffusion.
It is also well-known that analysis of chaotic dynamics can be performed by the observation and measurement of dynamics like trace formulas [46,47,48,49] or inference of control parameters [50,51,52], and so forth. Many analysis methods success with additive perturbation [46,47,48]. With the development of analysis methods, analysis of chaotic dynamics can used as a powerful tool to attack chaos-based cryptosystems [53]. However, to date, there has not been any report about a successful attack to a chaotic block cipher by means of analysis of chaotic dynamics. By applying analysis of chaotic dynamics, chaotic cryptosystems based on stationary dynamics will become possibly insecure in the future. Therefore, one of potential approaches of chaotic image encryption is based on perturbed chaos.
Definitely, a chaos-based cryptosystem becomes much stronger if its encryption keys are dependent on the image content. The involvement of image content in chaotic dynamics is created by an external perturbation. In fact, there are two approaches to create the connection between the image content and encryption keys, dependent on whether the image content involves in chaotic dynamics or not. Firstly, the connection between the image content and encryption keys is established by means of state perturbation, for example, References [9,42,54,55,56,57,58]. References [9,54] present the a selection mechanism in which the image content is used for selecting one of chaotic sequences to generate keystreams. The initial values of chaotic system are fixed, and neither state variables nor control parameters of chaotic system is disturbed during generation of chaotic sequences. As presented in Reference [42], the initial value and the value of parameter of chaotic system are generated with the use of image content for whole encryption, but the parameter of chaotic map deciding the manner of the permutation and diffusion is dependent on the image content of blocks. The advantage is that the value of parameter of chaotic system is updated after every block of image. As presented in Reference [55], the initial value of chaotic map in the diffusion process is calculated by the value of pixels, and the output of chaotic map is used to compute the ciphertext. The important point is that the image content involves in the diffusion by means of its initial value of chaotic map. Whereas, the value of control parameters is kept constant. The same approach as given in References [55,59] is used in the work by G. Ye et al. [56], in which the initial value of chaotic map is computed by information entropy of plain image. In Reference [59], the diffusion process utilizes one of state variables of hyper-chaotic Chen’s system, in which only initial value of chaotic map is being updated after every pixel. In the work of H. Li et al. [58], the orbit of two-dimensional logistic-adjusted-sine map (2D-LASM) is disturbed by the coordinate and the value of pixels during the generation of the keystreams for the permutation and diffusion, while the value of control parameters of (2D-LASM) is kept constant. In another way, the initial value of chaotic map is the output of authentication by SHA-256 as in Reference [57], or the value of control parameter of chaotic map is calculated by the image content as in Reference [60] for generation of finite state machines for the diffusion. As reported in Reference [61], the value of control parameter of Logistic map is calculated by the image content, and it is kept constant in the encryption process. The common point in those works is that control parameters of chaotic maps are unperturbed, so dynamics of chaotic maps is stationary.
Secondly, the dependence of encryption keys on the image content can be created by perturbing on control parameters of chaotic systems. To the best of our knowledge, there are a limited number of published works in this way as in References [62,63]. Specifically, in the work proposed by J. Chen et al. [62], the control parameter of Logistic map is perturbed in the pixel swapping confusion and diffusion processes. In the work by T. Song [63], the control parameter of Logistic map is computed by using the value of pixels, and updated in the diffusion process. In fact, the disadvantage is that the value range of control parameter must be always monitored and adjusted under a condition. Moreover, a number of additional arithmetic operations along with those of chaotic map requires higher computational complexity and resource.
In addition to two main approaches as above described, some other works presents the utilization of perturbed chaos for cryptosystems, for example, References [21,62,64,65]. In References [21,64,65], the chaotic maps are perturbed by additional transformations of state variables or by some conditions, rather than by information of pixels. In fact, additional equations and conditions make chaotic maps more mathematically complicated, but not really perturbed by any external force. Thus, dynamics of chaotic maps is stationary, and the vulnerability still exists [66].
Overall, perturbed dynamics of chaos with the dependence on the image content offers the cryptographic properties better than those with stationary dynamics in terms of statistics and it can resist from the type of chosen plaintext attack. However, reported image cryptosystems based on perturbed chaos have the proprietary structures with the use of specific chaotic systems, and perturbation is realized in arithmetic operations. Under the viewpoint of hardware, more arithmetic operations will require more resource and may reduce the speed of the encryption. In other words, there is a lack of models with a simpler perturbation than those in previous works, utilization of various chaotic maps, and suitability for hardware implementation.
In this paper, novel models of perturbed digital chaos are proposed for the image permutation and diffusion. Perturbation on chaotic dynamics is carried out at bit level by three schemes, that is, perturbation on state variables, on control parameters and on both state variables and control parameters (“on both” for short). Amounts of perturbation can be either the coordinate of pixels in the permutation and the value of pixels in the diffusion or the value extracted from state variables. Chaotic dynamics becomes nonstationary and it provides cryptographic advantages for the image permutation and diffusion. The example and simulation results demonstrate the effectiveness of the proposed models with the use of Logistic map. It is noted that this work will not go into analysis of dynamic properties of chaotic systems under perturbation, and ones can find that in other works, for example, References [19,46,67,68], and so forth.
The main contributions of the work are as follows: The structures of chaotic perturbation with an external force are generalized, in which three schemes of perturbation are clearly expressed. The models of the permutation and diffusion for the chaotic image encryption are proposed by means of utilizing the corresponding schemes of perturbation. The perturbation is the coordinate of pixels in the permutation and the value of pixels in the diffusion. The statistical and security analyses are carried out for the example using the generic Logistic map as a proof of effectiveness of the proposed models.
The rest of the paper is organized as follows—Section 2 presents some basic preliminaries. The general structures of perturbed chaotic map are given in Section 3. Next, the proposed models of permutation and diffusion for chaotic image encryption are detailed in Section 4. Section 5 shows the example and the simulation results for the permutation and diffusion with various schemes of perturbation using the Logistic map. Finally, Section 6 gives some concluding remarks of the work.

2. Some Basic Preliminaries

2.1. Representation of Images

Let us consider the raster format of a grayscale image is represented as a 2-dimensional matrix I with the size M × N . The element of I at the location ( x , y ) is called a pixel P ( x , y ) in binary of k bits as P X Y = b k 1 b k 2 b 1 b 0 . The image can be considered as a collection of pixels represented by
I = x = 0 M 1 y = 0 N 1 P ( x , y ) ,
where M and N are the number of rows and columns of pixels, respectively. In the following text, an entity formed by a collection of elements is denoted by ⋃ with an associated index. In the case of RGB image, each of three color layers can be considered as a grayscale image.

2.2. Bit Representation for Real Numbers

Let us consider that a chaotic map in Equation (6) is implemented in a digital platform. So, the value of state variables and that of control parameters are represented in one of two formats, that is, fixed-point or floating-point number. Fixed-point representation is suitable for most chaotic maps because the value of state variables and of control parameters are in the narrow ranges. Signed and unsigned fixed-point numbers are illustrated in Figure 1.
For example, the Logistic map has the range of (0,1) for chaotic state variable, and that of [ 3.57 , 4.0 ] for the control parameter, thus, the format of unsigned fixed-point is suitable. The number of bits required for the integer part in the value of chaotic state and of control parameter are 1 and 3, respectively.
For a signed fixed-point representation, a real number is represented one bit for the sign S, m ( i n t ) bits for the integer part and m ( f r a c ) bits for the fractional part; or m = 1 + m ( i n t ) + m ( f r a c ) . The fixed-point number can be written in sequence of bits as ( S ) b m ( i n t ) 1 b 0 ( . ) b 1 b m ( f r a c ) . Note that the binary point is in the parentheses, ‘(’ and ‘)’. The value is V = ( 1 ) S i = m ( f r a c ) m ( i n t ) 1 b i × 2 i .
For a unsigned fixed-point representation, there is no sign bit. Thus, the number of bits is m = m ( i n t ) + m ( f r a c ) ; representation in bit sequence is b m ( i n t ) 1 b 0 ( . ) b 1 b m ( f r a c ) ; and the value is V = i = m ( f r a c ) m ( i n t ) 1 b i × 2 i .
As a real number is represented as a bit sequence, bitwise operations can be applied to change the state of bits.

2.3. Representation of Bit Sequence and Bit Arrangement

Here, the bit arrangement is to permute bits, but the term “bit arrangement” is used to avoid confusing the “permutation” of pixels in the later part of the paper. Let us consider two arrays of bit sequences A = A i 1 i I A and B = B i 1 i I B . Bit sequences of A and B are A i = j = 1 J A a i , j and B i = j = 1 J B b i , j , respectively. There, a i , j and b i , j are j t h bits of i t h sequences, and J A and J B are the lengths of bit sequences A i and B i , respectively. In order to simplify for the representation, the size of A and B is denoted by I A × J A and I B × J B , respectively.
Let us define a bit arrangement for a general case of I A I B and J A J B . Bit sequences of A are constructed by bits from sequences of B. The rule of bit arrangement is encoded by a matrix Y, and the arrangement operator is denoted by ∘, such that A = Y B . For the matrix Y = y i , j 1 i I A , 1 j J A , y i , j is the combination of indexes indicating a bit of B. Each row of Y, Y i = y i , j 1 j J A , is used for constructing a bit sequence A i , in other words, bit sequences of A are A i = Y i B . It is noted that a bit b i , j of B can be used multiple times in A.
For example, the array of bit sequences B has the size of ( I B , J B ) = ( 5 , 4 ) as
B = b 1 , 1 b 1 , 2 b 1 , 3 b 1 , 4 b 2 , 1 b 2 , 2 b 2 , 3 b 2 , 4 b 3 , 1 b 3 , 2 b 3 , 3 b 3 , 4 b 4 , 1 b 4 , 2 b 4 , 3 b 4 , 4 b 5 , 1 b 5 , 2 b 5 , 3 b 5 , 4 .
The array A is constructed from bits of B. A is with three bit sequences, and each sequence has six bits; or the size of A is ( I A , J A ) = ( 3 , 6 ) . The matrix Y is
Y = ( 4 , 3 ) ( 1 , 4 ) ( 2 , 3 ) ( 4 , 1 ) ( 2 , 2 ) ( 3 , 1 ) ( 1 , 3 ) ( 3 , 4 ) ( 3 , 2 ) ( 2 , 1 ) ( 5 , 4 ) ( 3 , 2 ) ( 4 , 3 ) ( 3 , 2 ) ( 1 , 4 ) ( 3 , 1 ) ( 5 , 3 ) ( 2 , 2 ) .
So, the array A is as
A = Y B = b 4 , 3 b 1 , 4 b 2 , 3 b 4 , 1 b 2 , 2 b 3 , 1 b 1 , 3 b 3 , 4 b 3 , 2 b 2 , 1 b 5 , 4 b 3 , 2 b 4 , 3 b 3 , 2 b 1 , 4 b 3 , 1 b 5 , 3 b 2 , 2 ,
where, three bit sequences are A 1 = b 4 , 3 b 1 , 4 b 2 , 3 b 4 , 1 b 2 , 2 b 3 , 1 , A 2 = b 1 , 3 b 3 , 4 b 3 , 2 b 2 , 1 b 5 , 4 b 3 , 2 and A 3 = b 4 , 3 b 3 , 2 b 1 , 4 b 3 , 1 b 5 , 3 b 2 , 2 .
If a certain bit of A i is fixed with a predefined state ’0’ or ’1’, the terms B I T 0 and B I T 1 are used to indicate the states ‘0’ and ‘1’ in Y i , respectively. For instance, the value of bits in A is fixed such as A 1 = ( 1 ) b 1 , 4 b 2 , 3 b 4 , 1 b 2 , 2 ( 0 ) , so Y 1 must be as Y 1 = [ B I T 1 , ( 1 , 4 ) , ( 2 , 3 ) , ( 4 , 1 ) , ( 2 , 2 ) , B I T 0 ] .
Moreover, except for a number of bits with fixed values, let us define H Y to be the number of bits in A taken from B as
H Y = i = 1 I A j = 1 J A y i , j y i , j ( B I T 0 , B I T 1 ) .
These will be used in the proposed models of permutation and diffusion in the later part of the paper.

3. Perturbed Digital Chaotic Map

It is definitely that dynamics of a chaotic system becomes nonstationary if the chaotic system is perturbed by an external force. In this section, a chaotic map with perturbation at bit level is described in two primitive schemes, that is, perturbation on state variables and on control parameters of chaotic map. The third scheme is the combination of two mentioned ones, in which both state variables and control parameters of chaotic map are perturbed. In any scheme, dynamics of chaotic system becomes complicated and that brings advantages in terms of cryptographic properties.
Let us consider a chaotic map defined by
X n + 1 = F ( X n , Γ ) , X n = [ x n ( D ) x n ( D 1 ) x n ( 2 ) x n ( 1 ) ] , Γ n = [ γ n ( G ) γ n ( G 1 ) γ n ( 2 ) γ n ( 1 ) ] ,
where X n and Γ n are vectors of chaotic state variables and of control parameters, respectively; D is the number of dimensions, and G is the number of control parameters; D = | | X n | | and G = | | Γ n | | . The perturbation on state variables is
X n + 1 = F ( X ^ n , Γ 0 ) ,
on control parameters is
X n + 1 = F ( X n , Γ ^ n ) ,
and on the both of state variables and control parameters is
X n + 1 = F ( X ^ n , Γ ^ n ) .
There, X ^ n and Γ ^ n are the perturbed variables and control parameters, respectively described as
X ^ n = Ψ X ( X n , Δ X ) , Δ X = Ω X ( X n , E X ) , Δ X = [ δ X ( D ) δ X ( D 1 ) δ X ( 2 ) δ X ( 1 ) ] T ,
and
Γ ^ n = Ψ Γ ( Γ n , Δ Γ ) , Δ Γ = Ω Γ ( X n , E Γ ) , Δ Γ = [ δ Γ ( G ) δ Γ ( G 1 ) δ Γ ( 2 ) δ Γ ( 1 ) ] T .
There, X ^ n and Γ ^ n are X ^ n = [ x ^ n ( D ) x ^ n ( D 1 ) x ^ n ( 2 ) x ^ n ( 1 ) ] and Γ ^ n = [ γ ^ n ( G ) γ ^ n ( G 1 ) γ ^ n ( 2 ) γ ^ n ( 1 ) ] , respectively; Δ X and Δ Γ are instant amounts of perturbation; Ψ X and Ψ Γ define the operations of perturbation; Ω X = { ω X ( i ) , i = { 1 , , D } } and Ω Γ = { ω Γ ( i ) , i = { 1 , , G } } are sets of functions to produce amounts of perturbation; E X and E Γ are vectors of external forces. Note that, the subscripts X and Γ denote for the notations belonging to state variables and control parameters, respectively.
In hardware perspective, values of state variables and control parameters are represented in a format of real number. Thus, all of functions, that is, Ω X , Ω Γ , Ψ X , and Ψ Γ , operate at bit level. Specifically, at bit level, each bit of operands in such the functions can be manipulated by basic logic gates AND, OR, NOR, NAND, NOT, XOR, XNOR or their combination.
Figure 2 illustrates the proposed schemes of perturbation. The perturbation can be on chaotic state variables, control parameters, or both. I V is a vector of initial condition.
In any scheme, perturbation must ensure that chaos exhibits and values of X n and Γ n must be within valid ranges. As given in Equations (10) and (11), the value ranges of X n and Γ n are dependent on both amounts and functions of perturbation. At bit level, values of X n and Γ n are represented in the format of fixed point as shown in Section 2.2. Therefore, Δ X and Δ Γ define the perturbation to X n and Γ n , respectively. The disturbance level on a chaotic map is really dependent on the position of perturbed bits in the representation.
Also, values of X ^ n and Γ ^ n are represented by a number of bits, and specific position of perturbed bits is pointed out by perturbation functions Ψ X ( . ) and Ψ Γ ( . ) . Let us Θ X and Θ Γ respectively be vectors of value tolerances of state variables and control parameters, Θ X = | X ^ n X n | and Θ Γ = | Γ ^ n Γ n | . Equivalently, at each time of perturbation, X ^ n and Γ ^ n in Equations (7)–(9) are
X ^ n = X n ± Θ X ,
and,
Γ ^ n = Γ n ± Θ Γ ,
where, Θ X = { θ X ( i ) , i = { 1 , , D } } and Θ Γ = { θ Γ ( i ) , i = { 1 , , G } } . As described above, values of θ X ( i ) and θ Γ ( i ) are dependent on the state of bits in δ X ( i ) and δ Γ ( i ) making bits in x n ( i ) and γ n ( i ) changed. The value ranges of θ X ( i ) and θ Γ ( i ) can be figured out when the positions of perturbed bits are known in a specific scheme of perturbation. In general, this can be defined by ones, and the larger amounts of perturbation will make the more complexity in chaotic dynamics. This suggests that the higher significant bits of X n and Γ n should be perturbed.
As shown in Equations (10) and (11), the amounts of perturbation, Δ X and Δ Γ , are dependent on pairs of values ( X n , E X ) and ( X n , E Γ ), respectively. At bit level, all functions of Ω X and Ω Γ are bitwise operations, thus basic logic gates and their combination can be used for bit manipulation.

4. Proposed Models of Permutation and Diffusion

In this section, the models of permutation and diffusion are proposed those are based on the proposed schemes of perturbation as described in the previous Section. It is noted that the X O R operation is chosen as the function of perturbation. The superscripts ( p ) and ( d ) are associated on the notations to indicate the permutation and diffusion.

4.1. Proposed Chaotic Pixel Permutation (CPP) with Perturbation

Pixel permutation shuffles pixels within the space of image using chaos. The idea of bit-level perturbation to chaotic map as illustrated in Section 3 is employed to propose three configurations of CPP as illustrated in Figure 3. The perturbation to a chaotic system is carried out on state variables (CPP-1), on control parameters (CPP-2), and on both (CPP-3) as in Figure 3a, Figure 3b, and Figure 3c, respectively.
It is assumed that a D-dimensional chaotic map F ( . ) has G control parameters. Values of state variables and control parameter are represented in the fixed-point format by m 1 ( p ) and m 2 ( p ) bits, respectively. So, values of state variables X n and its perturbation Δ X ( p ) can be seen as arrays of bit sequences with the size of D × m 1 ( p ) . Similarly, values of control parameters Γ n ( p ) and its perturbations Δ Γ ( p ) are represented by arrays of bit sequences with the size of G × m 2 ( p ) bits. Bit arrangements Y 1 ( p ) , i Y 1 ( p ) , Y 2 ( p ) , Y 3 ( p ) , and Y 4 ( p ) are to arrange the size of arrays of bit sequences as described Section 2.3. The size of inputs and outputs is given in Table 1.
In chaotic behavior, there are constraints in the value ranges of chaotic state variables and control parameters. Specifically, the constraints are met by fixing a number of bits in chaotic state variables and in control parameters, while the rest number of bits can be changeable by the perturbation. So, the number of bits Q × m 1 ( p ) representing for the coordinate of pixels X Y p r e s e n t and X Y n e w must be less than the number of changeable bits in all the schemes of perturbation. For simplest case, the coordinate of pixels is encoded by a sequence of k 1 bits, in which row and column numbers of pixels are respectively represented by k 1 ( x ) and k 1 ( y ) bits; k 1 = k 1 ( x ) + k 1 ( y ) .
The X O R operation is chosen as the perturbation functions Ψ X and Ψ Γ in Equations (10) and (11). In this paper, bit arrangements play a role of the sets of functions Ω X ( . ) and Ω Γ ( . ) generating amounts of perturbation Δ X ( p ) and Δ Γ ( p ) , respectively. For the CPP-1, the chaotic map is perturbed by means of modification of bits in chaotic state variables X n with bits in an amount of perturbation Δ X ( p ) after every iteration n ( 1 n R ( p ) ), while the value of control parameters Γ ( p ) is kept constant. Therefore, the deterministic orbit of chaotic map is destroyed by such the perturbation amount Δ X ( p ) . Similarly, the value of control parameters of chaotic map Γ ( p ) are changed after every iteration in the CPP-2. Under the perturbation on control parameters, dynamics of chaotic map becomes nonstationary. The CPP-3 is the combination of the CPP-1 and CPP-2 that both state variables and control parameters are updated after every iteration.
Respectively, the state variables of chaotic map with the perturbation as given in Figure 3a–c are
X ^ 0 = I V ( p ) Δ X ( p ) , X n + 1 = F ( X ^ n , Γ 0 ( p ) ) for n = { 1 R ( p ) } ,
X 0 = I V ( p ) , Γ ^ 0 ( p ) = Γ 0 ( p ) Δ Γ ( p ) , X n + 1 = F ( X n , Γ ^ n ( p ) ) for n = { 1 R ( p ) } ,
X ^ 0 = I V ( p ) Δ X ( p ) , Γ ^ 0 ( p ) = Γ 0 ( p ) Δ Γ ( p ) , X n + 1 = F ( X ^ n , Γ ^ n ( p ) ) for n = { 1 R ( p ) } .
The perturbed state variables and control parameters are as
X ^ n = X n Δ X ( p ) , Γ ^ n ( p ) = Γ n ( p ) Δ Γ ( p ) .
Amounts of perturbation are represented in arrays of bit sequences Δ X ( p ) and Δ Γ ( p ) after bit arrangements as
Δ X ( p ) = Y 1 ( p ) X Y p r e s e n t for n = 1 ; Y 2 ( p ) X n for 2 n R ( p ) ,
and
Δ Γ ( p ) = Y 3 ( p ) X Y p r e s e n t for n = 1 ; Y 4 ( p ) X n for 2 n R ( p ) ,
After R ( p ) iterations, the value of X R ( p ) is used to obtain the new coordinate of pixels as
X Y n e w = X Y p r e s e n t ( i Y 1 ( p ) X R ( p ) ) .
It is noted that ∘ is the bit arrangement as given in Section 2.3.

4.2. Inverse Chaotic Pixel Permutation

Let us consider Inverse Chaotic Pixel Permutation (iCPP) as shown in Figure 3. The present coordinate of pixels is converted into bits sequence X Y p r e s e n t , and the X O R operation is used to produce new position, X Y n e w , at the last iteration. Therefore, corresponding to CPP in Figure 3, there are three structures of iCPP which are denoted iCPP-1, iCPP-2, and iCPP-3, dependent on the way of perturbation to the chaotic map. The structure of iCPP-1, iCPP-2, and iCPP-3 is identical to that of CPP-1, CPP-2, and CPP-3, respectively, as illustrated in Figure 3. The equations describing for iCPPs are the same those for CPPs as in Equations(14)–(20). The value of all parameters in iCPPs must be set the same as that in the corresponding CPPs to recover the original position of pixels as explained in Section 4.1. The main difference between iCPPs and CPPs is that pixels of image in iCPPs are permuted in a reverse direction in compared with that in CPPs of the encryptor, for example, from the pixel at position ( M 1 , N 1 ) backward to ( 0 , 0 ) .

4.3. Chaotic Diffusion with Perturbation

The idea of bit-level perturbation to chaotic map as illustrated in Section 3 is again employed to propose three configurations of chaotic diffusion (CD) in Figure 4. The chaotic system is perturbed on state variables, control parameters and on both as illustrated in Figure 4a, Figure 4b, and Figure 4c, respectively. Here, the difference in these structures in compared with those of CPPs is the feedback of C X Y . Pixels are diffused sequentially. Array of bit sequences C 0 with the size of Z × k 2 as an initial ciphertext is used for the first pixel of diffusion. P X Y and C X Y with the size of Z × k 2 are arrays of bit sequences of plaintext and ciphertext, respectively. The bit arrangements in the diffusion Y 1 ( d ) , i Y 1 ( d ) , Y 2 ( d ) , Y 3 ( d ) , Y 4 ( d ) , Y 5 ( d ) and i Y 5 ( d ) , are with the size of inputs and outputs as shown in Table 2. Notably, the constraint is that Z × k 2 must be less than the number of changeable bits of state variables and control parameters in all schemes of perturbation. As a simplest application, the value of pixels is represented by a sequence of k 2 bits.
Respectively, three equations describing the diffusion as displayed in Figure 4a, Figure 4b, and Figure 4c are
X ^ 0 = I V ( d ) Δ X ( p ) , X n + 1 = F ( X ^ n , Γ 0 ( d ) ) for n = { 1 R ( d ) } ,
X 0 = I V ( d ) , Γ ^ 0 ( p ) = Γ 0 ( p ) Δ Γ ( p ) , X n + 1 = F ( X n , Γ ^ n ( d ) ) for n = { 1 R ( d ) } ,
X ^ 0 = I V ( d ) Δ X ( p ) , Γ ^ 0 ( p ) = Γ 0 ( p ) Δ Γ ( p ) , X n + 1 = F ( X ^ n , Γ ^ n ( d ) ) for n = { 1 R ( d ) } .
The perturbed state variables and control parameters in Equations (21)–(23) are
X ^ n = X n Δ X ( d ) , Γ ^ n ( d ) = Γ n ( d ) Δ Γ ( d ) .
There, R ( d ) is the number of iterations for each pixel in the diffusion. It is assumed that the encryption starts with the pixel at ( x , y ) = ( 0 , 0 ) toward to the last one at ( x , y ) = ( M 1 , N 1 ) , so the arrays of bit sequences Δ X ( d ) and Δ Γ ( d ) in Figure 4 are
Δ X ( d ) = Y 1 ( d ) C 0 for n = 1 and ( x , y ) = ( 0 , 0 ) ; Y 1 ( d ) C X Y for n = 1 and ( x , y ) ( 0 , 0 ) ; Y 2 ( d ) X n for 2 n R ( d ) and ( x , y ) ,
and
Δ Γ ( d ) = Y 3 ( d ) C 0 for n = 1 and ( x , y ) = ( 0 , 0 ) ; Y 3 ( d ) C X Y for n = 1 and ( x , y ) ( 0 , 0 ) ; Y 4 ( d ) X n for 2 n R ( d ) and ( x , y ) ,
It is noted that C X Y is shared between the encryptor and decryptor in the diffusion. After R ( d ) iterations, the array of bit sequences of ciphered pixels is
C X Y = ( Y 5 ( d ) P X Y ) ( i Y 1 ( d ) X n ) .

4.4. Inverse Chaotic Diffusion

Similarly, three configurations of Inverse Chaotic Diffusion (iCDs) in the decryptor are illustrated in Figure 5. These are almost identical to those of CDs in Figure 4, except for the additional block Z 1 and the ciphertext C X Y being interchanged with the plaintext P X Y at the output. The block Z 1 is to make the cipher data C X Y delayed to become C X Y 1 in the feedback. The equations for Δ X ( d ) and Δ Γ ( d ) in the decryptor are
Δ X ( d ) = Y 1 ( d ) C 0 for n = 1 and ( x , y ) = ( 0 , 0 ) ; Y 1 ( d ) C X Y 1 for n = 1 and ( x , y ) ( 0 , 0 ) ; Y 2 ( d ) X n for 2 n R ( d ) and ( x , y ) ,
and
Δ Γ ( d ) = Y 3 ( d ) C 0 for n = 1 and ( x , y ) = ( 0 , 0 ) ; Y 3 ( d ) C X Y 1 for n = 1 and ( x , y ) ( 0 , 0 ) ; Y 4 ( d ) X n for 2 n R ( d ) and ( x , y ) .
The recovered plain pixels in the form of array of bit sequences after inverse diffusion are
P X Y = i Y 5 ( d ) ( C X Y ( i Y 1 ( d ) X n ) ) .
The value of parameters and the operation of iCD are the same as those of CD as described in Section 4.3.

4.5. Space of Secret Keys

It is assumed that the number of bits representing for the value of X n and for that of Γ n in Figure 3, Figure 4 and Figure 5 are D × m 1 ( d ) and G × m 2 ( d ) , respectively. The secret keys of the proposed permutation and diffusion are the value sets of initial vectors of state variables and initial values of control parameters. It is noted that bit arrangements are considered as structural parameters rather than secret keys.
Let us define s p a r a m be the number of bits representing for p a r a m . Table 3 shows the number of bits encoding for values of initial vectors and control parameters for the permutation and diffusion. In fact, the number of bits representing for the secret keys is dependent on the number of perturbed bits in state variables and control parameters. Specifically, the initial value of I V ( p ) , I V ( d ) , C 0 , Γ 0 ( p ) and Γ 0 ( d ) ) is represented in the format of fixed point and its values are varying in specific ranges. In the scheme of perturbation on control parameters, the state of some bits in the value of control parameters is fixed to ensure that chaos exhibits while that of the other bits are changeable by perturbation. Similarly in the scheme of perturbation on state variables, some selected bits of state variables are with fixed states while the others are changeable. In other words, a number of bits with fixed states do not contribute to the key space of the permutation and diffusion.
However, the number of changeable bits is as large as possible and must be larger than the number of bits encoding for the coordinate and the value of pixels in the appropriate scheme of perturbation.

4.6. Computational Complexity and Resource Analysis

It is emphasized that the cryptosystems working at bit level are designed with the aim to implement on hardware platforms such as Field Programmable Gate Arrays (FPGAs). Here, the computational complexity is considered in the context of using FPGAs, rather than on PC where the basic data unit is byte. In addition, the example will be given to illustrate the computational complexity.
In fact, the computational complexity and resource required for the proposed models are dependent on equations of chaotic maps and a number of bits are used for representing values of state variables and control parameters. The advantage of cryptosystems implemented on the customized hardware is that a number of bits representing for the format of fixed point can be tailored for the requirement of security and application.
The requirement of computational resource is as follows. The chaotic map requires a number of arithmetic operations and logic gates, that is, multipliers, divisors, adders, and subtractors. A number of XOR gates are used for the perturbation. A number of registers are needed to store arithmetic operands and the result. A memory space is necessary to store the plain image, and the permutation and diffusion are performed on this memory. Moreover, as it is implemented on customized hardware, all the blocks of bit arrangement in the proposed models are interconnection wires.
One of advantages in using chaotic maps for image encryption is the low computational complexity. The speed of hardware implementation is dependent mainly on the speed of arithmetic operations of chaotic map, the read/write cycles of memory during the permutation and diffusion.
For example, the Logistic map in Equation (31) is chosen for the scheme of perturbation on state variable. The hardware resource for the Logistic map is as shown in Table 4. Accordingly, it requires four registers, two multipliers, and one substractor. In addition, a number of XOR gates are necessary to implement the perturbation. In fact, it is small necessary resource to implement when it is compared with the available resource of typical FPGA devices.

5. Example and Simulation

It is noted that this work is to propose the design of permutation and diffusion with different schemes of perturbation, rather than a cryptosystem. In addition, due to the limit of the space, the example is mainly to demonstrate the feasibility of the approach, and only representative samples of simulation results are illustrated in case that other ones are the same. The more detail on the specific application using this approach to design a cryptosystem will be found in other papers published somewhere later.
In this example, the generic 1D Logistic map,
x n + 1 = a x n ( 1 x n ) ,
is employed for both the permutation and diffusion.

5.1. Percentage of Bits Generated by Logistic Map

The Logistic map in Equation (31) is simulated, in which values of x n and a are represented in the format of fixed point as 1.32 and 2.32, respectively. Different values of a are as given in Table 5. It is noted that a = 3.9999 is written with 4 digits after fraction point, but in fact the exactly value is 4.0 2 32 . The initial value of x is 0.1234567890. For each value of a, the Logistic map is iterated 196,608 times to produce chaotic sequences. Due to the value range of x n ( 0 , 1 ) , so the bit b 0 representing for its integer part is always ‘0’. The percentage of bits (PoB) for bits b 1 to b 32 and distribution of values (DoV) of chaotic sequences generated by the Logistic map with different values of a are displayed in Figure 6.
It is clear from Figure 6 that the lower significant bits, that is, from bits b 9 to b 32 , have PoBs of ‘0’ roughly equal to those of bits ‘1’ for every chosen value of a; whereas the PoBs of b 1 to b 8 are biased to either ’0’ or ’1’. Besides, DoVs of chaotic sequences are uneven for every value of a. The best DoV is obtained with a = 3.9999 as shown in Figure 6q. Intuitively, there is a correlation between PoBs and DoVs. The better DoV is, the better PoBs of higher significant bits are obtained. In addition, PoBs for lower significant bits are independent from DoVs. It suggests that lower significant bits should be utilized for the bit-level encryption, and the value of a should be chosen as close to 4.0 as possible.

5.2. Permutation and Diffusion with Logistic Map

The 1D Logistic map in Equation (31) is employed for the permutation and diffusion, so D = 1 , and G = 1 . The notations for state variable and control parameter are X n = [ x n ] , Γ n = [ a n ] , Δ X = [ δ x ] and Δ Γ = [ δ a ] . The superscripts ( p ) and ( d ) associate with the notations to mention the permutation and diffusion, respectively. It is noted that Logistic map exhibits chaos with 3.56995 a 4.0 , and the value range of x n is ( 0 , 1 ) .

5.2.1. Chosen Value of Parameters

Values of x n and a n in the permutation and diffusion are represented in the format of fixed point as given in Table 6. The format of fixed point for the control parameters a n ( p ) and a n ( d ) , and the state variables x n ( p ) and x n ( d ) is given in Table 7, in which some bits are with fixed states ‘0’ and ‘1’, and bits denoted by ‘x’ are perturbed. The bit patterns of state variables and control parameters in Table 7 indicate that the state of bits b 0 of both x n ( p ) and x n ( d ) is fixed at ‘0’, while that of b 1 , b 0 , b 1 and b 3 of a n ( p ) and b 1 , b 0 , b 1 , b 3 and b 4 of a n ( d ) is always ‘1’. The XOR operation is used as the perturbation operator. Therefore, the state of bits in perturbation amounts δ x ( p ) , δ x ( d ) , δ a ( p ) , and δ a ( d ) must be ‘0’ at positions corresponding to bits with fixed states in x n ( p ) , x n ( d ) , a n ( p ) , and a n ( d ) , respectively.
The initial values of state variables and control parameters are chosen as in Table 8. If the perturbation is applied to, values of state variables and control parameters and amounts of perturbation will vary in the specific ranges as given in Table 9.
For simplest assumption, let us represent the coordinate and the value of pixels by a 1D sequence of bits, or Q = 1 and Z = 1 . The 8-bit grayscale images with the size of 256 × 256 are encrypted, so the row and column numbers are encoded by 8 bits. In other words, X Y p r e s e n t is represented by a bit sequence of k 1 = 16 bits as ( b 15 b 14 b 13 b 12 b 11 b 10 b 9 b 8 b 7 b 6 b 5 b 4 b 3 b 2 b 1 b 0 ) in which the sequences ( b 15 b 8 ) and ( b 7 b 0 ) are encoded for values of x p r e s e n t and y p r e s e n t , respectively. The value of pixels is represented by a sequence of 8 bits, that is, Z = 1 and k 2 = 8 . Therefore, The bit arrangements are chosen as in Table 10, in which the bits with fixed states in the state variables and control parameters have the position indicated by B I T 0 . It is noted from the bit arrangements Y 2 ( p ) , Y 4 ( p ) , Y 2 ( d ) and Y 4 ( d ) in Table 10 that the bits with poor PoBs in x n as displayed in Figure 6 are deliberately used in the permutation and diffusion to consolidate the suggestion to utilize lower significant bits in the encryption.
In this example, the four 8-bit grayscale images [69] and two special ones with the size of 256 × 256 are used for the simulation, that is, Lena, Cameraman, House, and Peppers, Black and White. The simulation is carried out for the permutation and diffusion separately, and the input of the permutation and diffusion processes are the original images. The value of other parameters is chosen as: the number of iterations for each data unit in the permutation and diffusion is R ( p ) = 10 and R ( d ) = 10 , respectively; and the number of permutation and diffusion rounds is N ( p ) = 3 and N ( d ) = 3 .
Next, the simulation results is to show to effectiveness of the proposed schemes by means of the PoBs and DoVs of perturbed state variables and control parameters.

5.2.2. Simulation Result of Permutation with Perturbation

The PoB and DoV are measured for values of state variables, control parameters as well as amounts of perturbation in the permutation and diffusion processes. It is noted that only significant samples of results are illustrated representatively to save the space.
Permuted images with the perturbation on the state variable, control parameter, and on both are illustrated in Figure 7, Figure 8 and Figure 9. The first column displays the original images, and the second, third and fourth columns are permuted images with different number of permutation rounds N ( p ) = 1 , 2, and 3, respectively. It is clear that the visual structure of the original images are completely removed in the permuted images, even after the first round of permutation.
Let us analyze the DoV for state variable and control parameter, and amounts of perturbation for each scheme of perturbation. Specifically, the analysis is carried out with the chaotic sequence x ^ n ( p ) and the amount of perturbation δ x ( p ) for the perturbation on state variable; with the value sequence of control parameter of a ^ n ( p ) and the amount of perturbation of δ a ( p ) for the perturbation on control parameter; and with the chaotic sequence of x ^ n ( p ) , the value sequence of control parameter of a ^ n ( p ) , the amounts of perturbation of δ x ( p ) and δ a ( p ) for the perturbation on both. The PoBs for the perturbation amounts are also shown in all schemes of perturbation.
Table 7 shows the chosen pattern of bit representation for a n ( p ) to explain the bias of bits in PoBs. There are some bits with the fixed state of ‘1’ and some perturbed bits with ‘x’. Due to the fixed state of bits, the value range of control parameter is broken apart to separate portions as given in Table 9, and it can be seen in Figures 11b,c and 12e,f in presenting the DoVs of control parameters and amounts of perturbation.
Figure 10, Figure 11 and Figure 12 illustrate for the PoBs and DoVs in the perturbation on state variable, control parameter, and on both, respectively. The PoBs are displayed in the first column, and the DoVs are in the second and third columns. Notably, the permutation process uses the coordinates of pixels ( x , y ) as the input. In addition, for any image with the same size, the permutation rule is the same in every permutation round for any image with the same size, or it is independent from the pixel values. Thus, for each of images, the PoBs and DoVs of the first round of permutation are shown.
It is clear from the first column of Figure 10, Figure 11 and Figure 12 that the PoBs of amounts of perturbation are even for most significant bits, and it is biased for a few lower significant bits in every scheme of perturbation. That is because the higher significant bits of x n ( p ) are utilized to construct the amounts of perturbation δ x ( p ) and δ a ( p ) by the bit arrangement rules Y 2 ( p ) and Y 4 ( p ) in Table 10. This is agreed with the PoBs of x n as shown in Figure 6. In other words, the lower significant bits of x n ( p ) should be employed to generate amounts of perturbation.
The DoVs of amounts of perturbation δ x ( p ) are spread over the range of (0,1) for the perturbation on state variable and on both as depicted in Figure 10b and Figure 12b. In contrast, the DoVs of perturbed state variable x ^ n ( p ) cover the lower range of (0,1) for the perturbation on state variable in Figure 10c and the full range of (0,1) for the perturbation on both in Figure 12c. In addition, the DoVs of δ x ( p ) in the schemes of perturbation on state variable and on both are fairly flat while that of x ^ n ( p ) is not.
As demonstrated in Figure 11 and Figure 12, the DoVs of control parameter a ^ n ( p ) and its amounts of perturbation δ x ( p ) and δ a ( p ) do not cover full range of (0,1) because the bit pattern of a n ( p ) is chosen as in Table 7. The bits at the positions b 1 , b 0 , b 1 , b 3 are fixed at the state ‘1’, while bits at b 2 , b 4 ,... b 34 are perturbed. This makes the value range of control parameter reduced and partitioned apart. One perturbed bit in-between of two fixed bits, that is, the bit b 2 , in the fractional portion of the bit pattern of a n ( p ) makes the value ranges of δ a ( p ) and a ^ n ( p ) divided into two separate portions as shown Figure 11 and Figure 12. That is agreed with the portions of value ranges given in Table 9. In general, there are 2 n b separate portions of value ranges for n b perturbed bits in-between fixed bits.

5.2.3. Simulation Result of Diffusion with Perturbation

Figure 13, Figure 14 and Figure 15 illustrate the original images and its corresponding diffused ones in the second, third, and fourth columns with different number of diffusion rounds, that is, N ( d ) = 1 , 2, and 3. Note that each pixel is iterated ten times ( R ( d ) = 10 ). It is clear that the visual structure of the original images is completely destroyed in the diffused images, even after the first round of diffusion.
To save the space, the PoBs and DoVs in the diffusion of only Cameraman image are illustrated in Figure 16, Figure 17, Figure 18 and Figure 19. The result shows almost the same to those in the permutation as described above.
The PoBs in the first column shows the bias to bit ‘1’ at the bit positions b 28 and b 29 of δ x ( d ) in Figure 16 and Figure 18, and at b 20 , b 21 , b 22 , b 24 and b 25 of δ a ( d ) in Figure 17 and Figure 19. The bias also occurs to bit ‘0’ at the bit positions b 8 and b 14 of δ x ( d ) in Figure 16. As described by Y 2 ( d ) and Y 4 ( d ) in Table 10, the bias is caused by higher significant bits of x ^ n ( d ) employed to construct the amounts of perturbation δ x ( d ) and δ a ( d ) . This is also agreed with the PoBs of x n as shown in Figure 6. Similar to above permutation, the lower significant bits of x n ( d ) should be chosen to generate amounts of perturbation in the diffusion.

5.2.4. Space of Secret Keys

The secret keys in the proposed permutation and diffusion are the initial values of state variables and control parameters. In fact, values of state variables and control parameters are changed during perturbation. The Logistic map in chaotic behavior requires the control parameter and the state variable varying in defined ranges. That is, the integer portions of values of state variables and control parameters must be ‘0’ and ‘11’, respectively. In addition, there are some bits in the fractional portions of control parameters must be kept constant at the state of ‘1’, for example, bit b 1 , to ensure that the value range of control parameters in (3.56995,4.0). Therefore, the constraints make the initial values of state variables and parameters contribute the number of bits to the secret keys less than its definition.
According to the adopted values of parameters for the permutation and diffusion in this example, the number of bits represents for the secret keys is dependent on not only that of perturbed bits, but also the constraints in the value ranges of state variables and control parameters of chaotic map. Table 11 shows the number of bits for the secret keys of permutation and diffusion in different schemes of perturbation. The values of control parameters, a 0 ( p ) and a 0 ( d ) , in the scheme of perturbation on the state variables (CPP-1 and CD-1) are fixed, so those contribute 33 and 34 bits to the secret keys, respectively, while other initial values provide 32 bits as defined by the bit patterns in Table 7. In other words, the number of bits in the secret keys can be at least 64 and 72 for the permutation and diffusion, respectively.
It is assumed that the cryptosystem consists of the permutation and diffusion with the perturbation of Logistic map as described above. Therefore, the secret key of a cryptosystem is at least 136 bits in length. That is long enough to resist from the brute force attack running on nowadays computers.

5.2.5. Statistical Analyses

Here, some appropriate statistical analyses related to the content of images are carried out for the exemplar structures of permutation and diffusion. That is, the histogram, information entropy, correlation coefficients, sensitivity of secret keys, measurement of quality, and chosen-plaintext attack as well as chosen-ciphertext one are computed for this example. In the presentation of results in the tables, bad results and the best one are in italic and in bold, respectively.
It is noted that it is unbiased to compare the statistical measures for the permutation and diffusion processes in this work with those obtained by a whole cryptosystem. The simulation result is compared with that in recent works to show the advantages. However, the statistical measures for each of the permutation and diffusion show the separate contribution, if these are employed to construct a cryptosystem.
  • Histogram analysis
    Histogram reflects the distribution of pixel values of an image. Histogram analysis of an image is considered by means of statistical histogram. The χ 2 is measured for statistical histogram. It is defined by
    χ 2 = i = 0 K 1 ( O i E i ) 2 E i ,
    where K is the number of grey level ( K = 256 for 8-bit grayscale images), and O i and E i are respectively observed and expected occurrence frequencies of gray level i, with 0 i K 1 . Expected occurrence frequencies of 8-bit grayscale images is E i = M × N K ; M and N are the number of rows and columns of images. The unilateral hypothesis test is to consider the significance of the histogram conforming a uniform distribution. The hypothesis test is accepted (or the histogram is uniformly distributed) if χ 2 χ α 2 ( K 1 ) . In this example, the significance level α = 0.05 is considered and χ 0.05 2 ( 255 ) = 293.247 .
    It is noted that the analysis of histogram is only applied to the diffusion. Four original images and two special images (Black and White images) are employed in the simulation for the histogram analysis. Table 12 shows values of χ 2 which are computed for original and diffused images for different rounds of diffusion. The χ 2 values of original images are quite large in compared with those of diffused ones. It means that the histograms of original images have clear structures. Specifically, the χ 2 values of most diffused images are less then χ 0.05 2 ( 255 ) after the first round of diffusion, or the histograms of diffused images have uniform distributions. The diffused images of Black and White have uniform histograms from the third round of iteration. However, histogram structures still exist in the first-round diffused Black and White images. It seems that there is not much difference in χ 2 -test result in different schemes of perturbation. The test results show that the diffusion process provides the histogram statistics equivalent to those produced by a whole cryptosystem for example, Reference [58].
  • Information entropy
    The information entropy I E ( V ) is used for measuring the probability of appearance of symbol v i in the message source V [70]. Here, the message source is the encrypted images and symbols are pixels. Calculation of I E ( V ) for an image is
    I E ( V ) = i = 0 2 k 2 1 p ( v i ) l o g 2 1 p ( v i ) ,
    where p ( v i ) is the probability in finding pixels with value of v i in an image. I E ( V ) is in bit. In the case of 8-bit grayscale image, the maximum of I E ( v i ) is 8 as the ideal value. Here, the entropy is only considered for diffused images only, because the permutation does not change values of pixels. Under a cryptographic point of view, the better the statistical property in a diffused image, the closer the value of I E ( V ) to the ideal one.
    Table 13 presents the information entropy of diffused images obtained by different schemes of perturbation. For four test images, the entropy of original images is much less than the ideal one, while that of most diffused images is very close to the ideal one, that is, larger than 7.99 regardless to the scheme of perturbation and the number of diffusion rounds as well. However, the diffused images of Black and White have low entropy at the first round of diffusion and it increases to the ideal one at the second and third round of diffusion. The result shows that the information entropy of diffused images are equivalent to that in most previous works, for example, References [27,29,58,62].
  • Correlation coefficient
    The correlation coefficient (CC) among adjacent pixels reflects one of visual properties of images, and it is high in natural images. the CCs in three directions, that is, horizontal, vertical and diagonal adjacency, are measured for a specific pixel. Thus, it is expected that CCs are close to zero in encrypted images.
    Here, the CCs are considered for both permuted and diffused images, and are computed on the full range of images. Table 14, Table 15, Table 16, Table 17, Table 18 and Table 19 show the CCs of permuted, original and diffused images for four test images. Due to special content, the CCs are computed for only diffused Black and White images. The CCs are around or larger than 0.9 for four test images, and are infinity for Black and White images. Those of transformed images are relatively close to zero, and seem to be independent from chosen scheme of perturbation and from the number of rounds. In other words, the visual structure are removed in transformed images. The result of correlation coefficients is also comparable to that given in recent reports, for example, References [27,29,58,62].
  • Sensitivity of secret keys
    The sensitivity of secret key is considered by means of ciphertext difference rate (CDR) as proposed in Reference [71]. The CDR is computed by
    C d r = D i f f ( C , C 1 ) + D i f f ( C , C 2 ) 2 M × N × 100 % ,
    where M and N are the size of images; C is the ciphertext using the secret key K; C 1 and C 2 are ciphertexts using the secret keys K + Δ K and K Δ K , respectively; the function D i f f ( A , B ) returns the difference in the number of pixels between images A and B. The function D i f f ( . ) is
    D i f f ( A , B ) = x = 1 M x = 1 N D i f p ( A ( x , y ) , B ( x , y ) ) ,
    where D i f p ( . ) is
    D i f p ( A ( x , y ) , B ( x , y ) ) = 1 , for A ( x , y ) B ( x , y ) , 0 , for A ( x , y ) = B ( x , y ) .
    It is clear that the value difference in pairs of pixels is considered for the CDR. Thus, this can be used for analyzing the sensitivity of secret keys in both the permutation and diffusion for four test images, and only in the diffusion for two special images, Black and White.
    Here, the secret keys are initial values of ( I V ( p ) , a 0 ( p ) ) for the permutation, and ( I V ( d ) , a 0 ( d ) ) for the diffusion. Thus, the sensitivity will be considered for each of components of the secret key, and Δ K n a m e ( S c h e m e i ) denotes the difference in the component n a m e of the scheme S c h e m e i . In order to demonstrate the effectiveness, only the value of a single component of the secret key is added to and subtracted from the tolerance Δ K n a m e ( S c h e m e i ) to produce C 1 and C 2 while the other values are as previously chosen for the above simulation. The smallest value is made by the lowest significant bit for Δ K n a m e ( S c h e m e i ) in different schemes of perturbation as shown in Table 20.
    The simulation is carried out with four test images and two special ones, Black and White and the results are shown in Table 21, Table 22, Table 23, Table 24, Table 25 and Table 26 for the example that C d r _ I V , C d r _ a and C d r _ C 0 are the ciphertext difference rates with a tolerance in three initial values, I V , a, and C 0 , respectively. Overall, C d r _ I V , C d r _ a and C d r _ C 0 are very close to unity with smallest tolerances in each component of the secret keys for any round of diffusion and for every scheme of perturbation. Specifically, for all images, the diffusion produces very good sensitivity to secret key with C d r larger than 0.994 for every scheme of perturbation. However, for four test images, for the perturbation on state variable, the sensitivity to C d r _ I V is worse at the first round of permutation than that in larger number of permutation rounds. For every scheme of perturbation, sensitivity to C d r _ a is worse at the first round of permutation than that in larger number of permutation rounds. The result is obtained with the bit arrangements as given in Table 10, and it can be improved if higher significant bits of x n ( p ) and x n ( d ) are avoided to generate amounts of perturbation. Here, the result of CDRs is comparable to that in Reference [27].
    In addition, the sensitivity to the secret keys can be considered by means of number of pixels change rate ( N P C R ) and unified average changing intensity ( U A C I ) [72,73]. These are as
    N P C R = x , y D ( x , y ) M × N × 100 % ,
    and
    U A C I = 1 N 2 x , y c 1 ( x , y ) C 2 ( x , y ) | 255 × 100 % ,
    where D ( x , y ) = 1 if C 1 ( x , y ) = C 2 ( x , y ) , and D ( x , y ) = 0 if C 1 ( x , y ) C 2 ( x , y ) ; C 1 and C 2 are described in Equation (34). The tolerance in the secret keys is as shown in Table 20. The simulation for six test images with the permutation and diffusion using the secret keys with and without the tolerance. The resultant images are used to compute for N P C R and U A C I . It is noted that only these are inappropriate for permuted images of Black and White.
    Table 27, Table 28, Table 29, Table 30, Table 31 and Table 32 demonstrated N P C R and U A C I for the permuted and diffused images with various schemes of perturbation. Generally, for every scheme of perturbation and for test images except two special content ones (Black and White), N P C R of permutation is increased with the increase of number of rounds, and it is lower than that of diffusion for every component of secret keys. N P C R of diffusion is saturated and fluctuated in the range of 99.4% to 99.7% regardless of number of diffusion rounds, schemes of perturbation, and components of secret keys.
    Similarity, for test images except for Black and White and for every scheme of permutation, U A C I of permutation is increased with the increase of number of permutation rounds, and it is lower than that of diffusion. U A C I of diffusion is fluctuated within the range of 31.7% to 34.7% for every scheme of perturbation and for every component of secret keys. However, U A C I of permutation is different for different test images, and it is better sensitivity to Δ I V than to Δ a .
    The values of N P C R and U A C I of diffusion in this work are equivalent to those of encrypted images by a whole cryptosystem in most of previous works, for example, References [27,29,58,62].
  • Measurement of permutation and diffusion quality
    Here, the quality of permutation and diffusion of three schemes of perturbation in the example is measured using the test images by the Mean-Squared-Error ( M S E ) and Peak Signal-to-Noise Ratio ( P S N R ). Those are performed to compare the plain images P and permuted ones C as
    M S E = 1 M × N x = 1 M y = 1 N | P ( x , y ) C ( x , y ) | 2 ,
    where, P ( x , y ) and C ( x , y ) are values of pixels at ( x , y ) in P and C, respectively, and
    P S N R = 20 × l o g 10 255 s q r t ( M S E ) .
    The larger value of M S E is, the higher quality of permutation is obtained. In contrast, the value of P S N R is expected as small as possible. Table 33 shows the quality of permutation by means of M S E and P S N R for four images excepted for Black and White. Values of M S E for the images are large, and those of P S N R are small correspondingly. It means that most pixels of the plain image P are with values different from those in permuted one C, or high quality of permutation is obtained. However, the result shows that values of M S E and P S N R are only unequal for different plain images, but independent from the schemes of perturbation and the number of permutation rounds.
    Besides, both M S E and P S N R are also used for measuring the quality of diffusion. In addition, the sensitivity to the plain images and diffused ones is characterized the quality of diffusion by means of N P C R and U A C I . These are considered as follows. A pair of plain images, P and P 1 are diffused, in which P 1 is a modified version of P with a small change by the state of the least significant bit (LSB). The corresponding pair of diffused images C and C 1 are obtained for analyzing the sensitivity to the plaintext. Similarly, the image C is achieved by modifying the diffused image C, and then inversely diffused to obtain the recovered plain image P . Here, the diffusion and inverse diffusion processes are carried out on sequential pixels, therefore, the modification is made to the first pixels of P and C . Here, the N P C R and U A C I are given in Equations (37) and (38), and computed on the pairs of (C, C 1 ) and (P, P ) for analyzing the sensitivity to plaintext and ciphertext.
    Table 34 and Table 35 display the M S E , P S N R , N P C R and U A C I calculated for six pairs of test images, that is, (C, C 1 ) and (P, P ), to measure the quality of diffusion and inverse diffusion. Clearly, large values of M S E , N P C R and U A C I , and small values of P S N R are obtained. It means that with small tolerances in P and C generate huge difference in C 1 and P , respectively; or high quality of diffusion is achieved. Overall, all of measures are independent from the schemes of perturbation and the number of diffusion rounds.
    In detail, values of M S E and P S N R of diffusion in Table 34 are dependent on the content of plain images, while those of N P C R and U A C I are not. Values of M S E and P S N R of Cameraman, Black and White images in the diffusion is better than those of Lena, House and Peppers images.
    As given in Table 35 for the inverse diffusion, values of not only M S E , P S N R , but also U A C I are dependent on the content of plain images, and those measures of Cameraman, Black and White images are larger than those of Lena, House and Peppers. Values of U A C I of Black and White images are extremely good, while those of House are worse.
    The quality for each of permutation and diffusion processes in this example is better than those in recent works, for example, Reference [74,75].
  • Chosen-plaintext and chosen-ciphertext attacks
    In this work, the permutation and diffusion processes are considered separately. According to the structure of perturbation as given in Section 4.1 and the figures therein, the permuted image in does not depends on the content of plain image. In other words, the permutation algorithms can not resist again chosen-plaintext and chosen-ciphertext attacks. However, the permutation process usually combines with a diffusion one in construction of cryptosystem.
    Here, the diffusion algorithms as described in in Section 4.3 and Section 4.4 have image-content sensitivity. The value of pixels are perturbed on the state variables and control parameters of chaotic map. This is similar to the case of authentication as given in References [57,76,77], where the hashed keys with limited lengths (e.g., 256 bits) are computed using the content of image. However, the better advantage in the proposed models in compared with previous works is that the the diffused image is dependent on every value of pixels, or it means that the length of hashed keys is equal to that of image in bits, that is, M × N × k 2 bits. Consequently, the diffusion algorithms strongly resist from the types of chosen-plaintext and chosen-ciphertext attacks.
    The simulation result in this example in Table 34 and Table 35 shows the image-content sensitivity by means of M S E , P S N R , N P C R and U A C I as the evidence of the image-content sensitivity and resistance from chosen-plaintext and chosen-ciphertext attacks.

6. Concluding Remarks

The present work has proposed the structural models of image permutation and diffusion based on perturbed digital chaos. Dynamics of chaotic map is nonstationary during encryption. This introduces a class of chaotic ciphers utilizing the perturbation. To demonstrate the feasibility of the proposed models, the example employed the simplest chaotic map, that is, Logistic map. The simulation results of permutation and diffusion have been analyzed separately. Overall, the best result is obtained in the case of perturbation on both state variable and control parameter. The results are comparable to those reported in recent works, for example, References [27,55] and References [27,29,58,62]. There are some remarks in the proposed models of permutation and diffusion with the perturbed chaos.
Due to the dependency of image content, it should be ensured in any specific design that dynamics of chaos has good statistical properties and the cryptographic performance is obtained for special image contents. In fact, any chaotic map can be employed for the proposed models. A requirement for implementation is that the total number of perturbed bits in state variables or control parameters in a specific scheme of perturbation must be equal or larger than that representing for the coordinates and values of pixels. In addition, the key space of the proposed schemes is dependent on the number of perturbed bits. This can be expanded with the increase in the number of bits represented for state variables and control parameters in appropriate scheme of perturbation. It also means that the period of dynamics is lengthened. Besides, bits with fixed states in the value of state variables and control parameters will make value ranges of state variables and control parameters valid in separate intervals. The number of bits representing for chaotic variables and control parameters should be chosen to keep balanced between the expected size of key space and the resource available in the implementation platform.
Moreover, the structure of permutation is almost similar to that of diffusion in the same scheme of perturbation. The main difference in the structures is the way that the coordinate and the value of pixels are perturbed on state variables and control parameters, and in their recovery processes from the state variables. In the proposed structures, the rule of perturbation by means of controlling the switching is defined by Equations (19) and (18) for the permutation and by Equations (26) and (25) for diffusion. This can be changed to have better security performance. For specific sizes of images, the modulo operation can be used to figure out new coordinate of pixels in the case that the size of images along any axis is unequal to 2 n ; n is an integer.
Lastly, the required resource for hardware implementation is quite low in compared with typical FPGAs. In addition, there is no operation of comparison in the hardware, thus these models can have high speed operation. Further speed can be improved by combining more than one coordinate or value of pixels perturbing on chaotic dynamics at a time. This is allowed in the case the number of perturbed bits is large enough to attain that of bits of coordinates or values of pixels. The models can be simply realized in hardware with the use of multipliers, adders, XOR gates and switches. Hardware design will be implemented on FPGAs as the future work of the proposed models.

Author Contributions

Funding acquisition, T.M.H.; Validation, S.E.A.; Writing–original draft, T.M.H.; Writing–review & editing, T.M.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research is funded by Vietnam National Foundation for Science and Technology Development (NAFOSTED) under grant number 102.04-2018.06.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Strogatz, S. Nonlinear Dynamics and Chaos: With Applications to Physics, Biology, Chemistry, and Engineering; Westview Press: Boulder, CO, USA, 2015. [Google Scholar]
  2. Tam, W.M.; Francis, C.M.; Lau, C.K.T. Digital Communications with Chaos: Multiple Access Techniques and Performance; Elsevier: Amsterdam, The Netherlands, 2007. [Google Scholar]
  3. Kocarev, L.; Lian, S. Chaos-Based Cryptography; Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
  4. Kumar, M.; Saxena, A.; Vuppala, S.S. A Survey on Chaos Based Image Encryption Techniques. In Multimedia Security Using Chaotic Maps: Principles and Methodologies; Springer International Publishing: Cham, Switzerland, 2020; pp. 1–26. [Google Scholar] [CrossRef]
  5. Moafimadani, S.; Chen, Y.; Tang, C. A New Algorithm for Medical Color Images Encryption Using Chaotic Systems. Entropy 2019, 21, 577. [Google Scholar] [CrossRef] [Green Version]
  6. Özkaynak, F. Brief review on application of nonlinear dynamics in image encryption. Nonlinear Dyn. 2018, 92, 305–313. [Google Scholar] [CrossRef]
  7. Battikh, D.; Assad, S.E.; Hoang, T.; Bakhache, B.; Deforges, O.; Khalil, M. Comparative Study of Three Steganographic Methods Using a Chaotic System and Their Universal Steganalysis Based on Three Feature Vectors. Entropy 2019, 21, 748. [Google Scholar] [CrossRef] [Green Version]
  8. Wang, L.; Cheng, H. Pseudo-Random Number Generator Based on Logistic Chaotic System. Entropy 2019, 21, 960. [Google Scholar] [CrossRef] [Green Version]
  9. Chai, X.; Yang, K.; Gan, Z. A new chaos-based image encryption algorithm with dynamic key selection mechanisms. Multimed. Tools Appl. 2017, 76, 9907–9927. [Google Scholar] [CrossRef]
  10. Saito, A.; Yamaguchi, A. Pseudorandom number generation using chaotic true orbits of the Bernoulli map. Chaos Interdiscip. J. Nonlinear Sci. 2016, 26, 063122. [Google Scholar] [CrossRef]
  11. Liu, L.; Miao, S.; Hu, H.; Deng, Y. Pseudorandom bit generator based on non-stationary Logistic maps. IET Inf. Secur. 2016, 10, 87–94. [Google Scholar] [CrossRef]
  12. Azzaz, M.S.; Tanougast, C.; Sadoudi, S.; Bouridane, A.; Dandache, A. FPGA implementation of new real-time image encryption based switching chaotic systems. In Proceedings of the IET Irish Signals and Systems Conference (ISSC 2009), Dublin, Ireland, 10–11 June 2009; pp. 1–6. [Google Scholar]
  13. Hue, T.T.K.; Lam, C.V.; Hoang, T.M.; Al Assad, S. Implementation of secure SPN chaos-based cryptosystem on FPGA. In Proceedings of the 2012 IEEE International Symposium on Signal Processing and Information Technology (ISSPIT), Saigon, Vietnam, 12–15 December 2012; pp. 129–134. [Google Scholar] [CrossRef]
  14. Barakat, M.L.; Mansingka, A.S.; Radwan, A.G.; Salama, K.N. Generalized Hardware Post-processing Technique for Chaos-Based Pseudorandom Number Generators. ETRI J. 2013, 35, 448–458. [Google Scholar] [CrossRef]
  15. Azzaz, M.S.; Krimil, M.A.; Labiod, F.; Kadir, A.; Teguig, D. FPGA Hardware Design of a Unified Chaotic System for CTRNG. In Proceedings of the 2018 International Conference on Signal, Image, Vision and their Applications (SIVA), Guelma, Algeria, 25–28 November 2018; pp. 1–4. [Google Scholar]
  16. Kocarev, L.; Szczepanski, J.; Amigo, J.; Tomovski, I. Discrete Chaos-I: Theory. IEEE Trans. Circuits Syst. I Regul. Pap. 2006, 53, 1300–1309. [Google Scholar] [CrossRef]
  17. Oteo, J.A.; Ros, J. Double precision errors in the logistic map: Statistical study and dynamical interpretation. Phys. Rev. E 2007, 76, 036214. [Google Scholar] [CrossRef] [Green Version]
  18. Galias, Z. The Dangers of Rounding Errors for Simulations and Analysis of Nonlinear Circuits and Systems? And How to Avoid Them. IEEE Circuits Syst. Mag. 2013, 13, 35–52. [Google Scholar] [CrossRef]
  19. Li, C.; Feng, B.; Li, S.; Kurths, J.; Chen, G. Dynamic Analysis of Digital Chaotic Maps via State-Mapping Networks. IEEE Trans. Circuits Syst. I Regul. Pap. 2019, 66, 2322–2335. [Google Scholar] [CrossRef] [Green Version]
  20. Liu, L.; Lin, J.; Miao, S.; Liu, B. A Double Perturbation Method for Reducing Dynamical Degradation of the Digital Baker Map. Int. J. Bifurc. Chaos 2017, 27, 1750103. [Google Scholar] [CrossRef]
  21. Xiao, J.T.; Wang, Z.; Zhang, M.; Liu, Y.; Xu, H.; Ma, J. An image encryption algorithm based on the perturbed high-dimensional chaotic map. Nonlinear Dyn. 2015, 80, 1493–1508. [Google Scholar]
  22. Assad, S.E.; Farajallah, M. A new chaos-based image encryption system. Signal Process. Image Commun. 2016, 41, 144–157. [Google Scholar] [CrossRef]
  23. Shannon, C.E. A Mathematical Theory of Cryptography; Bell System Technical Memo MM; Alcatel-Lucent: Paris, France, 1945. [Google Scholar]
  24. Preneel, B.; Rijmen, V.; Bosselaers, A. Principles and performance of cryptographic algorithms. Dr. Dobbs J. 1998, 23, 126–131. [Google Scholar]
  25. Robshaw, M. Block Ciphers; Techreport; RSA Laboratories Technical Report TR-601; RSA Laboratories: Redwood City, CA, USA, 1995. [Google Scholar]
  26. Fridrich, J. Symmetric Ciphers Based on Two-Dimensional Chaotic Maps. Int. J. Bifurc. Chaos 1998, 8, 1259–1284. [Google Scholar] [CrossRef]
  27. Yavuz, E. A novel chaotic image encryption algorithm based on content-sensitive dynamic function switching scheme. Opt. Laser Technol. 2019, 114, 224–239. [Google Scholar] [CrossRef]
  28. Ali, T.S.; Ali, R. A new chaos based color image encryption algorithm using permutation substitution and Boolean operation. In Multimedia Tools and Applications; Springer: Berlin/Heidelberg, Germany, 2020; pp. 1–21. [Google Scholar] [CrossRef]
  29. Arah, M.; Guesmi, R.; Kachouri, A. A new design of cryptosystem based on S-box and chaotic permutation. Multimed. Tools Appl. 2020. [Google Scholar] [CrossRef]
  30. Mastan, J.M.K.; Sathishkumar, G.A.; Bagan, K.B. A Color Image Encryption Technique Based on a Substitution-Permutation Network. In Advances in Computing and Communications; Abraham, A., Mauri, J.L., Buford, J.F., Suzuki, J., Thampi, S.M., Eds.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 524–533. [Google Scholar]
  31. Panduranga, H.; Kumar, S.N. Kiran Image encryption based on permutation-substitution using chaotic map and Latin Square Image Cipher. Eur. Phys. J. Spec. Top. 2014, 223, 1663–1677. [Google Scholar] [CrossRef]
  32. Solak, E.; Çokal, C.; Yildiz, O.T.; Biyikoǧlu, T. Cryptanalysis of Fridrich’s chaotic image encryption. Int. J. Bifurc. Chaos 2010, 20, 1405–1413. [Google Scholar] [CrossRef] [Green Version]
  33. Li, C.; Li, S.; Lo, K.T. Breaking a modified substitution–diffusion image cipher based on chaotic standard and logistic maps. Commun. Nonlinear Sci. Numer. Simul. 2011, 16, 837–843. [Google Scholar] [CrossRef] [Green Version]
  34. Hu, G.; Xiao, D.; Wang, Y. Cryptanalysis of a chaotic image cipher using Latin square-based confusion and diffusion. Nonlinear Dyn. 2017, 88, 1305–1316. [Google Scholar] [CrossRef]
  35. Xie, E.Y.; Li, C.; Yu, S.; Lü, J. On the cryptanalysis of Fridrich’s chaotic image encryption scheme. Signal Process. 2017, 132, 150–154. [Google Scholar] [CrossRef] [Green Version]
  36. Li, M.; Guo, Y.; Huang, J.; Li, Y. Cryptanalysis of a chaotic image encryption scheme based on permutation-diffusion structure. Signal Process. Image Commun. 2018, 62, 164–172. [Google Scholar] [CrossRef]
  37. Hoang, T.M.; Thanh, H.X. Cryptanalysis and security improvement for a symmetric color image encryption algorithm. Optik 2018, 155, 366–383. [Google Scholar] [CrossRef]
  38. Alvarez, G.; Li, S. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef] [Green Version]
  39. Murillo-Escobar, M.; Meranza-Castillón, M.; López-Gutiérrez, R.; Cruz-Hernández, C. Suggested Integral Analysis for Chaos-Based Image Cryptosystems. Entropy 2019, 21, 815. [Google Scholar] [CrossRef] [Green Version]
  40. Ye, G.; Wong, K.W. An image encryption scheme based on time-delay and hyperchaotic system. Nonlinear Dyn. 2013, 71, 259–267. [Google Scholar] [CrossRef]
  41. Zhang, Y.Q.; Wang, X.Y. A symmetric image encryption algorithm based on mixed linear–nonlinear coupled map lattice. Inf. Sci. 2014, 273, 329–351. [Google Scholar] [CrossRef]
  42. Gayathri, J.; Subashini, S. A spatiotemporal chaotic image encryption scheme based on self adaptive model and dynamic keystream fetching technique. Multimed. Tools Appl. 2018, 77, 24751–24787. [Google Scholar] [CrossRef]
  43. Guo, S.; Liu, Y.; Gong, L.; Yu, W.; Gong, Y. Bit-level image cryptosystem combining 2D hyper-chaos with a modified non-adjacent spatiotemporal chaos. Multimed. Tools Appl. 2018, 77, 21109–21130. [Google Scholar] [CrossRef]
  44. Cao, C.; Sun, K.; Liu, W. A novel bit-level image encryption algorithm based on 2D-LICM hyperchaotic map. Signal Process. 2018, 143, 122–133. [Google Scholar] [CrossRef]
  45. Zhu, S.; Wang, G.; Zhu, C. A Secure and Fast Image Encryption Scheme Based on Double Chaotic S-Boxes. Entropy 2019, 21, 790. [Google Scholar] [CrossRef] [Green Version]
  46. Fogedby, H.; Jensen, M. Weak Noise Approach to the Logistic Map. J. Stat. Phys. 2005, 121, 759–778. [Google Scholar] [CrossRef] [Green Version]
  47. Dettmann, C.P. Traces and determinants of strongly stochastic operators. Phys. Rev. E 1999, 59, 5231–5234. [Google Scholar] [CrossRef] [Green Version]
  48. Palla, G.; Vattay, G.; Voros, A. Trace formula for noise corrections to trace formulas. Phys. Rev. E 2001, 64, 012104. [Google Scholar] [CrossRef] [Green Version]
  49. Demaeyer, J.; Gaspard, P. A trace formula for activated escape in noisy maps. J. Stat. Mech. Theory Exp. 2013, 2013, P10026. [Google Scholar] [CrossRef] [Green Version]
  50. Voss, H.U.; Timmer, J.; Kurths, J. Nonlinear Dynamical System Identification from Uncertain and Indirect Measurements. Int. J. Bifurc. Chaos 2004, 14, 1905–1933. [Google Scholar] [CrossRef] [Green Version]
  51. McGoff, K.; Mukherjee, S.; Pillai, N. Statistical inference for dynamical systems: A review. Statist. Surv. 2015, 9, 209–252. [Google Scholar] [CrossRef]
  52. Ionides, E.L.; Bretó, C.; King, A.A. Inference for nonlinear dynamical systems. Proc. Natl. Acad. Sci. USA 2006, 103, 18438–18443. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  53. Arroyo, D.; Alvarez, G.; Fernandez, V. A basic framework for the cryptanalysis of digital chaos-based cryptography. In Proceedings of the 2009 6th International Multi-Conference on Systems, Signals and Devices, Djerba, Tunisia, 23–26 March 2009; pp. 1–6. [Google Scholar]
  54. Chen, J.X.; Zhu, Z.L.; Fu, C.; Yu, H.; Zhang, L.B. A fast chaos-based image encryption scheme with a dynamic state variables selection mechanism. Commun. Nonlinear Sci. Numer. Simul. 2015, 20, 846–860. [Google Scholar] [CrossRef]
  55. Wang, X.; Zhang, H. A color image encryption with heterogeneous bit-permutation and correlated chaos. Opt. Commun. 2015, 342, 51–60. [Google Scholar] [CrossRef]
  56. Ye, G.; Pan, C.; Huang, X.; Zhao, Z.; He, J. A Chaotic Image Encryption Algorithm Based on Information Entropy. Int. J. Bifurc. Chaos 2018, 28, 1850010. [Google Scholar] [CrossRef]
  57. Chai, X.; Gan, Z.; Zhang, M. A fast chaos-based image encryption scheme with a novel plain image-related swapping block permutation and block diffusion. Multimed. Tools Appl. 2017, 76, 15561–15585. [Google Scholar] [CrossRef]
  58. Li, H.; Wang, Y.; Zuo, Z. Chaos-based image encryption algorithm with orbit perturbation and dynamic state variable selection mechanisms. Opt. Lasers Eng. 2019, 115, 197–207. [Google Scholar] [CrossRef]
  59. Shen, Q.; Liu, W. A Novel Digital Image Encryption Algorithm Based on Orbit Variation of Phase Diagram. Int. J. Bifurc. Chaos 2017, 27, 1750204. [Google Scholar] [CrossRef]
  60. Alawida, M.; Teh, J.S.; Samsudin, A.; Alshoura, W.H. An image encryption scheme based on hybridizing digital chaos and finite state machine. Signal Process. 2019, 164, 249–266. [Google Scholar] [CrossRef]
  61. Murillo-Escobar, M.; Cruz-Hernández, C.; Abundiz-Pérez, F.; López-Gutiérrez, R.; Campo, O.A.D. A RGB image encryption algorithm based on total plain image characteristics and chaos. Signal Process. 2015, 109, 119–131. [Google Scholar] [CrossRef]
  62. Chen, J.; Zhu, Z.; Fu, C.; Yu, H. An improved permutation-diffusion type image cipher with a chaotic orbit perturbing mechanism. Opt. Express 2013, 21, 27873–27890. [Google Scholar] [CrossRef]
  63. Song, T. A Novel Digital Image Cryptosystem with Chaotic Permutation and Perturbation Mechanism. In Proceedings of the 2012 Fifth International Workshop on Chaos-fractals Theories and Applications, Dalian, China, 25 June 2012; pp. 202–206. [Google Scholar] [CrossRef]
  64. Tong, X.; Cui, M. Feedback image encryption algorithm with compound chaotic stream cipher based on perturbation. Sci. China Ser. F Inf. Sci 2010, 53, 191–202. [Google Scholar] [CrossRef]
  65. Liu, L.; Miao, S. An image encryption algorithm based on Baker map with varying parameter. Multimed. Tools Appl. 2017, 76, 16511–16527. [Google Scholar] [CrossRef]
  66. Zhang, L.Y.; Li, C.; Wong, K.W.; Shu, S.; Chen, G. Cryptanalyzing a chaos-based image encryption algorithm using alternate structure. J. Syst. Softw. 2012, 85, 2077–2085. [Google Scholar] [CrossRef] [Green Version]
  67. Cvitanović, P.; Dettmann, C.; Mainieri, R. Trace Formulas for Stochastic Evolution Operators: Weak Noise Perturbation Theory. J. Stat. Phys. 1998, 93, 981–999. [Google Scholar] [CrossRef] [Green Version]
  68. Heninger, J.M.; Lippolis, D.; Cvitanović, P. Perturbation theory for the Fokker–Planck operator in chaos. Commun. Nonlinear Sci. Numer. Simul. 2018, 55, 16–28. [Google Scholar] [CrossRef] [Green Version]
  69. Test Images Collections. Available online: http://www.hlevkin.com/06testimages.htm (accessed on 10 February 2018).
  70. Shannon, C.E. Communication theory of secrecy systems. Bell Syst. Tech. J. 1949, 28, 656–715. [Google Scholar] [CrossRef]
  71. Lian, S.; Sun, J.; Wang, Z. Security analysis of a chaos-based image encryption algorithm. Phys. A Stat. Mech. Appl. 2005, 351, 645–661. [Google Scholar] [CrossRef] [Green Version]
  72. Chen, G.; Mao, Y.; Chui, C.K. A symmetric image encryption scheme based on 3D chaotic Cat maps. Chaos Solitons Fractals 2004, 21, 749–761. [Google Scholar] [CrossRef]
  73. Wu, Y.; Member, S.; Noonan, J.P.; Member, L.; Agaian, S.; Member, S. NPCR and UACI Randomness Tests for Image Encryption. Cyber J. Multidiscip. J. Sci. Technol. J. Sel. Areas Telecommun. JSAT 2011, 1, 31–38. [Google Scholar]
  74. Bisht, A.; Dua, M.; Dua, S.; Jaroli, P. A Color Image Encryption Technique Based on Bit-Level Permutation and Alternate Logistic Maps. J. Intell. Syst. 2019, 29, 1246–1260. [Google Scholar] [CrossRef]
  75. Mondal, B.; Singh, S.; Kumar, P. A secure image encryption scheme based on cellular automata and chaotic skew tent map. J. Inf. Secur. Appl. 2019, 45, 117–130. [Google Scholar] [CrossRef]
  76. Yang, H.; Wong, K.W.; Liao, X.; Zhang, W.; Wei, P. A fast image encryption and authentication scheme based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 2010, 15, 3507–3517. [Google Scholar] [CrossRef]
  77. Liu, H.; Kadir, A.; Sun, X. Chaos-based fast colour image encryption scheme with true random number keys from environmental noise. IET Image Process. 2017, 11, 324–332. [Google Scholar] [CrossRef]
Figure 1. Representation of fixed-point number.
Figure 1. Representation of fixed-point number.
Entropy 22 00548 g001
Figure 2. Chaotic map with perturbations (a) on state variables, (b) control parameters, and (c) both of state variables and control parameters.
Figure 2. Chaotic map with perturbations (a) on state variables, (b) control parameters, and (c) both of state variables and control parameters.
Entropy 22 00548 g002
Figure 3. The structure of Chaotic Pixel Permutations (CPPs) with the perturbation.
Figure 3. The structure of Chaotic Pixel Permutations (CPPs) with the perturbation.
Entropy 22 00548 g003
Figure 4. The structure of chaotic diffusions (CDs) with the perturbation.
Figure 4. The structure of chaotic diffusions (CDs) with the perturbation.
Entropy 22 00548 g004
Figure 5. The structure of inverse CD with the perturbation.
Figure 5. The structure of inverse CD with the perturbation.
Entropy 22 00548 g005aEntropy 22 00548 g005b
Figure 6. Percentage of bits and distribution of values of x n .
Figure 6. Percentage of bits and distribution of values of x n .
Entropy 22 00548 g006aEntropy 22 00548 g006bEntropy 22 00548 g006cEntropy 22 00548 g006d
Figure 7. The permuted images with the perturbation on state variable.
Figure 7. The permuted images with the perturbation on state variable.
Entropy 22 00548 g007
Figure 8. The permuted images with the perturbation on control parameter.
Figure 8. The permuted images with the perturbation on control parameter.
Entropy 22 00548 g008
Figure 9. The permuted images with the perturbation on both.
Figure 9. The permuted images with the perturbation on both.
Entropy 22 00548 g009
Figure 10. Permutation with the perturbation on state variable: PoB and DoV of amount of permutation and perturbed state variable.
Figure 10. Permutation with the perturbation on state variable: PoB and DoV of amount of permutation and perturbed state variable.
Entropy 22 00548 g010
Figure 11. Permutation with the perturbation on control parameter: PoB and DoV of amount of permutation and perturbed control parameter.
Figure 11. Permutation with the perturbation on control parameter: PoB and DoV of amount of permutation and perturbed control parameter.
Entropy 22 00548 g011
Figure 12. Permutation with the perturbation on both: PoB and DoV of amounts of permutation, and perturbed state variable and control parameter.
Figure 12. Permutation with the perturbation on both: PoB and DoV of amounts of permutation, and perturbed state variable and control parameter.
Entropy 22 00548 g012
Figure 13. The diffused images with the perturbation on state variable.
Figure 13. The diffused images with the perturbation on state variable.
Entropy 22 00548 g013
Figure 14. The diffused images with the perturbation on control parameter.
Figure 14. The diffused images with the perturbation on control parameter.
Entropy 22 00548 g014
Figure 15. The diffused images with the perturbation on both.
Figure 15. The diffused images with the perturbation on both.
Entropy 22 00548 g015
Figure 16. Diffused Cameraman: PoBs and DoVs with the perturbation on state variable.
Figure 16. Diffused Cameraman: PoBs and DoVs with the perturbation on state variable.
Entropy 22 00548 g016
Figure 17. Diffused Cameraman: PoBs and DoVs with the perturbation on control parameter.
Figure 17. Diffused Cameraman: PoBs and DoVs with the perturbation on control parameter.
Entropy 22 00548 g017
Figure 18. Diffused Cameraman: PoBs and DoVs of state variable with the perturbation on both.
Figure 18. Diffused Cameraman: PoBs and DoVs of state variable with the perturbation on both.
Entropy 22 00548 g018
Figure 19. Diffused Cameraman: PoBs and DoVs of control parameter with the perturbation on both.
Figure 19. Diffused Cameraman: PoBs and DoVs of control parameter with the perturbation on both.
Entropy 22 00548 g019
Table 1. Bit arrangement.
Table 1. Bit arrangement.
Bit ArrangementsSize of InputsSize of Outputs
Y 1 ( p ) Q × k 1 D × m 1 ( p )
Y 3 ( p ) G × m 2 ( p )
i Y 1 ( p ) D × m 1 ( p ) Q × k 1
Y 2 ( p ) D × m 1 ( p )
Y 4 ( p ) G × m 2 ( p )
Table 2. Bit arrangement.
Table 2. Bit arrangement.
Bit ArrangementsSize of InputsSize of Outputs
Y 1 ( d ) Z × k 1 D × m 1 ( d )
Y 3 ( d ) G × m 2 ( d )
i Y 1 ( d ) D × m 1 ( d ) Q × k 1
Y 2 ( d ) D × m 1 ( d )
Y 4 ( d ) G × m 2 ( d )
Y 5 ( d ) Z × k 2 Z × k 2
i Y 5 ( d )
Table 3. The maximum number of bits representing for the initial values.
Table 3. The maximum number of bits representing for the initial values.
ParameterMaximum Number of Bits
I V ( p ) s I V ( p )
I V ( d ) s I V ( d )
Γ 0 ( p ) s Γ ( p )
Γ 0 ( d ) s Γ ( d )
C 0 s k 2
Table 4. Hardware components to implement the Logistic map.
Table 4. Hardware components to implement the Logistic map.
TermRegister (Buffer)MultiplierSubstractor
x n
a
T 1 = a x n
T 2 = ( 1 x n )
T 1 T 2
Table 5. Chosen values of a for the percentage of bits (PoB) and distribution of values (DoV) analysis.
Table 5. Chosen values of a for the percentage of bits (PoB) and distribution of values (DoV) analysis.
Chosen Values of aBit Representation in the Format of 2.32
3.625011.10100000000000000000000000000000
3.687511.10110000000000000000000000000000
3.750011.11000000000000000000000000000000
3.812511.11010000000000000000000000000000
3.875011.11100000000000000000000000000000
3.937511.11110000000000000000000000000000
3.968811.11111000000000000000000000000000
3.984411.11111100000000000000000000000000
3.999911.11111111111111111111111111111111
Table 6. The number of bits representing for the value of state variables and control parameters of Logistic maps, and for the coordinate and the value of pixels in the permutation and diffusion.
Table 6. The number of bits representing for the value of state variables and control parameters of Logistic maps, and for the coordinate and the value of pixels in the permutation and diffusion.
ParameterNo. of BitsThe Format
m 1 ( p ) 331.32
m 2 ( p ) 362.34
m 1 ( d ) 331.32
m 2 ( d ) 372.35
k 1 1616.0
k 2 88.0
Table 7. Bit patterns of state variables and control parameters.
Table 7. Bit patterns of state variables and control parameters.
State Variables & ParametersPatterns of Bit Representation
a n ( p ) 11.1 × 1xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
a n ( d ) 11.1 × 11xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
x n ( p ) 0.xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
x n ( d ) 0.xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
Table 8. Initial values of cryptosystem’s parameters.
Table 8. Initial values of cryptosystem’s parameters.
ParameterInitial and Adopted Values
a 0 ( p ) 3.6250
a 0 ( d ) 3.68750
I V ( p ) 0.0123456789
I V ( d ) 0.9876543210
C 0 123
Table 9. Value ranges of state variables, control parameters, and amounts of perturbation.
Table 9. Value ranges of state variables, control parameters, and amounts of perturbation.
State Variables, Control Parameters and Amounts of PerturbationValue Ranges
a ^ n ( p ) [ 3.6250 , 3.7500 ) and [ 3.8750 , 4.0 )
δ a ( p ) [ 0 , 0.1250 ) and [ 0.2500 , 0.3750 )
a ^ n ( d ) [ 3.6875 , 3.7500 ) and [ 3.9375 , 4.0 )
δ a ( d ) [ 0 , 0.0625 ) and [ 0.2500 , 0.3125 )
x ^ n ( p ) ( 0 , 1 )
δ x ( p ) ( 0 , 1 )
x ^ n ( d ) ( 0 , 1 )
δ x ( d ) ( 0 , 1 )
Table 10. Matrices of bit arrangement.
Table 10. Matrices of bit arrangement.
Y 1 ( p ) [ B I T 0 (1.1) (1.9) (1.2) (1.10) (1.3) (1.11) (1.4) (1.12) (1.5) (1.13) (1.6) (1.14) (1.7) (1.15) (1.8) (1.16) (1.1) (1.9) (1.2) (1.10) (1.3) (1.11) (1.4) (1.12) (1.5) (1.13) (1.6) (1.14) (1.7) (1.15) (1.8) (1.16)]
i Y 1 ( p ) [(1.30) (1.18) (1.12) (1.20) (1.16) (1.25) (1.19) (1.13) (1.24) (1.11) (1.26) (1.17) (1.21) (1.24) (1.22) (1.27)]
Y 2 ( p ) [ B I T 0 (1.33) (1.32) (1.31) (1.30) (1.29) (1.28) (1.27) (1.26) (1.25) (1.24) (1.23) (1.22) (1.21) (1.20) (1.19) (1.18) (1.17) (1.16) (1.15) (1.14) (1.13) (1.12) (1.11) (1.10) (1.9) (1.8) (1.7) (1.6) (1.5) (1.4) (1.3) (1.2)]
Y 3 ( p ) [ B I T 0 B I T 0 B I T 0 (1.8) B I T 0 (1.16) (1.7) (1.15) (1.6) (1.14) (1.5) (1.13) (1.4) (1.12) (1.3) (1.11) (1.2) (1.10) (1.1) (1.9) (1.8) (1.16) (1.7) (1.15) (1.6) (1.14) (1.5) (1.13) (1.4) (1.12) (1.3) (1.11) (1.2) (1.10) (1.1) (1.9)]
Y 4 ( p ) [ B I T 0 B I T 0 B I T 0 (1.33) B I T 0 (1.32) (1.31) (1.30) (1.29) (1.28) (1.27) (1.26) (1.25) (1.24) (1.23) (1.22) (1.21) (1.20) (1.19) (1.18) (1.17) (1.16) (1.15) (1.14) (1.13) (1.12) (1.11) (1.10) (1.9) (1.8) (1.7) (1.6) (1.5) (1.4) (1.3) (1.2)]
Y 1 ( d ) [ B I T 0 (1.8) (1.2) (1.5) (1.1) (1.7) (1.2) (1.6) (1.4) (1.5) (1.3) (1.7) (1.8) (1.4) (1.2) (1.7) (1.1) (1.5) (1.3) (1.6) (1.2) (1.4) (1.8) (1.1) (1.3) (1.4) (1.6) (1.5) (1.8) (1.6) (1.1) (1.7) (1.3)]
i Y 1 ( d ) [(1.3) (1.8) (1.2) (1.20) (1.16) (1.6) (1.21) (1.30)]
Y 2 ( d ) [ B I T 0 (1.16) (1.11) (1.29) (1.32) (1.18) (1.13) (1.10) (1.7) (1.14) (1.31) (1.4) (1.12) (1.26) (1.5) (1.17) (1.9) (1.22) (1.24) (1.15) (1.21) (1.28) (1.23) (1.6) (1.33) (1.19) (1.8) (1.30) (1.2) (1.3) (1.27) (1.20) (1.25)]
Y 3 ( d ) [ B I T 0 B I T 0 B I T 0 (1.8) B I T 0 B I T 0 (1.7) (1.6) (1.5) (1.4) (1.3) (1.2) (1.1) (1.1) (1.2) (1.3) (1.4) (1.5) (1.6) (1.7) (1.8) (1.1) (1.2) (1.3) (1.4) (1.5) (1.6) (1.7) (1.8) (1.1) (1.2) (1.3) (1.4) (1.5) (1.6) (1.7) (1.8)]
Y 4 ( d ) [ B I T 0 B I T 0 B I T 0 (1.33) B I T 0 B I T 0 (1.32) (1.31) (1.30) (1.29) (1.28) (1.27) (1.26) (1.25) (1.24) (1.23) (1.22) (1.21) (1.20) (1.19) (1.18) (1.2) (1.3) (1.4) (1.5) (1.6) (1.7) (1.8) (1.9) (1.10) (1.11) (1.12) (1.13) (1.14) (1.15) (1.16) (1.17)]
Y 5 ( d ) [(1.8) (1.7) (1.6) (1.5) (1.1) (1.2) (1.3) (1.4)]
i Y 5 ( d ) [(1.5) (1.6) (1.7) (1.8) (1.4) (1.3) (1.2) (1.1)]
Table 11. The number of bits in the secret keys of the permutation and diffusion with perturbation.
Table 11. The number of bits in the secret keys of the permutation and diffusion with perturbation.
The Number of Bits in the Secret Keys
SchemeMax. No. of Bits# of BitsSum
PermutationCPP-1 s I V ( p ) 3265
s a ( p ) 33
CPP-2 s I V ( p ) 3264
s a ( p ) 32
CPP-3 s I V ( p ) 3264
s a ( p ) 32
DiffusionCD-1 s I V ( d ) 3274
s a ( d ) 34
s C 0 8
CD-2 s I V ( d ) 3272
s a ( d ) 32
s C 0 8
CD-3 s I V ( d ) 3272
s a ( d ) 32
s C 0 8
Table 12. χ 2 -test results of original and diffused images.
Table 12. χ 2 -test results of original and diffused images.
PerturbationRound χ 2 Test
LenaCameramanHousePeppersBlackWhite
Plaintext30,577.703161,271.875299,789.22636,777.51516,711,68016,711,680
On state variable1227.977313.219316.805249.10222,864.14127,165.805
2221.000266.859315.852251.000340.109333.063
3284.180264.977273.344276.367253.516259.984
On control parameter1284.086299.234295.859299.32811,590.94513,372.102
2299.852258.188286.273254.219308.008277.750
3202.352241.664270.242253.891238.492286.703
On both1245.086402.266218.141220.53120,335.57827,947.445
2274.539278.383237.500245.391346.742406.969
3249.180218.383263.602231.000254.031282.359
Table 13. Information entropy of original and diffused images.
Table 13. Information entropy of original and diffused images.
PerturbationRoundIE
LenaCameramanHousePeppersBlackWhite
Plaintext7.56916.90466.49717.378500
On state variable17.99757.99667.99657.99737.77867.7001
27.99767.99717.99657.99727.99637.9963
37.99697.99717.99707.99697.99727.9971
On control parameter17.99697.99677.99687.99677.88077.8623
27.99677.99727.99697.99727.99667.9969
37.99787.99737.99707.99727.99747.9968
On both17.99737.99567.99767.99767.80517.7197
27.99707.99697.99747.99737.99627.9955
37.99737.99767.99717.99757.99727.9969
Table 14. Correlation coefficients of permuted, original and diffused Lena image.
Table 14. Correlation coefficients of permuted, original and diffused Lena image.
CCs of Lena Image
PerturbationRoundHorizontalVerticalDiagonal
PermutationOn state variable1−0.001490.002810.00459
20.00636−0.003160.00186
30.001040.00567−0.00178
On control parameter10.004040.00186−0.00447
2−0.003170.004740.00226
30.00432−0.00125−0.00538
On both1−0.001770.000190.00383
2−0.00158−0.000420.00238
30.00050−0.002660.00627
Plaintext0.939980.969340.91793
DiffusionOn state variable10.00400−0.00131−0.00288
2−0.002600.010850.00013
30.005980.00835−0.00248
On control parameter10.00102−0.00715−0.00139
20.001210.004460.00829
30.00150−0.00272−0.00231
On both10.000340.002720.00070
2−0.008290.00105−0.00458
30.00211−0.00063−0.00040
Table 15. Correlation coefficients of permuted, original and diffused Cameraman image.
Table 15. Correlation coefficients of permuted, original and diffused Cameraman image.
CCs of Cameraman Image
PerturbationRoundHorizontalVerticalDiagonal
PermutationOn state variable1−0.002640.00256−0.00015
20.00304−0.00099−0.00230
30.00295−0.00813−0.00334
On control parameter1−0.00007−0.005720.00292
2−0.001480.00059−0.00221
3−0.00002−0.00730−0.00038
On both10.000160.00699−0.00164
20.00109−0.00307−0.00197
30.001420.00110−0.00177
Plaintext0.919570.954940.89619
DiffusionOn state variable1−0.001790.001090.00259
2−0.005500.00317−0.00412
3−0.00091−0.00021−0.00421
On control parameter10.00127−0.000330.00351
2−0.00086−0.003600.00576
30.00621−0.002200.00038
On both1−0.00147−0.00302−0.00257
20.00396−0.001560.00449
3−0.003050.00035−0.00381
Table 16. Correlation coefficients of permuted, original and diffused House image.
Table 16. Correlation coefficients of permuted, original and diffused House image.
CCs of House Image
PerturbationRoundHorizontalVerticalDiagonal
PermutationOn state variable1−0.00188−0.004690.00974
2−0.000690.00607−0.00130
3−0.00218−0.00551−0.00226
On control parameter10.003210.00240−0.00824
20.003510.00244−0.00432
3−0.00174−0.00843−0.00204
On both1−0.003050.00655−0.00033
2−0.004940.003610.00058
3−0.00776−0.00395−0.00247
Plaintext0.978070.965280.94835
DiffusionOn state variable1−0.00276−0.003110.00080
2−0.00514−0.00252−0.00372
30.002230.002830.00318
On control parameter1−0.001580.00838−0.00022
20.002500.00110−0.00296
3−0.00127−0.00378−0.00435
On both10.006230.000860.00006
2−0.003050.002850.00833
30.002540.001170.00283
Table 17. Correlation coefficients of permuted, original and diffused Peppers image.
Table 17. Correlation coefficients of permuted, original and diffused Peppers image.
CCs of Peppers Image
PerturbationRoundHorizontalVerticalDiagonal
PermutationOn state variable10.001260.00560−0.00196
2−0.003780.001500.00998
30.006300.00290−0.00124
On control parameter1−0.001300.00101−0.00116
2−0.002100.00167−0.00204
30.006100.00559−0.00486
On both1−0.00391−0.002370.00564
20.004630.004450.00077
3−0.001860.00124−0.00264
Plaintext0.947770.948190.90359
DiffusionOn state variable10.003120.004280.00276
2−0.00706−0.00263−0.00587
30.011290.000160.00548
On control parameter1−0.002050.006580.00358
2−0.001660.002710.00156
3−0.00023−0.00465−0.00167
On both10.006290.00720−0.00560
2−0.001170.003910.00134
30.00265−0.003780.00388
Table 18. Correlation coefficients of diffused Black image.
Table 18. Correlation coefficients of diffused Black image.
CCs of Black Image
PerturbationRoundHorizontalVerticalDiagonal
PlaintextNaNNaNNaN
DiffusionOn state variable1−0.01423−0.011400.00404
20.000630.00347−0.00619
3−0.006700.00135−0.00505
On control parameter10.007360.00133−0.00894
20.00318−0.00488−0.00340
3−0.001700.000010.00363
On both1−0.000870.004420.01184
2−0.00169−0.006630.00323
30.00367−0.00358−0.00115
Table 19. Correlation coefficients of diffused White image.
Table 19. Correlation coefficients of diffused White image.
CCs of White Image
PerturbationRoundHorizontalVerticalDiagonal
PlaintextNaNNaNNaN
DiffusionOn state variable10.006500.079760.00418
2−0.000680.00049−0.00469
3−0.00545−0.000870.00173
On control parameter10.025990.01076−0.00367
20.008020.00179−0.00064
3−0.003980.004870.00032
On both10.01336−0.047080.00202
20.00213−0.010660.00210
3−0.003940.00377−0.00268
Table 20. The values of Δ K for C d r .
Table 20. The values of Δ K for C d r .
Δ K Amount in BinaryValue of Tolerance
Permutation Δ K I V ( C P P 1 ) 0.00000000000000000000000000000001 2 32
Δ K a ( C P P 2 ) 0.0000000000000000000000000000000001 2 34
Δ K I V ( C P P 3 ) 0.00000000000000000000000000000001 2 32
Δ K a ( C P P 3 ) 0.0000000000000000000000000000000001 2 34
Diffusion Δ K I V ( C D 1 ) 0.00000000000000000000000000000001 2 32
Δ K a ( C D 2 ) 0.00000000000000000000000000000000001 2 35
Δ K I V ( C D 3 ) 0.00000000000000000000000000000001 2 32
Δ K a ( C D 3 ) 0.00000000000000000000000000000000001 2 35
Δ K C 0 000000011
Table 21. Ciphertext difference rates of permuted and diffused Lena image.
Table 21. Ciphertext difference rates of permuted and diffused Lena image.
CDRs of Lena Image
PerturbationRound Cdr _ IV Cdr _ a Cdr _ C 0
PermutationOn state variable181.87663.679-
292.30184.467-
396.13192.413-
On control parameter199.38480.531-
299.42491.125-
399.43995.380-
On both199.17781.901-
299.41492.160-
399.42796.044-
DiffusionOn state variable199.48599.51699.528
299.59199.58399.607
399.60799.59999.603
On control parameter199.53099.54699.509
299.62899.64399.638
399.61799.60999.622
On both199.49699.45999.441
299.60299.59199.616
399.64099.61599.605
Table 22. Ciphertext difference rates of permuted and diffused Cameraman image.
Table 22. Ciphertext difference rates of permuted and diffused Cameraman image.
CDRs of Cameraman Image
PerturbationRound Cdr _ IV Cdr _ a Cdr _ C 0
PermutationOn state variable181.14563.070-
291.57983.722-
395.35091.621-
On control parameter198.57679.908-
298.66990.435-
398.65894.621-
On both198.39981.179-
298.61891.403-
398.58395.308-
DiffusionOn state variable199.50699.50199.485
299.59899.54199.601
399.62299.59099.608
On control parameter199.55099.56599.550
299.56699.56799.608
399.61099.59399.622
On both199.47199.49499.489
299.60999.61099.635
399.60199.62499.559
Table 23. Ciphertext difference rates of permuted and diffused House image.
Table 23. Ciphertext difference rates of permuted and diffused House image.
CDRs of House Image
PerturbationRound Cdr _ IV Cdr _ a Cdr _ C 0
PermutationOn state variable180.49162.514-
290.80683.016-
394.50190.883-
On control parameter197.78179.177-
297.84289.648-
397.79093.845-
On both197.58280.533-
297.72090.611-
397.83694.540-
DiffusionOn state variable199.50599.52699.534
299.59399.59899.626
399.61199.61999.609
On control parameter199.53999.54799.546
299.59899.60999.621
399.61599.60399.630
On both199.44699.51799.483
299.60299.64999.628
399.60999.60199.616
Table 24. Ciphertext difference rates of permuted and diffused Peppers image.
Table 24. Ciphertext difference rates of permuted and diffused Peppers image.
CDRs of Peppers Image
PerturbationRound Cdr _ IV Cdr _ a Cdr _ C 0
PermutationOn state variable18184463.633-
292.25584.453-
396.10492.378-
On control parameter199.41280.538-
299.39591.091-
399.37695.348-
On both199.13281.837-
299.33292.104-
399.34295.979-
DiffusionOn state variable199.51999.54899.506
299.62199.61199.635
399.59099.59399.596
On control parameter199.53999.53299.550
299.61299.57099.601
399.62899.60999.646
On both199.52599.50699.492
299.61499.59399.605
399.60799.58199.622
Table 25. Ciphertext difference rates of diffused Black image.
Table 25. Ciphertext difference rates of diffused Black image.
CDRs of Black Image
DiffusionRound Cdr _ IV Cdr _ a Cdr _ C 0
PermutationOn state variable199.46499.53599.536
299.63699.63199.602
399.63699.61299.629
On control parameter199.59699.56199.545
299.62999.60599.577
399.61099.61299.608
On both199.50599.49099.496
299.62199.61199.612
399.61299.59699.619
Table 26. Ciphertext difference rates of diffused White image.
Table 26. Ciphertext difference rates of diffused White image.
CDRs of White Image
DiffusionRound Cdr _ IV Cdr _ a Cdr _ C 0
PermutationOn state variable199.52699.30799.551
299.58499.60199.602
399.63599.59799.608
On control parameter199.60199.53299.548
299.60899.59699.609
399.60599.61099.634
On both199.65299.48799.495
299.58799.59699.625
399.58399.60099.616
Table 27. Sensitivity to secret keys: Lena image.
Table 27. Sensitivity to secret keys: Lena image.
Sensitivity to Secret Keys: Lena Image
Permutation onRound Δ K IV Δ K a Δ K C 0
NPCR (%)UACI (%)NPCR (%)UACI (%)NPCR (%)UACI (%)
PermutationOn state variable198.92023.35962.52414.660--
299.37023.43383.70119.769--
399.39323.44491.95621.718--
On control parameter199.36123.38361.65614.564--
299.43723.48382.83819.531--
399.44823.49791.33021.544--
On both198.92123.39364.36915.141--
299.40623.44684.89819.911--
399.41423.41692.64821.802--
DiffusionOn state variable199.47432.44499.50632.51299.53232.560
299.54833.39299.57733.48599.58233.557
399.58533.32699.62233.47499.60633.394
On control parameter199.51332.44999.55032.37699.52932.437
299.64133.51099.62933.43099.68333.407
399.61433.44799.59333.57399.60633.468
On both199.46832.08999.44631.99599.42631.887
299.60933.47099.57933.37599.61233.586
399.63833.48099.62333.53399.62033.416
Table 28. Sensitivity to secret keys: Cameraman image.
Table 28. Sensitivity to secret keys: Cameraman image.
Sensitivity to Secret Keys: Cameraman Image
Permutation onRound Δ K IV Δ K a Δ K C 0
NPCR (%)UACI (%)NPCR (%)UACI (%)NPCR (%)UACI (%)
PermutationOn state variable198.07127.87761.92017.583--
298.60227.97182.88923.405--
398.64728.02091.19025.839--
On control parameter198.55527.96261.22017.229--
298.67428.04982.20523.121--
398.65928.05390.58525.709--
On both198.16027.71763.72118.064--
298.65327.90284.22423.973--
398.49628.07291.94526.125--
DiffusionOn state variable199.46132.41599.48732.64099.50032.382
299.60033.49699.56733.34899.60933.454
399.65233.33299.62833.15599.56533.427
On control parameter199.54232.62299.53932.43099.51632.513
299.55433.57699.54533.47799.62833.544
399.60833.47299.61633.35199.61733.427
On both199.43531.79999.49032.05799.44232.075
299.61733.43599.61433.66399.60533.385
399.58733.60499.62533.54899.54833.514
Table 29. Sensitivity to secret keys: House image.
Table 29. Sensitivity to secret keys: House image.
Sensitivity to Secret Keys: House Image
Permutation onRound Δ K IV Δ K a Δ K C 0
NPCR (%)UACI (%)NPCR (%)UACI (%)NPCR (%)UACI (%)
PermutationOn state variable197.37920.12261.42412.763--
297.78320.32682.20417.091--
397.69720.25290.46218.823--
On control parameter197.83620.28960.62812.628--
297.86220.34181.47316.876--
397.77220.33989.88218.700--
On both197.32520.17263.22613.152--
297.70720.21983.48917.351--
397.76520.35391.17318.894--
DiffusionOn state variable199.51632.53899.52632.39299.53532.441
299.55333.44899.58533.33399.61933.575
399.61433.52599.64033.42399.61933.477
On control parameter199.49832.33699.55932.50899.55932.399
299.57433.36899.63133.32999.61933.619
399.61433.43999.60533.38399.62333.398
On both199.45532.23899.50731.96599.46832.009
299.59133.31899.63433.48199.62933.376
399.60933.50799.60033.47899.63133.529
Table 30. Sensitivity to secret keys: Peppers image.
Table 30. Sensitivity to secret keys: Peppers image.
Sensitivity to Secret Keys: House Image
Permutation onRound Δ K IV Δ K a Δ K C 0
NPCR (%)UACI (%)NPCR (%)UACI (%)NPCR (%)UACI (%)
PermutationOn state variable198.91723.69262.49414.903--
299.29223.81883.68720.009--
399.37723.86991.92521.990--
On control parameter199.40523.71261.65814.658--
299.44623.85882.83819.715--
399.37923.88191.32421.848--
On both198.89723.67364.30815.397--
299.31323.77484.85620.233--
399.35323.81392.62722.141--
DiffusionOn state variable199.53932.53599.52432.53099.48932.251
299.59933.48399.59133.44699.65533.359
399.61733.59799.62933.50699.56433.451
On control parameter199.53632.51699.52932.73599.54132.409
299.60233.34299.59333.39799.58333.332
399.65133.56299.61633.39299.64133.527
On both199.51032.03799.49331.95199.46932.133
299.59733.60199.59433.53499.62533.599
399.60833.46899.57133.32899.61233.412
Table 31. Sensitivity to secret keys: Black image.
Table 31. Sensitivity to secret keys: Black image.
Sensitivity to Secret Keys: House Image
Permutation onRound Δ K IV Δ K a Δ K C 0
NPCR (%)UACI (%)NPCR (%)UACI (%)NPCR (%)UACI (%)
PermutationOn state variable199.45833.84099.47534.09399.65534.720
299.63133.48199.63433.31199.58833.423
399.65833.52799.62833.46499.63533.485
On control parameter199.57432.69199.55032.79299.53632.796
299.64333.53299.61233.55799.59033.438
399.59333.44799.62633.46699.61133.541
On both199.49833.00299.51233.07599.50132.825
299.60333.43699.60933.44499.60833.431
399.61233.47699.60933.33799.61433.361
Table 32. Sensitivity to secret keys: White image.
Table 32. Sensitivity to secret keys: White image.
Sensitivity to Secret Keys: House Image
Permutation onRound Δ K IV Δ K a Δ K C 0
NPCR (%)UACI (%)NPCR (%)UACI (%)NPCR (%)UACI (%)
PermutationOn state variable199.49033.64999.50332.98399.52633.594
299.58033.26899.58833.37599.60533.362
399.61933.44999.61433.58799.61133.418
On control parameter199.57932.48499.53932.62099.57432.542
299.55333.58299.56433.50099.62233.480
399.60633.41299.62033.57799.62033.608
On both199.71533.13799.49032.96299.48632.627
299.59133.23999.57933.61399.61933.342
399.58033.43199.59633.44999.60233.627
Table 33. Quality of permutation based on M S E and P S N R .
Table 33. Quality of permutation based on M S E and P S N R .
PerturbationRoundLenaCameramanHousePeppers
MSEPSNRMSEPSNRMSEPSNRMSEPSNR
On state variable1 5.498 × 10 3 10.7299.292 × 10 3 8.4504.180 × 10 3 11.9195.658 × 10 3 10.604
25.448 × 10 3 10.7699.420 × 10 3 8.3904.208 × 10 3 11.8905.634 × 10 3 10.622
35.475 × 10 3 10.7479.359 × 10 3 8.4194.200 × 10 3 11.8985.636 × 10 3 10.621
On control parameter15.471 × 10 3 10.7509.422 × 10 3 8.3894.184 × 10 3 11.9155.679 × 10 3 10.588
25.461 × 10 3 10.7589.355 × 10 3 8.4214.220 × 10 3 11.8775.642 × 10 3 10.617
35.481 × 10 3 10.7429.446 × 10 3 8.3784.235 × 10 3 11.8625.666 × 10 3 10.598
On both15.457 × 10 3 10.7629.361 × 10 3 8.4184.164 × 10 3 11.9355.648 × 10 3 10.611
25.439 × 10 3 10.7769.398 × 10 3 8.4014.181 × 10 3 11.9185.641 × 10 3 10.617
35.456 × 10 3 10.7629.409 × 10 3 8.3954.243 × 10 3 11.8545.642 × 10 3 10.616
Table 34. Quality of diffusion based on M S E , P S N R , N P C R and U A C I .
Table 34. Quality of diffusion based on M S E , P S N R , N P C R and U A C I .
PerturbationRoundLenaCameramanHouse
MSEPSNRNPCRUACIMSEPSNRNPCRUACIMSEPSNRNPCRUACI
On state variable19.053 × 10 3 8.56399.66933.5071.171 × 10 4 7.44799.53032.4367.673 × 10 3 9.28199.51932.343
28.950 × 10 3 8.61399.58233.4461.174 × 10 4 7.43599.64033.4057.720 × 10 3 9.25599.61133.529
39.008 × 10 3 8.58599.59633.3431.174 × 10 4 7.43699.61233.4237.734 × 10 3 9.24799.63433.464
On control parameter19.017 × 10 3 8.58099.62633.5151.181 × 10 4 7.40899.53832.6257.617 × 10 3 9.31399.59932.417
29.028 × 10 3 8.57599.60333.4751.180 × 10 4 7.41199.65133.6637.716 × 10 3 9.25799.54433.480
39.027 × 10 3 8.57599.60933.4121.178 × 10 4 7.42099.59433.3777.641 × 10 3 9.29999.59633.475
On both19.036 × 10 3 8.57199.60233.4711.172 × 10 4 7.44399.45832.0037.635 × 10 3 9.30399.48632.144
29.049 × 10 3 8.56599.57733.4851.159 × 10 4 7.49099.59733.6037.750 × 10 3 9.23899.61733.537
39.078 × 10 3 8.55199.59633.5571.173 × 10 4 7.43899.63733.4257.706 × 10 3 9.26299.65833.567
PerturbationRoundPeppersBlackWhite
MSEPSNRNPCRUACIMSEPSNRNPCRUACIMSEPSNRNPCRUACI
On state variable18.388 × 10 3 8.89499.53932.3442.842 × 10 4 3.59599.63834.5192.783 × 10 4 3.68599.55033.651
28.363 × 10 3 8.90799.60833.3702.160 × 10 4 4.78599.62033.4082.158 × 10 4 4.79099.60833.395
38.304 × 10 3 8.93899.61433.4982.174 × 10 4 4.75899.61633.4572.177 × 10 4 4.75399.61633.535
On control parameter18.331 × 10 3 8.92499.54532.4452.690 × 10 4 3.83499.55632.7262.692 × 10 4 3.82999.57132.695
28.307 × 10 3 8.93699.60533.5882.157 × 10 4 4.79199.62533.4242.175 × 10 4 4.75699.60833.538
38.292 × 10 3 8.94499.58533.3502.172 × 10 4 4.76299.62233.4892.173 × 10 4 4.76199.63133.366
On both18.400 × 10 3 8.88899.49232.1182.797 × 10 4 3.66399.46432.7882.844 × 10 4 3.59299.56732.127
28.317 × 10 3 8.93199.64533.3182.162 × 10 4 4.78199.58533.3802.188 × 10 4 4.73099.63433.577
38.337 × 10 3 8.92199.60533.5222.178 × 10 4 4.75199.61933.3142.168 × 10 4 4.77199.58333.539
Table 35. Quality of inverse diffusion based on M S E , P S N R , N P C R and U A C I .
Table 35. Quality of inverse diffusion based on M S E , P S N R , N P C R and U A C I .
PerturbationRoundLenaCameramanHouse
MSEPSNRNPCRUACIMSEPSNRNPCRUACIMSEPSNRNPCRUACI
On state variable19.006 × 10 3 8.58699.64030.5081.174 × 10 4 7.43699.52634.7517.766 × 10 3 9.22999.50728.680
29.076 × 10 3 8.55299.61630.6381.174 × 10 4 7.43399.60634.7407.661 × 10 3 9.28899.58828.407
39.033 × 10 3 8.57399.61230.6101.168 × 10 4 7.45799.60034.5997.652 × 10 3 9.29399.56728.457
On control parameter19.064 × 10 3 8.55899.60230.6501.172 × 10 4 7.44099.52734.6487.758 × 10 3 9.23399.54228.635
28.993 × 10 3 8.59299.61730.4391.166 × 10 4 7.46599.62834.6467.738 × 10 3 9.24499.66028.643
38.991 × 10 3 8.59399.61130.4631.168 × 10 4 7.45799.61934.5907.685 × 10 3 9.27599.64328.482
On both19.038 × 10 3 8.57099.59330.6081.168 × 10 4 7.45699.48434.6077.680 × 10 3 9.27799.49728.482
29.027 × 10 3 8.57599.61430.5601.164 × 10 4 7.47399.60234.5477.683 × 10 3 9.27599.64128.476
39.112 × 10 3 8.53599.61130.7581.175 × 10 4 7.43199.61434.7127.687 × 10 3 9.27399.59628.486
PerturbationRoundPeppersBlackWhite
MSEPSNRNPCRUACIMSEPSNRNPCRUACIMSEPSNRNPCRUACI
On state variable18.267 × 10 3 8.95899.59929.3962.167 × 10 4 4.77299.51549.9022.164 × 10 4 4.77899.46949.836
28.338 × 10 3 8.92099.52129.4742.155 × 10 4 4.79699.58349.7182.179 × 10 4 4.74899.63450.126
38.304 × 10 3 8.93899.58329.4202.170 × 10 4 4.76799.59349.9542.174 × 10 4 4.75899.60949.990
On control parameter18.321 × 10 3 8.92999.58329.4582.159 × 10 4 4.78899.59349.7612.159 × 10 4 4.78899.54549.853
28.305 × 10 3 8.93799.60029.4702.170 × 10 4 4.76799.60349.9642.163 × 10 4 4.77999.64349.900
38.302 × 10 3 8.93999.62229.4652.173 × 10 4 4.76199.64050.0212.178 × 10 4 4.75099.61950.060
On both18.304 × 10 3 8.93899.49829.4252.172 × 10 4 4.76299.49250.0252.148 × 10 4 4.81099.46949.646
28.298 × 10 3 8.94199.59929.3962.159 × 10 4 4.78999.62649.8212.173 × 10 4 4.76099.63150.057
38.322 × 10 3 8.92899.64329.4642.170 × 10 4 4.76699.61149.9682.175 × 10 4 4.75699.65250.046

Share and Cite

MDPI and ACS Style

Hoang, T.M.; Assad, S.E. Novel Models of Image Permutation and Diffusion Based on Perturbed Digital Chaos. Entropy 2020, 22, 548. https://doi.org/10.3390/e22050548

AMA Style

Hoang TM, Assad SE. Novel Models of Image Permutation and Diffusion Based on Perturbed Digital Chaos. Entropy. 2020; 22(5):548. https://doi.org/10.3390/e22050548

Chicago/Turabian Style

Hoang, Thang Manh, and Safwan El Assad. 2020. "Novel Models of Image Permutation and Diffusion Based on Perturbed Digital Chaos" Entropy 22, no. 5: 548. https://doi.org/10.3390/e22050548

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop