Next Article in Journal
Enhanced Sample Self-Revised Network for Cross-Dataset Facial Expression Recognition
Next Article in Special Issue
An Irreversible and Revocable Template Generation Scheme Based on Chaotic System
Previous Article in Journal
Bounds for Coding Theory over Rings
Previous Article in Special Issue
A Novel Color Image Encryption Algorithm Based on 5-D Hyperchaotic System and DNA Sequence
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Novel Color Image Encryption Scheme Based on Hyperchaos and Hopfield Chaotic Neural Network

1
Electronic Engineering College, Heilongjiang University, Harbin 150080, China
2
Beijing Aerospace Institute of Automatic Control, Beijing 100854, China
*
Author to whom correspondence should be addressed.
Entropy 2022, 24(10), 1474; https://doi.org/10.3390/e24101474
Submission received: 19 September 2022 / Revised: 14 October 2022 / Accepted: 14 October 2022 / Published: 17 October 2022
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)

Abstract

:
Problems such as insufficient key space, lack of a one-time pad, and a simple encryption structure may emerge in existing encryption schemes. To solve these problems, and keep sensitive information safe, this paper proposes a plaintext-related color image encryption scheme. Firstly, a new five-dimensional hyperchaotic system is constructed in this paper, and its performance is analyzed. Secondly, this paper applies the Hopfield chaotic neural network together with the novel hyperchaotic system to propose a new encryption algorithm. The plaintext-related keys are generated by image chunking. The pseudo-random sequences iterated by the aforementioned systems are used as key streams. Therefore, the proposed pixel-level scrambling can be completed. Then the chaotic sequences are utilized to dynamically select the rules of DNA operations to complete the diffusion encryption. This paper also presents a series of security analyses of the proposed encryption scheme and compares it with other schemes to evaluate its performance. The results show that the key streams generated by the constructed hyperchaotic system and the Hopfield chaotic neural network improve the key space. The proposed encryption scheme provides a satisfying visual hiding result. Furthermore, it is resistant to a series of attacks and the problem of structural degradation caused by the simplicity of the encryption system’s structure.

1. Introduction

From the modification of hieroglyphics to post-quantum ciphers, cryptography has gradually taken shape and developed along with human civilization. With the development of technology, information has had a dramatic explosion. A great deal of privacy has been loaded onto the Internet. The development of tools such as streaming media and instant messaging has made it possible for social networks to connect countless individuals. Users of any status can share what they see online as they wish. Therefore, the security of various information carriers, especially digital images that carry abundant information, has received increasing attention.
Chaos is one of the major discoveries of the 20th century and its importance can be compared with relativity and quantum mechanics. Chaos is the unpredictable, pseudo-random motion exhibited by deterministic dynamical systems due to their sensitivity to initial values. The complex dynamical behavior in chaotic systems makes them widely applicable in communication, signal processing, and other fields. Compared with text, digital images are characterized by a larger information load, a stronger correlation of adjacent pixels, and higher redundancy. These characteristics lead to the unfitness of traditional encryption algorithms for image encryption [1]. Chaotic cryptography is a newly developing interdisciplinary science combining nonlinear science and cryptography. Researchers have taken advantage of chaotic systems in aspects such as pseudo-randomness, ergodicity, and utmost sensibility to initial values. These characteristics are beneficial for conducting efficient information hiding.
A low-dimensional chaotic system has the advantage of being simple to implement. Therefore, it is widely used in image encryption [2]. The low-dimensional chaotic system usually performs iteration to yield initial values of a high-dimensional chaotic system, and researchers have proposed schemes that combine low-dimensional chaos and high-dimensional chaos for encryption [3,4]. Some researchers also chose to improve on the existing low-dimensional chaotic systems to propose new chaotic mappings. Then, they applied the new mappings to encryption in combination with high-dimensional systems [5,6]. Existing experiments have shown that using high-dimensional chaotic systems for encryption can obtain a larger key space and improve the complexity of the algorithm. High-dimensional systems and multi-system cascades can achieve better encryption performance and also provide ideas for multi-image encryption [7,8,9]. In recent years, as DNA coding has advanced, it has gradually been used to implement image encryption in combination with chaotic systems. In [10], a new 4-D conservative hyperchaotic system was constructed. The authors conducted various evaluations of the chaotic system and the corresponding chaotic sequences. An image encryption scheme combining line-wise permutation with the DNA method in the process of diffusion was proposed. In [11], a chaotic-related image encryption algorithm composed of chunking permutation and DNA operations was proposed. Plaintext-related initial keys are yielded for the system iterations. The pseudo-random sequences are applied to shuffle pixels inside and between blocks. The pixel values are changed using DNA operations controlled by the sequences. In [12], a multidimensional image encryption scheme combining the DNA method and chaos was proposed. The authors utilized MD5 to collect the image features and then yield a user-related key. In this way, improvements to the traditional 3-D Lorenz system are made to construct a novel 4-D hyperchaotic Lorenz system. Then, plaintext images accomplish encoding with the DNA method. Most of the current DNA coding methods used in encryption choose three encoding rules of addition, subtraction, and XOR, while scholars have also designed some new DNA computing rules such as cycle shift [13].
Neural networks have been a popular topic in recent years. Aihara et al. [14] found rich nonlinear dynamical behaviors in neural networks in their research and creatively proposed the concept of chaotic neural networks. Chaotic neural networks possess associative memory and highly parallel properties of neural networks, as well as chaotic properties. Therefore, combining chaotic neural networks with cryptography can theoretically yield considerable encryption results. In 1982, the physicist Hopfield introduced the classical discrete Hopfield neural network model in [15]. Two years later, Hopfield designed a circuit to implement a continuous Hopfield neural network by simulating the connections between neurons through electronic circuits [16]. Modification based on the classical model of the Hopfield neural network is one of the main ideas for implementing chaotic neural networks. Combining chaos theory and neural networks to achieve secure and efficient image encryption is becoming a hot research topic in this field. A new chaos generator implementation using artificial neural networks was proposed by Ali et al. [17]. They use neural networks as the scrambling part of the chaos generator in image encryption systems to increase the cycle length while simultaneously avoiding the degradation problem of dynamical properties associated with the use of finite-dimensional spaces. The application of neural networks allows the chaotic sequence generator to have a larger key space. Liu et al. [18] applied the plaintext-dependent matrix generated by the Hopfield chaotic neural network to the second-round diffusion of the encryption process. This not only improves the sensitivity of the key but also makes it able to resist the common selective plaintext attack. Chaotic neural networks have also been widely used in the optimization of image encryption algorithms. Lakshmi et al. [19] proposed an encryption algorithm on the basis of Hopfield attractors without using other chaotic graphs. The results show suitable statistical properties and security, especially against the widely adopted chaotic graph attacks. In recent years, some researchers have launched studies on image encryption using Hopfield chaotic neural networks based on the chaotic properties of Hopfield neurons. Wang et al. [20] proposed a color image encryption algorithm based on Hopfield chaotic neural networks. Hu deciphered the CIEA-HCNN proposed by Wang et al. and pointed out that the chaotic pseudo-random sequences in this scheme are independent of the plaintext image. The scrambling–diffusion encryption structure will degenerate into a pure scrambling structure after the diffusion encryption structure with bit-XOR as the main operation is deciphered. The encryption structure is simple and cannot effectively resist the selective plaintext attack in a comprehensive view [21]. Tirdad et al. [22] used the Hopfield neural network as a pseudo-random number generator, but its randomness performed poorly. In terms of cross-integration with cryptography, Hopfield chaotic neural networks mostly act as chaotic sequence generators, and the randomness of the chaotic sequences they generate has been tested by NIST test suites in some recent papers [23], which showed that using Hopfield chaotic neural networks as sequence generators provides inspiration for the development of cryptography, but in terms of plaintext association, topology selection (related to randomness, sensitivity) and other aspects need to be improved. In addition, most encryption schemes use a combination of chaotic systems and DNA coding, and there are relatively few schemes combined with Hopfield neural networks. Moreover, chaotic systems and Hopfield chaotic neural networks can be implemented in hardware [24,25] that can be deployed to hardware platforms such as FPGAs and have the potential for a wide range of applications in engineering.
There are also some new directions, such as compressive sensing combined with DNA coding, compressive sensing combined with Hopfield chaotic neural networks for image encryption, quantum cryptography and DNA coding applied together in the design of encryption schemes, and memristive chaotic systems and DNA operations jointly applied in encryption [26,27,28,29,30]. These approaches can be applied to text, audio, and video encryption as well [31,32]. There are works concerned with cryptanalysis among encryption methods based on DNA operations. Researchers enhanced the scheme based on deciphering algorithms adopting the Feistel network and hyperchaotic system [33,34].
Based on the above, the main contributions of this paper are as follows:
(1)
Considering the key space, this paper first constructs a novel 5-D hyperchaotic system, which is then combined with the existing 3-D Hopfield chaotic neural network to iteratively generate eight chaotic sequences, all of which are represented with double precision. Thus, a very large key space can be obtained to resist brute attacks.
(2)
To obtain plaintext-related keys, this paper intends to generate the initial condition keys and the selection keys by image chunking. In the case of building a key table of all possible combinations, the selection key is used to select the condition key. Therefore, the initial conditions of the 5-D hyperchaotic system and the Hopfield chaotic neural network will be yielded. The scrambling matrix is generated according to the chaotic sequences to shuffle pixels of R, G, and B channels. That is, different images correspond to different keys and scrambling coordinates.
(3)
A new image encryption scheme combining the hyperchaotic system and chaotic neural network is proposed. A simple structure of diffusion will lead to the degradation of the encryption system into a permutation-only structure. Therefore, this paper introduces DNA coding and dynamically selects the coding rules and computing rules through chaotic sequences to ensure the complexity of the encryption structure.
The paper is organized as follows: The basic methodology description of the proposed scheme is given in Section 2, including the new five-dimensional hyperchaotic system, Hopfield chaotic neural network, and DNA coding. Section 3 gives a detailed explanation of the proposed method, including pixel-level scrambling encryption, diffusion encryption combined with DNA operations, and chaotic sequences. In Section 4, the obtained results and the security analysis are discussed. At last, Section 5 gives the conclusion of this paper.

2. Preliminaries

2.1. A New 5-D Hyperchaotic System

Chaotic phenomena are widely found in deterministic nonlinear systems with pseudo-random behavior and extreme sensitivity to initial value parameters. Although low-dimensional chaotic systems are widely used in image encryption systems in view of their simplicity of implementation and low computing complexity, high-dimensional chaotic systems present stronger nonlinear properties compared to low-dimensional chaotic systems and can achieve better encryption performance. Chaotic systems with two or more positive Lyapunov exponents are defined as hyperchaotic systems [35], implying better confidentiality, larger key space, and more complex unpredictable nonlinear behavior, which helps to generate keys with better randomness. Therefore, a new 5-D hyperchaotic system (HC5D) is constructed in this paper, and its state equation is shown in Equation (1):
{ x ˙ = 40 x + 40 y + 0.35 w 2 y ˙ = 23.4 y x z v z ˙ = x y 3 z w ˙ = 0.2 z y 10 w v ˙ = c y
where x , y , z , w , v are the state variables of the proposed system and c is the control parameter. When the control parameter c is in the range of −0.9 to 41.5, the system exhibits chaotic behavior. The chaotic sequences and chaotic attractors generated by the proposed hyperchaotic system are shown in Figure 1. According to the following phase figures, the chaotic characteristics of the system can be observed.
The Lyapunov exponents of the hyperchaotic system can be calculated as L E 1 = 1.575 , L E 2 = 0.142 , L E 3 = 0.001 , L E 4 = 10.361 , and L E 5 = 21.736 . There are two positives, implying a hyperchaotic system. The Lyapunov calculation plot is shown in Figure 2a. The bifurcation diagram indicating a state transition from non-chaos into chaos with a 0.00005 step of c is shown in Figure 2b. It is demonstrated that the chaotic system exhibits a disorderly uniform distribution.
NIST can evaluate the randomness of data by providing a set of determination criteria. To guarantee the random performance of the generated chaotic sequences, the NIST SP 800-22 for the quantitative description of sequence randomness has been employed. The results are shown in Table 1. The data in the table show that the chaotic sequences successfully pass the test. That is, the chaotic sequences generated by the constructed HC5D in this paper are equipped with suitable randomness.

2.2. Hopfield Chaotic Neural Network

The Hopfield chaotic neural network (HCNN) is a single-layer fully interconnected feedback network with recurrent and recursive properties and has been adopted in secure communication and signal processing. The fully connected structure of HCNN introduces self-feedback, and recurrent neural networks produce constant state changes as the network is activated by the input due to the feedback from its output to its input. This topology is consistent with the neural feedback loops that are abundantly present in biological nervous systems. The classical HCNN can be modeled by Equation (2):
x ˙ i = k x i + W f ( x i ) f ( x i ) = tanh ( x i )
where x i is a column vector of the neuron state variable; k is the scale factor, which is usually taken as 1; and W is the weight matrix, and its elements w i j are the weights between x i and x j , representing the strength of the connections between neurons. The activation function f is supposed to be a nonlinear continuous sigmoid-type function. The time-dependent hyperbolic tangent function is chosen as the activation to update the neuron states. The nonlinearity of the activation function is the origin of the nonlinear behavior of the neural network.
The feedback process continues until the network reaches a certain state. The network may present a steady state, a periodic state, or a chaotic state, and the key is to determine its weight coefficients, that is, the topology of the network. According to the literature [36], when W takes the value shown in Equation (3), the 3-D HCNN can be modeled by Equation (4):
W = [   2   1.2 0 1.9 + p 1.71 1.15   4.75 0 1.1 ]
[ x ˙ 1 x ˙ 2 x ˙ 3 ] = [ x 1 x 2 x 3 ] + W [ tanh ( x 1 ) tanh ( x 2 ) tanh ( x 3 ) ]
The corresponding neural network topology is shown in Figure 3.
The neural network exhibits satisfying chaotic properties when p = 0.0997 . The HCNN can be regarded as a complex chaotic mapping, and therefore it has the properties of chaos such as initial value sensitivity, pseudo-randomness, and ergodicity. These characteristics are inextricably linked to the principles of cryptography designed by Shannon in conjunction with the basic properties of chaos, “diffusion and confusion“ [37].

2.3. DNA Coding

DNA is composed of nucleotides, whose nucleobases are named adenine (A), cytosine (C), guanine (G), and thymine (T). Due to the natural mechanism, there is a basic complementarity theorem, where A is complementary to T and G is complementary to C [38]. The mechanism is similar to the complementarity of 1 and 0 in binary. The pixel values of grayscale images range from 0 to 255, which means the expression of an 8-bit binary number. According to the rules of DNA coding, eight valid coding rules are available to use in encryption, as shown in Table 2.
With the progress of DNA cryptology, some scholars have proposed algorithms such as addition and subtraction operations based on DNA sequences inspired by the basic principles of binary. In this paper, we use four common DNA computing rules, which are addition ( + ), subtraction ( ), XOR ( ), and XNOR ( ), as shown in Table 3, Table 4, Table 5 and Table 6. The security of a single DNA coding or computing rule is low, and the security of the system can be further improved by controlling the dynamic selection of rules through chaotic sequences.
Therefore, the proposed scheme works by controlling the dynamic selection of eight DNA encoding and decoding rules and four computing rules through chaotic sequences generated by HC5D.
w q = floor ( mod ( w 0 × 10 15 , 8 ) ) + 1
W 0 = reshape ( w q , M , N )
v q = floor ( mod ( v 0 × 10 15 , 4 ) ) + 1
V 0 = reshape ( v q , M , 4 N )
where w 0 and v 0 are the chaotic sequences generated by the hyperchaotic system, and w q and v q are the quantized sequences. After quantization, the elements of w q will be integers in the range of [ 1 , 8 ] , and elements of v q will be integers in the range of [ 1 , 4 ] . W 0 and V 0 are the matrices for reshaping the quantized sequences with the sizes of M × N and M × 4 N , respectively. W 0 is used to control the selection of DNA coding rules, and V 0 controls the selection of DNA computing rules.

3. The Proposed Scheme

3.1. Key Generation

This section proposes the method of plaintext-related key generation for resisting plaintext attacks, including the initial conditional key required by HC5D and HCNN and the selection key that controls the key-picking process.
For a plaintext image I of size M × N , expect to satisfy M 4 and N 2 , and assume that M is an even number (if not, pad zero to the bottom row of the image matrix). Convert I into a grayscale image I 0 as shown in Figure 4 and then divide it into two parts to obtain the image I 00 , I 0 1 of M × N , where M = M / 2 . Then, the image is subdivided into eight independent blocks, and they will produce the initial condition keys, where m 1 = ( M mod ( M , 4 ) ) / 4 , m 2 = M m 1 , n 1 = ( N mod ( N , 2 ) ) / 2 , n 2 = N n 1 . Finally, the initial conditional key associated with the plaintext is generated according to Equation (9).
k i = double ( sin ( s u m i ) )
where i = 1 , 2 , , 8 ; s u m i denotes the accumulation gray value of the i -th block, which works as the input of the sine function; and k i is defined as a double type.
The selection keys are generated by I 00 , I 0 1 . Since eight keys are generated above, five of them are needed for the initial conditions of the hyperchaotic system, and three are needed for the HCNN, so according to the knowledge related to permutation and combination, there are A 8 5 ways to combine keys for the hyperchaotic system and A 8 3 ways to combine keys for the HCNN. That is, there are 56 combinations.
Thus, we build two key tables to list all possible combinations. The sums of the pixels among the two image blocks are calculated separately. Then the index values s 1 and s 2 of the supposed combination are obtained according to Equation (10), which in turn generates the plaintext-related selection keys used to control the initial conditional keys’ combination.
s = floor ( mod ( sum ( I _ p i x ) , 56 ) ) + 1
where I _ p i x is the pixel value of I 00 and I 0 1 . The range of s is 1 to 56.

3.2. Scrambling Process

This section proposes the image scrambling method controlled by chaotic sequences to effectively shuffle pixels’ positions.
The keys obtained in Section 3.1 are input into HC5D and HCNN, and the chaotic sequence is generated by iterating the systems. The horizontal coordinate X table and vertical coordinate Y table of the disordered pixels are constructed using the chaos matrix. By finding values in the X table and Y table, the new position of the pixel is determined, and thus the purpose of destroying the correlation of adjacent pixels is achieved. The specific steps are as follows:
Step 1: 
The three channels of a color image Lena are separated according to Equation (11) to obtain the I r , I b , I b matrix of size M × N .
{ I r = I ( : , : , 1 ) I g = I ( : , : , 2 ) I b = I ( : , : , 3 )
Step 2: 
The combination of the initial keys ( x 00 , y 00 , z 00 , w 00 , v 00 ) and ( x 10 , y 10 , z 10 ) , which are used as the initial conditions for HC5D and HCNN, respectively, is obtained according to Section 3.1.
Step 3: 
The initial conditions are input into HC5D and HCNN, and the chaotic sequences x 0 , y 0 , z 0 , w 0 , v 0 and x 1 , y 1 , z 1 are obtained by iteration according to Equations (1) and (2).
Step 4: 
The former M N terms of the chaotic sequences x 1 and x 0 generated by the hyperchaotic system are reshaped using Equation (12), and the elements are sorted by column, while the row sorting of y 0 is performed. In this way, the values of x are in the range [ 1 , M ] and the values of y are in the range [ 1 , N ] , so the coordinate table can be used as the index of the chaotic coordinates.
{ X = reshape ( x ( 1 : M N ) , M , N ) [ X u p , X i n d ] = sort ( X )
The new position matrix P can be obtained after obtaining the X table and Y-coordinate table, and the matrix P can be expressed by Equation (13):
P ( i , j ) = ( X i n d ( i , j ) , Y i n d ( i , j ) )
where i = 1 , 2 , , M ; j = 1 , 2 , , N . X i n d , Y i n d is a table of the generated horizontal and vertical coordinate indexes. After obtaining the position matrix, the R-channel of the image is scrambled.
Step 5: 
The scrambling of the G channel is achieved by repeating Step 4 using the sequences y 0 and y 1 of length M N .
Step 6: 
The B channel is scrambled using the sequences y 0 and x 1 of length M N , and Step 4 is repeated.
The scrambling process is shown in Figure 5. Three channels are shuffled pixel by pixel with the control of the chaotic sequences, which are generated by HC5D and HCNN. Position 1, Position 2, and Position 3 are scrambling matrices P ( i , j ) composed of elements from quantized chaotic sequences. R, G, and B are channels of the image.
The scrambling effect is shown in Figure 6, and it can be seen that the proposed scrambling method requires only one round to obtain a visually satisfying hiding result. The scrambling coordinate matrix is also different for different images.
The classical Arnold scrambling is restricted in image size. The unequal length and width of an image may lead to distortion. In addition, due to the mechanism of the Arnold algorithm, the scrambling is periodic with a transformation period of 60. Namely, the scrambling will obtain the original image after reaching the period. The following figures in Figure 7 show the effect of Arnold scrambling when a = 1, b = 1, and the round of scrambling n is 1, 3, and 6. It can be observed that the scrambling effect is unsatisfying at one round of scrambling. At three rounds, the image still shows obvious regularity. At six rounds, the image exhibits a relatively acceptable result but still shows tiny regularity.

3.3. Diffusion Process

The method in this section applies chaotic sequences generated by HC5D and HCNN to DNA coding. Then, it completes the diffusion encryption of images to change their pixel values. Moreover, compared with the general diffusion structure simply accomplished by bit-XOR, the method in this paper can effectively resist the problem of degradation of the encryption structure caused by the simplicity of the algorithm. The process of implementing this method is as follows:
Step 1: 
The former M N terms of w 0 are quantized according to Equation (5) to obtain a sequence of integers w 0 with values of [ 1 , 8 ] , and then the sequence is quantized and reshaped according to Equation (6) to obtain a control matrix W 0 ( M , N ) for dynamic selection of the DNA coding rules of the three-channel matrix.
Step 2: 
According to Table 2, the three channels of the image are coded separately to obtain the coded matrix D r 0 , D g 0 , D b 0 of size M × 4 N .
Step 3: 
Using Equation (14), the former M N terms of the key stream z 0 , z 1 , and the M N + 1 to 2 M N elements of z 0 , are first quantized as integers in the range [ 0 , 255 ] and then reshaped into matrices Z 0 , Z 1 , Z 2 of size M × N .
{ z q = floor ( mod ( z × 10 15 , 256 ) ) Z = reshape ( z q , M , N )
where z denotes the z 0 or z 1 sequence, z q denotes the quantized sequence, and Z denotes the matrix after a reorganization of the z q sequence. Equation (14) corresponds to extracting the 15 bits after the decimal point of the pseudo-random sequence and then transforming them to values within the grayscale pixel range.
Step 4: 
Repeat Step 1 for the M N + 1 to 2 M N terms of w 0 to obtain the control matrix W 1 of Z 0 , Z 1 , Z 2 for the dynamic selection of DNA encoding rules. Repeat Step 2 to achieve the DNA encoding of the Z 0 , Z 1 , Z 2 matrices.
Step 5: 
Select the former 4 M N terms of v 0 for quantization according to Equation (7) to obtain a sequence of integers v q in the range [ 1 , 4 ] . Then, reshape the obtained vector into a matrix V 0 ( M , 4 N ) according to Equation (8) to obtain the control matrix V 0 for the dynamic selection of DNA computing rules. The corresponding DNA operations between D r 0 , D g 0 , D b 0 and Z 0 , Z 1 , Z 2 are implemented to obtain three new DNA matrices D r 1 , D g 1 , D b 1 .
Step 6: 
Transform the 2 M N + 1 to 4 M N elements of w 0 , z 0 into a vector of size 4 M N and then modularize it to the range [ 1 , 8 ] according to Equation (5). The variant N in Equation (6) is substituted into 4 N to shape the vector into a matrix of M × 4 N . Therefore, the control matrix W 2 ( M , 4 N ) for the dynamic selection of DNA decoding rules can be obtained.
Step 7: 
DNA decoding is performed on D r 1 , D g 1 , D b 1 , to obtain the single-channel matrices C r , C g , C b of size M × N , after diffusion encryption.
Figure 8 demonstrates the basic process of DNA encoding and computing among pixels and chaotic sequences, taking two pixels as an example. The chaotic sequence w controls how the pixels and z sequence elements are encoded, chosen among eight rules according to Equations (5) and (6). Sequence v controls the corresponding computing rules, chosen among four rules according to Equations (7) and (8) in Section 2.3.

3.4. Encryption Scheme

Step 1: 
Input plaintext image I ( M ,   N ) , according to the method described in Section 3.1, to obtain the grayscale image I 0 ( M ,   N ) . Then, complete the chunking operation.
Step 2: 
According to Equations (9) and (10), the initial conditional keys and the selection keys associated with the plaintext are updated.
Step 3: 
Input the initial keys and iterate Equations (1) and (4) D + L times each, where L = 4 M N . To avoid the transient effect and to ensure random performance, the previous values are discarded to obtain the x 0 , y 0 , z 0 , w 0 , v 0 , x 1 , y 1 , and z 1 key streams described in Section 3.1.
Step 4: 
For the plaintext image I ( M , N ) , separate its R, G, and B channels according to Equation (11) to obtain three images, I r , I g , and I b , and take the former M N terms of x 0 , y 0 , x 1 , and y 1 and the M N + 1 to 2 M N terms of x 0 and y 1 to obtain the combination of ( x 0 , y 0 ) , ( x 1 , y 1 ) , and ( x 0 , y 1 ) . According to Equations (12) and (13), we can obtain the permutation matrix.
Step 5: 
According to the method described in Section 3.2, the pixel-level scrambling is performed on I r , I g , and I b , and the scrambled three channels are obtained simultaneously. Combine them to yield the scrambled image.
Step 6: 
w 0 , v 0 , z 0 , and z 1 are quantized and recombined according to the scheme designed in Section 3.3 to obtain the encoding matrices W 0 and W 1 ; the decoding matrix W 2 ; the V 0 matrix, which controls the computing rules; and the Z 1 and Z 2 matrices, which compute with the DNA images. The diffusion encryption of the three channels of the permuted image is completed. The three channels are merged to gain the cipher image C ( M , N ) . The decryption process is the reverse process of encryption Z 0 .
Step 7: 
The complete encryption flow is shown in Figure 9.
The encryption results are shown in Figure 10. It can be seen that all the ciphertext images are evenly distributed like snowflakes, and no meaningful information can be obtained visually. The results show that the proposed scheme can successfully hide the plaintext image as well as obtain a satisfying encryption effect. In this paper, by processing the image pixel by pixel, the time complexity calculation is M × N for an image of size M × N. Considering the DNA operation in diffusion, the coefficient should be 4. Calculating the asymptotic time complexity without considering the constant term, the complexity of the algorithm can be obtained as O (M × N); that is, the complexity keeps a linear relationship with the input image size. Furthermore, taking Lena (512 × 512) as an example, the running time is 2.5182 s, as a result of the trade-off between complexity and running time.

4. Security Analysis of the Scheme

In this section, we evaluate the performance of the proposed scheme through comprehensive software simulations. All tests were performed on the MATLAB R2016a platform using a computer equipped with an Intel i7-10875H processor with a CPU of 2.30 GHz and memory of 16 GB.

4.1. Key Analysis

4.1.1. Key Space

In this paper, the key space consists of initial condition keys k 1 , k 2 , , k 8 yielded by eight chunking blocks and selection keys s 1 , s 2 yielded by two chunking blocks, from the plaintext image. As mentioned before, eight initial keys are represented as double precision types. That is, the computation precision is 10 15 for each initial condition key. While the data type of s 1 , s 2 is fixed-point, the key space excluding s 1 , s 2 can be calculated as 10 15 × 10 15 × 10 15 × 10 15 × 10 15 × 10 15 × 10 15 × 10 15 = 10 120 2 399 at least. It can be seen from Table 7 that the key space of the proposed scheme is larger than the threshold 2 128 and that of some of the other schemes. It is indicated that the key space benefiting from multiple systems is adequately large to defend against brute attacks as well.

4.1.2. Key Sensitivity

When the key changes slightly, the corresponding encrypted and decrypted results exhibit radical changes due to the sensitivity of the key. This kind of phenomenon is what we expect in insecure communication channels in defense against eavesdroppers’ attacks. Figure 11a shows the plaintext image, (b) shows the image encrypted with the incorrect key with one decimal point change, and (c) shows the image decrypted with the incorrect key with one decimal point change. It is implied that a tiny modification of the key results in completely different corresponding images. Therefore, the key sensitivity of the system allows resistance to the modified key attack.

4.2. Statistical Analysis

4.2.1. Gray Histogram

Significant fluctuations in the histogram distribution of an encrypted image indicate that it cannot resist ciphertext attacks. Therefore, we conduct a gray histogram analysis of the proposed scheme to verify the quality of the encryption. A comparison of the histograms of the R, G, and B channels of the Lena image and the encrypted Lena image is shown in Figure 12. It can be visually seen that the channels of the original Lena image exhibit sharp fluctuations, while the ciphertext’s channels are uniformly distributed, leading to better performance in face of deciphering. Therefore, the system is highly resistant to statistical attacks for the provided experimental analysis.

4.2.2. Correlation Analysis of Adjacent Pixels

Considering what is already known, an image as an information carrier is characterized by evident relevance between neighboring pixels. Therefore, eavesdroppers usually try to exploit this correlation to decipher encrypted images. This is why an encryption system should guarantee that the relevance of neighboring pixels is weakened as much as possible. In an encrypted image, the relevance among neighboring pixels is supposed to be close to zero as an ideal criterion. In this condition, it will be tough to infer the plaintext image while intercepting an encrypted image from an unsafe communication channel, such as the situation in satellite communications. The relevant equation for the neighboring pixels is defined as
E ( x ) = 1 N i = 1 N x i
D ( x ) = 1 N i = 1 N ( x i E ( x ) ) 2
Cov ( x , y ) = 1 N i = 1 N ( x i E ( x ) ) ( y i E ( y ) )
r x y = | Cov ( x , y ) | D ( x ) × D ( y )
where r x y represents the correlation coefficient of neighboring pixels x and y . E ( x ) denotes the expectation. D ( x ) denotes the variance. Cov ( x , y ) denotes the covariance of x and y .
Figure 13 displays the pixel distributions of the original and encrypted Lena image. Figure 13a shows that the adjacent pixels in the horizontal direction of the original image cluster relatively densely around the diagonal of the figure. On the other hand, the pixels of the ciphertext image erratically scatter throughout the figure. It is implied that the proposed encryption method has efficiently reduced the relevance of the adjacent pixels of the image. The distributions in horizontal and diagonal directions are also consistent with the above description.
Meanwhile, a quantitative assessment has been conducted. The correlation metrics of three original images and relative encrypted images in three directions are presented in Table 8. It can be inferred from the data below that the applied encryption scheme has gained satisfying performance. The correlation comparison between the proposed scheme and other reference schemes is shown in Table 9. The proposed scheme achieved better performance overall, as we can see. That is, the proposed scheme is equipped with a better ability to resist statistical attacks, compared with the others.

4.2.3. Information Entropy

Information entropy is derived from the concept of entropy in thermodynamics. This metric describes the average information after eliminating redundancy. For images, it provides a quantitative assessment of cluttered pixels. The ideal situation is that the entropy is close to 8, implying a uniform distribution of the image to resist statistical attacks. It is mathematically described as
H = i = 0 L p ( i ) log 2 p ( i )
where p ( i ) is the occurrence probability of the i -th pixel from the L-level gray image. The information entropy of an image is proportional to its unpredictability. The entropy details of the R, G, and B channels of before- and after-encryption images are listed in Table 10. It is shown that the values quite closely approach the theoretical value. Furthermore, the comparison of the proposed scheme with other schemes has been conducted on three channels, as shown in Table 11, proving a better performance of the proposed scheme.
To further verify the randomness of the ciphertext images, we used local Shannon entropy (LSE) to enhance the experiments. LSE can be calculated by Equation (20)
H k , T B ¯ ( S ) = i = 1 k H ( S i ) k
where k is the quantity of non-overlapping chunking blocks S i ; T B denotes the pixel quantity of every S i . H ( S i ) can be calculated by Equation (19). When k = 25 and T B = 1936 , the result of the LSE test performed on Lena (256 × 256) is 7.902654720. According to [44,45], this value passed the LSE test, validating the randomness of the ciphertext.

4.3. Classical Types of Attack

4.3.1. Differential Attack

To be resistant to differential attacks related to the plaintext sensitivity, a cryptosystem should guarantee that tiny modifications in the plaintext image result in a significant difference in the ciphertext image. The number of pixels with change rate (NPCR) is one of the common measurement metrics, and the uniform average change rate intensity (UACI) is another one. Security criteria are met when the NPCR is close to the ideal value of 99.6094% and the UACI is close to 33.4635%. NPCR and UACI are described as
N P C R = i = 1 M j = 1 N D ( i , j ) M × N × 100 %
U A C I = i = 1 M j = 1 N | P 1 ( i , j ) P 2 ( i , j ) | 255 × M × N × 100 %
where the size of the image is denoted as M × N . D ( i , j ) is the pixel difference between P 1 ( i , j ) and P 2 ( i , j ) , defined as
D ( i , j ) = { 0 P 1 ( i , j ) = P 2 ( i , j ) 1 P 1 ( i , j ) P 2 ( i , j )
Table 12 gives the NPCR and UACI collections of the proposed scheme. Table 13 compares them with values from other references. The results show that the values of NPCR and UACI of the scheme are close to the ideal parameters, suggesting that the scheme can resist differential attacks better.

4.3.2. Known and Chosen Plaintext Attack

Considering that the eavesdropper intercepts the plaintext and the ciphertext image, this leads to the eavesdropper guessing the key based on the difference while making tiny changes. In the proposed scheme, the key generation is determined by the images needed to be encrypted; that is, a one-time pad mechanism is applied as the input changing mechanism. Moreover, the designed scrambling method is associated with the key streams, and different key streams imply different shuffling position matrices for scrambling pixels. Based on the above analysis, the proposed scheme can resist plaintext-relative attacks.

4.4. Robustness Analysis

During communication, potential noise pollution of information exists in the transformation process. To assess the robustness of the proposed encryption system, tests of using different densities of noise to pollute the encrypted image were conducted separately. Figure 14 displays the decryption results of adding noise of densities 0, 0.05, 0.1, and 0.2. Although there are some snowflakes on the decrypted image, we can still distinguish valid information from the results. It is proved that the system is equipped with robustness against noise attacks.

5. Conclusions

In this paper, a new 5-D hyperchaotic system is constructed and a novel plaintext-correlated image encryption scheme based on the combination of the 5-D hyperchaotic system and the Hopfield chaotic neural network is proposed. Structurally, the scheme consists of two main encryption stages, perpetuation and diffusion. First, the original image is used for chunking to yield the initial condition keys and the selection keys for the initial key combination. Then, the initial keys are used to yield chaotic sequences of the two systems as key streams for the encryption system. Afterward, the key streams are used to construct the shuffling position matrices to complete the pixel-level scrambling. Finally, in the diffusion phase, the chaotic sequences and DNA coding are combined to achieve diffusion encryption. The R, G, and B channels are merged to obtain the complete encrypted image. Generally, the application of HC5D and HCNN introduces a huge key space, making the scheme effectively defendable against brute attacks. In addition, the system introduces a plaintext-relative key generation mechanism; due to the sensitivity to images, it is capable of defending against plaintext-relative attacks. Moreover, compared with the traditional cryptosystem based on a single chaotic system, combining HC5D with HCNN can obtain a more sophisticated encryption structure, avoiding the encryption system degradation problem caused by a simple structure. Thus, the encryption system can achieve higher security. Security analyses are carried out to validate the performance of the proposed scheme. In conclusion, the above statistics indicate that the proposed scheme can safeguard sensitive information and is attack-resistant.

Author Contributions

Conceptualization, Y.W.; methodology, Y.W. and J.Z.; software, Y.W. and J.Z.; validation, W.D. and X.L.; data curation, Y.W.; writing—original draft preparation, Y.W.; writing—review and editing, Q.D.; supervision, D.Q. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by Outstanding Youth Project Provincial Natural Science Foundation of China grant number YQ2020F012.

Institutional Review Board Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Alvarez, G.; Li, S. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef] [Green Version]
  2. Wang, X.; Zhao, Y.; Zhang, H.; Guo, K. A novel color image encryption scheme using alternate chaotic mapping structure. Opt. Lasers Eng. 2016, 82, 79–86. [Google Scholar] [CrossRef]
  3. Alarood, A.A.; Alsolami, E.; Al-Khasawneh, M.A.; Ababneh, N.; Elmedany, W. IES: Hyper-chaotic plain image encryption scheme using improved shuffled confusion-diffusion. Ain Shams Eng. J. 2022, 13, 101583. [Google Scholar] [CrossRef]
  4. Zhu, S.; Zhu, C. Plaintext-Related Image Encryption Algorithm Based on Block Structure and Five-Dimensional Chaotic Map. IEEE Access 2019, 7, 147106–147118. [Google Scholar] [CrossRef]
  5. Wan, Y.; Gu, S.; Du, B. A New Image Encryption Algorithm Based on Composite Chaos and Hyperchaos Combined with DNA Coding. Entropy 2020, 22, 171. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  6. Zheng, J.; Liu, L. Novel image encryption by combining dynamic DNA sequence encryption and the improved 2D logistic sine map. IET Image Process. 2020, 14, 2310–2320. [Google Scholar] [CrossRef]
  7. Zhang, X.; Wang, X. Multiple-image encryption algorithm based on DNA encoding and chaotic system. Multimed. Tools Appl. 2019, 78, 7841–7869. [Google Scholar] [CrossRef]
  8. Xu, L.; Gou, X.; Li, Z.; Li, J. A novel chaotic image encryption algorithm using block scrambling and dynamic index based diffusion. Opt. Lasers Eng. 2017, 91, 41–52. [Google Scholar] [CrossRef]
  9. Yang, Y.-G.; Guan, B.-W.; Zhou, Y.-H.; Shi, W.-M. Double image compression-encryption algorithm based on fractional order hyper chaotic system and DNA approach. Multimed. Tools Appl. 2021, 80, 691–710. [Google Scholar] [CrossRef]
  10. Lu, Q.; Yu, L.; Zhu, C. A New Conservative Hyperchaotic System-Based Image Symmetric Encryption Scheme with DNA Coding. Symmetry 2021, 13, 2317. [Google Scholar] [CrossRef]
  11. Wang, X.; Zhao, M. An image encryption algorithm based on hyperchaotic system and DNA coding. Opt. Laser Technol. 2021, 143, 107316. [Google Scholar] [CrossRef]
  12. Liu, Y.; Zhang, J. A multidimensional chaotic image encryption algorithm based on DNA coding. Multimed. Tools Appl. 2020, 79, 29–30. [Google Scholar] [CrossRef]
  13. Hu, T.; Liu, Y.; Gong, L.-H.; Ouyang, C.-J. An image encryption scheme combining chaos with cycle operation for DNA sequences. Nonlinear Dyn. 2017, 87, 51–66. [Google Scholar] [CrossRef]
  14. Aihara, K.; Takabe, T.; Toyoda, M. Chaotic neural networks. Phys. Lett. A 1990, 144, 333–340. [Google Scholar] [CrossRef]
  15. Hopfield, J.J. Neural networks and physical systems with emergent collective computational abilities. Proc. Natl. Acad. Sci. USA 1982, 79, 2554–2558. [Google Scholar] [CrossRef] [Green Version]
  16. Hopfield, J.J. Neurons with Graded Response Have Collective Computational Properties like Those of Two-State Neurons. Proc. Natl. Acad. Sci. USA 1984, 81, 3088–3092. [Google Scholar] [CrossRef] [Green Version]
  17. Kassem, A.; Hassan, H.A.H.; Harkouss, Y.; Assaf, R. Efficient neural chaotic generator for image encryption. Digit. Signal Process. 2014, 25, 266–274. [Google Scholar] [CrossRef]
  18. Liu, L.; Zhang, L.; Jiang, D.; Guan, Y.; Zhang, Z. A simultaneous scrambling and diffusion color image encryption algorithm based on Hopfield chaotic neural network. IEEE Access 2019, 7, 185796–185810. [Google Scholar] [CrossRef]
  19. Lakshmi, C.; Thenmozhi, K.; Bosco, J.; Amirtharajan, R. Hopfield attractor-trusted neural network: An attack-resistant image encryption. Neural Comput. Appl. 2020, 32, 11477–11489. [Google Scholar] [CrossRef]
  20. Wang, X.-Y.; Li, Z.-M. A color image encryption algorithm based on Hopfield chaotic neural network. Opt. Lasers Eng. 2019, 115, 107–118. [Google Scholar] [CrossRef]
  21. Jolfaei, A.; Wu, X.-W.; Muthukkumarasamy, V. On the Security of Permutation-Only Image Encryption Schemes. IEEE Trans. Inf. Forensics Secur. 2016, 11, 235–246. [Google Scholar] [CrossRef] [Green Version]
  22. Tirdad, K.; Sadeghian, A. Hopfield neural networks as pseudo random number generators. In Proceedings of the 2010 Annual Meeting of the North American Fuzzy Information Processing Society, Toronto, ON, Canada, 12–14 July 2010; pp. 1–6. [Google Scholar]
  23. Tlelo-Cuautle, E.; Díaz-Muñoz, J.D.; González-Zapata, A.M.; Li, R.; León-Salas, W.D.; Fernández, F.V.; Guillén-Fernández, O.; Cruz-Vega, I. Chaotic Image Encryption Using Hopfield and Hindmarsh–Rose Neurons Implemented on FPGA. Sensors 2020, 20, 1326. [Google Scholar] [CrossRef] [Green Version]
  24. Yu, F.; Liu, L.; He, B.; Huang, Y.; Shi, C.; Cai, S.; Song, Y.; Du, S.; Wan, Q. Analysis and FPGA realization of a novel 5D hyperchaotic four-wing memristive system, active control synchronization, and secure communication application. Complexity 2019, 2019, 18. [Google Scholar] [CrossRef] [Green Version]
  25. Yu, F.; Zhang, Z.; Shen, H.; Huang, Y.; Cai, S.; Du, S. FPGA implementation and image encryption application of a new PRNG based on a memristive Hopfield neural network with a special activation gradient. Chin. Phys. B 2022, 31, 120–130. [Google Scholar] [CrossRef]
  26. Wang, X.; Su, Y. Image encryption based on compressed sensing and DNA encoding. Signal Process. Image Commun. 2021, 95, 116246. [Google Scholar] [CrossRef]
  27. Isaac, S.D.; Njitacke, Z.T.; Tsafack, N.; Tchapga, C.T.; Kengne, J. Novel compressive sensing image encryption using the dynamics of an adjustable gradient Hopfield neural network. Eur. Phys. J. Spec. Top. 2022, 231, 1995–2016. [Google Scholar] [CrossRef]
  28. Wang, Y.; Song, Z. Color image encryption algorithm based on DNA code and alternating quantum random walk. Acta Phys. Sin. 2021, 70, 230302. [Google Scholar] [CrossRef]
  29. Zhou, S. A Quantum Image Encryption Method Based on DNACNot. IEEE Access 2020, 8, 178336–178344. [Google Scholar] [CrossRef]
  30. Qian, K.; Feng, W.; Qin, Z.; Zhang, J.; Luo, X.; Zhu, Z. A novel image encryption scheme based on memristive chaotic system and combining bidirectional bit-level cyclic shift and dynamic DNA-level diffusion. Front. Phys. 2022, 10, 718. [Google Scholar] [CrossRef]
  31. Wang, X.; Su, Y. An Audio Encryption Algorithm Based on DNA Coding and Chaotic System. IEEE Access 2020, 8, 9260–9270. [Google Scholar] [CrossRef]
  32. Karmakar, J.; Pathak, A.; Nandi, D.; Mandal, M.K. Sparse representation based compressive video encryption using hyper-chaos and DNA coding. Digit. Signal Process. 2021, 117, 03143. [Google Scholar] [CrossRef]
  33. Feng, W.; Qin, Z.; Zhang, J.; Ahmad, M. Cryptanalysis and Improvement of the Image Encryption Scheme Based on Feistel Network and Dynamic DNA Encoding. IEEE Access 2021, 9, 145459–145470. [Google Scholar] [CrossRef]
  34. Feng, W.; Zhang, J. Cryptanalzing a Novel Hyper-Chaotic Image Encryption Scheme Based on Pixel-Level Filtering and DNA-Level Diffusion. IEEE Access 2020, 8, 209471–209482. [Google Scholar] [CrossRef]
  35. Koçak, H.; Palmer, K. Lyapunov exponents and stability in interval maps. SeMa J. 2010, 51, 79–82. [Google Scholar] [CrossRef]
  36. Yang, X.; Yuan, Q. Chaos and transient chaos in simple Hopfield neural networks. Neurocomputing 2005, 69, 232–241. [Google Scholar] [CrossRef]
  37. Shannon, C.E. Communication theory of secrecy systems. Bell Syst. Tech. J. 1948, 28, 656–715. [Google Scholar] [CrossRef]
  38. Liu, H.; Wang, X.; Kadir, A. Image encryption using DNA complementary rule and chaotic maps. Appl. Soft Comput. 2012, 12, 1457–1466. [Google Scholar] [CrossRef]
  39. Zhang, R.; Yu, L.; Jiang, D.; Ding, W.; Song, J.; He, K.; Ding, Q. A novel plaintext-related color image encryption scheme based on cellular neural network and Chen’s chaotic system. Symmetry 2021, 13, 393. [Google Scholar] [CrossRef]
  40. Zhen, P.; Zhao, G.; Min, L.; Jin, X. Chaos-based image encryption scheme combining DNA coding and entropy. Multimed. Tools Appl. 2015, 75, 6303–6319. [Google Scholar] [CrossRef]
  41. Cheng, G.; Wang, C.; Chen, H. A Novel Color Image Encryption Algorithm Based on Hyperchaotic System and Permutation-Diffusion Architecture. Int. J. Bifurc. Chaos 2019, 29, 1950115. [Google Scholar] [CrossRef]
  42. Gu, G.; Ling, J. A fast image encryption method by using chaotic 3D cat maps. Optik 2014, 125, 4700–4705. [Google Scholar] [CrossRef]
  43. Mollaeefar, M.; Sharif, A.; Nazari, M. A novel encryption scheme for colored image based on high level chaotic maps. Multimed. Tools Appl. 2017, 76, 607–629. [Google Scholar] [CrossRef]
  44. Wu, Y.; Zhou, Y.; Saveriades, G.; Agaian, S.; Noonan, J.P.; Natarajan, P. Local Shannon entropy measure with statistical tests for image randomness. Inform. Sci. 2013, 222, 323–342. [Google Scholar] [CrossRef] [Green Version]
  45. Li, H.; Li, T.; Feng, W.; Zhang, J.; Zhang, J.; Gan, L.; Li, C. A novel image encryption scheme based on non-adjacent parallelable permutation and dynamic DNA-level two-way diffusion. J. Inf. Secur. Appl. 2021, 61, 102844. [Google Scholar] [CrossRef]
  46. Kadir, A.; Aili, M.; Sattar, M. Color image encryption scheme using coupled hyper chaotic system with multiple impulse injections. Optik 2017, 129, 231–238. [Google Scholar] [CrossRef]
Figure 1. The hyperchaotic system’s phase diagrams: (a) x y plane; (b) y z plane; (c) z w plane; (d) w v plane; (e) x y z plane; (f) y z w plane; (g) z w v plane; (h) y z v plane.
Figure 1. The hyperchaotic system’s phase diagrams: (a) x y plane; (b) y z plane; (c) z w plane; (d) w v plane; (e) x y z plane; (f) y z w plane; (g) z w v plane; (h) y z v plane.
Entropy 24 01474 g001
Figure 2. (a) Lyapunov exponent spectrum: c ( 0 , 2.5 ] ; (b) bifurcation diagram: c ( 2.5 , 0 ] .
Figure 2. (a) Lyapunov exponent spectrum: c ( 0 , 2.5 ] ; (b) bifurcation diagram: c ( 2.5 , 0 ] .
Entropy 24 01474 g002
Figure 3. Topology of 3-D Hopfield chaotic neural network.
Figure 3. Topology of 3-D Hopfield chaotic neural network.
Entropy 24 01474 g003
Figure 4. Image chunking demonstration.
Figure 4. Image chunking demonstration.
Entropy 24 01474 g004
Figure 5. Example: demonstration of the proposed scrambling method for a 4 × 4 image.
Figure 5. Example: demonstration of the proposed scrambling method for a 4 × 4 image.
Entropy 24 01474 g005
Figure 6. The result of the proposed scrambling method on Lena image: (a) the plaintext image; (b) the R, G, and B channels; (c) the scrambled R, G, and B channels for 1 round; (d) the scrambled encrypted image.
Figure 6. The result of the proposed scrambling method on Lena image: (a) the plaintext image; (b) the R, G, and B channels; (c) the scrambled R, G, and B channels for 1 round; (d) the scrambled encrypted image.
Entropy 24 01474 g006
Figure 7. Lena with Arnold scrambling: (a) scrambled 1-round R, G, and B channels; (b) scrambled 1-round encrypted image; (c) scrambled 3-round R, G, and B channels; (d) scrambled 3-round encrypted image; (e) scrambled 6-round R, G, and B channels; (f) scrambled 6-round encrypted image.
Figure 7. Lena with Arnold scrambling: (a) scrambled 1-round R, G, and B channels; (b) scrambled 1-round encrypted image; (c) scrambled 3-round R, G, and B channels; (d) scrambled 3-round encrypted image; (e) scrambled 6-round R, G, and B channels; (f) scrambled 6-round encrypted image.
Entropy 24 01474 g007
Figure 8. Example: demonstration of the DNA coding operation for two pixels with chaotic sequence elements.
Figure 8. Example: demonstration of the DNA coding operation for two pixels with chaotic sequence elements.
Entropy 24 01474 g008
Figure 9. The encryption flowchart with Lena image as an example.
Figure 9. The encryption flowchart with Lena image as an example.
Entropy 24 01474 g009
Figure 10. The results of the proposed scheme: (a) the plaintext images; (b) the permuted images; (c) the ciphertext images; (d) the decrypted images.
Figure 10. The results of the proposed scheme: (a) the plaintext images; (b) the permuted images; (c) the ciphertext images; (d) the decrypted images.
Entropy 24 01474 g010
Figure 11. Key sensitivity test results: (a) the plaintext image; (b) the wrongly encrypted image; (c) the wrongly decrypted image.
Figure 11. Key sensitivity test results: (a) the plaintext image; (b) the wrongly encrypted image; (c) the wrongly decrypted image.
Entropy 24 01474 g011
Figure 12. Histogram tests of the Lena image: (a) the plaintext image; (b) the histograms of R, G, and B channels of the original image; (c) the encrypted image; (d) the histograms of R, G, and B channels of the encrypted image.
Figure 12. Histogram tests of the Lena image: (a) the plaintext image; (b) the histograms of R, G, and B channels of the original image; (c) the encrypted image; (d) the histograms of R, G, and B channels of the encrypted image.
Entropy 24 01474 g012
Figure 13. Pixel distributions of the Lena image: (a) The distribution of the original image in the horizontal direction. (b) The distribution of the encrypted image in the horizontal direction. (c) The distribution of the original image in the vertical direction. (d) The distribution of the encrypted image in the vertical direction. (e) The distribution of the original image in the diagonal direction. (f) The distribution of the encrypted image in the diagonal direction.
Figure 13. Pixel distributions of the Lena image: (a) The distribution of the original image in the horizontal direction. (b) The distribution of the encrypted image in the horizontal direction. (c) The distribution of the original image in the vertical direction. (d) The distribution of the encrypted image in the vertical direction. (e) The distribution of the original image in the diagonal direction. (f) The distribution of the encrypted image in the diagonal direction.
Entropy 24 01474 g013
Figure 14. Experimental results of adding noise: (a) decrypted Lena image with the noise of density 0; (b) decrypted Lena image with the noise of density 0.05; (c) decrypted Lena image with the noise of density 0.1; (d) decrypted Lena image with the noise of density 0.2.
Figure 14. Experimental results of adding noise: (a) decrypted Lena image with the noise of density 0; (b) decrypted Lena image with the noise of density 0.05; (c) decrypted Lena image with the noise of density 0.1; (d) decrypted Lena image with the noise of density 0.2.
Entropy 24 01474 g014
Table 1. Results of the NIST randomness test for the proposed hyperchaotic system.
Table 1. Results of the NIST randomness test for the proposed hyperchaotic system.
Testp-ValueResult
Approximate Entropy 0.933528Pass
Block Frequency 0.557129Pass
Cumulative Sum 10.974025Pass
Cumulative Sum 20.974025Pass
FFT 0.639925Pass
Frequency 0.818524Pass
Linear Complexity 0.889224Pass
Longest Run 0.243165Pass
Nonoverlapping Template0.326447Pass
Overlapping Template 0.326447Pass
Random Excursion0.416631Pass
Random Excursions Variant0.446108Pass
Rank0.867239Pass
Runs0.363268Pass
Serial 10.324486Pass
Serial 20.181049Pass
Universal0.125123Pass
Table 2. DNA coding rules.
Table 2. DNA coding rules.
Rule12345678
00AATTGGCC
01GCGCATAT
10CGCGTATA
11TTAACCGG
Table 3. DNA addition rules.
Table 3. DNA addition rules.
+AGCT
AAGCT
GGCTA
CCTAG
TTAGC
Table 4. DNA subtraction rules.
Table 4. DNA subtraction rules.
AGCT
AATCG
GGATC
CCGAT
TTCGA
Table 5. DNA XOR rules.
Table 5. DNA XOR rules.
AGCT
AAGCT
GGATC
CCTAG
TTCGA
Table 6. DNA XNOR rules.
Table 6. DNA XNOR rules.
AGCT
ATCGA
GCTAG
CGATC
TAGCT
Table 7. Key space of the proposed scheme compared with other schemes from the literature.
Table 7. Key space of the proposed scheme compared with other schemes from the literature.
ReferenceKey Space
Ours 10 120
[3] 2 250
[39] 6 × 2 192
[40] 10 89
[41] 2 260
Table 8. Relevance of the adjacent pixels: tests of the plaintext images and ciphertext images.
Table 8. Relevance of the adjacent pixels: tests of the plaintext images and ciphertext images.
ImageHorizontalVerticalDiagonal
PlaintextCiphertextPlaintextCiphertextPlaintextCiphertext
LenaR0.97560.02210.98640.02990.9639−0.0120
G0.97550.00170.98750.00010.96500.0265
B0.95370.00730.97210.01160.93410.0077
PeppersR0.9625−0.01230.96920.00770.9574−0.0061
G0.9799−0.01190.98320.01100.96750.0011
B0.9650−0.01690.9609−0.02010.94110.0244
AirplaneR0.97170.01710.9515−0.00750.92700.0011
G0.95380.00490.9670−0.01360.92700.0218
B0.96190.01070.93110.00110.91020.0095
Table 9. The relevance of the encrypted Lena image compared with other references.
Table 9. The relevance of the encrypted Lena image compared with other references.
ReferenceHorizontalVerticalDiagonal
Ours0.00370.01390.0074
[39]0.0076–0.01250.0101
[40]0.02140.0465−0.0090
[42]0.01390.00730.0104
Table 10. Information entropy tests of the plaintext images and ciphertext images.
Table 10. Information entropy tests of the plaintext images and ciphertext images.
ImageEntropy
PlaintextCiphertext
Lena (256 × 256)R7.26827.9994
G7.59017.9993
B6.99517.9992
Peppers (512 × 512)R7.33887.9994
G7.49637.9994
B7.05837.9992
Airplane (512 × 512)R6.71137.9993
G6.78537.9992
B6.21287.9993
Table 11. The entropy comparison of the encrypted Lena image (512 × 512) with other references.
Table 11. The entropy comparison of the encrypted Lena image (512 × 512) with other references.
ReferenceEntropy
RGB
Ours7.99937.99937.9992
[39]7.99977.99377.9976
[41]7.9991 7.99937.9993
[43]7.9914 7.99077.9907
Table 12. The NPCR and UACI data of different images.
Table 12. The NPCR and UACI data of different images.
ImageNPCR (%)UACI (%)
Lena99.608133.4478
Peppers99.611333.4462
Airplane99.615633.4521
Barbara99.601433.4496
Table 13. The NPCR and UACI results compared with other referenced literature.
Table 13. The NPCR and UACI results compared with other referenced literature.
ReferenceNPCR (%)UACI (%)
Ours99.608133.4478
[41]99.640333.4968
[43]99.621133.5113
[46]99.609833.4477
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Wu, Y.; Zeng, J.; Dong, W.; Li, X.; Qin, D.; Ding, Q. A Novel Color Image Encryption Scheme Based on Hyperchaos and Hopfield Chaotic Neural Network. Entropy 2022, 24, 1474. https://doi.org/10.3390/e24101474

AMA Style

Wu Y, Zeng J, Dong W, Li X, Qin D, Ding Q. A Novel Color Image Encryption Scheme Based on Hyperchaos and Hopfield Chaotic Neural Network. Entropy. 2022; 24(10):1474. https://doi.org/10.3390/e24101474

Chicago/Turabian Style

Wu, Yanan, Jian Zeng, Wenjie Dong, Xinyu Li, Danyang Qin, and Qun Ding. 2022. "A Novel Color Image Encryption Scheme Based on Hyperchaos and Hopfield Chaotic Neural Network" Entropy 24, no. 10: 1474. https://doi.org/10.3390/e24101474

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop