Next Article in Journal
Convergence Analysis of the LDG Method for Singularly Perturbed Reaction-Diffusion Problems
Next Article in Special Issue
A Chaotic Quadratic Oscillator with Only Squared Terms: Multistability, Impulsive Control, and Circuit Design
Previous Article in Journal
Space, Matter and Interactions in a Quantum Early Universe. Part II: Superalgebras and Vertex Algebras
Previous Article in Special Issue
Symmetric Oscillator: Special Features, Realization, and Combination Synchronization
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Applicable Image Security Based on New Hyperchaotic System

1
School of Science, Harbin University of Science and Technology, Harbin 150080, China
2
School of Computer Science and Technology, Harbin Engineering University, Harbin 150001, China
3
Department of Mathematics and Computer Science, Faculty of Science, Menoufia University, Shebin El-Koom 32511, Egypt
*
Author to whom correspondence should be addressed.
Symmetry 2021, 13(12), 2290; https://doi.org/10.3390/sym13122290
Submission received: 29 October 2021 / Revised: 23 November 2021 / Accepted: 25 November 2021 / Published: 1 December 2021
(This article belongs to the Special Issue Symmetry in Chaotic Systems and Circuits Ⅱ)

Abstract

:
Hyperchaotic systems are widely applied in the cryptography domain on account of their more complex dynamical behavior. In view of this, the greatest contribution of this paper is that a two-dimensional Sine coupling Logistic modulated Sine (2D-SCLMS) system is proposed based on Logistic map and Sine map. By a series of analyses, including Lyapunov index (LE), 0–1 test, two complexity analysis methods, and two entropy analysis methods, it is concluded that the new 2D-SCLMS map is hyperchaotic with a wider range of chaos and more complex randomness. The new system combined with two-dimensional Logistic-Sine Coupling Mapping (2D-LSCM) is further applied to an image encryption application. SHA-384 is used to generate the initial values and parameters of the two chaotic systems. Symmetric keys are generated during this operation, which can be applied to the proposed image encryption and decryption algorithms. The encryption process and the decryption process of the new image encryption approaches mainly include pixel scrambling, exclusive NOR (Xnor), and diffusion operations. Multiple experiments illustrate that this scheme has higher security and lower time complexity.

1. Introduction

Cryptography is a traditional and effective way to protect information security for a long time. According to whether the same key is used in the encryption and decryption processes, encryption can be divided into symmetric encryption and asymmetric encryption. Running symmetric encryption and decryption is relatively faster than the asymmetric encryption and decryption which usually takes a longer time. With the approach of 5G era, the amount of image data in wired and wireless communication nets is in the tens of thousands. Therefore, an efficient symmetric image encryption scheme becomes extremely important for protecting image security during storage and transmission.
Through the years, scholars have proposed multifarious image encryption schemes, such as a series of popularly known confusion and diffusion-based methods [1,2]. The framework structure of confusion and diffusion for image encryption was put forwarded by Fridrich in 1998 [3]. Confusion is usually achieved by permuting pixel control by keys without changing pixel values. Nevertheless, diffusion guarantees that altering one original pixel will cause several encrypted pixels to change.
Multifarious chaotic systems have been extensively applied to diverse fields [4,5,6,7,8,9,10,11] over the years because of their excellent properties [12,13,14,15]. Many scholars have designed robust and complex image encryption algorithms by using chaotic systems and the excellent characteristics of chaos [16,17,18,19,20,21,22,23,24,25]. When changing the initial parameters of the chaotic map, we can obtain totally different chaotic sequences. However, the premise for applying a chaotic map to image encryption is that it should have a large parameter space. Unfortunately, some classical maps, like Tent and Logistic maps, are chaotic only within a small scope of parameters. Therefore, it is essential to improve them to generate chaotic maps with more complex properties [26]. Hua et al. [27] proposed 2D-SLMM combined with CMT for image encryption. Zhu et al. [28] designed LSMCL map and combined with the substitution and diffusion methods for image encryption. Although the dimensionalities of these proposed chaotic systems are higher than those of the classical maps, their chaotic trajectories still do not spread over the whole space and their parameter space is not very large. Therefore, a new 2D system with larger parameter space and excellent chaotic properties is put forward.
To strengthen the safety of the chaotic systems and the formation of confusion- and diffusion-based image encryption, we put forward a new Sine-coupling-Logistic-modulated-Sine system based on two one-dimensional maps, which expands the results from one-dimensional to two-dimensional. To verify the better performance of the newly designed 2D-SCLMS map compared to many existing chaotic maps, the dynamics of the newly designed 2D-SCLMS map is analyzed from multiple perspectives, including chaotic trajectory, bifurcation diagram, Lyapunov exponent, two complexity analysis methods [29,30], 0–1 test [31,32], sample entropy, and permutation entropy [33]. Experimental tests show that 2D-SCLMS is a hyperchaotic system and has a wider chaotic range and better randomness.
Besides, a new symmetric encryption scheme using two new chaotic systems, which includes 2D-SCLMS map and 2D-LSCM [34], is further introduced. The procedure of the encryption scheme is realized by pixel scrambling, Xnor, and diffusion. When scrambling, we propose to scramble the image by combining the indices of two chaotic sequences generated by the 2D-SCLMS system. Diffusion consists of two parts, row diffusion and column diffusion. We make use of two other chaotic sequences to perform the row and column diffusion respectively. In addition, the SHA-384 hash is used to produce the initial parameters of two systems, which greatly improves the resistance to known plaintext and chosen plaintext attacks [33,35].
The major contributions of this paper are as follows: (1) A new two-dimensional hyperchaotic map is designed based on Logistic and Sine maps. (2) Various methods, such as chaotic trajectory, Lyapunov exponent, 0–1 test, complexity analysis methods, and two different entropy analysis methods, are used to evaluate the chaotic properties of the new two-dimensional hyperchaotic map. (3) According to the two chaotic maps, a new symmetric encryption scheme for improving image security is proposed.
The rest of this article is arranged as follows. Section 2 states related works. Section 3 proposes the new 2D-SCLMS map and analyzes its chaotic behaviors. Section 4 presents the design of the new pixel scrambling method. Section 5 demonstrates the new symmetric image encryption algorithm. Section 6 describes the corresponding image decryption process. Section 7 presents simulation experiments and safety performance analysis. Section 8 shows color image encryption. Section 9 introduces the application areas of encryption algorithms. Section 10 provides the conclusion.

2. Related Works

This section first introduces two proposed chaotic maps, which constitute the basis for creating the 2D-SCLMS map. Then, another chaotic system 2D-LSCM for image encryption algorithm is described.

2.1. Logistic Map

Pierre François Verhulst denominated this map as the Logistic map [36]. It is known for its complex dynamic properties and has been widely used in different domains. In general, the expression of a 1D Logistic map [37] is
xi+1 = 4μ(xixi2)
where μ ∈ (0, 1) is the parameter. xi ∈ (0, 1), i = 1, 2,⋯.

2.2. Sine Map

A variation of the sine function is Sine map whose input is converted from [0, π] to [0, 1] and whose output range [0, 1] remains unchanged. The expression of the Sine map is described as [38]:
xi+1 = λsin(πxi)
where λ ∈ (0, 1) is a parameter. xi ∈ (0, 1), i = 1, 2,⋯.

2.3. 2D-LSCM

In this paper, 2D-LSCM is used as one of the chaotic systems of the encryption algorithm. The expression of the 2D-LSCM [34] is
z i + 1 = sin ( π ( 4 α ( z i z i 2 ) + ( 1 α ) sin ( π w i ) ) ) w i + 1 = sin ( π ( 4 α ( w i w i 2 ) + ( 1 α ) sin ( π z i + 1 ) ) )
where α ∈ [0, 1] is a parameter.

3. 2D-SCLMS Map

We propose a novel Sine-coupling-Logistic-modulated-Sine map, in view of Logistic and Sine maps. To verify the better chaotic performance of the newly 2D-SCLMS map, efficient analysis and comparison are implemented in this section.

3.1. The Newly 2D-SCLMS Map

In fact, Logistic and Sine maps have good chaotic performances only in a suitable range of parameters and they also have some drawbacks, such as simple chaos and small chaotic range. Hence, it is relatively easy to forecast their trajectories using chaotic signal estimation techniques [39,40]. To overcome these drawbacks, a new 2D-SCLMS chaotic map with better chaotic properties is constructed in this paper. It is defined by Equation (4).
x i + 1 = sin ( 4 π 2 ( u sin ( 4 π ( x i x i 2 ) ) ) + 4 u ( y i y i 2 ) ) y i + 1 = sin ( 4 π 2 ( u sin ( 4 π ( y i y i 2 ) ) ) + 4 u ( x i + 1 x i + 1 2 ) )
where u > 0.1 is the parameter. xi, yi ∈ (−1,1), i = 1, 2,⋯.

3.2. Performance Analysis

The 2D-SCLMS map is innovated by combining Logistic and Sine maps and it is expanded to two dimensions. Therefore, the 2D-SCLMS map has more complex chaotic properties and its dynamics will be specified from several aspects.

3.2.1. Chaotic Trajectory

Chaotic trajectory is the motion track of the chaotic map over time for given parameters and initial values. Theoretically, the distribution of trajectories can prove to some extent the randomness of sequences. We set x0 = 0.1, y0 = 0.1, and the corresponding parameters. Figure 1 gives the trajectory diagrams of the newly 2D-SCLMS map, LSMCL, 2D logistic map and 2D-SLMM [28]. It can be obtained that chaotic trajectories of the new 2D-SCLMS map occupy a larger space, indicating that the map has better chaotic and track ergodicity.

3.2.2. Bifurcation Diagram

The 2D-SCLMS map is chaotic when u is not in the vicinity of 0, which is drawn in Figure 2. However, as we all know, Logistic and Sine maps are in a chaotic state when the parameters are μ ∈ (0.89, 1) and λ ∈ (0.87, 1) respectively. Thus, the 2D-SCLMS system exhibits chaos over a larger parameter interval.

3.2.3. Lyapunov Exponent

A significant index to evaluate the dynamical behavior of chaotic maps and a measurable way to represent the sensitivity of chaotic systems to initial values is the Lyapunov exponent. The LE of a 1D dynamic system is represented as
λ = lim n 1 n i = 0 n 1 ln | f ( x i ) |
A positive LE implies that the map is chaotic. A larger LE implies that the system has a better chaotic property. Besides, the number of positive LE of a hyper-chaotic system is not less than two. The LEs of the newly 2D-SCLMS map, LSMCL, 2D logistic map and 2D-SLMM [28] are demonstrated in Figure 3. It reveals that the 2D-SCLMS map has two positive LEs over a broader range of parameters. Therefore, the 2D-SCLMS map has a wider chaos range and more complex chaotic behavior.

3.2.4. Complexity Analysis

A momentous index to appraise whether a chaotic sequence is close to a random sequence is the complexity. Under normal circumstances, a higher value of complexity implies that the chaotic sequence is closer to a random sequence. The spectral entropy (SE) complexity algorithm [29] and the C0 structure complexity algorithm [30] are used to test complexity.
  • SE complexity algorithm
The SE value is obtained based on the Shannon entropy algorithm. The process of the algorithm is shown below.
  • In order to make the calculated spectrum more precise, delete the DC part of ψ ( n ) by Equation (6)
    ψ ( n ) = N ψ ( n ) n = 0 N 1 ψ ( n ) N
    wherein n = 0, 1, 2, …, N − 1.
  • Discrete Fourier transform of Equation (6) by Equation (7).
    Ψ ( s ) = n = 0 N 1 ψ ( n ) e j 2 π N n s = n = 0 N 1 ψ ( n ) W N n s
    wherein s = 0, 1, 2, …, N − 1.
  • The sequence Ψ(s) processed by the discrete Fourier transform is calculated by taking the first half of the sequence Ψ(s) and using the Paserval algorithm to compute the power spectrum of one of the specific frequencies by Equation (8).
    p ( s ) = 1 N | Ψ ( s ) | 2
    where s = 0, 1, 2, …, N/2 − 1.
    Calculate the total power by Equation (9).
    p t o t = 1 N s = 0 N / 2 1 | Ψ ( s ) | 2
    The probability of the relative power spectrum is given by Equation (10)
    P s = p ( s ) p t o t = 1 N | Ψ ( s ) | 2 1 N s = 0 N / 2 1 | Ψ ( s ) | 2 = | Ψ ( s ) | 2 s = 0 N / 2 1 | Ψ ( s ) | 2
    In Equation (10), s = 0 N / 2 1 P s = 1 .
  • Using the above Equations (8)–(10) and combining the concept of Shannon entropy, the spectral entropy se of the signal can be found by Equation (11)
    s e = s = 0 N / 2 1 P s ln P s
If Ps = 0 in the Equation (11), it is defined that PslnPs = 0. The magnitude of the SE tends to ln(N/2). To facilitate comparative analysis, normalization is implemented
S E ( N ) = s e ln ( N / 2 )
Figure 4 shows the SE of the 2D-SCLMS map and LSMCL. Figure 4a,c are the SE values of the x sequence obtained by the 2D-SCLMS system and LSMCL respectively. Figure 4b,d are the SE values of the y sequence generated by the 2D-SCLMS map and LSMCL respectively. When u > 0.35, the value of SE is around 0.95, which is very close to 1. However, the SE of LSMCL are much smaller than the SE of the 2D-SCLMS map on several small intervals. This indicates that the 2D-SCLMS system has a higher complexity, i.e., the two sequences obtained by the new chaotic system are closer to the random sequence.
  • C0 structure complexity algorithm
The main idea of the C0 complexity algorithm is to split the sequence into regular and irregular parts and what is wanted is the percentage of the irregular part of the whole chaotic sequence. The specific calculation steps of the C0 complexity algorithm are as follows.
  • Discrete FFT transform of the sequence ψ ( n ) by Equation (13)
    Ψ ( s ) = n = 0 N 1 ψ ( n ) e j 2 π N n s = n = 0 N 1 ψ ( n ) W N n s
    wherein s = 0, 1, 2, …, N − 1.
  • Removing the irregular part of Ψ(s), assume that the mean square value of {Ψ(s), s = 0, 1, 2, …, N − 1} is Equation (14)
    Q N = 1 N s = 0 N 1 | Ψ ( s ) | 2
  • Adding a parameter η to the above equation and leaving more than η multiple of that mean square value, assuming the value of the remaining part is zero, i.e.,
    Ψ ˜ ( s ) =   Ψ ( s ) , 0 , | Ψ ( s ) | 2 > η Q N | Ψ ( s ) | 2 < η Q N
  • Fourier inversion of Equation (15) by Equation (16)
    ψ ˜ ( n ) = 1 N s = 0 N 1 Ψ ˜ ( s ) e j 2 π N n s = 1 N s = 0 N 1 Ψ ˜ ( s ) W N n s
    wherein n = 0, 1, 2, …, N − 1.
  • The expression of the C0 complexity measure is Equation (17)
    C 0 ( η , N ) = 1 n = 0 N 1 | ψ ( n ) | 2 n = 0 N 1 | ψ ( n ) ψ ˜ ( n ) | 2
The C0 complexity algorithm developed based on the FFT transform removes the regular part and retains the irregular part. The more irregular parts in the whole sequence, the closer the corresponding time domain signal is to the random sequence.
Figure 5 implies the C0 complexity algorithm of the 2D-SCLMS map and LSMCL. Figure 5a,c are the C0 values of the x sequence generated by the 2D-SCLMS map and LSMCL respectively. Figure 5b,d are the C0 values of the y sequence generated by the 2D-SCLMS map and LSMCL respectively. When u > 0.35, the C0 value of 2D-SCLMS map is very close to 1. However, the C0 values of LSMCL are small. This indicates that 2D-SCLMS system has a high complexity, that is, the two sequences generated by 2D-SCLMS map are close to random sequences.

3.2.5. 0–1 Test

The 0–1 test [31] is an reliable and useful binary algorithm to determine whether a system is chaotic or not, proposed by Gottwald and Melbourne [32]. The 0–1 test is a direct method to determine whether a system is chaotic or not by calculating whether the linear growth rate Kc values of the discrete data transformation variables are close to 1 or 0, without the need of phase space reconstruction.
For a sequence φ(s) of length M and any real constant ζ, define two equations,
p ( s ) = i = 1 s φ ( i ) cos ( i ζ )
q ( s ) = i = 1 s φ ( i ) sin ( i ζ )
where s = 1, 2, …, M.
According to Equations (18) and (19), the expression of the displacement mean squared error is Equation (20)
Q ( s ) = lim M 1 M i = 1 s [ p ( i ) p ( i + s ) ] 2 + [ q ( i ) q ( i + s ) ] 2
where s = 1, 2, …, M.
It can be seen that it increases linearly with time or that it is bounded, especially, if p(s)(q(s)) is Brownian motion, which implies that Q(s) increases linearly with time. If p(s)(q(s)) is bounded, which implies that Q(s) is also bounded. Finally, the expression for Kc is Equation (21)
K c = lim s log Q ( s ) log s
A dynamical system is considered non-chaotic when Kc ≈ 0 and chaotic when Kc ≈ 1.
For the 2D-SCLMS map, when setting the parameter u = 3 and the initial values x0 = 0.1 and y0 = 0.5, the 0–1 test is performed for each of the two sequences generated by the 2D-SCLMS system. We obtain the test results of the (p,q) plot, as shown in Figure 6. The results show that both sequence trajectories are similar to Brownian motion. Moreover, when 0 ≤ u ≤ 3, the Kc values of both sequences are close to 1. Therefore, the 2D-SCLMS map is a chaotic system.

3.2.6. Sample Entropy

A method to assess the complexity of a system is sample entropy. For a sequence U = {u(1), u(2), …, u(N)}, define parameters s, v.
Reconstructing s dimensional vectors V(1), V(2), …, V(N-s + 1), where V(i) = [u(i), u(i + 1), …, u(i + s − 1)]
H i s = H N s
where H is the number of V(i)’s that satisfy the condition d[V(i), V(j)] ≤ v
Find the average of the above equation for all i
H s ( υ ) = i = 1 N s + 1 H i s ( υ ) N s + 1
Set g = s + 1, repeating the above steps, we get Dg(v)
Then, the sample entropy is defined as
S a m p E n = ln D g ( υ ) H s ( υ )
Figure 7 implies the sample entropy of two sequences generated by the 2D-SCLMS map separately. When u > 0.35, the sample entropy is close to 2, which indicates that the two sequences are chaotic sequences and the 2D-SCLMS map is a complex chaotic system.

3.2.7. Permutation Entropy

A valid way to test the complexity of chaotic sequences is permutation entropy (PE) [33]. The range of PE is from 0 to 1. A larger PE indicates that the generated chaotic sequence is more complex.
In Figure 8, the PE value is very close to 1, which explains that the 2D-SCLMS system is a complex chaotic system.
In summary, this paper proposes a hyperchaotic system based on two existing chaotic maps, which has a larger parameter space and better chaotic properties than some existing chaotic maps. Based on this, the hyperchaotic system can be applied to encryption to provide convenience and security for image transmission. Therefore, a new symmetric image encryption algorithm based on this system is proposed in the paper.

4. Pixel Scrambling

Two matrices A, B are arranged in ascending order by columns to produce two position index matrices A1, B1. Let A1 be the row index and B1 be the column index, combined together to permute the matrix P. In this section, the 6 × 6 matrix is used as an example and the results are shown in Figure 9.
[ ~ , A 1 ] = s o r t ( A )
[ ~ , B 1 ] = s o r t ( B )
P 1 = s c r a m b l e ( P , [ A 1 , B 1 ] )

5. Image Encryption Algorithm

The paper expounds the symmetric encryption scenario based on 2D-LSCM and new 2D-SCLMS system and Figure 10 is the flowchart. The encryption step mainly includes pixel scrambling, Xnor, and diffusion.
  • Generation of keys
To heighten the safety of the scenario and the relevance of keys to original image. The hash is utilized to create initial parameters of the two systems. The hash 384 algorithm is used to acquire a 384-bit hash value that can be converted into a sequence of 48 binary values k1, k2, …, k48. These values are computed by Equation (28)
x 0 = m o d k 1 + k 2 + k 3 + k 4 + k 5 + k 6 + k 7 + k 8 + k 9 + k 10 , 256 / 256 + x 0 y 0 = m o d k 11 + k 12 + k 13 + k 14 + k 15 + k 16 + k 17 + k 18 + k 19 + k 20 , 256 / 256 + y 0 u = m o d k 21 + k 22 + k 23 + k 24 + k 25 + k 26 + k 27 + k 28 + k 29 + k 30 , 256 / 256 + u z 0 = m o d k 31 + k 32 + k 33 + k 34 + k 35 + k 36 , 256 / 256 + z 0 w 0 = m o d k 37 + k 38 + k 39 + k 40 + k 41 + k 42 , 256 / 256 + w 0 α = m o d k 43 + k 44 + k 45 + k 46 + k 47 + k 48 , 256 / 256 + α
where the parameters x0′, y0′, u′, z0′, w0′, α′ are symmetric keys.
2.
Pixel scrambling
The initial values (x0, y0, u) are brought into the 2D-SCLMS map for MN + 500 iterations to generate two chaotic sequences xn, yn. The first 500 iterations are discarded in order to eliminate transient effects. First, the two sequences are processed separately to obtain two new sequences U, V.
u i = f l o o r ( m o d ( x i × 10 10 , 256 ) ) v i = f l o o r ( m o d ( y i × 10 10 , 256 ) )
U, V sequences are converted to matrices U1, V1 respectively. The sequence U1, V1 are sorted in ascending order by each column to generate two position indexes L1, L2. As introduced in Section 4, let L1 be the row index and L2 be the column index, and combine them together to disrupt the original image matrix P to generate P1.
3.
Xnor
Perform the Xnor operation on matrix P1 and matrix V1 to generate matrix P2.
P 2 = 255 mod ( b i t x o r ( V 1 , P 1 ) , 256 )
4.
Diffusion of rows
The initial values (z0, w0, α) are brought into the 2D-LSCM for MN + 500 iterations to generate two chaotic sequences zn, wn. The first 500 iterations are discarded in order to eliminate transient effects.
a i = r o u n d ( m o d ( z i × 10 14 , 256 ) ) b i = c e i l ( m o d ( w i × 10 14 , 256 ) )
A, B sequences are converted to matrices Z2, W2 respectively.
For the first column of P2, P3(i, 1) is calculated via Equation (32)
P 3 ( i , 1 ) = mod ( P 2 ( i , 1 ) + P 2 ( i , N ) + Z 2 ( i , 1 ) , 256 )
For the other column of P2, P3(i, j) is calculated using Equation (33)
P 3 ( i , j ) = mod ( P 2 ( i , j ) + P 3 ( i , j 1 ) + Z 2 ( i , j ) , 256 )
5.
Diffusion of columns
For the first row of P3, P4(1, j) is calculated by Equation (34)
P 4 ( 1 , j ) = mod ( P 3 ( 1 , j ) + P 3 ( M , j ) + W 2 ( 1 , j ) , 256 )
For the other column of P3, P4(i, j) is calculated by Equation (35)
P 4 ( i , j ) = mod ( P 3 ( i , j ) + P 4 ( i 1 , j ) + W 2 ( i , j ) , 256 )

6. Image Decryption

The specific step is described below and drawn in Figure 11.
The image is obtained by performing the inverse operations of column diffusion, row diffusion, Xnor, and pixel scrambling on the ciphertext image in turn.

7. Experimental Results and Performance Analysis

To confirm the performance of the new symmetric encryption programme, all experiments are conducted on a PC with AMD Ryzen 2.00 GHz CPU, 8 G RAM, and 1 TB hard disk with Window 10 Ultimate system. This experiment is operated by MATLAB R2020a software. The selected images in this paper are all 512 × 512 in size.

7.1. Simulation Results

In this paper, we set the parameters x0′, y0′, z0′, w0′, and α′ all to 0 and u’ = 1. Six images are selected for testing. In Figure 12, each column is respectively the original, ciphertext and decrypted image. All the cipher images resemble noise and all of them can be decrypted successfully, which illustrates that the encryption algorithm is extremely secure.

7.2. Running Time (Complexity)

To verify that the new encryption scheme is practical and efficient, we calculated the time for the encryption algorithm and the decryption algorithm in Table 1. Table 1 demonstrates that the new encryption algorithm takes less time, which illustrates that the algorithm is practical and efficient. Table 2 shows the running time comparison between the encryption algorithm proposed in this paper and other encryption algorithms. It can be seen from Table 2 that the scheme proposed in this paper has an acceptable speed.

7.3. Information Entropy (IE)

Shannon proposed the entropy criterion in [43]. It is an indispensable tool [44] for testing the randomness of images before and after encryption. The expression of information entropy [45] is
H ( s ) = i = 0 2 8 1 p ( s i ) log 2 p ( s i )
In Equation (36), p(si) is the probability of si. Theoretically, the ideal value of IE is 8.
We test the IE of the new encryption scenario and compare it with other encryption algorithms on “Boat” image. For the IE, Table 3 demonstrates that the original image is around 7, while the encrypted image is almost nearly 8. Table 4 demonstrates that our scheme has the largest entropy value, which explains that the ciphertext image has better randomness.

7.4. Key Space Analysis

An excellent encryption scenario with a key space greater than 2100 is considered sufficient to oppose the most usual violent attack [46]. Then, the key of this scenario consists of a 384-bit hash values and initial keys x0′, y0′, u′, z0′, w0′, α′. Suppose the calculation accuracy is 10−14, the key space of this algorithm is 1014×6 = 1084. In addition to that, we have the 384-bit stream generated by SHA-384, so the entire key space is resistant to violent attack.

7.5. Key Sensitivity Analysis

A slight change of key causes the decrypted image to be completely different. We encrypt the “Boat” using the correct key. After that, any one of these keys is changed slightly. Figure 13 displays the images under different key decryption. When keys change very little, the decrypted images resemble noise, which indicates that this scenario is extremely sensitive to all keys.

7.6. Histogram Analysis

Normally, the histogram is nearly flat to resist statistical attacks. Obviously, the histogram of ciphertext images tends to be uniformly distributed in Figure 14, which indicates that this scenario is resistant to statistical attacks.

7.7. Chi-Square Analysis

This paper utilizes a quantitative way to calculate the resistance of encryption scenario to statistical attacks, i.e., the chi-square test [47], whose expression is Equation (37).
χ 2 = i = 0 255 ( υ i υ 0 ) 2 υ 0
where υi is frequency occupied by grayscale value i. υ0 = MN/256. Table 5 shows the chi-square calculation results, where the first and second rows show the chi-square results of the encrypted and plain images, respectively. The chi-square of all encrypted images is less than 293.25 [34], which indicates that the encryption scheme is sufficient to defend against statistical attacks.

7.8. Correlation Analysis

The meaning of encryption is to decrease the correlation, which is expressed in Equations (38)–(41). This section arbitrarily selects 10,000 pairs of adjacent pixels x, y from the plain and encrypted images and calculates them in horizontal, vertical, and diagonal directions.
ρ x y = 1 D ( x ) D ( y ) c o v ( x , y )
cov ( x , y ) = 1 N i = 1 N ( x i E ( x ) ) ( y i E ( y ) )
E ( x ) = 1 N i = 1 N x i
D ( x ) = 1 N i = 1 N ( x i E ( x ) ) 2
Table 6 lists the correlation coefficients of multiple images. Table 7 compares the correlation coefficients of different encryption algorithms for the “Boat” image. Figure 15 reveals the correlation of the plain and ciphertext images of “Lena”. The correlation of the plain image is diagonal in all directions, i.e., the correlation of the original image is very high. The correlation of the ciphertext image is scattered throughout the image, that is, the correlation of the ciphertext image is vastly abated, which demonstrates that the encryption scenario is very good.

7.9. Differential Attack Analysis

The value of pixel change rate (NPCR) [48,49] and the unified average change intensity (UACI) [50] are utilized to determine the ability of the new scheme against differential attacks, which are given by
N P C R = 1 M × N i = 1 M j = 1 N | S i g n ( C 1 ( i , j ) C 2 ( i , j ) ) |
U A C I = 1 M × N i = 1 M j = 1 N | C 1 ( i , j ) C 2 ( i , j ) | 2 8 1
The ideal NPCR and UACI values are respectively 0.996094 and 0.334635 for 256 gray level images [51,52]. Table 8 lists the NPCR and UACI values of the new scenario for several images and they are both approach desired value. The UACI of the new scenario is closer to 33.4635% than other algorithms in Table 9. Thus, this scenario is forceful against differential attacks.

7.10. Local Shannon Entropy

The local Shannon entropy can better express the randomness of the local image and can overcome some drawbacks of the global Shannon entropy. For each image P, arbitrarily choose k non-overlapping sub-images Si, i = 1, 2, …, k. TB pixels are arbitrarily chosen for every sub-image. The local Shannon information entropy is calculated as follows:
L H k , T B ¯ ( P ) = i = 1 k H ( S i ) k
In Equation (44), H(Si) shows the IE of sub-image Si. We set k = 30, TB = 7936 in this paper. When the confidence interval is 0.05, the local Shannon entropy is in the interval of [7.901901305, 7.903373329] [34]. Table 10 lists the local Shannon entropy of multiple images whose results pass the experiment, i.e., the randomness of the local image is good.

7.11. Cropping Attack

Remove some pixels from the encrypted image and see if it can be decrypted is the cropping attack. In this section, we test “Lena”. Figure 16 presents the decrypted images after cutting 1/64, 1/16 and 1/4, respectively. Even if 1/4 of the data is cut off, the decrypted image still displays information from the original image, which illustrates that this scheme is highly resistant to clipping attack.

7.12. Noise Attack

Inevitably, images are affected during transmission by noise that causes data loss. We take the noise of pepper and salt as an example to show the robustness of the proposed encryption algorithm, whose noise strengths are 0.005, 0.01, and 0.05, respectively. Even with the addition of 0.05 noise, the decrypted image still displays information from the original image in Figure 17, which indicates that this scheme is highly resistant to noise attacks.

8. Color Image Encryption

The encryption algorithm proposed in this paper can be used not only for grayscale images, but also for color images. The flowchart of color image encryption is given in Figure 18. Unlike grayscale images, color images are divided into three channels, R, G, and B. Each channel is encrypted separately and finally combined to obtain the cipher image.
We take the “Peppers” image as an example. The original image, cipher image, and decrypted image are shown in Figure 19. From the figure, we can see that the cipher image is similar to noise, and no information from the original image is obtained. This indicates that the encryption algorithm proposed in this paper works well and is applicable to color images.
When the color image is divided into three channels, R, G, and B, the encryption of each channel is the same as that of the gray image. Therefore, the security tests are not re-demonstrated in detail.

9. Application Areas of Encryption Algorithms

The high efficiency and securer performance of the proposed symmetric encryption algorithm make it possible to apply in many military, commercial, and even daily-use fields. Herein, we itemize several typical applications.
  • E-mail
Image data in e-mails are usually transmitted over non-secure channels, such as the Internet. The widespread use of the Internet has also made encrypting e-mail with sensitive information a very important application in recent years.
2.
Electronic money
Electronic money, as a new means of financial transactions, must make the transactions authenticated but untraceable. Transactions must be authenticated so that both parties involved in the transaction are not deceived. Transactions must be untraceable so that each party’s privacy is protected. In practice, however, if there is no special protocol to support collaboratively, these requirements are difficult to achieve.
3.
Authentication server
The authentication server solves the security problem between two communities at different endpoints in the network. Two groups must be able to exchange keys, and at the same time must ensure that they are talking to the correct counterparty, not an imposter. The authentication server implements these functions through various protocols that rely on encryption mechanisms.
4.
Smart card
A smart card contains a microcomputer as well as a small amount of storage space. In general, smart cards are mostly used on various forms of credit. Other types of smart cards are used for access to computers or building access control, etc. Smart cards use encryption technology because it allows certain important operations to be performed, such as modifying bank accounts and accessing secure environments.
5.
Internet of Things
In the Internet of Things, the use of smart mobile devices to transfer images in large amounts of data has become increasingly common, such as photos of criminal suspects, medical photos of patients, military photos, etc. The image data captured by some end devices or IoT nodes is related to the private information of users. To protect these image data, image encryption schemes provide a convenient and secure method for the confidentiality of image conversion and storage in IoT systems.

10. Conclusions

The paper mainly introduces a new 2D-SCLMS map based on Logistic and Sine maps. A series of tests, such as Lyapunov exponent, 0–1 test, two complexity analysis methods, and two entropy analysis methods, are used to conclude that the 2D-SCLMS map is hyperchaotic with a broader chaotic range and better randomness. This paper further designs a symmetric image encryption algorithm using 2D-SCLMS map and 2D-LSCM. The encryption algorithm is used under the permutation-diffusion framework which combines pixel scrambling, Xnor, and diffusion. In addition, it uses the hash to create the initial parameters of two systems, which greatly improves the resistance to known plaintext and chosen plaintext attacks. Finally, the simulation experiments of time complexity, key space and sensitivity, information entropy and local Shannon entropy and correlation coefficient demonstrate the large key space, high security, and low time complexity of the new encryption scheme.
Among them, the information entropy of encrypted images using the proposed encryption algorithm can reach 7.9994 at best, which is very close to 8 and better than other related algorithms. The correlation coefficient of the cipher image can even reach −0.00003, which is far smaller than the correlation coefficients obtained using other encryption algorithms. Besides, various attacks, e.g., differential, cropping, and noise attacks, are also analyzed and the conclusions illustrate that this algorithm is also resistant to various attacks. Finally, the value of UACI can reach 33.4651%, which is very small from the standard value and can still recover the original image well when a quarter of the image is cropped off.
In the future, we intend to focus on the verification of the hyperchaotic systems from the perspective of theoretical analysis. Moreover, we remain interested in the practical combination of the proposed image encryption schemes with Internet of Things applications to effectively protect the security of images during the transmission of Internet of Things.

Author Contributions

Formal analysis, J.W.; funding acquisition, X.S. and H.W.; investigation, X.S.; methodology, J.W. and X.S.; resources, A.A.A.E.-L.; validation, H.W.; visualization, J.W.; writing—original draft, J.W.; writing—review & editing, X.S. and A.A.A.E.-L. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the Postdoctoral Research Foundation of China (2018M631914) and the Heilongjiang Provincial Postdoctoral Science Foundation (CN) (LBH-Z17042).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Enayatifar, R.; Abdullah, A.H.; Isnin, I.F.; Altameem, A.; Lee, M. Image encryption using a synchronous permutation-diffusion technique. Opt. Lasers Eng. 2017, 90, 146–154. [Google Scholar] [CrossRef]
  2. Essaid, M.; Akharraz, I.; Saaidi, A.; Mouhib, A. A new image encryption scheme based on confusion-diffusion using an enhanced skew tent map. Procedia Comput. Sci. 2018, 127, 539–548. [Google Scholar] [CrossRef]
  3. Fridrich, J. Symmetric ciphers based on two-dimensional chaotic maps. Int. J. Bifurc. Chaos 1998, 8, 1259–1284. [Google Scholar] [CrossRef]
  4. Drybin, Y.A.; Sadau, S.V.; Sadau, V.S. Digital model of a pseudo-random number generator based on a continuous chaotic system. Informatica 2021, 17, 36–47. [Google Scholar] [CrossRef]
  5. Li, X.; Feng, Z.; Zhang, Q.; Wang, X.; Xu, G. Scaling of attractors of a multiscroll memristive chaotic system and its generalized synchronization with sliding mode control. Int. J. Bifurc. Chaos 2021, 31, 2150007. [Google Scholar] [CrossRef]
  6. Setoudeh, F.; Sedigh, A.K. Nonlinear analysis and minimum l2-norm control in memcapacitor-based hyperchaotic system via online particle swarm optimization. Chaos Solitons Fractals 2021, 151, 111214. [Google Scholar] [CrossRef]
  7. Benrhouma, O.; Hermassi, H.; Abd El-Latif, A.A.; Belghith, S. Chaotic watermark for blind forgery detection in images. Multimed. Tools Appl. 2016, 75, 8695–8718. [Google Scholar] [CrossRef]
  8. Yan, X.; Wang, S.; Abd El-Latif, A.A.; Niu, X. Visual secret sharing based on random grids with abilities of AND and XOR lossless recovery. Multimed. Tools Appl. 2015, 74, 3231–3252. [Google Scholar] [CrossRef]
  9. Abd El-Latif, A.A.; Yan, X.; Li, L.; Wang, N.; Peng, J.L.; Niu, X. A new meaningful secret sharing scheme based on random grids, error diffusion and chaotic encryption. Opt. Laser Technol. 2013, 54, 389–400. [Google Scholar] [CrossRef]
  10. Belazi, A.; El-Latif, A.; Rhouma, R.; Belghith, S. Selective image encryption scheme based on DWT, AES S-box and chaotic permutation. In Proceedings of the 2015 International Wireless Communications and Mobile Computing Conference, Security Symposium, Dubrovnik, Croatia, 24–28 August 2015; pp. 606–610. [Google Scholar]
  11. El-Latif, A.; Abd-El-Atty, B.; Abou-Nassar, E.M.; Venegas-Andraca, S.E. Controlled alternate quantum walks based privacy preserving healthcare images in internet of things. Opt. Laser Technol. 2019, 124, 105942. [Google Scholar] [CrossRef]
  12. Yue, W.; Yang, G.; Jin, H.; Noonan, J.P. Image encryption using the two-dimensional logistic chaotic map. J. Electron. Imaging 2012, 21, 013014. [Google Scholar]
  13. Wang, X.; Gao, S. Image encryption algorithm for synchronously updating boolean networks based on matrix semi-tensor product theory. Inf. Sci. 2020, 507, 16–36. [Google Scholar] [CrossRef]
  14. El-Latif, A.; Abd-El-Atty, B.; Amin, M.; Iliyasu, A.M. Quantum-inspired cascaded discrete-time quantum walks with induced chaotic dynamics and cryptographic applications. Sci. Rep. 2020, 10, 1930. [Google Scholar] [CrossRef]
  15. Tsafack, N.; Sankar, S.; Abd-El-Atty, B.; Kengne, J.; El-Latif, A. A new chaotic map with dynamic analysis and encryption application in internet of health things. IEEE Access 2020, 8, 137731–137744. [Google Scholar] [CrossRef]
  16. AlShaikh, M.; Laouamer, L.; Nana, L.; Pascu, A.C. Efficient and robust encryption and watermarking technique based on a new chaotic map approach. Multimed. Tools Appl. 2017, 76, 8937–8950. [Google Scholar] [CrossRef]
  17. Kanso, A.; Ghebleh, M. A novel image encryption algorithm based on a 3D chaotic map. Commun. Nonlinear Sci. Numer. Simul. 2012, 17, 2943–2959. [Google Scholar] [CrossRef]
  18. Li, C.; Zhang, Y.; Xie, E.Y. When an attacker meets a cipher-image in 2018: A year in review. J. Inf. Secur. Appl. 2019, 48, 102361. [Google Scholar] [CrossRef] [Green Version]
  19. Liu, H.; Wang, X. Color image encryption based on one-time keys and robust chaotic maps. Comput. Math. Appl. 2010, 59, 3320–3327. [Google Scholar] [CrossRef] [Green Version]
  20. Li, L.; Abd-El-Atty, B.; Abd El-Latif, A.A.; Ghoneim, A. Quantum color image encryption based on multiple discrete chaotic systems. In Proceedings of the 2017 Federated Conference on Computer Science and Information Systems (FedCSIS), Prague, Czech Republic, 3–6 September 2017; pp. 555–559. [Google Scholar]
  21. Sambas, A.; Vaidyanathan, S.; Tlelo-Cuautle, E.; Abd-El-Atty, B.; Abd El-Latif, A.A.; Guillén-Fernández, O.; Sukono; Hidayat, Y.; Gundara, G. A 3-D multi-stable system with a peanut-shaped equilibrium curve: Circuit design, FPGA realization, and an application to image encryption. IEEE Access 2020, 8, 137116–137132. [Google Scholar] [CrossRef]
  22. Yang, T.; Wang, Z.; Fang, J.A. Image encryption using chaotic coupled map lattices with time-varying delays. Commun. Nonlinear Sci. Numer. Simul. 2010, 15, 2456–2468. [Google Scholar]
  23. Amin, M.; Abd El-Latif, A.A. Efficient modified RC5 based on chaos adapted to image encryption. J. Electron. Imaging 2010, 19, 013012. [Google Scholar] [CrossRef]
  24. Wong, K.W.; Kwok, B.S.H.; Law, W.S. A fast image encryption scheme based on chaotic standard map. Phys. Lett. A 2010, 372, 2645–2652. [Google Scholar] [CrossRef] [Green Version]
  25. Zhou, Q.; Wong, K.W.; Liao, X.; Xiang, T.; Hu, Y. Parallel image encryption algorithm based on discretized chaotic map. Chaos Solitons Fractals 2008, 38, 1081–1092. [Google Scholar] [CrossRef]
  26. Alawida, M.; Samsudin, A.; Teh, J.S.; Alkhawaldeh, R.S. A new hybrid digital chaotic system with applications in image encryption. Signal Process. 2019, 160, 45–58. [Google Scholar] [CrossRef]
  27. Hua, Z.; Zhou, Y.; Pun, C.M.; Chen, C.P. 2D Sine Logistic modulation map for image encryption. Inf. Sci. 2015, 297, 80–94. [Google Scholar] [CrossRef]
  28. Zhu, H.; Zhao, Y.; Song, Y. 2D logistic-modulated-sine-coupling-logistic chaotic map for image encryption. IEEE Access 2019, 7, 14081–14098. [Google Scholar] [CrossRef]
  29. Sun, J. 2D-SCMCI Hyperchaotic Map for Image Encryption Algorithm. IEEE Access 2021, 9, 59313–59327. [Google Scholar] [CrossRef]
  30. Yang, F.; Mou, J.; Yan, H.; Hu, J. Dynamical analysis of a novel complex chaotic system and application in image diffusion. IEEE Access 2019, 7, 118188–118202. [Google Scholar] [CrossRef]
  31. Gottwald, G.A.; Melbourne, I. The 0–1 Test for Chaos: A review. In Chaos Detection and Predictability; Springer: Berlin/Heidelberg, Germany, 2016; pp. 221–247. [Google Scholar]
  32. Gottwald, G.A.; Melbourne, I. Testing for chaos in deterministic systems with noise. Phys. D Nonlinear Phenom. 2008, 212, 100–110. [Google Scholar] [CrossRef] [Green Version]
  33. Xu, Q.; Sun, K.; Cao, C.; Zhu, C. A fast image encryption algorithm based on compressive sensing and hyperchaotic map. Opt. Lasers Eng. 2019, 121, 203–214. [Google Scholar] [CrossRef]
  34. Shengtao, G.; Tao, W.; Shida, W.; Xuncai, Z.; Ying, N. A Novel Image Encryption Algorithm Based on Chaotic Sequences and Cross-Diffusion of Bits. IEEE Photonics J. 2020, 13, 1–15. [Google Scholar] [CrossRef]
  35. Wang, X.; Su, Y. Image encryption based on compressed sensing and DNA encoding. Signal Process.—Image Commun. 2021, 95, 116246. [Google Scholar] [CrossRef]
  36. Jason, A.C.G. Structure of the parameter space of the hénon map. Phys. Rev. Lett. 1993, 70, 2714–2717. [Google Scholar]
  37. May, R.M. Simple mathematical models with very complicated dynamics. Nature 1976, 261, 459–467. [Google Scholar] [CrossRef] [PubMed]
  38. Rehman, M.U.; Shafique, A.; Khalid, S.; Hussain, I. Dynamic Substitution and Confusion-Diffusion-Based Noise-Resistive Image Encryption Using Multiple Chaotic Maps. IEEE Access 2021, 9, 52277–52291. [Google Scholar] [CrossRef]
  39. Arroyo, D.; Rhouma, R.; Alvarez, G.; Li, S.; Fernandez, V. On the security of a new image encryption scheme based on chaotic map lattices. Chaos Interdiscip. J. Nonlinear Sci. 2008, 18, 033112. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  40. Xiaofu, W.; Songgeng, S. A general efficient method for chaotic signal estimation. IEEE Trans. Signal Process. 1999, 47, 1424–1428. [Google Scholar]
  41. Farah, M.A.; Farah, A.; Farah, T. An image encryption scheme based on a new hybrid chaotic map and optimized substitution box. Nonlinear Dyn. 2020, 99, 3041–3064. [Google Scholar] [CrossRef]
  42. Belazi, A.; Abd El-Latif, A.A.; Belghith, S. A novel image encryption scheme based on substitution-permutation network and chaos. Signal Process. 2016, 128, 155–170. [Google Scholar] [CrossRef]
  43. Shannon, C.E. Communication theory of secrecy systems. Bell Syst. Tech. J. 1949, 28, 656–715. [Google Scholar] [CrossRef]
  44. Li, C.; Lin, D.; Feng, B.; Lü, J.; Hao, F. Cryptanalysis of a chaotic image encryption algorithm based on information entropy. IEEE Access 2018, 6, 75834–75842. [Google Scholar] [CrossRef]
  45. Abd El-Latif, A.A.; Abd-El-Atty, B.; Mazurczyk, W.; Fung, C.; Venegas-Andraca, S.E. Secure data encryption based on quantum walks for 5G Internet of Things scenario. IEEE Trans. Netw. Serv. Manag. 2020, 17, 118–131. [Google Scholar] [CrossRef]
  46. Alvarez, G.; Li, S. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef] [Green Version]
  47. Liu, L.; Jiang, D.; An, T.; Guan, Y. A plaintext-related dynamical image encryption algorithm based on permutation-combination-diffusion architecture. IEEE Access 2020, 8, 62785–62799. [Google Scholar] [CrossRef]
  48. Jiang, D.; Liu, L.; Zhu, L.; Wang, X.; Rong, X.; Chai, H. Adaptive embedding: A novel meaningful image encryption scheme based on parallel compressive sensing and slant transform. Signal Process. 2021, 188, 108220. [Google Scholar] [CrossRef]
  49. Nestor, T.; De Dieu, N.J.; Jacques, K.; Yves, E.J.; Iliyasu, A.M.; El-Latif, A.; Ahmed, A. A multidimensional hyperjerk oscillator: Dynamics analysis, analogue and embedded systems implementation, and its application as a cryptosystem. Sensors 2020, 20, 83. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  50. Zhao, C.F.; Ren, H.P. Image encryption based on hyper-chaotic multi-attractors. Nonlinear Dyn. 2020, 100, 679–698. [Google Scholar] [CrossRef]
  51. Chen, J.; Zhu, Z.L.; Zhang, L.B.; Zhang, Y.; Yang, B.Q. Exploiting self-adaptive permutation–diffusion and DNA random encoding for secure and efficient image encryption. Signal Process. 2018, 142, 340–353. [Google Scholar] [CrossRef]
  52. Ye, G.; Pan, C.; Huang, X.; Mei, Q. An efficient pixel-level chaotic image encryption algorithm. Nonlinear Dyn. 2018, 94, 745–756. [Google Scholar] [CrossRef]
Figure 1. Chaotic trajectory. (a) LSMCL with α = 0.75, β = 3; (b) 2D logistic map with ω = 1.19; (c) 2D-SLMM with γ = 1, η = 3; (d) 2D-SCLMS with u = 4.
Figure 1. Chaotic trajectory. (a) LSMCL with α = 0.75, β = 3; (b) 2D logistic map with ω = 1.19; (c) 2D-SLMM with γ = 1, η = 3; (d) 2D-SCLMS with u = 4.
Symmetry 13 02290 g001
Figure 2. Bifurcation diagram.
Figure 2. Bifurcation diagram.
Symmetry 13 02290 g002
Figure 3. Lyapunov exponent. (a) LSMCL with β = 3; (b) 2D logistic map; (c) 2D-SLMM with η = 3; (d) 2D-SCLMS.
Figure 3. Lyapunov exponent. (a) LSMCL with β = 3; (b) 2D logistic map; (c) 2D-SLMM with η = 3; (d) 2D-SCLMS.
Symmetry 13 02290 g003
Figure 4. SEs. (a) 2D-SCLMS with uSE(x); (b) 2D-SCLMS with uSE(y); (c) LSMCL with β = 3, αSE(x); (d) LSMCL with β = 3, αSE(y).
Figure 4. SEs. (a) 2D-SCLMS with uSE(x); (b) 2D-SCLMS with uSE(y); (c) LSMCL with β = 3, αSE(x); (d) LSMCL with β = 3, αSE(y).
Symmetry 13 02290 g004aSymmetry 13 02290 g004b
Figure 5. C0 complexity algorithm. (a) 2D-SCLMS with uC0(x); (b) 2D-SCLMS with uC0(y); (c) LSMCL with β = 3, αC0(x); (d) LSMCL with β = 3, αC0(y).
Figure 5. C0 complexity algorithm. (a) 2D-SCLMS with uC0(x); (b) 2D-SCLMS with uC0(y); (c) LSMCL with β = 3, αC0(x); (d) LSMCL with β = 3, αC0(y).
Symmetry 13 02290 g005
Figure 6. 0–1 test. (a) p(x)–q(x); (b) sQ(x); (c) p(y)–q(y); (d) sQ(y); (e) uKc(x); (f) uKc(y).
Figure 6. 0–1 test. (a) p(x)–q(x); (b) sQ(x); (c) p(y)–q(y); (d) sQ(y); (e) uKc(x); (f) uKc(y).
Symmetry 13 02290 g006
Figure 7. Sample entropy. (a) uSampEn(x); (b) uSampEn(y).
Figure 7. Sample entropy. (a) uSampEn(x); (b) uSampEn(y).
Symmetry 13 02290 g007
Figure 8. Permutation entropy.
Figure 8. Permutation entropy.
Symmetry 13 02290 g008
Figure 9. Pixel scrambling.
Figure 9. Pixel scrambling.
Symmetry 13 02290 g009
Figure 10. The encryption flowchart.
Figure 10. The encryption flowchart.
Symmetry 13 02290 g010
Figure 11. The decryption flowchart.
Figure 11. The decryption flowchart.
Symmetry 13 02290 g011
Figure 12. Illustration of image encryptions and decryptions. (a1a6) Plain images; (b1b6) Encrypted images; (c1c6) Decrypted images.
Figure 12. Illustration of image encryptions and decryptions. (a1a6) Plain images; (b1b6) Encrypted images; (c1c6) Decrypted images.
Symmetry 13 02290 g012aSymmetry 13 02290 g012b
Figure 13. Key sensitivity analysis. (a) Image decrypted with correct keys; (b) Decrypted image when x0′ changes to x0′ + 10−9; (c) Decrypted image when y0′ changes to y0′ + 10−9; (d) Decrypted image when u′ changes to u′ + 10−9; (e) Decrypted image when z0′ changes to z0′ + 10−9; (f) Decrypted image when w0′ changes to w0′ + 10−9.
Figure 13. Key sensitivity analysis. (a) Image decrypted with correct keys; (b) Decrypted image when x0′ changes to x0′ + 10−9; (c) Decrypted image when y0′ changes to y0′ + 10−9; (d) Decrypted image when u′ changes to u′ + 10−9; (e) Decrypted image when z0′ changes to z0′ + 10−9; (f) Decrypted image when w0′ changes to w0′ + 10−9.
Symmetry 13 02290 g013
Figure 14. Histogram analysis. (a1a4) Plain images; (b1b4) Plain image histograms; (c1c4) Encrypted image histograms.
Figure 14. Histogram analysis. (a1a4) Plain images; (b1b4) Plain image histograms; (c1c4) Encrypted image histograms.
Symmetry 13 02290 g014aSymmetry 13 02290 g014b
Figure 15. Correlation. (a) Plain image horizontal correlation; (b) Plain image vertical correlation; (c) Plain image diagonal correlation; (d) Encrypted image horizontal correlation; (e) Encrypted image vertical correlation; (f) Encrypted image diagonal correlation.
Figure 15. Correlation. (a) Plain image horizontal correlation; (b) Plain image vertical correlation; (c) Plain image diagonal correlation; (d) Encrypted image horizontal correlation; (e) Encrypted image vertical correlation; (f) Encrypted image diagonal correlation.
Symmetry 13 02290 g015
Figure 16. Cropping attack. (a) Crop 1/64; (b) Crop 1/16; (c) Crop 1/4; (d) Decrypted image of crop 1/64; (e) Decrypted image of crop 1/16; (f) Decrypted image of crop 1/4.
Figure 16. Cropping attack. (a) Crop 1/64; (b) Crop 1/16; (c) Crop 1/4; (d) Decrypted image of crop 1/64; (e) Decrypted image of crop 1/16; (f) Decrypted image of crop 1/4.
Symmetry 13 02290 g016
Figure 17. Noise attack. (a) 0.005 noise; (b) 0.01 noise; (c) 0.05 noise; (d) Decrypted image with 0.005 noise; (e) Decrypted image with 0.01 noise; (f) Decrypted image with 0.05 noise.
Figure 17. Noise attack. (a) 0.005 noise; (b) 0.01 noise; (c) 0.05 noise; (d) Decrypted image with 0.005 noise; (e) Decrypted image with 0.01 noise; (f) Decrypted image with 0.05 noise.
Symmetry 13 02290 g017
Figure 18. The color image encryption flowchart.
Figure 18. The color image encryption flowchart.
Symmetry 13 02290 g018
Figure 19. Color image. (a) Plain image; (b) Cipher image; (c) Decrypted image.
Figure 19. Color image. (a) Plain image; (b) Cipher image; (c) Decrypted image.
Symmetry 13 02290 g019
Table 1. Running time of encryption and decryption algorithms (unit: s).
Table 1. Running time of encryption and decryption algorithms (unit: s).
ImageLenaCoupleCattleBoatAverage
Encryption0.57690.58580.65560.64260.615225
Decryption0.61370.61360.63520.65190.6286
Table 2. The average running time of different encryption schemes (unit: s).
Table 2. The average running time of different encryption schemes (unit: s).
SchemeEncryption TimeMicroprocessor/RAM/O.S
Ref. [41]11.0052.53 GHz, 2 GB RAM, Windows 7 and Matlab R2012b
Ref. [42]0.4971.9 GHz, 4 GB RAM, Windows 7 and MATLAB 7.9
Ours0.6152.00 GHz, 8 GB RAM and 1 TB hard disk with, Window 10 and MATLAB R2020a
Table 3. IE of multiple images.
Table 3. IE of multiple images.
ImageLenaCoupleCameramanBoatEinsteinCattle
Plain7.39207.20107.04807.19147.26557.3579
Encryption7.99947.99937.99947.99937.99937.9993
Table 4. IE of different schemes.
Table 4. IE of different schemes.
ImageRef. [27]Ref. [41]Ref. [42]Ours
Boat7.99597.999287.99807.9993
Table 5. Chi-square.
Table 5. Chi-square.
ImageLenaCouple5.2.10CattleBoat
Chi-square232.9199261.8418229.6328262.5801259.3848
270,681.8298,865.2118,561.8187,692.2383,969.7
Table 6. Correlation coefficient of multiple images.
Table 6. Correlation coefficient of multiple images.
ImageHorizontalVerticalDiagonal
Lena0.98400.98350.9717
0.0037−0.000270.001
Cameraman0.98530.98700.9765
0.0004−0.00006−0.00035
Boat0.98330.97270.9617
0.00120.000587−0.00003
Couple0.96240.96500.9386
0.0046−0.000620.000345
Einstein0.96870.96440.9548
−0.00490.0034−0.0013
Cattle0.85730.91030.8423
0.00180.00310.000611
Table 7. Correlation coefficients of Boat for multiple algorithms.
Table 7. Correlation coefficients of Boat for multiple algorithms.
DirectionHorizontalVerticalDiagonal
Ref. [27]−0.0295−0.015−0.0224
Ref. [41]0.0094800.004406−0.010305
Ref. [42]−0.0100−0.0124−0.0185
Ours0.00120.000587−0.00003
Table 8. NPCR and UACI of multiple images.
Table 8. NPCR and UACI of multiple images.
ImageNPCRUACI
Lena0.9962350.334444
Einstein0.9961170.334894
5.2.100.9962390.334401
Cattle0.9962460.334874
Boat0.9958690.334856
Cameraman0.9961550.334441
Mean0.99614350.3346517
Table 9. NPCR and UACI of Boat for different schemes.
Table 9. NPCR and UACI of Boat for different schemes.
NPCRUACI
Ref. [27]0.9962090.336018
Ref. [41]0.9961000.334412
Ref. [42]0.9961020.335367
Ours0.9958690.334856
Table 10. Local Shannon entropy.
Table 10. Local Shannon entropy.
ImageLocal EntropyResult
Lena7.9025Pass
Cameraman7.9027Pass
Boat7.9024Pass
Cattle7.9026Pass
Einstein7.9028Pass
5.2.107.9027Pass
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Wang, J.; Song, X.; Wang, H.; Abd El-Latif, A.A. Applicable Image Security Based on New Hyperchaotic System. Symmetry 2021, 13, 2290. https://doi.org/10.3390/sym13122290

AMA Style

Wang J, Song X, Wang H, Abd El-Latif AA. Applicable Image Security Based on New Hyperchaotic System. Symmetry. 2021; 13(12):2290. https://doi.org/10.3390/sym13122290

Chicago/Turabian Style

Wang, Jingya, Xianhua Song, Huiqiang Wang, and Ahmed A. Abd El-Latif. 2021. "Applicable Image Security Based on New Hyperchaotic System" Symmetry 13, no. 12: 2290. https://doi.org/10.3390/sym13122290

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop