Next Article in Journal
Using Natural Language Processing to Analyze Political Party Manifestos from New Zealand
Previous Article in Journal
Comparison of Point Cloud Registration Algorithms for Mixed-Reality Cross-Device Global Localization
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Block Image Encryption Algorithm Based on Novel Chaos and DNA Encoding

1
Information Center, Henan Polytechnic, Urumqi 450046, China
2
School of Astronautics, Xi’an Jiaotong University, Urumqi 710049, China
3
College of Science, Zhengzhou University of Aeronautics, Urumqi 450015, China
*
Author to whom correspondence should be addressed.
Information 2023, 14(3), 150; https://doi.org/10.3390/info14030150
Submission received: 25 January 2023 / Revised: 22 February 2023 / Accepted: 24 February 2023 / Published: 26 February 2023
(This article belongs to the Section Information Theory and Methodology)

Abstract

:
To solve the problem of the low secret space and security of some image schemes, a novel 4D chaotic system is derived in this paper. Compared with other similar chaotic systems, the new system only has one equilibrium point and can exhibit hyperchaotic characteristics, under some parameter space. The system has better dynamic characters represented by calculation of the Lyapunov exponents, phase planes, and visual 0–1 test diagram. In this study, a novel image encryption algorithm is employed based on the new dynamic system, Zigzag transform, and DNA operation. Based on the improved Zigzag transformation, the plain image is block-scrambled, and DNA encoded with the treated chaotic sequences. The transformation efficiency is improved by combining multiple images at the same time. Numerical analysis has been carried out; the results show that our algorithm achieves much better performance in security, i.e., with enhanced pseudo-randomness, higher key sensitivity, weak correlation, fairly large key space, higher security, and a stronger ability to resist various attacks. Through visual analysis, the algorithm is deemed safe and effective for digital images.

1. Introduction

With the rapid development of computer network communication technology, digital images are being widely used in numerous fields of society. On the other hand, digital images can be employed in the Behoove Pennon Carter process of information expression in multimedia information systems. At present, a variety of mobile devices, such as digital cameras, smart phones, and tablet computers, are increasingly popular. Using these mobile devices, people can conveniently realize the collection and transmission of digital image information. The privacy protection of digital images has attracted high attention from all walks of life. It is also a research hotspot in the field of information security. Traditional data encryption algorithms are not secure enough to encrypt digital images, which have high redundancy and a high pixel correlation. The chaotic system has many excellent characteristics; for instance, its sensitivity depends on the initial conditions and system parameters, ergodicity, and mixed diffusion properties (stretching and folding) of states [1,2,3]. Chaotic and hyperchaotic systems are an ideal choice for constructing cipher systems [4,5,6,7,8].
In recent years, many cryptographic algorithms based on discrete chaotic systems have been proposed by scholars [9,10]. However, multiple chaotic cryptosystems only use one-dimensional discrete chaotic maps, which have the following shortcomings: the secret key space is too small, which makes the capacity of resisting exhaustive attacks weak; and they are vulnerable to phase space identification attacks. With the wide application of image encryption in secure communication, color image encryption requires a large amount of calculation space and long encryption times. Belazi proposed a novel image encryption scheme based on a permutation substitution network and chaotic systems [11]. Some new chaotic maps have been proposed, and the designed encryption approach has high security [12,13,14]. The beneficial characteristics of DNA computing have recently been discovered [15,16,17,18], including large computing parallelism, huge storage space and small energy loss. Great progress has been made in information encryption using complementary DNA rules [19,20]. Some encryption algorithms pass several statistical and randomness tests, but they are not secure enough in actually [21,22,23]. Recently, Erkan et al. designed an improved novel better image encryption scheme, which designs better key generation using deep CNN [24].
Özkaynak proposed a checklist to further test the security of different encryption algorithms [25]. In addition to encryption efficiency, the security of the encryption algorithm is another essential metric. In view of some shortcomings existing in the field of chaotic image encryption, such as the orbit of low-dimensional chaotic systems being relatively simple and easy to estimate, the construction and analysis of chaotic systems with new characteristics will still be an important direction in the field of chaos research for a long time. Complex image encryption schemes based on chaotic systems and other methods have potential applications in information security, secure communication, and other fields, and they all have been widely concerned. In this paper, the plain image is block scrambled using Zigzag transformation. To obtain higher randomness and overcome the limitations of DNA calculation, this paper randomly selects DNA rules for image blocks diffusion. With larger key space, weak dependence, better pseudo-randomness, and higher security, the designed algorithm has a strong ability to resist various attacks.
The rest of the paper is organized as follows: Section 2 introduces some related works. The proposed image cryptosystem is explained in Section 3. Section 4 conducts numerical experiments and shows the representative simulation results. The conclusion is given in the last section.

2. Image Encryption Scheme

2.1. Proposed 4D Chaotic System

In this paper, we propose a new four-dimensional chaotic system. The mathematical expression of this system is shown in Equation (1):
x ˙ = a 1 x + y z + a 2 w 2 + a 3 y ˙ = a 4 y x z + w | y | z ˙ = x y + a 5 z w ˙ = w + a 6 z
Let the right side of Equation (1) of system take 0 to obtain:
a 1 x + y z + a 2 w 2 + a 3 = 0 a 4 y x z + w y = 0 x y + a 5 z = 0 w + a 6 z = 0
In this study, the parameters are set as a 1 = 12 ,   a 2 = 0.05 ,   a 3 = 0.4 ,   a 4 = 8 ,   a 5 = 45 ,   a 6 = 10 , and the initial value of the system is (0.02, 0.01, 0.03, 0.04). By solving this equation, the three equilibrium points O ( 1 30 , 0 , 0 , 0 ) can be obtained. The system is linearized at the equilibrium point, and the Jacobian matrix is obtained as follows:
J ( X ) O = a 1 z y 2 a 2 w z a 4 + w sgn ( y ) x | y | y x a 5 0 0 0 a 6 1 O = a 1 0 0 0 0 a 4 1 30 0 0 1 30 a 5 0 0 0 a 6 1
Therefore, the characteristic equation of the Jacobian matrix JO is:
det ( J O λ I ) = ( a 1 λ ) ( 1 λ ) ( λ 2 ( a 4 + a 5 ) λ + a 4 a 5 + 1 900 ) = 0
where λ and I are the eigenvalue and unit matrix, respectively. Four eigenvalues can be obtained as: λ1 = 0, λ2 = 1, λ3 = −12, and λ4 = −37. Given the one positive and two negative eigenvalues, the equilibrium point O is an unstable saddle point and is marked with a red square in Figure 1.
According to the numerical calculation, the three-dimensional phase planes, and two-dimensional phase planes of the chaotic system in Equation (1) are shown in Figure 1. Figure 2a depicts the time sequence y of system (1), and the corresponding simple visual 0–1 test algorithm can be used to describe the dynamic behavior of system (1) in the p-s plane shown in Figure 2b. It can be clearly seen that the time series has periodic and pseudo-random characteristics. The behavior of the system is like Brownian motion, which indicates that the system has a hidden chaotic property.
Within parameter a2 ∈ [0.4, 0.7], the system (1) presents hyperchaotic state in a larger range. It can be verified from Figure 2c that two LE exponents are greater than 0, and the corresponding fractional dimension of the system is shown with blue pentagram in Figure 2d. The green pentagrams represent chaos state of the system (1). When parameter a2 = 0.0503, the four Lyapunov exponents of the system are calculated as 1.598184, 0.498311, −5.592705, and −41.243868. In this case, the fractional dimension of the system (1) is calculated by
D L = j + 1 L j + 1 i = 1 j L i = 2 + 1.5982 + 0.4983 5.5927 2.3749 .
The maximum dimension is labeled with red pentagram in Figure 2d. With higher fractal dimensions, the chaotic system has more complex dynamic characteristics, and its chaotic sequence has higher quasi-randomness. Compared with low-dimensional chaotic systems, the system has resistance to brute-force attacks and a large key space.
The self-correlations of chaotic sequence y before and after treatment are shown in Figure 3. Figure 3b displays the local amplification and longitudinal amplification, and most of the data are concentrated in intervals [−50, 50] and [−0.001, 0.001] before and after treatment. Thus, the randomness of the hyperchaotic sequence is clearly improved, and the sequence is more suitable for cryptography.
The quality evaluation of the chaotic pseudo-random sequence is shown in Table 1 according to the FIPS 140-2 standard [26]. Accordingly, the random properties of the chaotic sequences meet the requirements of the encryption algorithm.

2.2. Zigzag Transform

Zigzag transform is a scanning scrambling method [27,28], that stores all the scanned elements in a one-dimensional array in turn and then transforms the array into a scrambling matrix that is the same size as the original matrix by storing them in rows. This paper uses the Zigzag transform to scramble the blocked image. Figure 4a gives the classical scan table for a 5 × 5 matrix, and the obtained scrambled table is shown in Figure 4b. The Zigzag scanning process of the 8 × 8 Lena matrix is shown in Figure 4c–e. Accordingly, the matrix can be restored by using the Zigzag inverse transform for inverse scrambling. Zigzag transform is simple to implement and has low time complexity. In the practical application, performing only one Zigzag scramble for the image is not enough. We can perform multiple rounds of Zigzag scrambling to ensure the scrambling effect.

2.3. DNA Information

The concept of deoxyribonucleic acid (DNA) is taken from biology and represents the genetic information of biological characteristics with a double helix structure. It contains four types of nitrogenous bases, namely, adenine (A), thymine (T), cytosine (C), and guanine (G). T is connected in complementary base pairs with A, G, and C are complementary [29]. In connecting binary coding with DNA coding, assuming that the binaries 00 and 01, and 10 and 11, are complementary, then we can infer eight DNA encoding and decoding rules, as listed in Table 1. The pixels of the gray image are converted to 8 bits. For example, the pixel value is 202, representing an 8-bit binary code 11001010. If rule 1 (A-00, G-10, C-01, T-11) in Table 2 is used for encoding, the binary sequence can be converted to encoding TAGG. If the DNA sequence is decrypted according to rule 4, the corresponding value is 54. DNA operations of rule 1 including addition, subtraction, and XOR operations are given in Table 3.

3. Structure of the Algorithm

The flowchart of the designed image encryption algorithm is illustrated in Figure 5, and the main steps of the encryption algorithm are described in detail here.
Step 1. The number of transmitted images is judged. If multiple images are transmitted at the same time, we combine images to improve encryption efficiency. If only one image is transmitted, the encryption operation can be directly performed. That is to say, the plain image is a single image, or a combined image composed of several images.
Step 2. An interrupt parameter is generated based on plain image with a size of L = M × N by calculation formula: δ = mean ( P ( : ) ) M × N + sum ( P ( : ) ) . Parameters and initial state vector are (x0 + δ, y0 + δ, z0 + δ, w0 + δ) and (a1 + δ, a2 + δ, a3 + δ, a4 + δ, a5 + δ, a6 + δ), respectively.
Step 3. The plain image is divided into several sub-blocks: P 1 , P 2 , , P L / V 2 , the size of every block is V × V, thus the total number of sub-blocks is L/v2. In this paper, the Zigzag transform is used to scramble the 8 × 8 sub-block images.
Step 4. In the proposed encryption scheme, as part of the secret key, parameter δ is combined with another part of the secret key to generate the initial input of the novel four-dimensional chaotic system. Based on the two parts of the secret key, the novel four-dimensional chaos generates four chaotic sequences: X = φ(x), Y = φ(y), Z = φ(z), and W = φ(w). The function φ is defined as φ ( t ) = mod f l o o r 10 15 t f l o o r 10 15 t , 256 .
Step 5. The Red, Green, and Blue components of the scrambled image are labeled with S r , S g , S b , and they are subjected to the XOR operation with sequences X, Y, and Z and to generate sequences S r , S g , and S b , respectively. The main calculation formulas are S r = S r X ,   S g = S g Y , and S b = S b Z .
Step 6. Using rule 2 in Table 2, the processed fourth chaotic sequence is subjected to the DNA encoding and XOR operations with S r , S g , S b .
In the designed symmetric algorithm, decryption and encryption are reciprocal operations.

4. Numerical Experiment and Discussion

The numerical simulation of the encryption algorithm is running in a Windows 8 environment. We selected MATLAB R2016b as the programming language in the experiment. The system CPU was Core i5-5, the running memory is 16G, and the storage space is 2T.

4.1. Statistical Histogram Analysis

The gray histogram of each original image fluctuates greatly and shows certain statistical characteristics, as demonstrated in Figure 6b, Figure 7b and Figure 8b. In Figure 7, the combined image of the size 1024 × 1024 is composed of sixteen images (size: 256 × 256). Images in the first row: 4.1.01, 4.1.02, 4.1.07, and 4.1.04. Images in the second row: 4.1.05, 4.1.02, 4.1.07, and 4.2.03. Images in the third row: 4.2.01, 4.1.08, 4.1.03, and 4.2.06. Images in the fourth row: Babara, Peppers, House, and Lena. Except for the Lena standard image, the other tested images are from the USC-SIPI open-source database. The histograms of the R, G, and B components are indicated using a red line, a green line, and a blue line, respectively. To resist statistical attacks, the histogram of the encrypted image must be completely different from the histogram of the plain image. As shown in Figure 6d, Figure 7d and Figure 8d, the occurrence probability of each gray pixel in the encrypted image has no statistical characteristics, which indicates that the encrypted algorithm yielding uniform histograms can resist statistical attacks.

4.2. Correlation of Adjacent Pixels

Generally speaking, adjacent pixel correlation in the encrypted image should be close to 0. Here, we select 10,000 pixels randomly from the plain images and their encrypted images, respectively. The correlation coefficients between adjacent pixels in four directions (horizontal, vertical, diagonal, and counter-diagonal directions) are calculated via
R x y = i = 1 n ( x i x ¯ ) ( y i y ¯ ) i = 1 n ( x i x ¯ ) · i = 1 n ( y i y ¯ ) ,
where x ¯ = 1 n i = 1 n x i , y ¯ = 1 n i = 1 n y i , and the total number in selected pixels of the image is n. The correlation diagrams of adjacent pixels of the three channels in plain images are shown in Figure 7. The pixel points of the plain image are mostly distributed around the diagonal line shown in the first, third, and fifth line of Figure 7, which indicates that the image has strong correlation before encryption. The pixels with a certain tendency to aggregate are evenly distributed in space after the encryption, which shows that the encryption scheme achieves good de-correlation.
The correlation coefficients of the plain images are close to 1, which means that the adjacent pixels of the original image have a strong correlation. The correlation coefficients of the encrypted images approach 0, as listed in Table 4, which means that the encrypted image has no correlation with the original image compared to the two other encryption algorithms [14,15], shown in Figure 9. As such, the attackers cannot compute any statistical information about the plain images from the encrypted images. According to the tests, the designed algorithm generates the highest values close to zero. Compared with some other state-of-the-art encryption techniques [30,31,32,33,34], the correlation coefficient of the designed scheme is also lower than that of other schemes. We performed a comparison in Table 5, which shows that the encryption effect of this scheme is better.

4.3. Information Entropy Analysis

Information entropy is an important index used to evaluate the performance of encryption algorithms. The calculation of image source information entropy is performed as follows:
H ( m ) = i = 1 2 n 1 p ( m i ) log 2 p ( m i )
where parameter n represents the length of the gray pixel value, and p(mi) is the probability of the random event mi. For a random image with 256 gray level values, the probability of each gray level value is 1/256. The information entropy of the random image can be calculated as H(m) = 8. Therefore, the information entropy value of an ideal ciphertext image with an encrypted gray level of 256 is close to 8. The more uniform the encrypted gray value distribution is the lower the probability of information leakage.
The entropy values of plain images and encrypted images are listed in Table 6; all the values for the encrypted images are over 7.9, which is very close to the maximum entropy 8. This means that encrypted images are very close to random sources, and, thus, the proposed algorithm has a strong entropy analysis anti-attack capacity.
S1, S2, …, and Sk are k non-overlapping image blocks that are randomly selected from the image S. Every block has TB pixels, and the calculation formula is defined as follows:
H ( k , T B ) ( s ) ¯ = i = 1 k H ( S i ) k
where H(Si) is the global information entropy of Si. In light of the suggestion of Ref. [35], we employ k = 30 and TB = 1936 to test the encryption effect. For example, some image blocks of Clock are randomly selected to carry out the entropy calculation separately in Figure 10. The local information entropy value of the corresponding encrypted Clock gray image is 7.9027, which falls into the ideal interval, meaning that this encryption scheme approximately uniformly distributes the ciphertext pixels.

4.4. Differential Attack Analysis

The attacker can find the correlation between the plaintext and the ciphertext by observing the decryption change caused by the small change in plaintext. If a small change in the original image can cause a large change in the ciphertext, the effect of a differential attack is reduced. The Number of Pixel of Change Rate (NPCR) and Unified Average Changing Intensity (UACI) [36] are derived from
D ( i , j ) = 0 , C 1 ( i , j ) = C 2 ( i , j ) , 1 , C 1 ( i , j ) C 2 ( i , j ) . N P C R ( C 1 , C 2 ) = 1 M × N i = 1 M j = 1 N D ( i , j ) × 100 % , U A C I ( C 1 , C 2 ) = 1 255 × M × N i = 1 M j = 1 N C 1 ( i , j ) C 2 ( i , j ) × 100 % .
where M and N are the width and height of the plain image, respectively. Moreover, C1(i, j) and C2(i, j) are the encrypted images of plain images before and after one-pixel modification at P(20, 23), respectively. Average changing intensity is the difference between two images, obtained by evaluating changes in visual effects.
To test the ability of the proposed algorithm to resist a differential attack, we changed the one-pixel value of a plain image. Then, the same encryption algorithm and key are applied to encrypt it and derive its corresponding encryption image. Finally, NPCR and UACI are calculated by Equation (8). Table 7 gives the experimental results and comparison with other algorithms [37,38]. The data shows that the test results are close to the theoretical expected values of NPCR (99.6094%) and UACI (33.4635%), which indicates that the encrypted images are secure. The designed algorithm has strong differential anti-attack capacity when applied to color and grayscale images.

4.5. Key Sensitivity Analysis

Key sensitivity is one of the basic characteristics of cryptography and an important evaluation index of a cryptographic algorithm. To evaluate the key sensitivity of the algorithm, the author changes the first variable of the initial condition by adding 10−14 and selects the combined image to show the decryption results under different keys. Figure 11 shows the state space plots xy with different values of x0 = (0.02, 0.01, 0.03, 0.04) and x0 = (0.02 + 10−14, 0.01, 0.03, 0.04). A tiny variation in the key can generate a completely different cipher image and recovered image, as shown in Figure 12. The key sensitivity of slight changes to an initial variable is calculated from the NPCR and UACI values, which are 99.6087, and 33.6451, respectively. The differences between the two decryption images are as follows: the decryption image is messy and unrecognizable; therefore, the experimental result shows that the proposed algorithm has a strong key sensitivity, and it can withstand the known ciphertext attacks and chosen ciphertext attacks.

4.6. Data Loss and Noise Attacks Analysis

The cropping attacks and noise attacks are used to disrupt the integrity of the ciphertext image, which would prevent the decryption or to obtain the correct decryption information. In the cropping attacks resistance experiment, the encrypted images at 1/16, 1/8, and 1/4 cropping degrees are decrypted, as shown in Figure 13. In the salt and pepper noise attacks resistance experiment, the encrypted images with noise strengths of 0.01, 0.05, and 0.1 are decrypted, as shown in Figure 14. The proposed cryptosystem can effectively resist cropping attacks and noise attacks. The algorithm can be used to encrypt identifiable plaintext images from ciphertext images that have been damaged to varying degrees.

4.7. Encryption Quality Analysis

The objective vertex that evaluates the quality of the image after compression and decryption is the PSNR (Peak Signal to Noise Ratio) value, and its mathematical definition is as follows:
P S N R = 10 log ( 2 n 1 ) 2 M S E
For a gray scale image, the bits per pixel n = 8. The MSE (Mean Square Error) is the mean squared error, defined as
M S E = 1 M × N i = 1 M j = 1 N ( P ( i , j ) D ( i , j ) ) 2
where M × N is the size of the original image, P ( i , j ) is the original image, and D ( i , j ) is the corresponding decrypted image that is cropped or has added noise.
Table 8 provides the PSNR and MSE values for the different attacks of the Combined color image in Section 4.5. The smaller the PSNR value, the more distorted the image is. When the data loss is 0.5, the decrypted image is still visible, thus the proposed encryption scheme satisfies the secure image transmission.

4.8. Time Complexity Analysis

Time complexity of the encryption algorithm depends on the highest value of all the steps of the encryption algorithm. It is assumed that the size of the plaintext image is M × N, and the time complexity of constructing four chaotic sequences is O(4 × M × N). Compared with image block scrambling, the time complexity of the XOR operation of image pixels O(M × N) is higher, and the time complexity of image DNA coding and decoding O(8 × M × N) is the highest. Therefore, the total time complexity of the proposed encryption scheme is O(8 × M × N).

4.9. Key Space Analysis

The entire key composition includes the external security key and the key generated by the encrypted object. As the initial value and parameter of the chaotic system, the main security key is the interrupt parameter δ, (x0, y0, z0, w0) and (a1, a2, a3, a4, a5, a6), which can be taken up to 15 decimal places. Then, the key space is (1015)11 ≈ 2548, that is, the key length is 548-bit, which is much larger than 100-bit, thus there is enough key space. If the disturbance parameter {ri} (i = 1, 2… 64) or DNA sequence generation rules and calculation methods are used, the key space will be larger. The key space of our algorithm is compared with those of existing encryption algorithms [30,32,39,40,41,42], and the comparison results are shown in Table 9. Thus, the encryption algorithm has larger key space to effectively resist exhaustive violent attacks.

5. Conclusions

Based on a novel 4-D dynamic system, the improved Zigzag transform, and DNA encoding, we propose a better image encryption algorithm. Zigzag transform is used to break the position relationship of all sub-image blocks. Then, the RGB components of the scrambled image are diffused with the first three chaotic sequences. Lastly, three diffused image components are formed from the DNA operation with the fourth sequence. To improve the efficiency of multi-image transmission, sixteen images are combined into one image for data encryption transmission. The simulation results show that the algorithm has a quite large key space, high key sensitivity, weak correlation, enhanced pseudo-randomness, higher security, and a stronger ability to resist various attacks. The performance of the encrypted standard Lena image is compared with those of other state-of-the-art approaches, and we find that the proposed algorithm in this paper is closer to the ideal value in encryption performance and has better security. However, if the algorithm is applied to fast mobile devices, its efficiency needs to be further improved.

Author Contributions

Conceptualization, software, formal analysis, resources, supervision, J.Z.; methodology, investigation, data curation, writing—review and editing, S.W.; funding acquisition, validation, visualization, L.Z.; writing—original draft preparation, J.Z., S.W. and L.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China (No. 11226337, 11501525), the Science and Technology Foundation of Henan Province of China (Grant No. 222102210250), the Research on Teaching Reform of Henan Polytechnic (Grant No. 2021J058), the Scientific Research of Henan Polytechnic (Grant No. 2022ZK49), the Basic Research Projects of Key Scientific Research Projects Plan in Henan Higher Education Institutions (20zx003), Henan Natural Science Foundation (222300420579), and the Teaching Reform and Practice Program of Vocational Education in Henan Province (Grant No. [2023] 03049).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data presented in this study are available on request from the corresponding author.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Baptista, M.S. Cryptography with chaos. Phys. Lett. A 1998, 240, 50–54. [Google Scholar] [CrossRef]
  2. Alvarez, G.; Li, S. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurcat. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef] [Green Version]
  3. Xu, Q.; Sun, K.; He, S.; Zhu, C. An effective image encryption algorithm based on compressive sensing and 2D-SLIM. Opt. Lasers Eng. 2020, 134, 106178. [Google Scholar] [CrossRef]
  4. Hu, G.; Xiao, D.; Zhang, Y.; Xiang, T. An efficient chaotic image cipher with dynamic lookup table driven bit-level permutation strategy. Nonlinear Dynam. 2017, 87, 1359–1375. [Google Scholar] [CrossRef]
  5. Ye, G.D.; Wong, K.W. An image encryption scheme based on time-delay and hyperchaotic system. Nonlinear Dynam. 2012, 71, 259–267. [Google Scholar] [CrossRef]
  6. Wang, X.; Liu, L.; Zhang, Y. A novel chaotic block image encryption algorithm based on dynamic random growth technique. Opt. Lasers Eng. 2015, 66, 10–18. [Google Scholar] [CrossRef]
  7. Riyahi, M.; Kuchaki Rafsanjani, M.; Motevalli, R. A novel image encryption scheme based on multi-directional diffusion technique and integrated chaotic map. Neural Comput. Appl. 2021, 33, 14311–14326. [Google Scholar] [CrossRef]
  8. Erkan, U.; Toktas, A.; Lai, Q. 2D hyperchaotic system based on Schaffer function for image encryption. Expert Syst. Appl. 2003, 213, 119076. [Google Scholar] [CrossRef]
  9. Chen, G.; Mao, Y.; Chui, C. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Solitons Fract. 2004, 21, 749–761. [Google Scholar] [CrossRef]
  10. Hanis, S.; Amutha, R. Double image compression and encryption scheme using logistic mapped convolution and cellular automata. Multimed. Tools Appl. 2018, 77, 6897–6912. [Google Scholar] [CrossRef]
  11. Belazi, A.; El-Latif, A.A.A.; Belghith, S. A novel image encryption scheme based on substitution-permutation network and chaos. Signal Process. 2016, 128, 155–170. [Google Scholar] [CrossRef]
  12. Erkan, U.; Toktas, A.; Toktas, F.; Alenezi, F. 2D eπ-map for image encryption. Inf. Sci. 2022, 589, 770–789. [Google Scholar] [CrossRef]
  13. Lai, Q.; Hu, G.; Erkan, U.; Toktas, A. A novel pixel-split image encryption scheme based on 2D Salomon map. Expert Syst. Appl. 2003, 213, 118845. [Google Scholar] [CrossRef]
  14. Farah, M.A.B.; Farah, A.; Farah, T. An image encryption scheme based on a new hybrid chaotic map and optimized substitution box. Nonlinear Dynam. 2020, 99, 3041–3064. [Google Scholar] [CrossRef]
  15. Wang, X.; Zhang, Y.; Bao, X. A novel chaotic image encryption scheme using DNA sequence operations. Opt. Lasers Eng. 2015, 73, 53–61. [Google Scholar] [CrossRef]
  16. Chai, X.; Gan, Z.; Yang, K. An image encryption algorithm based on the memristive hyperchaotic system, cellular automata and DNA sequence operations. Signal Process. Image Commun. 2017, 52, 6–19. [Google Scholar]
  17. Li, Z.; Peng, C.; Tan, W. A novel chaos-based image encryption scheme by using randomly DNA encode and plaintext related permutation. Appl. Sci. 2020, 10, 7469. [Google Scholar] [CrossRef]
  18. Nematzadeh, H.; Enayatifar, R.; Yadollahi, M. Binary search tree image encryption with DNA. Optik 2020, 202, 163505. [Google Scholar] [CrossRef]
  19. Dong, W.; Li, Q.; Tang, Y.; Zeng, M.H.R. A robust and multi chaotic DNA image encryption with pixel-value pseudorandom substitution scheme. Opt. Commun. 2021, 15, 127211. [Google Scholar] [CrossRef]
  20. Yildirim, M. Optical color image encryption scheme with a novel DNA encoding algorithm based on a chaotic circuit. Chaos Solitons Fract. 2022, 155, 111631. [Google Scholar] [CrossRef]
  21. Li, C.; Lin, D.; Lü, J. Cryptanalyzing an image-scrambling encryption algorithm of pixel bits. IEEE Multimed. 2017, 24, 64–71. [Google Scholar] [CrossRef] [Green Version]
  22. Chen, L.; Chen, J.; Ma, L.; Wang, S. Cryptanalysis of a chaotic image cipher based on plaintext-related permutation and lookup table. Nonlinear Dynam. 2020, 100, 3959–3978. [Google Scholar] [CrossRef]
  23. Zhang, C.; Chen, J.; Chen, D. Cryptanalysis of an Image Encryption Algorithm Based on a 2D Hyperchaotic Map. Entropy 2022, 24, 1551. [Google Scholar] [CrossRef] [PubMed]
  24. Erkan, U.; Toktas, A.; Enginoğlu, S.; Akbacak, E.; Thanh, N.H.D. An image encryption scheme based on chaotic logarithmic map and key generation using deep CNN. Multimed. Tools Appl. 2022, 81, 7365–7391. [Google Scholar] [CrossRef]
  25. Özkaynak, F. Brief review on application of nonlinear dynamics in image encryption. Nonlinear Dynam. 2018, 92, 305–313. [Google Scholar] [CrossRef]
  26. Pareschi, F.; Rovatti, R.; Setti, G. On statistical tests for randomness included in the NIST SP800-22 test suite and based on the binomial distribution. IEEE Trans. Inf. Foren. Secur. 2012, 7, 491–505. [Google Scholar] [CrossRef]
  27. Gao, H.; Wang, X. Chaotic image encryption algorithm based on Zigzag transform with bidirectional crossover from random position. IEEE Access 2021, 9, 105627–105640. [Google Scholar] [CrossRef]
  28. Ying, J.; He, F.; Wang, H. Color image encryption based on the combination of Zigzag scanning laser speckle and chaos. Laser Mag. 2018, 39, 85–88. [Google Scholar]
  29. Guesmi, R.; Farah, M.A.B.; Kachouri, A.; Samet, M. A novel chaos-based image encryption using DNA sequence operation and secure hash algorithm SHA-2. Nonlinear Dyn. 2016, 83, 1123–1136. [Google Scholar] [CrossRef]
  30. Hosy, K.M.; Kamal, S.T.; Darwish, M.M. A color image encryption technique using block scrambling and chaos. Multimed. Tools Appl. 2022, 81, 505–525. [Google Scholar] [CrossRef]
  31. Chen, L.; Yin, H.; Yuan, L.; Machado, A.T.; Wu, R.; Alam, Z. Double color image encryption based on fractional order discrete improved Henon map and Rubik’s cube transform. Signal Process. Image Commun. 2021, 97, 116363. [Google Scholar]
  32. Wang, Y.; Chen, L.; Yu, K.; Lu, T. Image encryption algorithm based on lattice hash function and privacy protection. Multimed. Tools Appl. 2022, 81, 18251–18277. [Google Scholar] [CrossRef]
  33. Ge, F.; Qin, Z.; Chen, Y. Integrated time-fractional diffusion processes for fractional-order chaos-based image encryption. Sensors 2021, 21, 6838. [Google Scholar] [CrossRef]
  34. Wu, J.; Liao, X.; Yang, B. Image encryption using 2D Henon sine map and DNA approach. Signal Process. 2018, 153, 11–23. [Google Scholar] [CrossRef]
  35. Wu, Y.; Zhou, Y.; Saveriades, G.; Agaian, S.; Noonan, J.P.; Natarajan, P. Local Shannon entropy measure with statistical tests for image randomness. Inf. Sci. 2013, 222, 323–342. [Google Scholar] [CrossRef] [Green Version]
  36. Wu, Y.; Noonan, J.; Again, S. NPCR and UACI randomness tests for image encryption. Cyber J. 2011, 1, 31–38. [Google Scholar]
  37. Hua, Z.; Zhou, Y. Image encryption using 2D logistic-adjusted-sine map. Inf. Sci. 2016, 339, 237–253. [Google Scholar] [CrossRef]
  38. Liao, X.; Lai, S.; Zhou, Q. A novel image encryption algorithm based on self-adaptive wave transmission. Signal Process. 2010, 90, 2714–2722. [Google Scholar] [CrossRef]
  39. Zhang, Y.; He, Y.; Li, P.; Wang, X.-Y. A new color image encryption scheme based on 2DNLCML system and genetic operation. Opt. Lasers Eng. 2020, 128, 106040. [Google Scholar] [CrossRef]
  40. Yang, F.; Mou, J.; Ma, C.; Cao, Y. Dynamic analysis of an improper fractional-order laser chaotic system and its image encryption application. Opt. Lasers Eng. 2020, 129, 106031. [Google Scholar] [CrossRef]
  41. Hu, G.; Li, B. Coupling chaotic system based on unit transform and its applications in image encryption technique. Signal Process. 2018, 178, 107790. [Google Scholar] [CrossRef]
  42. Rehman, A.U.; Liao, X.; Ashraf, R.; Ullah, S.; Wang, H. A color image encryption technique using exclusive-OR with DNA complementary rules based on chaos theory and SHA-2. Optik 2018, 159, 348–367. [Google Scholar] [CrossRef]
Figure 1. The chaotic behavior of system (1): (a) xy plane; (b) yz plane; (c) zw plane; (d) xyz plane, (e) wxy plane.
Figure 1. The chaotic behavior of system (1): (a) xy plane; (b) yz plane; (c) zw plane; (d) xyz plane, (e) wxy plane.
Information 14 00150 g001aInformation 14 00150 g001b
Figure 2. Nonlinear dynamical characters of the variable y: (a) time sequence; (b) p-s plane; (c) Lyapunov exponents; (d) Lyapunov dimensions of system (1).
Figure 2. Nonlinear dynamical characters of the variable y: (a) time sequence; (b) p-s plane; (c) Lyapunov exponents; (d) Lyapunov dimensions of system (1).
Information 14 00150 g002
Figure 3. Self-correlation comparison results of random sequences generated before and after sequence transformation: (a) primitive chaos sequence; (b) improved chaos sequence.
Figure 3. Self-correlation comparison results of random sequences generated before and after sequence transformation: (a) primitive chaos sequence; (b) improved chaos sequence.
Information 14 00150 g003
Figure 4. Zigzag scanning process. For a 5 × 5 matrix: (a) Zigzag transformation diagram; (b) the transformed matrix. For 8 × 8 block Lena color image: (c) plain image; (d) process of Zigzag transform; (e) scrambled Lena image.
Figure 4. Zigzag scanning process. For a 5 × 5 matrix: (a) Zigzag transformation diagram; (b) the transformed matrix. For 8 × 8 block Lena color image: (c) plain image; (d) process of Zigzag transform; (e) scrambled Lena image.
Information 14 00150 g004
Figure 5. The flowchart of the cryptosystem.
Figure 5. The flowchart of the cryptosystem.
Information 14 00150 g005
Figure 6. Encryption results for gray image: (a) Earth image; (b) histogram of (a); (c) encrypted Clock image; (d) histogram of (c); (e) Oakland image; (f) histogram of (e); (g) encrypted Pentagon image; (h) histogram of (g).
Figure 6. Encryption results for gray image: (a) Earth image; (b) histogram of (a); (c) encrypted Clock image; (d) histogram of (c); (e) Oakland image; (f) histogram of (e); (g) encrypted Pentagon image; (h) histogram of (g).
Information 14 00150 g006
Figure 7. Encryption results for Combined image: (a) Combined image; (b) histogram of (a); (c) encrypted Combined image; (d) histogram of encrypted Combined image.
Figure 7. Encryption results for Combined image: (a) Combined image; (b) histogram of (a); (c) encrypted Combined image; (d) histogram of encrypted Combined image.
Information 14 00150 g007
Figure 8. Encryption results for gray image: (a) Clock image; (b) Histogram of (a); (c) Encrypted Clock image; (d) histogram of (c); (e) Pentagon image; (f) histogram of (e); (g) encrypted Pentagon image; (h) histogram of (g).
Figure 8. Encryption results for gray image: (a) Clock image; (b) Histogram of (a); (c) Encrypted Clock image; (d) histogram of (c); (e) Pentagon image; (f) histogram of (e); (g) encrypted Pentagon image; (h) histogram of (g).
Information 14 00150 g008
Figure 9. Correlation analysis in horizontal, vertical, Diagonal and Counter-Diagonal directions: (a1)–(d1) and (a2)–(d2) are the correlations of the Red channel, Green channel, and Blue channel of the Earth color image and the encrypted Earth image, respectively. (a3)–(d3) and (a4)–(d4) are the correlations of the Red channel, Green channel, and Blue channel of the Clock gray image and the encrypted Clock image, respectively.
Figure 9. Correlation analysis in horizontal, vertical, Diagonal and Counter-Diagonal directions: (a1)–(d1) and (a2)–(d2) are the correlations of the Red channel, Green channel, and Blue channel of the Earth color image and the encrypted Earth image, respectively. (a3)–(d3) and (a4)–(d4) are the correlations of the Red channel, Green channel, and Blue channel of the Clock gray image and the encrypted Clock image, respectively.
Information 14 00150 g009
Figure 10. Partial non-overlapping image blocks of Clock image.
Figure 10. Partial non-overlapping image blocks of Clock image.
Information 14 00150 g010
Figure 11. State space plots for different initial conditionals.
Figure 11. State space plots for different initial conditionals.
Information 14 00150 g011
Figure 12. Key sensitivity analyses (a) encrypted image; (b) decrypted image with x0(1) = 0.02; (c) decrypted image with x0(1) = 0.02 + 10−14.
Figure 12. Key sensitivity analyses (a) encrypted image; (b) decrypted image with x0(1) = 0.02; (c) decrypted image with x0(1) = 0.02 + 10−14.
Information 14 00150 g012
Figure 13. Decryption results of encrypted Combined image after cropping attacks: (a) 1/16 degree of cropping; (b) 1/4 degree of cropping; (c) 1/2 degree of cropping; (d) 3/4 degree of cropping; (eh) decrypted images of (ad).
Figure 13. Decryption results of encrypted Combined image after cropping attacks: (a) 1/16 degree of cropping; (b) 1/4 degree of cropping; (c) 1/2 degree of cropping; (d) 3/4 degree of cropping; (eh) decrypted images of (ad).
Information 14 00150 g013
Figure 14. Decrypted Combined image after salt and pepper noise attacks: (a) with a noise strength of 0.01; (b) with a noise strength of 0.05; (c) with a noise strength of 0.1; (df) Decrypted images of (ac).
Figure 14. Decrypted Combined image after salt and pepper noise attacks: (a) with a noise strength of 0.01; (b) with a noise strength of 0.05; (c) with a noise strength of 0.1; (df) Decrypted images of (ac).
Information 14 00150 g014
Table 1. Test Result of FIPS 140-2 Random Properties of chaotic sequence y.
Table 1. Test Result of FIPS 140-2 Random Properties of chaotic sequence y.
Test ValueMonobit TestPoker TestRuns TestLong Run Test
Run Length
123456
Bit 0998825.6832262812326003101611520
Bit 110,012257513175123211421560
Theory Value9925~10,7252.16~46.172315~26851114~1386527~723240~384103~209103~2090
ResultPassPassPassPassPassPassPassPassPass
Table 2. DNA coding rules.
Table 2. DNA coding rules.
Rule12345678
00AATTGGCC
11TTAACCGG
01CGCGTATA
10GCGCATAT
Table 3. DNA base addition, subtraction, and XOR operation.
Table 3. DNA base addition, subtraction, and XOR operation.
BaseAddition/SubtractionXOR
AA/AT/TC/CG/GATCG
TT/AA/AG/TC/CTAGC
CC/TG/GA/AT/TCGAT
GG/CC/CT/GA/AGCTA
Table 4. Correlation coefficients of test images.
Table 4. Correlation coefficients of test images.
SizeImage Plain ImageEncrypted Image
1024 × 1024EarthRed0.94980.94610.93360.9440−6.7918 × 10−4−2.3418 × 10−4−1.6835 × 10−4−6.0686 × 10−4
Green0.98710.98590.98640.9476−6.1831 × 10−47.5871 × 10−41.9887 × 10−41.5069 × 10−6
Blue0.98700.98590.97410.98639.2456 × 10−5−8.2715 × 10−5−3.4478 × 10−4−1.2586 × 10−5
1024 × 1024OaklandRed0.91440.90670.88680.8959−3.0901 × 10−44.7237 × 10−45.7641 × 10−4−6.41116 × 10−4
Green0.772410.77040.72530.74109.4721 × 10−4−6.8982 × 10−5−3.3608 × 10−47.6725 × 10−5
Blue0.43090.43570.38760.4042−7.5263 × 10−4−2.8086 × 10−51.2194 × 10−4−2.1374 × 10−4
1024 × 1024Combined imageRed0.97230.95940.94420.94407.4802 × 10−4−2.3138 × 10−44.2696 × 10−55.1063 × 10−4
Green0.96060.95220.92850.9220−5.6293 × 10−42.9770 × 10−4−1.0965 × 10−45.2233 × 10−4
Blue0.93140.91960.88740.88594.6697 × 10−4−3.5340 × 10−50.00611.2482 × 10−5
256 × 256Gray Clock 0.93960.96720.91750.92668.0196 × 10−46.7981 × 10−42.7856 × 10−40.0033
Ref. [14]    0.0220850.026092−0.003475 
Ref. [15]    0.0024−0.0246−0.0081 
1024 × 1024Pentagon 0.77930.8405064560.8179−4.3352 × 10−52.5509 × 10−5−2.1782 × 10−43.0509 × 10−4
Table 5. Correlation coefficients of encrypted Lena image in R, G, and B channels.
Table 5. Correlation coefficients of encrypted Lena image in R, G, and B channels.
PlanesDirectionsPlain ImagesProposedRef. [30]Ref. [31]Ref. [32]Ref. [33]Ref. [34]
RedHorizontal0.94750.0000330.0064−0.0067−0.0217−0.000760.0035
Vertical0.9727−0.0002950.0160−0.00650.06540.01125−0.0014
Diagonal0.9045−0.000085−0.00260.0006−0.0381−0.002550.0415
GreenHorizontal0.9517−0.000574−0.0026−0.0050−0.0526−0.004780.0029
Vertical0.9751−0.0005130.00340.0003−0.0193−0.012360.0040
Diagonal0.91590.0007360.01250.79310.03640.004420.0031
BlueHorizontal0.90630.0003900.0091−0.00710.02190.006220.0029
Vertical0.94870.000301−0.00450.0020−0.41600.009500.0040
Diagonal0.8545−0.000137−0.00900.0015−0.05670.001720.0031
Table 6. Information entropy of plaintext and ciphertext images.
Table 6. Information entropy of plaintext and ciphertext images.
Test ImagesEarthOaklandCombined ImagesClockPentagon
RedGreenBlueRedGreenBlueRedGreenBlue
Plain image6.57237.45116.76256.74586.06774.94607.72017.73897.78406.70566.7326
Encrypted image7.99197.99167.99167.99217.99197.99187.99217.98727.99937.99857.9920
Table 7. Test results of NPCR and UACI.
Table 7. Test results of NPCR and UACI.
ImagesEarthCombined ImagesClock
RedGreenBlueRedGreenBlueProposedRef. [37]Ref. [38]
Pixel value1022599226137113197  
New pixel value10326100227134114198  
NPCR (%)99.617699.628099.597799.650499.587399.611799.593599.570349.8280
UACI (%)33.450233.441233.475533.413133.491033.465533.478933.430217.0621
Table 8. PSNR and MSE for three channels of Combined image.
Table 8. PSNR and MSE for three channels of Combined image.
AttackMSEPSNR (dB)
RedGreenBlueMeanRedGreenBlueMean
Cropping ratio1/166.19067.00876.57446.591238.933839.674439.952139.5201
1/432.733027.483725.599528.605432.980933.740034.048433.5897
1/265.691255.031251.510957.411129.955730.724731.011830.5641
3/498.268282.241877.111885.873928.206628.979823.108026.7648
Pepper–salt noise densities0.012.036923.47182.62629.378345.040944.200543.937444.3929
0.0510.112812.145312.755911.671338.082037.286737.073637.4807
0.119.689923.660525.047322.799235.188334.390534.143134.5739
Table 9. Comparison with other algorithms for key space.
Table 9. Comparison with other algorithms for key space.
SchemeProposedRef. [30]Ref. [32]Ref. [39]Ref. [40]Ref. [41]Ref. [42]
key space10150103525121056244923121094
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhao, J.; Wang, S.; Zhang, L. Block Image Encryption Algorithm Based on Novel Chaos and DNA Encoding. Information 2023, 14, 150. https://doi.org/10.3390/info14030150

AMA Style

Zhao J, Wang S, Zhang L. Block Image Encryption Algorithm Based on Novel Chaos and DNA Encoding. Information. 2023; 14(3):150. https://doi.org/10.3390/info14030150

Chicago/Turabian Style

Zhao, Jianfeng, Shuying Wang, and Litao Zhang. 2023. "Block Image Encryption Algorithm Based on Novel Chaos and DNA Encoding" Information 14, no. 3: 150. https://doi.org/10.3390/info14030150

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop