Next Article in Journal
TRSWA-BP Neural Network for Dynamic Wind Power Forecasting Based on Entropy Evaluation
Previous Article in Journal
Cross Mean Annual Runoff Pseudo-Elasticity of Entropy for Quaternary Catchments of the Upper Vaal Catchment in South Africa
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Symmetric Plaintext-Related Color Image Encryption System Based on Bit Permutation

1
School of Automation, Guangdong University of Technology, Guangzhou 510006, China
2
School of Applied Mathematics, Guangdong University of Technology, Guangzhou 510006, China
*
Author to whom correspondence should be addressed.
Entropy 2018, 20(4), 282; https://doi.org/10.3390/e20040282
Submission received: 23 February 2018 / Revised: 10 April 2018 / Accepted: 11 April 2018 / Published: 13 April 2018
(This article belongs to the Section Complexity)

Abstract

:
Recently, a variety of chaos-based image encryption algorithms adopting the traditional permutation-diffusion structure have been suggested. Most of these algorithms cannot resist the powerful chosen-plaintext attack and chosen-ciphertext attack efficiently for less sensitivity to plain-image. This paper presents a symmetric color image encryption system based on plaintext-related random access bit-permutation mechanism (PRRABPM). In the proposed scheme, a new random access bit-permutation mechanism is used to shuffle 3D bit matrix transformed from an original color image, making the RGB components of the color image interact with each other. Furthermore, the key streams used in random access bit-permutation mechanism operation are extremely dependent on plain image in an ingenious way. Therefore, the encryption system is sensitive to tiny differences in key and original images, which means that it can efficiently resist chosen-plaintext attack and chosen-ciphertext attack. In the diffusion stage, the previous encrypted pixel is used to encrypt the current pixel. The simulation results show that even though the permutation-diffusion operation in our encryption scheme is performed only one time, the proposed algorithm has favorable security performance. Considering real-time applications, the encryption speed can be further improved.

1. Introduction

With the dramatic development of Internet technology, a great deal of sensitive information conveyed by digital images has been transmitted over public networks. The security problems of image transmission have become increasingly serious, especially for those related to confidential, medical, military, or commercial affairs. However, since digital images have some inherent characteristics (e.g., high redundancy, large data capacity, and strong correlation between adjacent pixels), the traditional block ciphers like Data Encryption Standard (DES), International Data Encryption Algorithm (IDEA), Advanced Encryption Standard (AES), RSA (Rivest–Shamir–Adleman), etc. do not have high performance. In recent years, chaotic maps have been used in image encryption, which have benefited from their excellent properties, such as strong ergodicity as well as sensitivity to initial conditions and control parameters. As early as 1989, Matthew suggested the use of logistic maps to generate pseudo-random numbers, which can be used to encrypt messages [1]. In 1998, a new symmetric block encryption scheme proposed by Fridrich [2] drew a great deal of attention. The architecture is similar to the one Shannon introduced in [3], which includes a pixel-level permutation-diffusion structure. In the permutation stage, the pixel position is scrambled to disturb the strong correlation between two adjacent pixels of the original image, but the pixel’s statistical property is not changed. Later, in the diffusion stage, the pixel values are modified to achieve a uniform distribution of pixel values [4,5,6,7,8,9]. For instance, Gao et al. used a total shuffling matrix to change the image pixel positions in the permutation stage, and then a hyper-chaotic system is used to modify the pixel values of the shuffled-image to obtain the cipher-image [4]. In [5], four values obtained from the logistic map are used to disorder four equal sub-images divided from the plain-image, and then a total shuffling matrix is used to shuffle the position of the pixels in the whole plain-image. Finally, the four sub-images are diffused simultaneously in parallel. More recently, chaotic systems have been used to encrypt images in specific fields. For example, Abundiz-Pérez et al. proposed a high-security and fast fingerprint image encryption scheme based on hyperchaotic Rössler maps [6]. In [8], a novel symmetric encryption algorithm based on confusion-diffusion architecture is provided and used to encrypt clinical information. All simulation results of the encryption system show its effectiveness, security, and robustness. Compared with gray-level images, color images can provide more information, so color image encryption attracts increasing attention. In recent years, plenty of chaos-based color image encryption algorithms have been proposed [10,11,12,13,14,15,16,17]. In order to make the RGB components of a color image affect each other and obtain high security, Wang et al. [10] used a chaotic system to encrypt these three components at the same time. In [12], Wang et al. transformed the R, G, and B components of a color plain-image into a matrix. When the matrix is passed through a permutation operation using zigzag path scrambling and a substitution process, the ciphered color image is obtained. Later, in 2017, Huang et al. [15] used Logistic map to diffuse the color image, then the RGB components are scrambled by Logistic mapping. Secondly, double random-phase encoding is used to encrypt the three scrambled sub-images into one encrypted image.
A bit-level permutation (BLP)-based cryptosystem has been proposed as a new image encryption algorithm [18,19,20,21,22,23,24,25,26]. BLP considers images as 3D bit matrices (width, height, and bit-length). So, the basic operation unit in the permutation stage is performed on bits rather than pixels. As the bits in different bit-planes of an image contribute different effects to visualization, Xiang et al. [18] proposed an image encryption scheme in which only the higher four bits of each pixel are encrypted and the lower four bits are unchanged. Compared with pixel-level permutation, bit-level permutation not only changes the position of the pixel, but also modifies its value. Although several rounds of 2D scrambling on each bit-plane of a plain-image are performed in some bit-level-based image encryption algorithms, the statistical property of each scrambled bit-plane are not changed. However, by combining these scrambled bit-planes to produce encrypted pictures, the statistical property of pixels in the encrypted image will be changed. For example, Zhu et al. permuted the higher four bit-planes independently and permuted the four lower bit-planes together with the Arnold cat map in [19]. Due to the problem that the permutation using 2D chaotic maps has a repeated pattern and there are strong correlations among the adjacent bit-planes (especially between higher bit-planes like the seventh and the eighth bit-planes) [21], the BLP algorithm should allow one bit in any plane to be moved to any other position in any plane. Recently, various schemes with improved properties have been proposed [22,23,24,25,26]. In [23], a symmetric chaos-based image cipher with a spatial bit-level permutation strategy is proposed. Compared with the recently proposed bit-level permutation methods, the confusion and diffusion effect of this new method is superior, as the bits are shuffled among different bit-planes rather than within the same bit-plane. Zhang et al. [26] proposed a new 3D bit matrix permutation mechanism which can access the bits of the plain-image randomly rather than in an orderly fashion. Furthermore, for color image encryption, bit-level permutation-based encryption algorithms have the advantages that they can achieve the interaction between RGB components in the scrambling phase, which can improve the security of encryption.
However, for most chaotic-based image encryption schemes, the relationship between permutation stage, diffusion stage, and the plaintext image is independent. Such algorithms have the following security flaws: (1) the architecture is insensitive to the original image; (2) the statistical property of the original image can be observed once the diffusion key or diffusion sequence is cracked; (3) the algorithm cannot resist chosen-plaintext and chosen-ciphertext attack. As shown in Table 1, most of the permutation-diffusion structure-based cryptosystems [27,28,29,30,31,32,33] are attacked by chosen-plaintext attack and chosen-ciphertext attack.
More recently, in order to resist the powerful chosen-plaintext and chosen-ciphertext attacks, a plaintext related image encryption scheme was proposed [12,23,34,35,36,37,38,39,40,41]. For some algorithms, the previous encrypted pixel is used to encrypt the current pixel, and after several rounds of processing in the diffusion stage of some algorithms, so the information of one pixel in the plain-image can be spread into the entire cipher image [23,35,36]. In some other image encryption systems [12,23,35,36,37,38,39], the key streams for encryption are related to the plain images. For instance, in [38], the initial state conditions of chaotic maps are extremely dependent on plain image, so the generated key streams are highly sensitive to the original pictures to resist known/chosen plaintext attacks. In [39], Liu et al. presented a fast image encryption algorithm. In the scheme, the iteration values of 2D-SIMM are influenced by the encrypted pixel value, and the step size of cyclic shift and the secret key for substitution will be different with different images. Therefore, the designed algorithm can resist known-plaintext and chosen-plaintext attacks. A chaos-based color image encryption algorithm was proposed in [41], in which the color image is converted into three bit-level images and combined to one bit-level image. Then, only permutation operation is performed to encrypt the integrated bit-level image to reduce the execution time. Some of the plaintext-related algorithms mentioned above present low space keys, high encryption time, or insufficient security to resist powerful known/chosen plaintext attack. For instance, the encryption algorithm presented in [34] was cryptanalyzed and broken with chosen-plaintext attack in [42].
Based on the analysis above, this paper presents a new symmetric color image encryption system based on a plaintext-related random access bit-permutation mechanism (PRRABPM). Our encryption system has the following features:
(1)
For color image encryption, bit-level permutation-based encryption algorithms have the advantages that they can achieve the interaction between RGB components in the scrambling phase, which can improve the security of encryption. So, this paper proposes a new random access bit-permutation mechanism in the permutation stage, which can obtain a good permutation effect and mask the statistical properties of the original image even though the diffusion key or diffusion sequence is cracked.
(2)
In order to obtain high plain sensitivity and key sensitivity, the key streams used in random access bit-permutation mechanism operation are extremely dependent on plain image in an ingenious way. Therefore, the encryption system is sensitive to tiny differences in key and original images, which means that it can efficiently resist chosen-plaintext and chosen-ciphertext attacks.
(3)
Not only color images but also gray images of any size can be encrypted by our encryption scheme.
(4)
For the excellent performance of PRRABPM used in the permutation stage, the permutation-diffusion operation in our encryption scheme is performed only once.
The structure of this paper is as follows. Section 2 briefly reviews the chaotic maps used in this dissertation: tent map, Chebyshev map, and piecewise linear map. Section 3 proposes a plaintext-related random access bit permutation mechanism (PRRABPM). In Section 4, we evaluate the performance of the new algorithm and show the results of simulation and analysis. The last section gives a conclusion.

2. The Involved Chaotic Systems

One-dimensional chaotic system which has the advantages of simple structure and easy realization is an ideal choice for fast encryption of large-capacity data. In this section, three 1D chaotic maps for our new chaotic encryption scheme are briefly discussed: tent map, Chebyshev map, and piecewise linear map.

2.1. Tent Map

A chaotic tent map (CTM) is a piecewise linear map which can be defined as:
x n + 1 = F 1 ( x n , u ) = u x n u x n 2 2 ,   x n < 0.5 u ( 1 x n ) u ( 1 x n ) 2 2 ,   x n 0.5 ,
where u ( 0 , 4 ] and x n ( 0 , 1 ) is the output chaotic sequence.
The chaotic sequence generated by the chaotic map is used for confusing and diffusing the pixels or bits of the original image. To a large extent, the uniform level of the output chaotic sequence determines the security of the encryption system. Bifurcation analysis and Lyapunov exponent analysis are often used to measure the chaotic property of the chaotic system. As shown in Figure 1a, the tent map has a chaotic behavior when parameter u ( 2 , 4 ] .

2.2. Chebyshev Map

The Chebyshev map has similar chaotic behavior to the tent map. The expression of Chebyshev maps is shown as:
x n + 1 = F 2 ( x n , a ) = cos ( a × a r c cos x n ) ,
where x n [ 1 , 1 ] is the output chaotic sequence and the a N parameter and x 0 is the initial value of the sequence which can be viewed as the secret key in our proposed algorithm. When a 2 , the bifurcation behavior of the Chebyshev system enters chaotic state and the Lyapunov exponent of Chebyshev maps is positive as shown in Figure 1b.

2.3. Piecewise Linear Map

The piecewise linear chaotic map (PWLCM) is a famous 1D chaotic map composed of multiple linear segments. The PWLCM is defined by the following equation:
x n + 1 = F 3 ( x n , p ) = x n x n p p ,   0 < x n < p ( x n p ) ( x n p ) ( 0.5 p ) ( 0.5 p ) ,   p < x n < 0.5 F ( 1 x n , p ) ,   0.5 < x n < 1 ,
where x n ( 0 , 1 ) is the output chaotic sequence and p is the control parameter satisfying p ( 0 , 0.5 ) .
The parameter p can serve as a key, as the PWLCM system is chaotic and has few periodic windows in its bifurcation diagram in the whole range of the parameter [43]. For a uniform invariant distribution and excellent ergodicity, the PWLCM chaotic map is employed in the proposed algorithm with a given initial value x 0 and control parameter p. The bifurcation diagram and Lyapunov Exponent diagram of PWLCM are shown in Figure 1c.

3. New Image Encryption Algorithm

In this section, we propose a new image encryption algorithm. A block diagram of the proposed image encryption system is shown in Figure 2. Color images with RGB components can be viewed as a 3D matrix with size M × N × 3 . Each component in RGB components can be represented by an 8-bit binary. The value of the pixel at coordinate ( x , y , z ) is denoted as
P ( x , y , z ) = { R 1 R 2 R 8 G 1 G 2 G 8 B 1 B 2 B 8 } ( x , y , z ) .
As shown in Figure 3, color images can be transformed into a 3D bit matrix (width, height, and bit-length). The binary bit-planes R i p , G i p , and B i p ( i = 1 , 2 , , 8 ) were transformed from the RGB components of the original color image. Since the bits in the higher bit-planes of the component contribute more effect to visualization, the lowest bit-plane of the RGB component of the 3D matrix R 1 p , G 1 p , B 1 p is picked up to permute independently. The remaining bit-planes of each RGB component are used to form a new 3D matrix with size M × N × 21 , denoted as P 21 b i t .The new formed matrix is permuted with PRRABPM.

3.1. Permutation Stage of the Encryption System Using PRRABPM

Step 1: Decompose the M × N original color image into 24 bit-planes with size M × N . As illustrated in Figure 3, the 24 bit-planes are transformed into a 3D bit matrix, denoted as P 24 b i t . The lowest bit-plane ( R 1 p , G 1 p , B 1 p ) of RGB components are picked up from the 3D matrix P 24 b i t . The remaining bit-planes are used to form P 21 b i t , as illustrated in Figure 4a.
Step 2: The sequences X 1 , Y 1 , and Z 1 used in PRRABPM are obtained in steps 2 and 3 by sorting and searching operations. Iterate the tent map in Equation (1), the Chebyshev map in Equation (2), and PWLCM in Equation (3) ( 3 M / 2 + N 0 ) , ( 3 N / 2 + N 0 ) , and ( 45 + N 0 ) times, respectively. The first N 0 elements are discarded to avoid the harmful effects. Then, three new sequences X 1 , Y 1 , Z 1 are obtained with sizes 3 M / 2 , 3 N / 2 , and 45, given as
X 1 = { x 1 , 1 + x 1 , 2 + x 1 , 3 + + x 1 , 3 M / 2 } , Y 1 = { y 1 , 1 + y 1 , 2 + y 1 , 3 + + y 1 , 3 N / 2 } , Z 1 = { z 1 , 1 + z 1 , 2 + z 1 , 3 + + z 1 , 45 } .
N 0 is a constant and can serve as the security key. The parameter of the three chaotic maps are defined as u = 3.999998 , a = 4 , and p = 0.256 , respectively. Note that these three parameters are not used as security keys.
Step 3: Take the first M, N and 21 elements of the sequences X 1 , Y 1 , Z 1 to form three new sequences X 2 , Y 2 , Z 2 , given by
X 2 = { x 1 , 1 + x 1 , 2 + x 1 , 3 + + x 1 , M } , Y 2 = { y 1 , 1 + y 1 , 2 + y 1 , 3 + + y 1 , N } , Z 2 = { z 1 , 1 + z 1 , 2 + z 1 , 3 + + z 1 , 21 } .
Then, the three sequences are sorted by ascending order to obtain the sorted sequences X 2 s , Y 2 s , Z 2 s . By using sequence X 2 s and the corresponding original sequence X 2 , the sequence X 1 mapping to the width of the matrix P 21 b i t can be obtained. The specific approach is that if the i-th element value in X 2 is equal to the j-th element value in X 2 s , the i-th element value in X 1 is j. Similarly, by using sequences Y 2 s , Y 2 and Z 2 s , Z 2 , the other two sequences Y 1 , Z 1 mapping to the height and bit-length of the matrix can be obtained, respectively, given by
X 1 = { x 1 + x 2 + x 3 + + x M } , Y 1 = { y 1 + y 2 + y 3 + + y N } , Z 1 = { z 1 + z 2 + z 3 + + z 21 } .
Step 4: Obtain another three sequences X 2 , Y 2 , and Z 2 with the sizes M, N, and 21 used in PRRABPM in step 4 by sorting and searching operations. The generation of the sequences X 2 and Y 2 is extremely dependent on plain image in an ingenious way. Three sequences are mapped to the width, height, and bit-length of the permuted bit matrix P 21 b i t _ p which is illustrated in Figure 4b. The specific approach using the plaintext-related algorithm can be described as follows:
(1)
Calculating the sum of the elements in R 1 p , G 1 p , B 1 p , and P 24 b i t , respectively, one can get
s u m 1 R = i = 1 M j = 1 N R 1 p ( i , j ) ,
s u m 1 G = i = 1 M j = 1 N G 1 p ( i , j ) ,
s u m 1 B = i = 1 M j = 1 N B 1 p ( i , j ) ,
S u m = i = 1 M j = 1 N k = 1 24 P 24 b i t ( i , j , k ) .
(2)
Calculating the value of the parameters of n u m 1 and n u m 2 , respectively, one can get
f 1 = 10 5 × ( s u m 1 R + s u m 1 G + s u m 1 B ) S u m ,
n u m 1 = f l o o r ( mod ( ( f 1 f l o o r ( f 1 ) ) × 10 10 , f l o o r ( 0.5 × M ) ) ) + 1 ,
n u m 2 = f l o o r ( mod ( ( f 1 f l o o r ( f 1 ) ) × 10 10 , f l o o r ( 0.5 × N ) ) ) + 1 .
If all the values of s u m 1 R , s u m 1 G , and s u m 1 B are zero, the values of n u m 1 and n u m 2 are set to M 2 and N 2 , respectively.
(3)
Obtain the sequence X 3 , Y 3 , Z 3 with sizes M, N, and 21, given by:
X 3 = { x 1 , n u m 1 + x 1 , n u m 1 + 1 + x 1 , n u m 1 + 2 + + x 1 , n u m 1 + M 1 } , Y 3 = { y 1 , n u m 1 + y 1 , n u m 1 + 1 + y 1 , n u m 1 + 2 + + y 1 , n u m 1 + N 1 } , Z 3 = { z 1 , 22 + z 1 , 23 + z 1 , 24 + + z 1 , 42 } ,
and then, by way of Step 3, the sequences X 2 , Y 2 , Z 2 can be obtained using the sequences X 3 , Y 3 , Z 3 . One can get
X 2 = { x 1 + x 2 + x 3 + + x M } , Y 2 = { y 1 + y 2 + y 3 + + y N } , Z 2 = { z 1 + z 2 + z 3 + + z 21 } .
Step 5: Permute the three 2D bit matrices R 1 p , G 1 p , and   B 1 p independently. The permutation equations can be described as
R 1 p ( X 1 ( i ) , Y 1 ( j ) ) = R 1 p ( i , j ) , G 1 p ( X 1 ( i ) , Y 1 ( j ) ) = G 1 p ( i , j ) , B 1 p ( X 1 ( i ) , Y 1 ( j ) ) = B 1 p ( i , j ) ,
where i = 1 , 2 , , M ; j = 1 , 2 , , N and R 1 p , G 1 p , B 1 p are the permuted bit matrices.
Step 6: Permute the 3D bit matrix P 21 b i t using PRRABPM, given by
P 21 b i t _ p ( X 2 ( i ) , Y 2 ( j ) Z 2 ( k ) ) = P 21 b i t ( X 1 ( i ) , Y 1 ( j ) Z 1 ( k ) ) ,
where i = 1 , 2 , , M ; j = 1 , 2 , , N ; k = 1 , 2 , , 21 .
According to Equation (18) and Figure 4, the sequences X 1 , Y 1 , Z 1 are used to access the bit element in P 21 b i t randomly and the sequences X 2 , Y 2 , Z 2 are used to permute the bit positions in P 21 b i t _ p .
Step 7: In order to obtain good permutation performance and make the RGB components of the color image interact with each other more sufficiently, the permutated 2D bit matrices R 1 p , G 1 p , and   B 1 p are added to the permutated 3D bit matrix P 21 b i t _ p to form the permutated 3D bit matrix P 24 b i t _ p in the following way. Firstly, K 1 , K 2 , K 3 are calculated using the value of z 1 , 43 , z 1 , 44 , z 1 , 45 in Z 2 . One can get
K 1 = f l o o r ( z 1 , 43 × 10 9 mod 7 ) + 2 , K 2 = f l o o r ( z 1 , 44 × 10 9 mod 7 ) + 9 , K 3 = f l o o r ( z 1 , 45 × 10 9 mod 7 ) + 16 .
The bit matrix B 1 p is added to the bit-plane between the ( K 1 1 ) -th and the K 1 -th bit-plane of P 21 b i t _ p . Similarly, the bit matrix R 1 p is added to the bit-plane between the ( K 2 1 ) -th and the K 2 -th bit-plane, and the bit matrix G 1 p is added between the ( K 3 1 ) -th and the K 3 -th bit-planes.

3.2. Diffusion Stage of the Encryption System

Note that the diffusion operation is performed at the pixel-level.
Step 1: Firstly, the matrix P 24 b i t _ p is converted into the color image P p with size M × N × 3 , and then the image P p can be divided into RGB components. Secondly, three gray images are transformed into 1D pixel arrays ( P R _ p , P G _ p , P B _ p ), respectively. One can get
P R _ p = { p R _ p 1 , p R _ p 2 , p R _ p 3 p R _ p ( M × N ) } , P G _ p = { p G _ p 1 , p G _ p 2 , p G _ p 3 p G _ p ( M × N ) } , P B _ p = { p B _ p 1 , p B _ p 2 , p B _ p 3 p B _ p ( M × N ) } .
Step 2: Obtain the diffusion matrix D = { d 1 , d 2 , d 3 d ( M × N ) } , given by
D ( k ) = mod ( X 1 ( i ) × 10 13 + Y 1 ( j ) × 10 13 , 256 ) ,
where i = 1 , 2 , , M ; j = 1 , 2 , , N ; k = i × j .
Step 3: Obtain the encrypted image pixel arrays C R , C G , C B using the 1D pixel arrays P R _ p , P G _ p , P B _ p and the diffusion matrix D, given by
C R ( i ) = mod ( P R _ p ( i ) D ( i ) + D ( i ) , 256 ) C R ( i 1 ) , C G ( i ) = mod ( P G _ p ( i ) D ( i ) + D ( i ) , 256 ) C G ( i 1 ) , C B ( i ) = mod ( P B _ p ( i ) D ( i ) + D ( i ) , 256 ) C B ( i 1 ) ,
where i = 1 , 2 , , M × N , and symbol “⊗” represents bitwise exclusive or operator.
Step 4: Treat the encrypted image pixel arrays C R , C G , C B as RGB components of a color image so that an encrypted color image with size M × N × 3 can be obtained.

3.3. Decryption Process

The decryption procedure is the inverse process of encryption. The flowchart of the decryption process is shown in Figure 5. The diffusion equation used in decryption is given as
P R _ p ( i ) = mod ( C R ( i ) C R ( i 1 ) + 256 D ( i ) , 256 ) D ( i ) , P G _ p ( i ) = mod ( C G ( i ) C G ( i 1 ) + 256 D ( i ) , 256 ) D ( i ) , P B _ p ( i ) = mod ( C B ( i ) C B ( i 1 ) + 256 D ( i ) , 256 ) D ( i ) ,
where P R _ p , P G _ p , P B _ p are 1D pixel arrays.
A ( i , j ) = A p ( X 1 ( i ) , Y 1 ( j ) ) ,
where A is the 2D bit matrix which is permuted independently in the encryption process and A p is the corresponding permuted 2D bit matrix.
The permutation equation used in decryption is given as
P 21 b i t ( X 1 ( i ) , Y 1 ( j ) , Z 1 ( k ) ) = P 21 b i t _ p ( X 2 ( i ) , Y 2 ( j ) , Z 2 ( k ) )
where P 21 b i t is the 3D bit matrix which is permuted using PRRABPM in the encryption process and P 21 b i t _ p is the corresponding permuted 3D bit matrix.

3.4. Simulation Results

In this section, we evaluate the performance of the proposed scheme. The initial values of the tent map, the Chebyshev map, and the piecewise linear map are chosen as k e y _ x 0 = 0.22521231547896 ; k e y _ y 0 = 0.58749654123587 ; and k e y _ z 0 = 0.98564123475621 , respectively, and N 0 = 2000 . A baboon is used as the testing plain-image. The plain-image, the results of encryption-decryption images, and their corresponding distribution histograms are shown in Figure 6.

4. Security Analysis

4.1. Security Key Space

For a security encryption algorithm, its key space should be larger than 2 100 [44]. There are four secret keys in the proposed encryption algorithm, including the initial values ( k e y _ x 0 , k e y _ y 0 , k e y _ z 0 ) of the three chaotic maps and the iteration times N 0 . For these four secret keys, k e y _ x 0 belongs to ( 0 , 1 ) , k e y _ y 0 belongs to ( 1 , 1 ) , k e y _ z 0 belongs to ( 0 , 1 ) , and N 0 belongs to ( 1000 , 2500 ] . As the computational precision of double-precision numbers is taken as 10 16 , the key space is k e y t o t a l = 10 16 × 10 16 × 10 16 × 1500 2 170 . So, the key space of the proposed cryptosystem is large enough to resist brute force attack. In Table 2, the comparison between our method and similar image encryption algorithms is given, showing that the key space size of the proposed algorithm is larger than most of the similar algorithms.

4.2. Statistical Analysis

4.2.1. Histogram Analysis

The histogram of the encrypted image is often used to measure the security of the encryption system. For a secure encryption system, the histogram of the encrypted image should be flat, which can resist statistical attacks. The histograms of the plain-images and the corresponding cipher-images are shown in Figure 6a,c. As shown in Figure 6c, the encrypted image is completely scrambled and its histogram has a good uniform distribution, so it can resist statistical attacks. Furthermore, the histogram of the permuted image shown in Figure 6b is different from the histogram of the original image to some extent, so even though the diffusion key or diffusion sequence is cracked, the statistical information of the original image can be masked.

4.2.2. Correlation Analysis

The correlation coefficient of the pixels of the plain-image is always high because the adjacent pixels in the plain-image have a high correlation which can be used by attackers. So, the correlation coefficients of the pixels should be significantly reduced after the plain-image is encrypted. According to Equation (26), we calculate the correlation coefficients of the four directions, including the vertical, horizontal, diagonal, and anti-diagonal directions.
r x y = cov ( x , y ) D ( x ) × D ( y ) ,
where cov ( x , y ) = 1 N i = 0 N ( x i E ( x ) ) ( y i E ( y ) ) , D ( x ) = 1 N i = 0 N ( x i E ( x ) ) 2 , E ( x ) = 1 N i = 0 N x i . x , y are two adjacent pixel values from four directions as mentioned above, and N is the number of image pixels.
The correlation coefficients of plain-images and the corresponding cipher-images are provided in Table 3, including the vertical (V), horizontal (H), diagonal (D), and anti-diagonal (A) directions. As shown in Table 3, the correlation coefficients of the plain-images are close to 1, but the correlation coefficients of the cipher-images are close to 0. This indicates that the proposed algorithm can resist a statistical attack. Detailed results compared with some related references are given in Table 4.
In order to evaluate the correlation property of images, we randomly select 2000 pixels from the plain-image or their corresponding cipher-image. The correlation diagram among adjacent pixels at vertical, horizontal, diagonal, and anti-diagonal directions of the R channel are shown in Figure 7. As shown in Figure 7, the values of the adjacent pixels of the cipher-image are completely different.

4.2.3. Key Sensitivity and Plaintext Sensitivity Analysis

A differential attack is usually used to break a cryptosystem. For a secure encryption system to effectively resist such an attack, it should be sensitive to any tiny modification in the keys or the original image. The NPCR (number of pixels change rate) and UACI (unified average changing intensity) are usually used to evaluate the sensitivity of the key and plain-image. NPCR and UACI are expressed in the following equation:
N P C R = i = 0 H j = 0 W D ( i , j ) × 100 % , U A C I = 1 W × H i = 0 H j = 0 W c 1 ( i , j ) c 2 ( i , j ) 255 × 100 % ,
where c 1 , c 2 are encrypted images, and D ( i , j ) = 0 , i f c 1 ( i , j ) = c 2 ( i , j ) , 1 , i f c 1 ( i , j ) c 2 ( i , j ) .
In this simulation, four plain-images were used to evaluate the key sensitivity. The proposed algorithm has four secret keys ( k e y _ x 0 , k e y _ y 0 , k e y _ z 0 , N 0 ) . For example, the sensitivity of k e y x 0 is evaluated here. First, we selected 200 key groups k e y ( i ) = ( k e y _ x 0 ( i ) , k e y _ y 0 ( i ) , k e y _ z 0 ( i ) , N 0 ( i ) ) ( i = 1 , 2 , 3 200 ) from the security key space randomly and then we used every key group to encrypt the plain-images. Then, the corresponding cipher-images C 1 ( i ) ( i = 1 , 2 , 3 200 ) could be obtained. Secondly, a slight change 10 15 was added into the secret key k e y _ x 0 ( i ) of the key group. The values of the remaining three keys ( k e y _ y 0 ( i ) , k e y _ z 0 ( i ) , N 0 ( i ) ) were unchanged. Then, the key group containing the modified key was used to encrypt the plain-images again to obtain corresponding cipher-images C 2 ( i ) ( i = 1 , 2 , 3 200 ) . According to Equation (27), 200 pairs of NPCR and UACI could be calculated. The average values of NPCR and UACI are shown in Table 5. It should be noted that the key sensitivity of k e y _ y 0 , k e y _ z 0 , N 0 was evaluated in the same way.
As shown in Table 5, the NPCR and UACI values were very close to the ideal values(NPCR:99.6094 and UACI:33.4635), indicating that the encryption system is sensitive to any tiny modifications in keys.
Another key sensitivity test is shown in Figure 8. Firstly, a key set was chosen from the security key space denoted as k e y ( 1 ) = ( 0.2252123154789600 , 0.5874965412358700 , 0.9856412347562100 , 2000 ) . To evaluate the sensitivity of k e y _ x 0 , a slight change 10 16 is added into the secret key k e y _ x 0 ( 1 ) while the others were unchanged. Then the key denoted as k e y ( 2 ) = ( 0.2252123154789601 , 0.5874965412358700 , 0.9856412347562100 , 2000 ) could be obtained. After that, we used k e y ( 1 ) and k e y ( 2 ) to encrypt the same original image as shown in Figure 8a to obtain two corresponding cipher-images denoted as E 1 and E 2 , shown in Figure 8b,c. The image of pixel-to-pixel difference | E 1 E 2 | is shown in Figure 8d, and its histogram is shown in Figure 8h, which can prove that a tiny change 10 16 in the security key will result in a significant change in cipher-image. Finally, we used k e y ( 1 ) to decrypt the cipher images E 1 and E 2 individually, and the decryption results are shown in Figure 8i,j. As can be seen, only the correct key can completely reconstruct the original image. Thus, the proposed algorithm has high key sensitivity.
In order to evaluate the sensitivity to small changes in the plain-image, we selected 200 key groups k e y ( i ) = ( k e y _ x 0 ( i ) , k e y _ y 0 ( i ) , k e y _ z 0 ( i ) , N 0 ( i ) ) ( i = 1 , 2 , 3 200 ) from the security key space and selected 200 pixels denoted as P i x e l _ i ( x , y , z ) ( i = 1 , 2 , 3 200 ) from the original color images at random location ( x , y , z ) . For instance, the cipher image C 1 can be obtained by using key k e y ( 1 ) to encrypt the plain-image. Then, we modified the value of pixel P i x e l _ 1 ( x , y , z ) in the plain-image slightly, as shown in Equation (28).
P i x e l ( x i , y j , z k ) = mod ( P i x e l ( x i , y j , z k ) + 1 , 256 ) .
The plain-image containing the modified pixel P i x e l _ 1 ( x , y , z ) was encrypted with the same key k e y ( 1 ) , so that the corresponding cipher image C 2 could be obtained. According to Equation (27), NPCR and UACI were calculated using C 1 and C 2 . Finally, by using different keys in key groups and slightly changed plain-images, a total of 200 pairs of NPCR and UACI were calculated. The average of the NPCR and UACI is shown in Table 6. Through Table 6, we can see that the NPCR and UACI values were very close to the ideal values, indicating that the encryption system is sensitive to any little change in plain-image.As shown in Table 7 and Table 8, our NPCR and UACI mean values passed the randomness test, compared with the expected values [45].

4.2.4. Information Entropy Analysis

Information entropy is an important performance index which can be used to measure the randomness and unpredictability of an information source. So, it is usually used to measure the strength of a cryptosystem, given by
H ( m ) = i = 0 2 N 1 p ( m i ) log 1 p ( m i ) ,
where m denotes an information source, and 2 N denotes the number of all possible pixel values. If m has 2 N possible values, the corresponding theoretical value should be H ( m ) = N . So, for a cipher-image with 256 gray levels, the ideal value for the information entropy is 8. According to Equation (29), the information entropy of seven plain-images and their corresponding cipher-images—which were encrypted by our algorithm and other recent algorithms in the literature—were calculated as shown in Table 9. From this table, we can see that the information entropies of the cipher-images (RGB components) were all close to the ideal value. In other words, the cipher-images had a good property of randomness and the unpredictability.

4.2.5. Encrypted Time Analysis

In practice, quick running speed is also significant for a good cryptosystem. The experimental environment was MATLAB R2014b with Intel Core i7-7500U CPU@ 3.5 GHz and 4.0 GB RAM on Windows 10 OS. Because the proposed scheme is bit-level permutation-based and related to plain images, encrypted time analysis was performed in comparison with similar algorithms for references [25,37,40]. Murillo-Escobar et al. presented a plaintext-related color image encryption algorithm based on total plain image characteristics and chaos in [37], in which the chaotic sequence used in permutation and diffusion is related to the total plain image characteristics. Then, the Z value needs to be inserted into the encrypted image, as it cannot be calculated from the encrypted image during the decryption process. In [40], a novel image encryption algorithm is proposed, in which the plain image is permuted by using the 2D rectangular transform. Then, in the diffusion stage, the previous encrypted pixel is used to encrypt the current pixel, while the first encrypted pixel in the chipper is related to all the pixels in the plain image. In [25], Xu et al. presented a novel bit-level image encryption algorithm that is based on piecewise linear chaotic maps (PWLCM). In the diffusion phase, the cycle shift operation is controlled by the sum of the binary sequence transformed from the plain image. In the confusion phase, the initial value of the chaotic map is determined by the permuted binary sequence.
The execution times for the proposed and comparable schemes including the time consumption in all of the encryption operations and key-stream generations are listed in Table 10. Encryption throughput (ET) in megabytes per second (MBps) and the number of cycles needed to encrypt one byte are also used to evaluate cryptosystem performance, and are given by Equations (30) and (31):
E T = Image S i z e ( B y t e ) E n c r y p t i o n T i m e ( s e c o n d ) ,
N u m b e r o f c y c l e s p e r B y t e = C P U S p e e d ( H e r t z ) E T ( B y t e ) .
Table 11 presents a comparison of ET and number of cycles needed to encrypt performance of the proposed cryptosystem with some recent cryptosystems. As shown in Table 10 and Table 11, the execution speed of the proposed scheme was slower than Murillo-Escobar’s algorithm, but more efficient than algorithms in [25,40]. There are three reasons for the relatively slower encryption speed compared to Murillo-Escobar’s algorithm. (1) Since the original color image has to be decomposed into 24 bit-planes in the permutation stage and then the permuted bit-planes are transformed into a color image, it will take more time than pixel-level permutation-based algorithms like [37]; (2) The image data to be processed in the permutation stage of bit-level permutation-based algorithms is eight times compared with pixel-level permutation-based algorithms; (3) The use of the sorting and searching operations in key-stream generation in our algorithms are particularly time-consuming. Considering its high level of security, the running speed is acceptable.

5. Conclusions

In contrast with the similar studies, a plaintext-related random access bit-permutation mechanism (PRRABPM) is presented in this paper. This method is used in the permutation stage to shuffle the RGB components of a color image at the same time, making these three components interact with each other. Furthermore, the key streams used in random access bit-permutation mechanism operation is extremely dependent on plain image in an ingenious way, which makes the encryption system sensitive to key and original images. Thus, the proposed encryption system can efficiently resist the chosen-plaintext and chosen-ciphertext attacks. Experimental results analysis including key space, histogram, correlation, sensitivity, information entropy, and speed are also given, showing that the proposed algorithm has a good security performance.
The proposed method may be used for image security communication applications. According to simulation results, the proposed algorithm is not suitable for real-time applications. Now, our main concern is the strength of the encryption algorithm and its ability to work with the limitations of security communication systems, which require further study. In our future work, we will consider this part in detail and improve the encryption speed. It may also be considered to integrate the image encryption with an image compression algorithm so as to enhance security for image transmission over communication systems.

Acknowledgments

This work was supported by the National Natural Science Foundation of China (61201392), the Natural Science Foundation of Guangdong Province, China (No. 2015A030313497), the Science and Technology Planning Project of Guangdong Province, China (No.2017B090909004).

Author Contributions

Shuting Cai and Lingqing Huang conceived of and designed the experiments; Lingqing Huang performed the experiments; Lingqing Huang and Xuesong Chen analyzed the data; Xiaoming Xiong contributed reagents/materials/analysis tools; Shuting Cai and Lingqing Huang wrote the paper.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Matthews, R. On the derivation of a chaotic encryption algorithm. Cryptologia 1989, 8, 29–41. [Google Scholar] [CrossRef]
  2. Fridrich, J. Symmetric ciphers based on two-dimensional chaotic maps. Int. J. Bifurc. Chaos 1998, 8, 1259–1284. [Google Scholar] [CrossRef]
  3. Shannon, C.E. Communication theory of secrecy system. Bell Syst. Tech. J. 1949, 28, 656–715. [Google Scholar] [CrossRef]
  4. Gao, T.; Chen, Z. A new image encryption algorithm based on hyper-chaos. Phys. Lett. A 2008, 372, 394–400. [Google Scholar] [CrossRef]
  5. Mirzaei, O.; Yaghoobi, M.; Irani, H. A new image encryption method: parallel sub-image encryption with hyper chaos. Nonlinear Dyn. 2012, 67, 557–566. [Google Scholar] [CrossRef]
  6. Abundiz-Pérez, F.; Cruz-Hernández, C.; Murillo-Escobar, M.A.; López-Gutiérrez, R.M.; Arellano-Delgado, A. A Fingerprint Image Encryption Scheme Based on Hyperchaotic Rössler Map. Math. Probl. Eng. 2016, 2016, 2670494. [Google Scholar] [CrossRef]
  7. Parvin, Z.; Seyedarabi, H.; Shamsi, M. A new secure and sensitive image encryption scheme based on new substitution with chaotic function. Multimed. Tools Appl. 2016, 75, 10631–10648. [Google Scholar] [CrossRef]
  8. Murillo-Escobar, M.A.; Cardoza-Avendaño, L.; López-Gutiérrez, R.M.; Cruz-Hernández, C. A Double Chaotic Layer Encryption Algorithm for Clinical Signals in Telemedicine. J. Med. Syst. 2017, 41, 1–17. [Google Scholar] [CrossRef] [PubMed]
  9. Zhang, X.; Wang, X. Multiple-image encryption algorithm based on mixed image element and permutation. Opt. Lasers Eng. 2017, 92, 6–16. [Google Scholar] [CrossRef]
  10. Wang, X.; Teng, L.; Qin, X. A novel colour image encryption algorithm based on chaos. Signal Process. 2012, 92, 1101–1108. [Google Scholar] [CrossRef]
  11. Liu, H.; Wang, X. Color image encryption based on one-time keys and robust chaotic maps. Comput. Math. Appl. 2010, 59, 3320–3327. [Google Scholar] [CrossRef]
  12. Wang, X.Y.; Zhang, Y.Q.; Bao, X.M. A Colour Image Encryption Scheme Using Permutation-Substitution Based on Chaos. Entropy 2015, 17, 3877–3897. [Google Scholar] [CrossRef]
  13. Huang, X.; Sun, T.; Liang, J. A Color Image Encryption Algorithm Based on a Fractional-Order Hyperchaotic System. Entropy 2015, 17, 28–38. [Google Scholar] [CrossRef]
  14. Stoyanov, B.; Kordov, K. Image Encryption Using Chebyshev Map and Rotation Equation. Entropy 2015, 17, 2117–2139. [Google Scholar] [CrossRef]
  15. Huang, H.; Yang, S. Color image encryption based on logistic mapping and double random-phase encoding. IET Image Process. 2017, 11, 211–216. [Google Scholar] [CrossRef]
  16. Farajallah, M.; Assad, S.E.; Deforges, O. Fast and Secure Chaos-Based Cryptosystem for Images. Int. J. Bifurc. Chaos 2016, 26, 1650021-1–1650021-21. [Google Scholar] [CrossRef]
  17. Pak, C.; Huang, L. A new color image encryption using combination of the 1d chaotic map. Signal Process. 2017, 138, 129–137. [Google Scholar] [CrossRef]
  18. Tao, X.; Wong, K.; Liao, X. Selective image encryption using a spatiotemporal chaotic system. Chaos 2007, 17, 023115. [Google Scholar] [CrossRef]
  19. Zhu, Z.L.; Zhang, W.; Wong, K.W.; Yu, H. A chaos-based symmetric image encryption scheme using a bit-level permutation. Inf. Sci. 2011, 181, 1171–1186. [Google Scholar] [CrossRef]
  20. Zhang, W.; Wong, K.W.; Yu, H.; Zhu, Z.L. An image encryption scheme using lightweight bit-level confusion and cascade cross circular diffusion. Opt. Commun. 2012, 285, 2343–2354. [Google Scholar] [CrossRef]
  21. Zhang, W.; Wong, K.W.; Yu, H.; Zhu, Z.L. A symmetric color image encryption algorithm using the intrinsic features of bit distributions. Commun. Nonlinear Sci. Numer. Simul. 2013, 18, 584–600. [Google Scholar] [CrossRef]
  22. Zhu, H.; Zhang, X.; Yu, H.; Zhao, C.; Zhu, Z. A Novel Image Encryption Scheme Using the Composite Discrete Chaotic System. Entropy 2016, 18, 276. [Google Scholar] [CrossRef]
  23. Fu, C.; Huang, J.B.; Wang, N.N.; Hou, Q.B.; Lei, W.M. A symmetric chaos-based image cipher with an improved bit-level permutation strategy. Entropy 2014, 16, 770–788. [Google Scholar] [CrossRef]
  24. Zhou, Y.; Cao, W.; Chen, C.L.P. Image encryption using binary bit plane. Signal Process. 2014, 100, 197–207. [Google Scholar] [CrossRef]
  25. Xu, L.; Li, Z.; Li, J.; Hua, W. A novel bit-level image encryption algorithm based on chaotic maps. Opt. Lasers Eng. 2016, 78, 17–25. [Google Scholar] [CrossRef]
  26. Zhang, W.; Yu, H.; Zhao, Y.L.; Zhu, Z.L. Image encryption based on three-dimensional bit matrix permutation. Signal Process. 2016, 118, 36–50. [Google Scholar] [CrossRef]
  27. Rhouma, R.; Belghith, S. Cryptanalysis of a new image encryption algorithm based on hyper-chaos. Signal Process. 2008, 372, 5973–5978. [Google Scholar] [CrossRef]
  28. Wang, X.; Liu, L. Cryptanalysis of a parallel sub-image encryption method with high-dimensional chaos. Inf. Sci. 2013, 73, 795–800. [Google Scholar] [CrossRef]
  29. Norouzi, B.; Mirzakuchaki, S. Breaking an image encryption algorithm based on the new substitution stage with chaotic functions. Optik Int. J. Light Electron Opt. 2016, 127, 5695–5701. [Google Scholar] [CrossRef]
  30. Li, C.; Zhang, L.Y.; Ou, R.; Wong, K.W.; Shu, S. Breaking a novel colour image encryption algorithm based on chaos. Nonlinear Dyn. 2012, 70, 2383–2388. [Google Scholar] [CrossRef]
  31. Wang, H.; Xiao, D.; Chen, X.; Huang, H. Cryptanalysis and Enhancements of Image Encryption Using Combination of the 1D Chaotic Map. Signal Process. 2018, 144, 444–452. [Google Scholar] [CrossRef]
  32. Zhang, Y.Q.; Wang, X.Y. Analysis and improvement of a chaos-based symmetric image encryption scheme using a bit-level permutation. Nonlinear Dyn. 2014, 77, 687–698. [Google Scholar] [CrossRef]
  33. Wu, J.; Liao, X.; Yang, B. Cryptanalysis and Enhancements of Image Encryption Based on Three-dimensional Bit Matrix Permutation. Signal Process. 2018, 142, 292–300. [Google Scholar] [CrossRef]
  34. Zhang, G.; Liu, Q. A novel image encryption method based on total shuffling scheme. Opt. Commun. 2011, 284, 2775–2780. [Google Scholar] [CrossRef]
  35. Ganesan, K.; Murali, K. Image encryption using eight dimensional chaotic cat map. Eur. Phys. J. Spec. Top. 2014, 223, 1611–1622. [Google Scholar] [CrossRef]
  36. Zhang, Y.Q.; Wang, X.Y. A new image encryption algorithm based on non-adjacent coupled map lattices. Appl. Soft Comput. 2015, 26, 10–20. [Google Scholar] [CrossRef]
  37. Murillo-Escobar, M.A.; Cruz-Hernández, C.; Abundiz-Pérez, F.; López-Gutiérrez, R.M.; Campo, O.R.A.D. A RGB image encryption algorithm based on total plain image characteristics and chaos. Signal Process. 2015, 109, 119–131. [Google Scholar] [CrossRef]
  38. Mollaeefar, M.; Sharif, A.; Nazari, M. A novel encryption scheme for colored image based on high level chaotic maps. Signal Process. 2015, 76, 1–23. [Google Scholar] [CrossRef]
  39. Liu, W.; Sun, K.; Zhu, C. A fast image encryption algorithm based on chaotic map. Opt. Lasers Eng. 2016, 84, 26–36. [Google Scholar] [CrossRef]
  40. Wu, X.; Zhu, B.; Hu, Y.; Ran, Y. A novel color image encryption scheme using rectangular transform-enhanced chaotic tent maps. IEEE Access 2017, 5, 6429–6436. [Google Scholar] [CrossRef]
  41. Teng, L.; Wang, X.; Meng, J. A chaotic color image encryption using integrated bit-level permutation. Multimed. Tools Appl. 2018, 77, 6883–6896. [Google Scholar] [CrossRef]
  42. Wang, X.; He, G. Cryptanalysis on a novel image encryption method based on total shuffling scheme. Opt. Commun. 2011, 284, 5804–5807. [Google Scholar] [CrossRef]
  43. Chapaneri, R.; Sarode, T.; Chapaneri, S. Digital image encryption using improved chaotic map lattice. In Proceedings of the 2013 Annual IEEE India Conference, Mumbai, India, 13–15 December 2013; pp. 1–6. [Google Scholar] [CrossRef]
  44. Alvarez, G.; Li, S.J. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef]
  45. Yue, W.; Noonan, J.P.; Agaian, S. NPCR and UACI Randomness Tests for Image Encryption. Cyber J. 2011, 31–38. [Google Scholar]
  46. Zhang, W.; Wong, K.W.; Yu, H.; Zhu, Z.L. An image encryption scheme using reverse 2-dimensional chaotic map and dependent diffusion. Commun. Nonlinear Sci. Numer. Simul. 2013, 18, 2066–2080. [Google Scholar] [CrossRef]
  47. Wang, Y.; Wong, K.W.; Liao, X.; Chen, G. A new chaos-based fast image encryption algorithm. Appl. Soft Comput. 2011, 11, 514–522. [Google Scholar] [CrossRef]
  48. Pareek, N.K.; Patidar, V.; Sud, K.K. Diffusion–substitution based gray image encryption scheme. Digit. Signal Process. 2013, 23, 894–901. [Google Scholar] [CrossRef]
Figure 1. The bifurcation diagrams and Lyapunov exponent diagrams.
Figure 1. The bifurcation diagrams and Lyapunov exponent diagrams.
Entropy 20 00282 g001
Figure 2. The proposed cryptosystem.
Figure 2. The proposed cryptosystem.
Entropy 20 00282 g002
Figure 3. 3D bit matrix of color images.
Figure 3. 3D bit matrix of color images.
Entropy 20 00282 g003
Figure 4. Permutation with the plaintext-related random access bit-permutation mechanism (PRRABPM). (a) The remaining bit-planes are used to form P 21 b i t ; (b) Three sequences are mapped to the width, height, and bit-length of the permuted bit matrix P 21 b i t _ p .
Figure 4. Permutation with the plaintext-related random access bit-permutation mechanism (PRRABPM). (a) The remaining bit-planes are used to form P 21 b i t ; (b) Three sequences are mapped to the width, height, and bit-length of the permuted bit matrix P 21 b i t _ p .
Entropy 20 00282 g004
Figure 5. Flowchart of the decryption process.
Figure 5. Flowchart of the decryption process.
Entropy 20 00282 g005
Figure 6. The histograms of plain-image, permuted image, and final encrypted images.
Figure 6. The histograms of plain-image, permuted image, and final encrypted images.
Entropy 20 00282 g006
Figure 7. Correlation analysis of the original image and the corresponding encrypted image in R channel (The original image is Lena).
Figure 7. Correlation analysis of the original image and the corresponding encrypted image in R channel (The original image is Lena).
Entropy 20 00282 g007
Figure 8. The key sensitivity test: (a,e): the original image and corresponding histogram; (b,f): the encrypted image E 1 with the security key set k e y ( 1 ) and corresponding histogram; (c,g): the encrypted image E 2 with the security key set k e y ( 2 ) and corresponding histogram; (d,h): the pixel-by-pixel difference | E 1 E 2 | and corresponding histogram; (i): the decrypted image from E 1 using the correct security key set k e y ( 1 ) ; (j): the decrypted image from E 2 using an incorrect security key set k e y ( 1 ) .
Figure 8. The key sensitivity test: (a,e): the original image and corresponding histogram; (b,f): the encrypted image E 1 with the security key set k e y ( 1 ) and corresponding histogram; (c,g): the encrypted image E 2 with the security key set k e y ( 2 ) and corresponding histogram; (d,h): the pixel-by-pixel difference | E 1 E 2 | and corresponding histogram; (i): the decrypted image from E 1 using the correct security key set k e y ( 1 ) ; (j): the decrypted image from E 2 using an incorrect security key set k e y ( 1 ) .
Entropy 20 00282 g008
Table 1. Some approaches to the cryptanalysis of permutation-diffusion structure-based image ciphers.
Table 1. Some approaches to the cryptanalysis of permutation-diffusion structure-based image ciphers.
SchemesCryptanalyzed byAttacks Employed
Gao et al. (2008) [4]Rhouma et al. (2014) [27]chosen plaintext and ciphertext
Mirzaei et al. (2012) [5]Wang et al. (2013) [28]chosen-plaintext
Parvin et al. (2016) [7]Norouzi et al. (2016) [29]chosen-plaintext
Wang et al. (2012) [10]Li et al. (2012) [30]chosen-plaintext
Pak et al. (2017) [17]Wang et al. (2018) [31]chosen-plaintext
Zhu et al. (2011) [19]Zhang et al. (2014) [32]chosen plaintext and ciphertext
Zhang et al. (2016) [26]Wu et al. (2018) [33]chosen-plaintext
Table 2. Keyspace comparisons.
Table 2. Keyspace comparisons.
SchemesProposed SchemeRef. [17]Ref. [23]Ref. [34]Ref. [35]Ref. [37]Ref. [38]
Key space size 2 170 2 138 2 241 2 104 2 128 2 128 2 572
Table 3. Correlation coefficients of some original images and the corresponding cipher-images in R, G, and B channels.
Table 3. Correlation coefficients of some original images and the corresponding cipher-images in R, G, and B channels.
ImagePlain-ImageCipher-Image
VHDAVHDA
LenaR0.97530.98530.97340.9648−0.00280.00460.0013−0.0001
G0.96660.98020.96300.95360.0004−0.00090.00070.0008
B0.93340.95580.92640.9198−0.0029−0.0007−0.00500.0013
BaboonR0.92350.87400.86490.86700.00150.0002−0.00140.0006
G0.86680.77590.74320.74940.00330.00180.0003−0.0003
B0.90670.88440.85440.85400.00060.00040.00080.0012
FruitsR0.99360.99280.98970.9868−0.00090.0003−0.00020.0006
G0.98550.98480.97830.9694−0.0019−0.00040.00030.0010
B0.92650.91920.88090.8531−0.0024−0.0008−0.00430.0015
FlowersR0.97180.97190.95040.9551−0.0043−0.0028−0.00490.0045
G0.95100.94970.91230.9218−0.0043−0.00540.00170.0054
B0.95270.95270.91780.9256−0.00350.0005−0.0062−0.0001
Table 4. Correlation coefficients of encrypted Lena image in R channel with different algorithms.
Table 4. Correlation coefficients of encrypted Lena image in R channel with different algorithms.
DirectionOriginal ImageProposed SchemeRef. [15]Ref. [37]Ref. [17]Ref. [38]Ref. [40]
Horizontal0.98530.00460.00270.0012−0.0026−0.00300.0005
Vertical0.9753−0.0028−0.00130.0035−0.00380.0025−0.0070
Diagonal0.97340.00140.00390.00560.0017−0.00010.0006
Table 5. The mean NPCR (number of pixels change rate) and UACI (unified average changing intensity) of some encrypted images.
Table 5. The mean NPCR (number of pixels change rate) and UACI (unified average changing intensity) of some encrypted images.
ImageNPCR (99.6094)UACI (33.4635)
RGBRGB
Lena k e y _ x 0 99.595299.595799.594033.465733.463333.4666
k e y _ y 0 99.609299.607999.610333.462333.459933.4582
k e y _ z 0 99.598499.588399.595833.463733.463533.4665
N 0 99.608899.611099.609833.469533.460033.4701
Baboon k e y _ x 0 99.607799.607599.608333.468533.463533.4611
k e y _ y 0 99.609199.608799.611033.463133.465633.4721
k e y _ z 0 99.597799.588099.596533.460233.469633.4669
N 0 99.609299.611299.608333.467833.468033.4637
Fruits k e y _ x 0 99.605499.606599.606033.463933.463233.4634
k e y _ y 0 99.610999.608699.610833.466533.465533.4641
k e y _ z 0 99.596499.588499.595733.462933.462433.4685
N 0 99.610199.609999.609333.467633.463733.4661
Flowers k e y _ x 0 99.602699.600499.601833.463533.453533.4662
k e y _ y 0 99.607699.610199.607133.462833.464133.4627
k e y _ z 0 99.597799.588599.593733.464833.469633.4725
N 0 99.608999.608499.610633.468733.466433.4633
Table 6. The mean NPCR and UACI of the some encrypted images, evaluating the plain-image sensitivity.
Table 6. The mean NPCR and UACI of the some encrypted images, evaluating the plain-image sensitivity.
ImageNPCR (99.6094)UACI (33.4635)
RGBRGB
Lena99.608699.608399.610433.470933.468333.4682
Baboon99.608899.609999.608833.454833.461833.4684
Fruits99.609199.608399.609133.465433.464733.4577
Flowers99.609499.609699.608333.468133.459133.4663
Girl99.609099.610199.609533.467033.465133.4641
Flower99.609599.608499.610233.462933.461433.4615
Yacht99.608699.609599.608733.462933.465433.4626
Lena in Ref. [15]99.998599.998599.9985
Lena in Ref. [16]99.609799.599499.597533.447633.465533.4769
Lena in Ref. [37]99.480099.515899.478833.632233.733633.6005
Lena in Ref. [41]99.642999.614099.627733.393533.563733.4814
Table 7. NPCR randomness test.
Table 7. NPCR randomness test.
Tested Image Size 512 by 512Theoretical NPCR Critical Value [45]
N 0.05 * = 99.5893 N 0.01 * = 99.5810 N 0.001 * = 99.5717
Our mean NPCR ValueNPCR Test Results
0.05-level0.01-level0.001-level
99.6091PassPassPass
Table 8. UACI randomness test.
Table 8. UACI randomness test.
Tested Image Size 512 by 512Theoretical UACI Critical Value [45]
u 0.05 * = 33.3730 u 0.01 * = 33.3445 u 0.001 * = 33.3115
u 0.05 * + = 33.5541 u 0.01 * + = 33.5826 u 0.001 * + = 33.6156
Our mean UACI ValueUACI Test Results
0.05-level0.01-level0.001-level
33.4691PassPassPass
Table 9. The result of the information entropy of some encrypted images.
Table 9. The result of the information entropy of some encrypted images.
ImagePlain-ImageCipher-Image
RGBRGB
Lena5.04655.45764.80017.99927.99937.9994
Baboon6.49986.44456.27097.99917.99927.9992
Fruits7.51727.32306.77857.99927.99927.9993
Flowers7.38247.23457.36417.99907.99907.9991
Girl7.43467.23547.05787.99957.99957.9996
Flower7.44287.40627.33717.99927.99937.9992
Yacht7.60717.40627.33717.99947.99917.9993
Lena in Ref. [14]7.99947.99947.9994
Lena in Ref. [16]7.99147.99157.9916
Lena in Ref. [37]7.99747.99757.9969
Lena in Ref. [38]7.99727.99727.9976
Lena in Ref. [39]7.99757.99727.9973
Lena in Ref. [41]7.99427.99437.9942
Table 10. Encryption time (seconds).
Table 10. Encryption time (seconds).
SchemeColor ( 512 × 512 ) Color ( 256 × 256 ) Gray ( 512 × 512 ) Gray ( 256 × 256 ) Platform
Proposed4.60581.13471.81120.4389Matlab
Ref. [37] (2015)0.37220.1225Matlab
Ref. [40] (2017)14.81193.6175Matlab
Ref. [25] (2016)12.69173.1342Matlab
Ref. [46] (2013)0.0300.0075VisualC++
Ref. [47] (2011)0.0330.0078C
Ref. [16] (2016)0.0090.002C
Ref. [48] (2013)0.920.16Matlab
Table 11. Encryption throughput (ET) and number of cycles for one encrypted byte.
Table 11. Encryption throughput (ET) and number of cycles for one encrypted byte.
AlgorithmET in MBpsNumber of Cycles Per BytePlatform
Proposed0.16520229.45Matlab
Ref. [37] (Murillo-Escobar et al., 2015)1.5312180.18Matlab
Ref. [40] (Wu et al., 2017)0.05264189.61Matlab
Ref. [25] (Xu et al., 2016)0.020166893.006Matlab
Ref. [46] (Zhang et al., 2013)8.33366.35VisualC++
Ref. [47] (Wang et al., 2011]8.01369.08C
Ref. [16] (M. Farajallah et al., 2016)93.8231.51C
Ref. [48] (Pareek et al., 2013)0.2710596.38Matlab

Share and Cite

MDPI and ACS Style

Cai, S.; Huang, L.; Chen, X.; Xiong, X. A Symmetric Plaintext-Related Color Image Encryption System Based on Bit Permutation. Entropy 2018, 20, 282. https://doi.org/10.3390/e20040282

AMA Style

Cai S, Huang L, Chen X, Xiong X. A Symmetric Plaintext-Related Color Image Encryption System Based on Bit Permutation. Entropy. 2018; 20(4):282. https://doi.org/10.3390/e20040282

Chicago/Turabian Style

Cai, Shuting, Linqing Huang, Xuesong Chen, and Xiaoming Xiong. 2018. "A Symmetric Plaintext-Related Color Image Encryption System Based on Bit Permutation" Entropy 20, no. 4: 282. https://doi.org/10.3390/e20040282

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop