Next Article in Journal
Double-Granule Conditional-Entropies Based on Three-Level Granular Structures
Previous Article in Journal
Multiobjective Optimization of a Plate Heat Exchanger in a Waste Heat Recovery Organic Rankine Cycle System for Natural Gas Engines
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Image Encryption Scheme Based on Block Scrambling, Modified Zigzag Transformation and Key Generation Using Enhanced Logistic—Tent Map

by
Priya Ramasamy
1,
Vidhyapriya Ranganathan
2,
Seifedine Kadry
3,
Robertas Damaševičius
4,* and
Tomas Blažauskas
4
1
Department of Applied Mathematics and Computational Sciences, PSG College of Technology, Coimbatore, TamilNadu 641004, India
2
Department of Biomedical Engineering, PSG College of Technology, Coimbatore, TamilNadu 641004, India
3
Department of Mathematics and Computer Science, Beirut Arab University, Beirut 11-5020, Lebanon
4
Department of Software Engineering, Kaunas University of Technology, Kaunas 51386, Lithuania
*
Author to whom correspondence should be addressed.
Entropy 2019, 21(7), 656; https://doi.org/10.3390/e21070656
Submission received: 10 May 2019 / Revised: 26 June 2019 / Accepted: 1 July 2019 / Published: 3 July 2019

Abstract

:
Nowadays, the images are transferred through open channels that are subject to potential attacks, so the exchange of image data requires additional security in many fields, such as medical, military, banking, etc. The security factors are essential in preventing the system from brute force and differential attacks. We propose an Enhanced Logistic Map (ELM) while using chaotic maps and simple encryption techniques, such as block scrambling, modified zigzag transformation for encryption phases, including permutation, diffusion, and key stream generation to withstand the attacks. The results of encryption are evaluated while using the histogram, correlation analysis, Number of Pixel Change Rate (NPCR), Unified Average Change Intensity (UACI), Peak-Signal-to-Noise Ratio (PSNR), and entropy. Our results demonstrate the security, reliability, efficiency, and flexibility of the proposed method.

1. Introduction

With rapid spread of cloud computing, mobile networks, internet of things, and social networking, the issue of secure transmission of image data has become increasingly relevant [1,2]. Encrypting secret information that is sent over Internet or wireless networks as multimedia is important in satisfying the need of a secure route of data transmission over various communications channels. Averting unapproved access, adjustment, or the destruction of data ought to anchor the data exchanged through these channels. Different types of data are transmitted over the channels, for example, text, images, audio, video, three-dimensional (3D), and others for many domains of application, such as military, medical, financial institutions, etc. However, the security of those images is a challenge. The critical part of exchanging images is security, in order to protect the image from unauthorized access and modification.
The utilization of cryptographic strategies for image encryption is especially required in order to provide a powerful solution to the security of images. The cryptographic strategies convert the image into an irrelevant data sequence that cannot be effortlessly broken by the attacker. The target of image encryption is to provide high security and avoid unauthorized access. Standard cryptography techniques, such as Advanced Encryption Standard (AES), are regularly applied for text messages. However, those techniques, due to specific qualities, for example, extensive information and high correlation among image pixels, are not reasonable for media data.
The essential methods for an encryption framework can be arranged into two fundamental classes: diffusion and confusion [3]. The chaotic sequence creates the mapping with random sequence. These structures are excessively unpredictable and hard to break down and anticipate [4,5]. Previously, various encryption techniques that are dependent on chaos have been examined and broadly contemplated. Image encryption algorithms have been constructed based on a logistic and two-dimensional (2D) chaotic economic map [6], variable length codes that are based on Collatz conjecture [7], 2D discrete wavelet transform and Arnold mapping [8], logistic mapped convolution and cellular automata [9], cat map [10], 2D Chebyshev-sine map [11], 2D Sine Logistic modulation map [12], one-dimensional (1D) delay with linearly coupled Logistic chaotic map [13], a hyper-chaotic system that combines Dynamic Filtering, DNA computing, and Latin Cubes (DFDLC) [14], Arnold Transform followed by Qubit Random Rotation [15], 2D Baker’s map with diffusion process based on XORing [16], ant colony optimization [17], Chebyshev Map followed by Rotation Equation [18], an algorithm combining Julia fractal and Hilbert curve [19], four-dimensional (4D) hyper-chaotic nonlinear Rabinovich system [20], Josephus traversing and mixed chaotic map [21], 2D logistic-modulated-sine-coupling-logistic chaotic map [22], multiple permutation of pixels followed by the 2D Chebyshev function [23], chaos map with pixel permutation [24], improved hyperchaotic sequences [25], high-dimension Lorenz chaotic system with a perceptron model [26], rotation matrix bit-level permutation with block diffusion [27], and discrete Chirikov map with chaos-based fractional random transform [28].
Cryptanalysis is the science of deciphering secret keys or plaintext when compared with cryptography [29,30,31,32,33], comprising a further branch of cryptology. Research on cryptanalysis is of high importance in promoting cryptology advancement. Applying insecure algorithms for communication will result in severe security threats and losses on both ends of communications if security bugs are not found in encryption cryptosystems. The latest studies have demonstrated that some image encryption methods that are based on chaos schemes have vulnerabilities. Li et al. [29] used the chaotic tent map (CTM) with the diffusing phase only, while the confusing phase was skipped. Consequently, the CTM based image encryption has security defects. Wu et al. [30] used CTM with rectangular transform. The scheme included confusion and diffusion, followed by an improved 2D Arnold transform, which thus improves the security of the classical CTM based method. Wu’s algorithm has the advantages of easy design, high encryption speed, and good cryptographic efficiency as a typical colour image encryption method is concerned. However, it cannot resist the chosen plaintext attack, and the encryption method is insensitive to all secret keys. Li et al. [31] evolved the cipher text-only, known-plaintext, and chosen-plaintext attacks on the Ye’s scheme [24]. Li et al. [32] created the known-plaintext attack on the Zhu’s system [25]. Guo et al. [33] used the equivalent key attack on the 3D chaotic Baker map based image cryptosystem. Some of the chaos-based image encryption schemes that have been broken are discussed in [34]. Cryptanalysis can also assist developers to enhance the safety of the encryption algorithm, in addition to revealing weaknesses in encryption algorithms. Sam et al. [35] used shift rotate within the chaotic framework, which allowed for adaptability proficiency, straightforwardness, and resistance against known assaults. Wang et al. [36] added a shift operation to Huang’s scheme [23], which prevents the recovery of the shuffle vectors, thus increasing the security against the chosen-plaintext attack, but without a noticeable loss of efficiency. Wang et al. [37] offered an encryption technique that used logistic mapping and the combined row and scrambling technique to improve the security characteristics.
So far, few results depending on confusion and diffusion have been suggested [38,39,40,41,42,43], providing an understanding that there is a solid connection between chaos and cryptography. The chaotic behavior system framework ensures high efficiency and high safety due to pseudo-randomness, as they are sensitive to initial conditions. The one-dimensional (1D) chaotic systems, such as pseudo-randomly enhanced logistic map (PELM) [44], are more attractive than multi-dimensional (MD) chaotic systems in order to create pseudo-random keystream [45], due to high speed and simplicity. However, it still has some limitations, such as discontinuity, numerical degradation, non-consistency, and weak key space [46], which thus motivates the need for MD maps, such as a3D mixed chaotic map [47]. Articles [48,49] suggested the intertwining of the logistic maps to strengthen the security and to enhance pseudo-randomness and increase the key space.
Here, we propose a novel key generation algorithm that uses block scrambling, modified zigzag transformation, and enhanced logistic–tent map for image encryption. The current work extends we work of Li et al. [50], by suggesting the use of Enhanced Logistic–Tent Map (ELTM) instead of 3D logistic map to obtain better encryption characteristics. The principal contribution of the paper is the proposed key generation algorithm using ELM, which provides high security, as it takes plain image and key for each iteration of key generation. Here, a new efficient ELTM bases algorithm is proposed. The statistical test analysis is done by the National Institute of Standards and Technology (NIST) statistical test suite demonstrates its better security characteristics.
The remaining parts of the paper are as follows. We describe the methods used in Section 2. In Section 3, the results are presented. In Section 4, the NIST statistical test suite results are given. Finally, we summarize our results and present the conclusions in Section 5.

2. Materials and Methods

2.1. Logistic Map

Chaotic maps are highly sensitive to the initial value, which makes them unpredictable. A change in the numerical sequence that is generated by the function can occur, even if a minor change in the initial value is executed [51]. Different forms of chaotic maps are used; however, the logistic map is perhaps the most known map and is defined in Equation (1) [13], as follows:
T n + 1 = r T n ( 1 T n ) ,
here Tn is the state, r is the behavior parameter, and n is the count of iterations used to generate the state values iteratively.
This 1D logistic map can be extended to a three-dimensional (3D) one, as indicated in Equation (2) [52].
T n + 1 = α T n ( 1 T n ) + λ U n 2 T n + β V n 3 U n + 1 = α U n ( 1 U n ) + λ V n 2 U n + β T n 3 V n + 1 = α V n ( 1 V n ) + λ T n 2 V n + β U n 3
If the values of the parameters fall within the ranges 0.53   < α   <   3.8 ,   0 <   λ   <   0.022 ,   0   <   β   <   0.015 , here T 0 ,   U 0 ,   V 0 are in [0, 1], and then the chaotic behavior is observed.

2.2. Skew Tent Map

The skew tent map is represented by the nonlinear equation [52]:
T n + 1 = { T n / c , 0 < T n c ( 1 T n ) / ( 1 c ) , c < T n < 1 ,
here T n [ 0 , 1 ] is the state, c [ 0 , 0.5 ] [ 0.5 , 1 ] is the behaviour parameter, and n is the count of permutations that are used to create state values iteratively.

2.3. Block Scrambling

First, the RGB image, which has the dimension of 256 × 256 × 3 is segregated into four quadrants. Subsequently, each quadrant is further segregated into four sub-quadrants, while each sub-quadrant is rotated anti-clockwise by 90° to form 64 sub-blocks. While this procedure scrambles the image, it does not fully remove the associations between the nearby pixels.

2.4. Modified Zigzag Transformation

Zigzag Transformation (ZT) is a procedure to have an image scrambled [53]. The red, green, and blue image channels are treated as separate matrices having the size of 256 × 256 pixels. In ZT, the upper left pixel is shifted to one side, which allows for the attacker to crack the strategy. In the modified ZT, the upper left and next horizontal neighboring pixels are exchanged with the base right pixel.
The change is performed to the pixels of every matrix, starting from the upper left corner and ending with the base right corner to execute encryption. The first and the second elements of the matrix are moved to the last and one-before-last position of the matrix, and the remaining elements are swapped in a zigzag way.
The first and second elements of the matrix are moved to the last and the one-before-last elements of the matrix and the remaining elements of the matrix are swapped in a zigzag way to execute decryption. The change is connected to the pixels of every framework as delineated. This strategy totally twists the relationship among the nearby pixels of the image, which results in the modified ZT of the image.

2.5. Enhanced Logistic Map (ELM)

The proposed Enhanced Logistic Map (ELM) enhances the security of the scheme by employing the chaotic diffusion method. The ELM is 3D, as it separately deals with RGB of the color image. The ELM is defined, as follows:
X i + 1 = λ T i ( 1 X i ) + β Y i 2 X i + α Z i 3 + c Y i + 1 = λ U i ( 1 Y i ) + β V i 2 Y i + α X i 3 + c Z i + 1 = λ Z i ( 1 Z i ) + β X i 2 Z i + α Y i 3 + c
where, λ ,   β ,   α ,   c are the constants, 0.8 < λ < 2.60 ,   0 < β < 0.15 ,   0.42 < α <   0.85 ,   0 < c < 0.35 . The range of all λ ,   β ,   α ,   c are greater than the 3D logistic map, thus it provides better security than the 3D logistic map.
The bifurcation diagram and the Lyapunov Exponent of ELM are shown in Figure 1 and Figure 2, respectively.

2.6. Key Generation

Both encryption and decryption processes use the same key. X 0 ,   Y 0 ,   Z 0 have their values in [0, 1]. Accordingly, the values are transformed to the range 0–255. The equation for generating the values of X, Y, Z are presented below:
X i = 10 14 ( X i ) mod 256 Y i = 10 14 ( Y i ) mod 256 Z i = 10 14 ( Z i ) mod 256
For example, the initial values for X i , Y i , Z i are defined as X 0 =   0.790 , Y 0 =   0.889 , and Z 0 =   0.590 , respectively, and the values of constants are λ = 2.741 , β = 0.021 , α = 0.041 , and c =   0.9 .
The cryptosystem is secured with the plain image, the novel proposed system employs a 256-bit key (K), which has 192-bit data calculated from ELM, the secret key ( K e ), and 64-bit data chosen by the user from a plain image ( K d ). K d retains pixels R   ( r i ,   r j ) ,   G   ( g i ,   g j ) ,   B   ( b i ,   b j ) , which are selected by the encoder. Now, K   =   K e K d , where the key K is segregated into 16-bit parts k s 1 ,   k s 2   k s 16 .
The initial condition I c , the parameter P x and the iteration count n of the skew tent system are defined by the following equations:
I c =   k s 2 k s 4 k s 14 k s 16 ) / 256   P x = k s 1 k s 3 k s 9 k s 11 )   + k s 13 + k s 15 ) / 758 n = ( k s 14 k s 15 ) + k s 16  
As a result, the generated key depends on the image and EX-OR operation is executed with each value of R ,   G ,   B .

2.7. Encryption Algorithm

The proposed framework can be used for any M   ×   M color image. Encryption has two parts: confusion and diffusion. Blocks scrambling is used to obtain 64 squares when confusion is performed. Finally, the modified ZT is performed to remove the association between the adjacent pixels. Key generation executed while using the 3D ELM to produce secret keys in the range 0–255 for every X, Y, and Z. In the final step, the EX-OR operation is executed to obtain the cipher image.
Algorithm 1 summarizes the algorithm of encryption.
Algorithm 1: Algorithm of the encryption process
Input: plain color image P of size 256 × 256
Output: cipher image C
Step 1: Block scrambling is applied on P , which is split into 64 blocks each of size 32 × 32 represented as C 1 .
Step 2: Modified zigzag transform (ZT) is performed on the scrambled blocks C 1 to obtain C 2 .
Step 3: C 2 is split into RGB channels each of size 256 × 256 .
Step 4: Using ELM, the intermediate key is generated with initial values are taken as X 0 = 0.790 ,   Y 0 = 0.889 ,   Z 0 = 0.590 , respectively.
Step 5: The final key is generated by applying the chosen values from image and external user as initial condition and parameters.
Step 6: The secret key K is EX-OR-ed with the RGB channels received after modified ZT to obtain C .
Figure 3 presents the block diagram for the encryption procedure. The decryption process is performed in reverse of encryption to obtain plain image P .

2.8. Evaluation

We assess the security characteristics of the proposed scheme while using histogram analysis, information entropy analysis, correlation coefficient, Number of Pixels Change Rate (NPCR), Unified Average Change Intensity (UACI), Mean Square Error (MSE), and Peak Signal to Noise Ratio (PSNR).

2.8.1. Key Space Analysis

The proposed method is heavily dependent on the key, it should ensure that the key is secure, and that the key space should be adequately large to make the brute force attack impossible. As the proposed algorithm uses a 256-bit key, the number of admissible secret key combinations is 2256 for R, G, and B separately, making it quite difficult to break while using brute force.

2.8.2. Key Sensitivity Analysis

The good encryption method must be very sensitive to changes in the keys. Implementing a small change to the encryption key, the output image must be very different when compared to the unmodified encrypted image.

2.8.3. Histogram Analysis

The histogram represents the distribution of pixel values in an image. An encrypted image is expected to have a uniform distribution of the histogram values, making for the attacker difficult to learn something about the image. Thus, the suitability of the proposed encryption method is shown by the uniform distribution of pixel values in a coded image.

2.8.4. Correlation Coefficient Analysis

Usually, the neighboring pixels of the plain image are related, while the adjacent pixels of the encrypted image are weakly correlated, which suggests that there are no associations between them.
Correlation Coefficient Analysis (CCA) is performed to assess the level of similarity between the pair of pixels. This involves the calculation and assessment of the Pearson correlation coefficient alongside the vertical, horizontal, and diagonal directions of both the plain and encrypted image.
A good encryption method should break the correlation between adjacent pixels. The less the correlation is, the more effectively the method performs. The correlation coefficient is calculated, as follows:
C R = cov ( X , Y ) D ( X ) D ( Y ) cov ( X , Y ) = 1 256 1 256 ( X i E ( X ) ) ( Y i E ( Y ) ) ,
here X and Y are the pixels and neighboring pixels of the original and encrypted image, cov ( X , Y ) is the covariance between X and Y , D ( X ) is variance of X , and E ( X ) is the expected value of X .

2.8.5. NPCR and UACI Analysis

Number of Pixels Change Rate (NPCR) assesses the pixel difference between the original and encrypted images [54,55], as follows:
N P C R = i , j D ( i , j ) M N 100 ,
here D ( i , j ) is calculated as
D ( i , j ) = { 0 P ( i , j ) = C ( i , j ) 1 P ( i , j ) C ( i , j ) ,
Higher randomization of the pixel values leads to a larger value of NPCR.
The Unified Average Changing Index (UACI) assesses the mean intensity of differences between the original image and encrypted image [56,57], as follows:
D ( i , j ) = { 0 P ( i , j ) = C ( i , j ) 1 P ( i , j ) C ( i , j ) ,
here P ( i , j ) and C ( i , j ) are pixel values of the original and encrypted images, and L is the largest pixel value of both images.
The values of both NPCR and UACI indicate the resistance of the encryption method against the differential attack.

2.8.6. Information Entropy Analysis

Information entropy assesses uncertainty of a random variable, as follows [56]:
E = i = 1 256 P ( i ) log ( 1 P ( i ) ) ,
here P ( i ) is the probability of the presence of pixel i .
A larger entropy value indicates a greater level of security when applied to evaluate image encryption. Usually, an entropy value that is very close to a perfect value of 8 is considered to be safe from a brute force attack.

2.8.7. PSNR Analysis

The Peak-Signal-to-Noise Ratio (PSNR) can be used to assess the quality of an image. A good image encryption method is expected to produce encrypted images with a low value of PSNR. Mathematically, PSNR is calculated by:
P S N R = 10 log 10 255 255 M S E ,
where P ( i , j ) is pixel value of the original image, and C ( i , j ) is pixel value of the encoded image, and Mean Square Error (MSE) is calculated as:
M S E = i = 1 N j = 1 M [ P ( i , j ) C ( i , j ) ] 2 N M ,

3. Results and Analysis

3.1. Settings

All of the simulations were performed on a desktop computer with Intel ® Core™ i5-2430M CPU 2.4GHZ Processor, 4GB RAM, and Windows 8 Professional operating system. We used the freely available images from the USC-SIPI image dataset, such as Baboon, Plane, Lena, and Peppers, as the original protected images (see Figure 4). Figure 5 shows the encrypted images.

3.2. Results

Standard techniques and tests are recommended for evaluating the results [51,52,53]. The quality of the proposed encoding method is indicated by the uniform distribution of pixel values in an encrypted image while using the histogram analysis method. As an example, see a histogram of the Peppers image for red (R), green (G), and blue (B) channels in Figure 6a–c. Figure 6d–f presents the RGB channels of the encrypted Peppers image. Here, the uniform distribution indicates that it would be difficult for the attacker to decipher the data.
It will not be possible to reconstruct the enciphered image if the keys differ by a small value [23]. As an example, Figure 7 shows the reconstructed images with a minor change of the secret key from X 0 = 0.790 to X 0 = 0.791 , leading to totally different images.
The scattered graph can show the correlations between the neighboring image pixels. 1000 random neighboring pixels from an image are used to show the relationship. As an example, Figure 8a–c demonstrates a strong correlation between adjoining pixels, along horizontal, vertical, and diagonal neighboring pixels in the Peppers plain image. However, the correlation between the neighboring pixels is weak for an encrypted Pepper image (see Figure 8d–f).
The correlation values for plain and encrypted images are given in Table 1 for the Lena, Peppers, Barbara, and Baboon images, along the horizontal, vertical and diagonal directions.
Table 2 presents the results of NPCR and UACI, PSNR, and Entropy. The values of NPCR and UACI demonstrate that the algorithm is very resistive against differential attack. The entropy is quite close to a perfect value of 8, and demonstrates that the proposed encryption method randomized the pixels in the encrypted image well. The obtained PSNR values are low, hence they also show that the proposed algorithm is good.
The proposed method is compared with other methods, while using entropy, NPCR, UACI, and correlation analysis for the Lena image of size 256 × 256 in Table 3. Here, we compare our method with other methods that were proposed by Li et al. [50] by Zhang et al. [27], Xu et al. [58], Wang et al. [59], Liu and Wang [60], Hussain et al. [61], Wang and Zhang [62], and Ahmad et al. [56].
In an occlusion attack, the enciphered image, which is transmitted over communication channels, could lose blocks of information. The robustness of the proposed algorithm against 12.5%, 25%, and 50% of occlusion in an encrypted image is evaluated while using MSE. The resulting MSE values are 1542.8362 for 12.5%, 3214.7971 for 25%, and 6927.9417 for 50% occlusion. We can claim that the proposed method can resist an occlusion attack, as the deciphered image still can be retrieved.
Following the suggestion of Askar et al. [63], the original images are corrupted by adding Gaussian noise with the mean of 0 and variance of 0.001, as well as with salt and pepper noise with the density of 0.05. Figure 9 shows the obtained deciphered images. To compare, Table 4 shows the MSE and PSNR values. Based on Table 4, it can be concluded that the proposed method is resistant to salt and pepper noise, since the PSNR value exceeded 58 dB.
The Tang’s algorithm [64], Zhang’s algorithm [65], and Karawia’s algorithm [66] were compared for the computational performance analysis. The results are shown in Figure 10 for the same set of four images, and they demonstrate that the proposed algorithm is computationally more efficient.

4. Statistical Test Analysis

The NIST statistical test suite (version 2.1.1, National Institute of Standards and Technology, Gaithersburg, MD, USA) [67] was used to evaluate the randomness of the bit sequence that was produced by the proposed system. The suite involves 15 tests, which assess the randomness that might occur in a series. Table 5 presents the results. Table 5 indicates that the NIST test is effectively performed: all p−values among 1000 sequences used for testing are evenly distributed in the 10 subintervals, while the pass rate is also acceptable. The average pass rate is 99.1% with a minimum pass rate of 98.4%.

5. Conclusions

We introduced an image encryption method that is based on a chaotic map with a new symmetric key generation system. The scheme uses Block Scrambling and Modified Zigzag Transformation, while key generation is performed using the enhanced logistic-tent map. Confusion and diffusion are achieved by pixel shuffling. It provides priority to resisting the brute-force attack to the suggested algorithm. The experimental results revealed that the suggested method has generated the encrypted images with uniform distribution in pixel histograms. Moreover, the suggested algorithm has shown that the encrypted pictures have information entropy of close to 8. It is able to robustly resist chosen/known plaintext attacks, is robust to salt and pepper noise, and it can withstand up to 50 percent occlusion attack. The comparison experiments were performed with other recent algorithms. The results of the statistical testing indicate that the new pseudo-random bit combiner can provide file encryption/decryption safety. We claim that the method is secure and computationally efficient based on the analysis of the proposed method. The proposed algorithm is simple, fast, and has strong practical application value.

Author Contributions

Conceptualization, S.K.; Funding acquisition, T.B.; Investigation, P.R. and V.R.; Methodology, S.K.; Software, P.R. and V.R.; Supervision, S.K.; Validation, P.R. and V.R.; Writing—original draft, P.R., V.R. and S.K.; Writing—review & editing, R.D. and T.B.

Funding

This research received no external funding.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Kadhim, I.J.; Premaratne, P.; Vial, P.J.; Halloran, B. Comprehensive survey of image steganography: Techniques, evaluations, and trends in future research. Neurocomputing 2019, 335, 299–326. [Google Scholar] [CrossRef]
  2. Qasim, A.F.; Meziane, F.; Aspin, R. Digital watermarking: Applicability for developing trust in medical imaging workflows state of the art review. Comput. Sci. Rev. 2018, 27, 45–60. [Google Scholar] [CrossRef]
  3. Arul Murugan, C.; KarthigaiKumar, P. Survey on image encryption schemes, bio cryptography and efficient encryption algorithms. Mob. Netw. Appl. 2018, 1–6. [Google Scholar] [CrossRef]
  4. Kozioł, F.; Borowik, G.; Woźniak, M.; Chaczko, Z. Toward dynamic signal coding for safe communication technology. In Proceedings of the Asia-Pacific Conference on Computer-Aided System Engineering, APCASE, Washington, DC, USA, 14 July 2015; pp. 246–251. [Google Scholar] [CrossRef]
  5. Khalifa, N.; Filali, R.L.; Benrejeb, M. A Fast Selective Image Encryption Using Discrete Wavelet Transform and Chaotic Systems Synchronization. Inf. Technol. Control. 2016, 45, 235–242. [Google Scholar] [CrossRef]
  6. Askar, S.S.; Karawia, A.A.; Al-Khedhairi, A.; Al-Ammar, F.S. An Algorithm of Image Encryption Using Logistic and Two-Dimensional Chaotic Economic Maps. Entropy 2019, 21, 44. [Google Scholar] [CrossRef]
  7. Ballesteros, D.M.; Peña, J.; Renza, D. A Novel Image Encryption Scheme Based on Collatz Conjecture. Entropy 2018, 20, 901. [Google Scholar] [CrossRef]
  8. Fan, C.; Ding, Q. A Novel Image Encryption Scheme Based on Self-Synchronous Chaotic Stream Cipher and Wavelet Transform. Entropy 2018, 20, 445. [Google Scholar] [CrossRef]
  9. Hanis, S.; Amutha, R. Double image compression and encryption scheme using logistic mapped convolution and cellular automata. Multimed. Tools Appl. 2018, 77, 6897–6912. [Google Scholar] [CrossRef]
  10. Huang, L.; Cai, S.; Xiao, M.; Xiong, X. A Simple Chaotic Map-Based Image Encryption System Using Both Plaintext Related Permutation and Diffusion. Entropy 2018, 20, 535. [Google Scholar] [CrossRef]
  11. Liu, H.; Wen, F.; Kadir, A. Construction of a new 2D chebyshev-sine map and its application to color image encryption. Multimed. Tools Appl. 2019, 78, 15997–16010. [Google Scholar] [CrossRef]
  12. Huang, X.; Ye, G. An Image Encryption Algorithm Based on Time-Delay and Random Insertion. Entropy 2018, 20, 974. [Google Scholar] [CrossRef]
  13. Li, S.; Ding, W.; Yin, B.; Zhang, T.; Ma, Y. A Novel Delay Linear Coupling Logistics Map Model for Color Image Encryption. Entropy 2018, 20, 463. [Google Scholar] [CrossRef]
  14. Li, T.; Shi, J.; Li, X.; Wu, J.; Pan, F. Image Encryption Based on Pixel-Level Diffusion with Dynamic Filtering and DNA-Level Permutation with 3D Latin Cubes. Entropy 2019, 21, 319. [Google Scholar] [CrossRef]
  15. Liu, X.; Xiao, D.; Liu, C. Double Quantum Image Encryption Based on Arnold Transform and Qubit Random Rotation. Entropy 2018, 20, 867. [Google Scholar] [CrossRef]
  16. Mondal, B.; Kumar, P.; Singh, S. A chaotic permutation and diffusion based image encryption algorithm for secure communications. Multimed. Tools Appl. 2018, 77, 31177–31198. [Google Scholar] [CrossRef]
  17. Sreelaja, N.K.; Vijayalakshmi Pai, G.A. Stream cipher for binary image encryption using ant colony optimization based key generation. Appl. Soft Comput. J. 2012, 12, 2879–2895. [Google Scholar] [CrossRef]
  18. Stoyanov, B.; Kordov, K. Image Encryption Using Chebyshev Map and Rotation Equation. Entropy 2015, 17, 2117–2139. [Google Scholar] [CrossRef]
  19. Sun, Y.; Chen, L.; Xu, R.; Kong, R. An image encryption algorithm utilizing Julia sets and Hilbert curves. PLoS ONE 2014, 9, e84655. [Google Scholar] [CrossRef]
  20. Tong, X.; Liu, Y.; Zhang, M.; Xu, H.; Wang, Z. An Image Encryption Scheme Based on Hyper chaotic Rabinovich and Exponential Chaos Maps. Entropy 2015, 17, 181–196. [Google Scholar] [CrossRef]
  21. Wang, X.; Zhu, X.; Zhang, Y. An image encryption algorithm based on Josephus traversing and mixed chaotic map. IEEE Access 2018, 6, 23733–23746. [Google Scholar] [CrossRef]
  22. Zhu, H.; Zhao, Y.; Song, Y. 2D logistic-modulated-sine-coupling-logistic chaotic map for image encryption. IEEE Access 2019, 7, 14081–14098. [Google Scholar] [CrossRef]
  23. Huang, X. Image encryption algorithm using chaotic Chebyshev generator. Nonlinear Dyn. 2012, 67, 2411–2417. [Google Scholar] [CrossRef]
  24. Ye, G. Image scrambling encryption algorithm of pixel bit based on chaos map. Pattern Recognit. Lett. 2010, 31, 347–354. [Google Scholar] [CrossRef]
  25. Zhu, C.X. A novel image encryption scheme based on improved hyper-chaotic sequences. Opt. Commun. 2012, 285, 29–37. [Google Scholar] [CrossRef]
  26. Wang, X.-Y.; Yang, L.; Liu, R.; Kadir, A. A chaotic image encryption algorithm based on perceptron model. Nonlinear Dyn. 2010, 62, 615–621. [Google Scholar] [CrossRef]
  27. Zhang, Y.; Xiao, D. An image encryption scheme based on rotationmatrix bit-level permutation and block diffusion. Commun. Nonlinear Sci. Numer. Simul. 2014, 19, 74–82. [Google Scholar] [CrossRef]
  28. Zhang, Y.; Xiao, D. Double optical image encryption using discrete Chirikov standard map and chaos-based fractional random transform. Opt. Lasers Eng. 2013, 51, 472–480. [Google Scholar] [CrossRef]
  29. Li, C.; Luo, G.; Qin, K.; Li, C. An image encryption scheme based on chaotic tent map. Nonlinear Dyn. 2017, 87, 127–133. [Google Scholar] [CrossRef]
  30. Wu, X.; Zhu, B.; Hu, Y.; Ran, Y. A novel color image encryption scheme using rectangular transform-enhanced chaotic tent maps. IEEE Access 2017, 5, 6429–6436. [Google Scholar]
  31. Li, C.; Lin, D.; Lü, J. Cryptanalyzing an image-scrambling encryption algorithm of pixel bits. IEEE Multimed. 2017, 24, 64–71. [Google Scholar] [CrossRef]
  32. Li, C.; Liu, Y.; Xie, T.; Chen, M.Z.Q. Breaking a novel image encryption scheme based on improved hyperchaotic sequences. Nonlinear Dyn. 2013, 73, 2083–2089. [Google Scholar] [CrossRef] [Green Version]
  33. Guo, J.; Zhang, F. An equivalent key attack on an image cryptosystem. Acta Electron. Sin. 2010, 38, 781–785. [Google Scholar]
  34. Zhang, Y.-Q.; Wang, X.-Y. A new image encryption algorithm based on non-adjacent coupled map lattices. Appl. Soft. Comput. 2015, 26, 10–20. [Google Scholar] [CrossRef]
  35. Sam, I.S.; Devaraj, P.; Bhuvaneswaran, R.S. An intertwining chaotic maps based image encryption scheme. Nonlinear Dyn. 2012, 69, 1995–2007. [Google Scholar]
  36. Wang, X.; Luan, D.; Bao, X. Cryptanalysis of an image encryption algorithm using Chebyshev generator. Digit. Signal Process. 2014, 25, 244–247. [Google Scholar] [CrossRef]
  37. Wang, X.; Teng, L.; Qin, X. A novel colour image encryption algorithm based on chaos. Signal Process. 2012, 92, 1101–1108. [Google Scholar] [CrossRef]
  38. Chen, J.; Zhu, Z.; Fu, C.; Zhang, L.; Zhang, Y. An efficient image encryption scheme using lookup table-based confusion and diffusion. Nonlinear Dyn. 2015, 81, 1151–1166. [Google Scholar] [CrossRef]
  39. Liu, R. New binary image encryption algorithm based on combination of confusion and diffusion. J. Chem. Pharm. Res. 2014, 6, 621–629. [Google Scholar]
  40. Murugan, B.; Nanjappa Gounder, A.G. Image encryption scheme based on block-based confusion and multiple levels of diffusion. IET Comput. Vis. 2016, 10, 593–602. [Google Scholar] [CrossRef]
  41. Praveenkumar, P.; Amirtharajan, R.; Thenmozhi, K.; Rayappan, J.B.B. Fusion of confusion and diffusion: A novel image encryption approach. Telecommun. Syst. 2017, 65, 65–78. [Google Scholar] [CrossRef]
  42. Sinha, R.K.; Sahu, S.S. Secure image encryption based on improved bat optimized piecewise linear chaotic map through integrated permutation-confusion and double diffusion. J. Intell. Fuzzy Syst. 2018, 35, 1567–1578. [Google Scholar] [CrossRef]
  43. Zhang, W.; Wong, K.; Yu, H.; Zhu, Z. An image encryption scheme using lightweight bit-level confusion and cascade cross circular diffusion. Opt. Commun. 2012, 285, 2343–2354. [Google Scholar] [CrossRef]
  44. Murillo-Escobar, M.A.; Cruz-Hernández, C.; Cardoza-Avendaño, L.; Méndez-Ramírez, R. A novel pseudorandom number generator based on pseudorandomly enhanced logistic map. Nonlinear Dyn. 2017, 87, 407–425. [Google Scholar] [CrossRef]
  45. Zhou, Y.; Bao, L.; Chen, C.P. A new 1D chaotic system for image encryption. Signal Process. 2014, 97, 172–182. [Google Scholar] [CrossRef]
  46. Arroyo, D.; Alvarez, G.; Fernandez, V. On the inadequacy of the logistic map for cryptographic applications. arXiv 2008, arXiv:0805.4355. [Google Scholar]
  47. Naseer, Y.; Shah, D.; Shah, T. A Novel Approach to improve multimedia security utilizing 3D Mixed Chaotic map. Microprocess. Microsyst. 2019, 65, 1–6. [Google Scholar] [CrossRef]
  48. Ye, G.; Huang, X. An efficient symmetric image encryption algorithm based on an intertwining logistic map. Neurocomputing 2017, 251, 45–53. [Google Scholar] [CrossRef]
  49. Kumar, M.; Kumar, S.; Budhiraja, R.; Das, M.K.; Singh, S. Intertwining logistic map and Cellular Automata based color image encryption model. In Proceedings of the International Conference on Computational Techniques in Information and Communication Technologies (ICCTICT), New Delhi, India, 13 March 2016; pp. 618–623. [Google Scholar]
  50. Li, Y.; Li, X.; Jin, X.; Zhao, G.; Ge, S.; Tian, Y.; Wang, Z. An Image Encryption Algorithm Based on Zigzag Transformation and 3-Dimension Chaotic Logistic Map. In Applications and Techniques in Information Security; Springer: Berlin/Heidelberg, Germany, 2015; pp. 3–13. [Google Scholar]
  51. Pareek, N.K.; Patidar, V.; Sud, K.K. Image encryption using chaotic logistic map. Image Vis. Comput. 2006, 24, 926–934. [Google Scholar] [CrossRef]
  52. Khade, P.N.; Narnaware, M. 3D chaotic functions for image encryption. Int. J. Comput. Sci. Issues 2012, 9, 323–328. [Google Scholar]
  53. Kadir, A.; Hamdulla, A.; Guo, W.Q. Color image encryption using skew tent map and hyper chaotic system of 6th-order CNN. Opt.-Int. J. Light Electron Opt. 2014, 125, 1671–1675. [Google Scholar] [CrossRef]
  54. Xu, X.; Feng, J. Research and Implementation of Image Encryption Algorithm Based on Zigzag Transformation and Inner Product Polarization Vector. In Proceedings of the 2010 IEEE International Conference on Granular Computing, San Jose, CA, USA, 16 August 2010; pp. 556–561. [Google Scholar] [CrossRef]
  55. Ahmad, J.; Larijani, H.; Emmanuel, R.; Mannion, M. Secure Occupancy Monitoring System for IoT Using Lightweight Intertwining Logistic Map. In Proceedings of the 2018 10th Computer Science and Electronic Engineering (CEEC), Essex, UK, 19 September 2018; pp. 208–213. [Google Scholar]
  56. Ahmad, J.; Hwang, S.O. A secure image encryption scheme based on chaotic maps and affine transformation. Multimed. Tools Appl. 2016, 75, 13951–13976. [Google Scholar] [CrossRef]
  57. Wu, Y.; Noonan, J.P.; Agaian, S. NPCR and UACI randomness tests for image encryption. J. Sel. Areas Telecommun. 2011, 1, 31–38. [Google Scholar]
  58. Xu, L.; Li, Z.; Li, J.; Hua, W. A novel bit-level image encryption algorithm based on chaotic maps. Opt. Lasers Eng. 2016, 78, 17–25. [Google Scholar] [CrossRef]
  59. Wang, X.Y.; Zhang, Y.Q.; Bao, X.M. A novel chaotic image encryption scheme using DNA sequence operations. Opt. Lasers Eng. 2015, 73, 53–61. [Google Scholar] [CrossRef]
  60. Liu, H.J.; Wang, X.Y. Color image encryption based on one-time keys and robust chaotic maps. Comput. Math. Appl. 2010, 59, 3320–3327. [Google Scholar] [CrossRef] [Green Version]
  61. Hussain, I.; Shah, T.; Gondal, M.A. Image encryption algorithm based on PGL (2, GF (28)) S-boxes and TD-ERCS chaotic sequence. Nonlinear Dyn. 2012, 70, 181–187. [Google Scholar] [CrossRef]
  62. Wang., X.Y.; Zhang, H.L. A color image encryption with heterogeneous bit-permutation and correlated chaos. Opt. Commun. 2015, 342, 51–60. [Google Scholar] [CrossRef]
  63. Askar, S.S.; Karawia, A.A.; Alammar, F.S. Cryptographic algorithm based on pixel shuffling and dynamical chaotic economic map. IET Image Process. 2018, 12, 158–167. [Google Scholar] [CrossRef]
  64. Tang, Z.; Song, J.; Zhang, X.; Sun, R. Multiple-image encryption with bit-plane decomposition and chaotic maps. Opt. Lasers Eng. 2016, 80, 1–11. [Google Scholar] [CrossRef]
  65. Zhang, X.; Wang, X. Multiple-image encryption algorithm based on mixed image element and chaos. Comput. Electr. Eng. 2017, 62, 401–413. [Google Scholar] [CrossRef]
  66. Karawia, A. Encryption algorithm of multiple-image using mixed image elements and two dimensional chaotic economic map. Entropy 2018, 20, 801. [Google Scholar] [CrossRef]
  67. Rukhin, A.L.; Soto, J.; Nechvatal, J.; Smid, M.; Barker, E.; Leigh, S.; Levenson, M.; Vangel, M.; Banks, D.; Heckert, A.; et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Application; NIST Special Publication 800-22; Revision 1a (Revised: April 2010); Lawrence, E.B., III, Ed.; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2010. Available online: https://www.nist.gov/publications/statistical-test-suite-random-and-pseudorandom-number-generators-cryptographic (accessed on 2 July 2019).
Figure 1. Bifurcation diagram of x, y, and z values for Enhanced Logistic Map (ELM): (a) x values, (b) y values, and (c) z values.
Figure 1. Bifurcation diagram of x, y, and z values for Enhanced Logistic Map (ELM): (a) x values, (b) y values, and (c) z values.
Entropy 21 00656 g001
Figure 2. Lyapunov Exponent of Enhanced Logistic Map.
Figure 2. Lyapunov Exponent of Enhanced Logistic Map.
Entropy 21 00656 g002
Figure 3. Block diagram of encryption process.
Figure 3. Block diagram of encryption process.
Entropy 21 00656 g003
Figure 4. Original images: (a) Baboon, (b) Plane, (c) Lena, and (d) Peppers.
Figure 4. Original images: (a) Baboon, (b) Plane, (c) Lena, and (d) Peppers.
Entropy 21 00656 g004aEntropy 21 00656 g004b
Figure 5. Encrypted images: (a) Baboon, (b) Plane, (c) Lena, and (d) Peppers.
Figure 5. Encrypted images: (a) Baboon, (b) Plane, (c) Lena, and (d) Peppers.
Entropy 21 00656 g005
Figure 6. Histograms of Peppers image for red (a), green (b) and blue (c) channels, and histogram of an encrypted Peppers image for red (d), green (e), and blue (f) channels.
Figure 6. Histograms of Peppers image for red (a), green (b) and blue (c) channels, and histogram of an encrypted Peppers image for red (d), green (e), and blue (f) channels.
Entropy 21 00656 g006
Figure 7. Decrypted images with correct secret key, but the initial value changed from X 0 = 0.790 to X 0 = 0.791 : (a) Baboon, (b) Plane, (c) Lena and (d) Peppers.
Figure 7. Decrypted images with correct secret key, but the initial value changed from X 0 = 0.790 to X 0 = 0.791 : (a) Baboon, (b) Plane, (c) Lena and (d) Peppers.
Entropy 21 00656 g007
Figure 8. Relationship between neighboring pixels in horizontal (a), vertical (b), and diagonal (c) directions of plain Pepper image, and relationship between neighboring pixels in horizontal (d), vertical (e), and diagonal (f) directions of encrypted Pepper image.
Figure 8. Relationship between neighboring pixels in horizontal (a), vertical (b), and diagonal (c) directions of plain Pepper image, and relationship between neighboring pixels in horizontal (d), vertical (e), and diagonal (f) directions of encrypted Pepper image.
Entropy 21 00656 g008
Figure 9. Analysis of noise attack: decrypted images after adding Gaussian noise, (ad); decrypted images after adding salt and pepper noise (eh).
Figure 9. Analysis of noise attack: decrypted images after adding Gaussian noise, (ad); decrypted images after adding salt and pepper noise (eh).
Entropy 21 00656 g009
Figure 10. Comparison of computational time for the proposed algorithm.
Figure 10. Comparison of computational time for the proposed algorithm.
Entropy 21 00656 g010
Table 1. Results of correlation analysis.
Table 1. Results of correlation analysis.
ImagesHorizontalVerticalDiagonal
PlainCipherPlainCipherPlainCipher
Lena0.9505−0.02370.9745−0.02370.9668−0.0284
Peppers0.9789−0.07270.9750−0.02250.9711−0.0242
Barbara0.9444−0.02980.9555−0.06110.9225−0.0294
Baboon0.9618−0.02610.9686−0.05720.9475−0.0356
Table 2. Results of Number of Pixels Change Rate (NPCR), Entropy, Unified Average Change Intensity (UACI), and Peak Signal to Noise Ratio (PSNR).
Table 2. Results of Number of Pixels Change Rate (NPCR), Entropy, Unified Average Change Intensity (UACI), and Peak Signal to Noise Ratio (PSNR).
ImagesNPCR (%)UACI (%)PSNREntropy Plain Image Cipher Image
Baboon99.601733.203911.83377.27307.9993
Barbara99.607333.56928.69367.63207.9990
Lena99.622133.58876.74947.73297.9994
Peppers99.598733.90609.83697.37857.9992
Table 3. Performance evaluation and comparison with other methods (best values are shown in bold).
Table 3. Performance evaluation and comparison with other methods (best values are shown in bold).
Measure[50][56][27][58][59][60][61][62]Proposed
Horizontal correlation 0.03270.94070.0018−0.02300.00200.0965−0.0067−0.0098−0.0237
Vertical correlation0.0219−0.02730.00110.00190.0007−0.0318−0.0137−0.0050−0.0178
Diagonal correlation0.0180−0.0140−0.0012−0.0034−0.00140.0362−0.0563−0.0013−0.0284
Entropy 7.9993n/a7.9994 7.99747.9970n/an/a7.99747.9995
UACIn/a15.3833.43653.510027.97n/a33.464732.4833.5887
NPCR n/a99.1099.6166 99.620098.36n/a98.681093.2199.6221
Table 4. Mean Square Error (MSE) and PSNR between input images and decrypted images distorted by adding noise.
Table 4. Mean Square Error (MSE) and PSNR between input images and decrypted images distorted by adding noise.
Sample ImagesGaussian Mean = 0 & Variance = 0.001Salt & Pepper Density = 0.05
MSEPSNRMSEPSNR
Baboon0.269853.81990.171158.7987
Plane0.271153.79870.079359.1405
Lena0.201354.17220.102258.0382
Peppers0.236854.38720.099558.3375
Table 5. Results of NIST statistical test [67] for 1000 sequences, 1 million bits each, generated by the proposed scheme.
Table 5. Results of NIST statistical test [67] for 1000 sequences, 1 million bits each, generated by the proposed scheme.
NIST Testp-ValuePass Rate
Frequency (monobit)0.576884995/1000
Block-frequency0.783572996/1000
Cumulative sums (Forward)0.541882996/1000
Cumulative sums (Reverse)0.914691993/1000
Runs0.843905984/1000
Longest run of Ones0.062147986/1000
Rank0.400721991/1000
FFT0.186524993/1000
Non-overlapping templates0.497492993/1000
Overlapping templates0.230513990/1000
Universal0.087607986/1000
Approximate entropy0.198766994/1000
Random-excursions0.689012615/621
Random-excursions Variant0.397213618/621
Serial 10.893692992/1000
Serial 20.699795993/1000
Linear complexity0.344217992/1000

Share and Cite

MDPI and ACS Style

Ramasamy, P.; Ranganathan, V.; Kadry, S.; Damaševičius, R.; Blažauskas, T. An Image Encryption Scheme Based on Block Scrambling, Modified Zigzag Transformation and Key Generation Using Enhanced Logistic—Tent Map. Entropy 2019, 21, 656. https://doi.org/10.3390/e21070656

AMA Style

Ramasamy P, Ranganathan V, Kadry S, Damaševičius R, Blažauskas T. An Image Encryption Scheme Based on Block Scrambling, Modified Zigzag Transformation and Key Generation Using Enhanced Logistic—Tent Map. Entropy. 2019; 21(7):656. https://doi.org/10.3390/e21070656

Chicago/Turabian Style

Ramasamy, Priya, Vidhyapriya Ranganathan, Seifedine Kadry, Robertas Damaševičius, and Tomas Blažauskas. 2019. "An Image Encryption Scheme Based on Block Scrambling, Modified Zigzag Transformation and Key Generation Using Enhanced Logistic—Tent Map" Entropy 21, no. 7: 656. https://doi.org/10.3390/e21070656

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop