Next Article in Journal
Novel Detection of Atmospheric Turbulence Profile Using Mie-Scattering Lidar Based on Non-Kolmogorov Turbulence Theory
Next Article in Special Issue
A Fragile Image Watermarking Scheme in DWT Domain Using Chaotic Sequences and Error-Correcting Codes
Previous Article in Journal
Estimation of Entropy Generation in a SCR-DeNOx System with AdBlue Spray Dynamic Using Large Eddy Simulation
Previous Article in Special Issue
Cryptanalyzing and Improving an Image Encryption Algorithm Based on Chaotic Dual Scrambling of Pixel Position and Bit
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Novel Chaotic Image Encryption Scheme Armed with Global Dynamic Selection

College of Automation, Guangdong University of Technology, Guangzhou 510006, China
*
Author to whom correspondence should be addressed.
Entropy 2023, 25(3), 476; https://doi.org/10.3390/e25030476
Submission received: 12 February 2023 / Revised: 7 March 2023 / Accepted: 7 March 2023 / Published: 9 March 2023
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)

Abstract

:
Due to the equivalent keys revealed by a chosen-plaintext attack or a chosen-ciphertext attack, most of the existing chaotic image encryption schemes are demonstrated to be insecure. In order to improve security performance, some scholars have recently proposed the plaintext-related chaotic image encryption scheme. Although the equivalent effect of a one-time pad is achieved, an additional secure channel is required to transmit the hash values or other parameters related to the plaintext before the ciphertext can be decrypted at the receiving end. Its main drawback is that an absolutely secure channel is needed to transmit the information related to the plaintext, which is not feasible in practical applications. To further solve this problem, this paper proposes a chaotic image encryption scheme based on global dynamic selection of a multi-parallel structure. First, a chaotic sequence is employed to dynamically select DNA encoding rules. Secondly, the permutation with a multi-parallel structure is performed on the DNA-encoded matrix, and the DNA decoding rules are dynamically selected according to another chaotic sequence. Finally, the diffusion rules obtained by the ciphertext feedback mechanism are introduced to determine the dynamic diffusion. Compared with the existing local dynamic encryption schemes, the main advantage of this scheme is that it can realize global dynamic selection, so as to ensure that there is no equivalent key, and it can resist the chosen-ciphertext attack or chosen-plaintext attack and does not need an additional secure channel to transmit parameters related to plaintext, which is practical. A theoretical analysis and numerical experiments demonstrate the feasibility of the method.

1. Introduction

With the development of today’s science and technology, all aspects of people’s lives have undergone informatization [1,2]. As a medium in the information age, images can directly convey the message that people want to express [3]. Information technology has an increasing impact on personal privacy, medicine, and social interaction. Once the important information in the image is intercepted or tampered with by the attackers, the damage caused cannot be ignored [4,5]. Therefore, it is very important to protect the safe transmission and reception of image data. In order to ensure the security of digital images, researchers have proposed many image encryption methods based on different technologies [6,7,8].
Generally speaking, image encryption algorithms are mainly divided into two operations: permutation and diffusion [9]. Permutation changes the position of pixels, and its main purpose is to break the correlation between the adjacent pixels of an image. Diffusion changes the pixel value of each pixel in a specific way to achieve the purpose of protecting image information. In essence, diffusion is the operation of changing the pixel value [10,11]. Chaotic systems have the characteristics of pseudo-randomness, initial value sensitivity, parameter sensitivity, and unpredictability [12], which can be applied in the field of image encryption [13,14]. The chaotic sequence generated by the chaotic system iteratively participates in the permutation and diffusion, so as to improve the security of the cryptographic system. Due to the characteristics of chaotic systems and the high adaptability of image encryption technology, chaotic image encryption technology has gradually attracted the attention of researchers [15,16].
With the deepening of research on chaotic image encryption technology, chaotic image encryption algorithms are mainly divided into three categories [17,18]. The first type is encryption by a self-synchronous stream cipher, which does not require an additional secure channel and is practical [19,20,21,22,23]. The second type is encryption related to plaintext; this scheme has no equivalent key, and it is difficult to crack, but the premise is that additional parameters, such as the hash value, need to be assumed to be transmitted through an additional secure channel, which is not practical. Although Chai et al. improved on this basis by embedding key parameters into the cipher image and transmitting it together with the latter cipher image, it can not resist cropping attacks well [24]. The third type is a hybrid encryption that combines other technologies, such as local dynamic encryption, which does not consider the equivalent key and other situations and has difficulty resisting chosen-plaintext or chosen-ciphertext attacks. For example, Xian proposed a fractal sorting matrix and its application in chaotic image encryption [25]. The pixel positions in each round of permutation are the same, and the diffusion is orderly, which reduces the dynamics and randomness of the scheme. These make the scheme less secure [26,27,28].
In order to make the chaotic image encryption scheme dynamic and flexible, some encryption links with parallel structures are considered in permutation and diffusion [29,30,31,32]. In 2018, Yin proposed a chaotic image encryption scheme based on a breadth-first search and dynamic diffusion [33]. In 2019, Li proposed a chaotic image encryption method with orbit perturbation and dynamic state variable selection mechanisms [34]. In the same year, Meysam proposed a chaotic image encryption scheme based on a polynomial combination of chaotic maps and dynamic function generation [35]. In 2021, Wu proposed a plaintext-related dynamic key chaotic image encryption method [36]. These schemes use local dynamic selection to improve flexibility and multi-selectivity in the encryption [37,38,39].
In order to further improve the flexibility of a chaotic image encryption scheme, this paper proposes a chaotic image encryption scheme based on global dynamic selection to realize the dynamic selection of bit-level, pixel-level, and image-level encryption by designing a multi-parallel structure. First, DNA encoding rules are dynamically selected according to the chaotic sequence. Then, the DNA-encoded matrix is dynamically permuted. Next, the DNA decoding rules are dynamically selected according to the chaotic sequence. Finally, dynamic diffusion is performed by the diffusion rules obtained by different locations. The main feature of this scheme is that it can realize global dynamic selection, so as to ensure that this scheme cannot crack the equivalent key and can resist chosen-plaintext attacks and chosen-ciphertext attacks. Our scheme does not need to use an additional secure channel to transmit parameters related to plaintext, so it is practical. The simulation results and the performance analysis show that the designed scheme has high security and good performance indicators.
The remainder of this research work is organized as follows. The overall framework of the scheme and the basic theory of 2D-LSM, DNA coding, dynamic permutation, and dynamic diffusion are given in Section 2, while the security of the scheme is analyzed theoretically in Section 3. Simulation experiments and performance analysis are detailed in the Section 4. This article ends with a Conclusion section in which the contributions are summarized (Section 5).

2. Chaotic Image Encryption Scheme

This paper proposes a chaotic image encryption scheme based on global dynamic selection. Its design idea is to build a multi-parallel structure, and its main feature is to realize dynamic selection through the multi-parallel structure design in encryption. First of all, all encryption processes in this scheme are called “global”. Secondly, for an image to be encrypted, the orders of magnitude of each encryption process are the bit level, pixel level, and image level, respectively, i.e., processing an image at the bit level, pixel level, and image level can also be called global. Dynamic means that when encrypting the same order of magnitude, the encryption rules executed on the same process will change instead of being fixed. Specifically, at the bit level, it is realized through the DNA encoding process and the DNA decoding process. For every two adjacent bits, their rules of DNA encoding and DNA decoding are different. The pixel level is completed by dynamic diffusion, and the diffusion equation performed by every two adjacent pixels is different. The image level is realized by dynamic permutation; for the same image, the first round and the second round of the permutation are determined by the calculated permutation rule value. The permutation rule value is not fixed, and each number corresponds to a rule. The so-called parallel structure means that within the same encryption process, there are multiple available encryption rules. For example, in dynamic diffusion, each pixel will have two diffusion methods, but the specific implementation of the diffusion method can only be known after the diffusion rules are determined. However, encryption with a non-parallel structure often has only one rule to perform encryption, and the encryption method has been fixed. By designing a parallel structure, each encryption process has multiple parallel encryption rules, and the specific process rules in encryption are selected by the chaotic sequence, permutation rule value, and diffusion rule value.
Different from the existing schemes, the main feature of this scheme is that, even if it is not related to the plaintext, the equivalent key cannot be cracked within a limited number of years. The existing dynamic encryption is mainly local dynamic encryption. Local dynamic encryption realizes dynamic selection in some processes of encryption. We propose an encryption scheme with global dynamic selection to achieve dynamic selection in all processes of encryption. At the same time, it also realizes dynamic selection from the three aspects of the bit level, pixel level and image level for the first time. In the process of DNA encoding and DNA decoding, DNA encoding and decoding rules are selected according to the chaotic sequence to realize dynamic selection at the bit level. In the dynamic permutation, according to the permutation rule value, the permutation method is dynamically selected to realize the dynamic permutation at the image level. In dynamic diffusion, the diffusion equation of each pixel is selected through the diffusion rule value to achieve dynamic selection at the pixel level.
As the number of encryption rounds increases, the permutation method and diffusion equation performed by the first round and the second round of encryption will change due to the permutation rule value and the diffusion rule value. The encryption rules executed in different rounds are different. This reflects the characteristics of dynamic selection. The global dynamic selection feature of the scheme is reflected in two aspects:
1.
All elements of an image can be classified into bit level, pixel level, and image level. This scheme dynamically selects a specific encryption from these three levels to encrypt the image.
2.
Using the chaotic sequence and the designed multi-parallel structure, the design concept of dynamic selection is reflected in the encryption rules that need to be selected and executed for each process.

2.1. Scheme Description

The block diagram of the proposed image encryption scheme is shown in Figure 1. Without loss of generality, an encrypted object can be reduced to an image P of size L = M × N , represented by a two-dimensional (2D) eight-bit integer matrix P = p ( i , j ) i = 1 , j = 1 M , N ; the final cipher image obtained after encryption through this scheme is C = c ( i , j ) i = 1 , j = 1 M , N . Each piece of two-dimensional image data can also be written as a one-dimensional (1D) array scanned in raster order (left to right, top to bottom). For example, P = p ( i ) i = 1 L . In Figure 1, the single-throw switch K 1 is turned on first, and, after entering the plain image P, K 1 is disconnected, and the double-throw switch K 2 is connected to position one. The image, after the first round of encryption, is fed back to the input for the second round of encryption. Then, connecting K 2 to position two outputs the cipher image. In Figure 1, I, S, E, D, R S , and R D are the DNA-encoded matrix, permutation matrix, DNA-decoded matrix, diffusion matrix, permutation rule value, and diffusion rule value of the encrypted image.
In this scheme, the sub-block diagram of “2D-LSM” is a two-dimensional chaotic system proposed by Hua et al. [17], and the mathematical expression of the iteration function is:
h ( i + 1 ) = cos 4 α h ( i ) 1 h ( i ) + β sin π w ( i ) + 1 , w ( i + 1 ) = cos 4 α w ( i ) 1 w ( i ) + β sin π h ( i ) + 1 ,
where h i , w i 0 , 1 . The system is in a chaotic state when α , β 1 , 100 . This chaotic system has a total of four key parameters h 0 , w 0 , α , β , The system is iterated by the first set of initial key parameters h 1 0 , w 1 0 , α 1 , β 1 to obtain the chaotic sequences A and B. The system is iterated by the second set of initial key parameters h 2 0 , w 2 0 , α 2 , β 2 to obtain X and Y.
This scheme realizes bit-level dynamic selection through sub-block diagrams of “Dynamic DNA encoding I” and “Dynamic DNA decoding E”. The process of DNA encoding is to divide each eight-bit binary pixel of image P into four two-bit binary bit pairs, according to the corresponding value in A. The DNA encoding rule to be executed is dynamically selected to realize the DNA encoding from the number matrix to the symbol matrix. The DNA-encoded matrix I is obtained. The process of DNA decoding is the opposite of that of DNA encoding. According to the corresponding value in B, the decoding rule is dynamically selected to decode each of the four symbols into an eight-bit binary pixel, and the DNA decoding matrix E is obtained.
The sub-block diagram of “Dynamic permutation S” realizes the dynamic selection of different permutation methods for the DNA-encoded matrix I and introduces the permutation rule value R S to select and execute four different permutation methods. R S is determined by the symbol values of the four corners of the matrix I, and the matrix after dynamic permutation is denoted as S.
Through the sub-block diagram “Dynamic diffusion D”, the dynamic diffusion of pixels in different positions of the DNA-decoded matrix E is realized. According to the diffusion rule value R D , select the specific execution rule from two different diffusion rules, and the image after diffusion is D. R D is obtained by feedback from the DNA-decoded matrix E, chaotic matrix X and diffusion matrix D. D is obtained by substituting the feedback of the DNA-decoded matrix E, the chaotic matrix Y, and the diffusion matrix D into the diffusion equation determined by R D .
K 1 is a single-throw switch, which is used to cut off or connect the plaintext input encryption system; K 2 is a double-throw switch, which is used to connect the feedback loop when K 2 is at one and to connect the ciphertext output branch when K 2 is at two. The ciphertext output branch is used to output the final encrypted cipher image.

2.2. The Encryption Process

This section will introduce the encryption process of this scheme, and the detailed process is as follows:
(1) Initialization: Iterate the 2D-LSM chaotic system 800 times from the initial conditions h 1 0 , w 1 0 with the control parameters α 1 , β 1 to avoid the transient effect in the initial iteration, and then iterate it 4 L more times to obtain the two state sequences h 1 i i = 1 4 L and w 1 i i = 1 4 L . Quantize them to two eight-bit integer sequences A = a i i = 1 4 L and B = b i i = 1 4 L via
a ( i ) = mod f i x h 1 ( i ) × 10 10 , 8 + 1 , b ( i ) = mod f i x w 1 ( i ) × 10 10 , 8 + 1 ,
where f i x ( · ) is the rounding down function, m o d ( · ) is the modulo operation, and i = 1 , 2 , , 4 L .
Iterate the 2D-LSM chaotic system 800 times from the initial conditions h 2 0 , w 2 0 with the control parameters α 2 , β 2 to avoid the transient effect in the initial iteration, and then iterate it L more times to obtain two state sequences h 2 i i = 1 L and w 2 i i = 1 L . The one-dimensional arrays h 2 i i = 1 L and w 2 i i = 1 L can also be written as two-dimensional eight-bit integer matrices, h 2 i , j i = 1 , j = 1 M , N and w 2 i , j i = 1 , j = 1 M , N , by scanning them in raster order. Quantize them to two eight-bit integer sequences X = x i , j i = 1 , j = 1 M , N and Y = y i , j i = 1 , j = 1 M , N via
x i , j = m o d f i x h 2 i , j × 10 10 , 255 + 1 , y i , j = m o d f i x w 2 i , j × 10 10 , 255 + 1 ,
where f i x ( · ) is the rounding down function, m o d ( · ) is the modulo operation, and i = 1 , 2 , , M ; j = 1 , 2 , , N .
(2) DNA encoding: The switch K 1 is closed, so that each pixel p i i = 1 , 2 , , L in P corresponds to four two-bit binary pairs. Then, use the a 4 i 3 , a 4 i 2 , a 4 i 1 , a 4 i column encoding rules in Table 1 to transform them into DNA symbols. Because one pixel corresponds to four symbols, the matrix P will be reshaped into a symbol matrix I = i j , k j = 1 , k = 1 M , 4 N with M rows and 4 N columns, consisting only of “ATCG”.
(3) Dynamic permutation: Calculate the permutation rule value R S according to the pixel position value of the DNA-encoded matrix and perform the corresponding permutation to obtain the permutation image S. The expression of R S is
R S = mod ( i ( 1 , 1 ) + i ( 1 , 4 N ) + i ( M , 1 ) + i ( M , 4 N ) , 4 ) ,
where the DNA symbol is converted into binary according to “A = 00, G = 01, C = 10, T = 11”. Then, the addition operation of Equation (4) is performed, and m o d ( · ) is the modulo operation.
Since the Modulo 4 operation is performed when calculating R S , R S satisfies R S 0 , 1 , 2 , 3 . The matrix of M × N M = 4 , N = 4 illustrates the permutation according to R S .
When R S = 0 , transpose the symbol matrix I, as shown in Figure 2.
When R S = 1 , from i = 1 to f i x M / 2 , the i-th and M + 1 i -th of the symbol matrix I exchange the entire row, as shown in Figure 3.
When R S = 2 , from i = 2 to f i x N / 2 , the i-th and f i x N / 2 + i 1 -th of the symbol matrix I exchange the entire column, as shown in Figure 4.
When R S = 3 , from i = 2 to f i x M / 2 , the i-th and f i x M / 2 + i 1 -th of the symbol matrix I exchange the entire row, as shown in Figure 5.
(4) DNA decoding: Select the rules in Table 1 for dynamic DNA decoding of the permutation image S according to the corresponding values in sequence B, decode S in the raster scanning order, combine the four symbols into one pixel, and obtain a DNA-decoded matrix E = e i , j i = 1 . j = 1 M , N with M rows and N columns.
(5) Dynamic diffusion: According to the DNA-decoded matrix E, the chaotic matrix X, and the diffusion matrix D, dynamically calculate the diffusion rule value R D = r ( i , j ) ( i = 1 , 2 , , M ; j = 1 , 2 , , N ) at different positions of E, where the mathematical expression of r i , j is
r ( i , j ) = mod ( e ( M , N ) x ( 1 , 1 ) , 2 ) if i = 1 , j = 1 , mod ( d ( i 1 , N ) x ( i , 1 ) , 2 ) if i 1 , j = 1 , mod ( d ( i , j 1 ) x ( i , j ) , 2 ) if j 1 ,
where r i , j 0 , 1 , m o d ( · ) is the modulo operation, and ⊕ is the exclusive OR operation.
The diffusion rule value R D determines the diffusion rule performed by the pixel at different positions of E, and the diffusion image is D = d i , j i = 1 , j = 1 M , N .
Figure 6 shows how to obtain the diffusion rule value R D = r ( i , j ) ( i = 1 , 2 , , M ; j = 1 , 2 , , N ) for an image of 3 × 3 .
The diffusion image D = d i , j i = 1 , j = 1 M , N is obtained as follows:
d ( i , j ) = F r i , j e ( M , N ) , e ( 1 , 1 ) , y ( 1 , 1 ) if i = 1 , j = 1 , F r i , j e ( i , 1 ) , d ( i 1 , N ) , y ( i , 1 ) if i 1 , j = 1 , F r i , j e ( i , j ) , d ( i , j 1 ) , y ( i , j ) if j 1 ,
where F r i , j a , b , c = a b c if r i , j = 0 , mod a + b + c , 256 if r i , j = 1 , and a , b , c 0 , 1 , 2 , 255 . Figure 7 shows how to obtain the diffusion image D = d i , j i = 1 , j = 1 3 , 3 .
(6) Disconnect K 1 , connect K 2 to position one, and use the diffusion image D as the input image for the next round of encryption.
(7) The second round of encryption: Repeat steps (3)–(6) to make K 2 connect to position two. Then, the final cipher image C can be obtained.
The decryption process is the inverse process of encryption, and decryption can be completed by operating the above steps in reverse order. The main steps of decryption are given here.
(1) Inverse dynamic diffusion: Record the inverse diffusion rule value as R D 1 = r 1 ( i , j ) ( i = 1 , 2 , , M ; j = 1 , 2 , , N ) . According to the inverse diffusion rule value R D 1 , choose the inverse diffusion equation at different positions to obtain E,
r 1 ( i , j ) = mod ( d ( i , j 1 ) x ( i , j ) , 2 ) if j 1 , mod ( d ( i 1 , N ) x ( i , 1 ) , 2 ) if i 1 , j = 1 , mod ( e ( M , N ) x ( 1 , 1 ) , 2 ) if i = 1 , j = 1 .
The matrix E = e i , j i = 1 . j = 1 M , N , before diffusion, is obtained as shown in Equation (7).
e ( i , j ) = F r i , j 1 d ( i , j ) , d ( i , j 1 ) , y ( i , j ) if j 1 , F r i , j 1 d ( i , 1 ) , d ( i 1 , N ) , y ( i , 1 ) if i 1 , j = 1 , F r i , j 1 d ( M , N ) , e ( 1 , 1 ) , y ( 1 , 1 ) if i = 1 , j = 1 ,
where F r i , j 1 a , b , c = a b c if r i , j = 0 , mod a + b + c , 256 if r i , j = 1 , and a , b , c 0 , 1 , 2 , 255 .
(2) Inverse DNA diffusion: The pixels in E are dynamically decoded according to the corresponding values in sequence B in the raster scanning order, and the corresponding four binary pairs are converted into the DNA symbol matrix S by the b 4 i 3 , b 4 i 2 , b 4 i 1 , b 4 i column coding rules in Table 1.
(3) Inverse permutation: R S 1 is obtained to select the inverse permutation rule, and R S 1 = mod s 1 , 1 + ˙ s 1 , 4 N + ˙ s M , 1 + ˙ s M , 4 N , 4 .
(4) Inverse DNA encoding: According to the corresponding value in sequence A, the DNA coding rule in Table 1 is dynamically selected to reverse encode I to obtain the DNA-decoded matrix P.
During encryption, both the permutation rule value R S and the diffusion rule value R D will change with the number of rounds to achieve the purpose of dynamic rule selection, so as to flexibly use different permutation rules and diffusion rules. When the image is encrypted, different permutation rules will be implemented for different encryption rounds, so as to realize dynamic permutation at the image level. In dynamic diffusion, the diffusion rule value of each pixel will also change dynamically with the pixel position, and the diffusion rule value of each round will also change dynamically with the number of encryption rounds, achieving dynamic diffusion from the pixel level. For different images to be encrypted, R S depends on the special location pixels of the input image to be encrypted after DNA encoding and the different images to be encrypted by different permutation rule values. The diffusion rule value R D is mainly determined by the image before diffusion E. The permutation image S and the chaotic matrix X, and the diffusion rule value R D will also change as the number of rounds of encryption changes the DNA-decoded matrix E and the permutation image S.
Setting the number of feedback rounds to one can not only reflect the characteristics of dynamic diffusion rules changing with the number of rounds but also reflect the dynamic selection and the multi-parallel structure. Too many rounds will definitely affect the encryption efficiency. In this scheme, as the number of rounds changes, fewer rounds can be used to achieve the core advantages of the scheme, namely the dynamic, parallel structure and the dynamic diffusion rule matrix R D . Through the global dynamic selection feature, the combination of encryption methods for any one-bit pair change is 2 9 , and the combination of encryption methods for any pixel change is 2 27 . This is the main difference between the parallel structure proposed in this paper and the existing non-parallel structure.

3. Security Analysis

3.1. Equivalent Key Analysis

The core of the scheme’s security lies in the ciphertext feedback mechanism and dynamic selection characteristics. Through these two characteristics, the cost of finding special plaintext pairs that are conducive to cracking is significantly higher. This section theoretically analyzes the ciphertext feedback mechanism and dynamic selection characteristics in this encryption scheme to illustrate the effect of the ciphertext feedback mechanism and the dynamic selection feature on the security of the scheme.

3.1.1. Analysis of Ciphertext Feedback Mechanism in Diffusion

The expression of the ciphertext feedback mechanism reflected in the diffusion is shown in Equation (6). In order to better study the effect of the ciphertext feedback mechanism, let the image before diffusion be E = e i , j i = 1 , j = 1 M , N , and the image after diffusion be D = d i , j i = 1 , j = 1 M , N .
Transform Equation (6) into
d ( i , j ) = O r ( i , j ) ( H ( i , j ) , e ( M , N ) ) if i = 1 , j = 1 , O r ( i , j ) ( H ( i , j ) , d ( i 1 , N ) ) if i 1 , j = 1 , O r ( i , j ) ( H ( i , j ) , d ( i , j 1 ) ) if j 1 ,
where H ( i , j ) = e ( i , j ) y ( i , j ) if r ( i , j ) = 0 , mod ( e ( i , j ) + y ( i , j ) , 256 ) if r ( i , j ) = 1 , is the diffusion-related factor, O r ( i , j ) ( a , b ) = a b if r ( i , j ) = 0 , mod ( a + b , 256 ) if r ( i , j ) = 1 , and a , b , c 0 , 1 , 2 , 255 .
Proposition 1.
If different images before diffusion E = e i , j i = 1 , j = 1 M , N and E = e i , j i = 1 , j = 1 M , N have e q , l e q , l at q , l , then Δ H q , l = H q , l H q , l 0 .
Proof. 
For different images E = e i , j i = 1 , j = 1 M , N and E = e i , j i = 1 , j = 1 M , N , there are the diffusion-related factors
H ( i , j ) = e ( i , j ) y ( i , j ) if r ( i , j ) = 0 , mod e ( i , j ) + y ( i , j ) , 256 if r ( i , j ) = 1 ,
and
H ( i , j ) = e ( i , j ) y ( i , j ) if r ( i , j ) = 0 , mod e ( i , j ) + y ( i , j ) , 256 if r ( i , j ) = 1 .
Respectively, the corresponding images are D = d i , j i = 1 , j = 1 M , N and D = d i , j i = 1 , j = 1 M , N .
The diffusion-related factor at q , l is expressed as H ( q , l ) = e ( q , l ) y ( q , l ) and H ( q , l ) = e ( q , l ) y ( q , l ) . Then, Δ H ( q , l ) = H ( q , l ) H ( q , l ) = e ( q , l ) e ( q , l ) 0 . Proposition 1 is proved.  □
From Proposition 1, Δ H ( q , l ) = H ( q , l ) H ( q , l ) 0 , where q i = 1 , 2 , , M and l j = 1 , 2 , , N . According to Equation (9), it is found that the difference Δ H q , l will be passed to the next pixel after the ciphertext feedback mechanism, making the value of Δ d ( i , j ) = d ( i , j ) d ( i , j ) ( i = q , q + 1 , , M ; j = l , l + 1 , , N ) unpredictable.
Supposing that the diffusion images in the first round are D 1 = d 1 i , j and D 1 = d 1 i , j , the diffusion images in the second round are D 2 = d 2 i , j and D 2 = d 2 i , j , and the final cipher images are C = c i , j = D 2 and C = c i , j = D 2 , respectively.
For the first round of encryption, Δ d 1 ( i , j ) = d 1 ( i , j ) d 1 ( i , j ) is unpredictable at ( i = q , q + 1 , , M ; j = l , l + 1 , , N ) , but in the second round of encryption, d 1 ( i , j ) and d 1 ( i , j ) are used as the input images, and the unpredictability of d 1 ( i , j ) and d 1 ( i , j ) is transmitted to other positions of the image by DNA encoding, dynamic permutation, and DNA decoding, applying the unpredictability of a single pixel to all pixels in the image. In addition, the input images D 1 and D 1 in the second round are uncontrollable for the attacker, and it is difficult to directly select a special plaintext pair to obtain a partially controllable Δ d ( q , l ) = c ( q , l ) c ( q , l ) = d 2 ( q , l ) d 2 ( q , l ) 0 by chosen-plaintext attack, so that the equivalent key Y = { y ( i , j ) } i = 1 , j = 1 M , N cannot be cracked.

3.1.2. Diffusion Rule Value Difference Analysis Δ R D = r ( i , j ) ( i = 1 , 2 , , M ; j = 1 , 2 , , N )

The image after the first round of DNA decoding is E 1 = e 1 ( i , j ) i = 1 , j = 1 M , N . The image after the second round of DNA decoding is E 2 = e 2 ( i , j ) i = 1 , j = 1 M , N . The image after the first round of dynamic diffusion is D 1 = d 1 ( i , j ) i = 1 , j = 1 M , N , and the image after the second round of dynamic diffusion is the final cipher image C = c ( i , j ) i = 1 , j = 1 M , N = D 2 = d 2 ( i , j ) i = 1 , j = 1 M , N .
For the ciphertext feedback mechanism of the first round of the diffusion rule Δ R D 1 = r ( i , j ) ( i = 1 , 2 , , M ; j = 1 , 2 , , N ) , the expression is as follows:
r 1 ( i , j ) = mod ( e 1 ( M , N ) x ( 1 , 1 ) , 2 ) if i = 1 , j = 1 , mod ( d 1 ( i 1 , N ) x ( i , 1 ) , 2 ) if i 1 , j = 1 , mod ( d 1 ( i , j 1 ) x ( i , j ) , 2 ) if j 1 .
The diffusion rule value difference Δ R D 1 = r 1 ( i , j ) ( i = 1 , 2 , , M ; j = 1 , 2 , , N ) can be simplified to r 1 ( i , j ) = mod ( G 1 ( i , j ) x ( i , j ) , 2 ) , where
G ( i , j ) = e ( M , N ) if i = 1 , j = 1 , d ( i 1 , N ) if i 1 , j = 1 , d ( i , j 1 ) if j 1 ,
is the extracted ciphertext-related factor.
To better study the effect of ciphertext feedback mechanisms in this process, it is assumed that there are different
G 1 ( i , j ) = e 1 ( M , N ) if i = 1 , j = 1 , d ( i 1 , N ) if i 1 , j = 1 , d ( i , j 1 ) if j 1 ,
and
G 1 ( i , j ) = e 1 ( M , N ) if i = 1 , j = 1 , d ( i 1 , N ) if i 1 , j = 1 , d ( i , j 1 ) if j 1 ,
where the subscript 1 represents the first round of encryption, i.e., Δ G 1 = G 1 G 1 0 . G 1 ( i , j ) . The diffusion rules corresponding to G 1 ( i , j ) and G 1 ( i , j ) are R D 1 = r 1 ( i , j ) = mod G 1 ( i , j ) x ( i , j ) , 2 and R D 1 = r 1 ( i , j ) = mod G 1 ( i , j ) x ( i , j ) , 2 , respectively, where there must be G 1 ( i , j ) x ( i , j ) G 1 ( i , j ) x ( i , j ) .
Specifically, suppose G 1 ( i , j ) and G 1 ( i , j ) exist, and Δ G 1 ( q , l ) = G 1 ( q , l ) G 1 ( q , l ) 0 , where q { 0 , 1 , 2 , , M } and l { 0 , 1 , 2 , , N } . After the ciphertext feedback mechanism, the unpredictability of ( q , l ) is passed to the next pixel of ( q , l ) , and so on, eventually making the value of Δ G 1 ( i , j ) ( M i q , N j l ) unpredictable, meaning that G 1 ( i , j ) x ( i , j ) and G 1 ( i , j ) x ( i , j ) ( M i q , N j l ) in the first round of diffusion rule expressions are unpredictable at ( M i q , N j l ) . For R D 1 = r 1 ( i , j ) = mod G 1 ( i , j ) x ( i , j ) , 2 and R D 1 = r 1 ( i , j ) = mod G 1 ( i , j ) x ( i , j ) , 2 , since R D 1 and R D 1 in G 1 ( i , j ) x ( i , j ) and G 1 ( i , j ) x ( i , j ) are unmeasurable at ( M i q , N j l ) , the number of diffusion rules that need to be exhausted are in the range of ( M i q , N j l ) is 2 ( M q ) ( M l ) .
In the second round of encryption, the ciphertext-related factors in the corresponding diffusion rules of C and C are
G 2 ( i , j ) = e 2 ( M , N ) if i = 1 , j = 1 , c ( i 1 , N ) if i 1 , j = 1 , c ( i , j 1 ) if j 1 ,
and
G 2 ( i , j ) = e 2 ( M , N ) if i = 1 , j = 1 , c ( i 1 , N ) if i 1 , j = 1 , c ( i , j 1 ) if j 1 ,
respectively. Since the unpredictability of C and C also makes G 2 ( i , j ) and G 2 ( i , j ) unpredictable, this makes the second round of the permutation rule R D 2 = r ( i , j ) ( i = 1 , 2 , , M ; j = 1 , 2 , , N ) more unpredictable. Based on this, and because of the dynamic nature of r ( i , j ) , r ( i , j ) in each location is unpredictable, the attacker needs to exhaust all cases. For a M × N -size image, the second round of the diffusion rule value R D 2 needs to be exhausted 2 M × N , and the total number of exhaustive times for R D 1 and R D 2 in the case of two rounds of encryption is 2 M × N + 2 ( M q ) ( M l ) 2 M × N .
According to the development of the limit of exhaustive attacks based on Moore’s Law, the limit of exhaustive attacks in 2022 is 2 87 , and the limit of exhaustive attacks in 2050 will be 2 109 [39]. For the existing effective image size, it is easy to satisfy that 2 M × N is larger than 2 109 , and there are 256 × 256 , 512 × 512 , and 1024 × 1024 , which are far greater than the 2 109 required for the key space.

3.2. Key Space Analysis

Any chaotic image encryption scheme has a key space larger than 2 100 to ensure that it can withstand brute force attacks. The key space mentioned here means that the chaotic digital image system uses a key with a specified length.
In this scheme, the 2D-LSM system is in a chaotic state within the parameter range from h ( i ) , w ( i ) [ 0 , 1 ] to α , β [ 1 , 100 ] . With a finite precision of 10 15 , there are S h = 10 15 , S w = 10 15 , S α = 9.9 × 10 16 , and S β = 9.9 × 10 16 , and the calculation formula for a set of parameter key spaces is as follows:
S h × S w × S α × S β = 9.801 × 10 63 .
Because two sets of key parameters are set, the overall key space of this scheme is S = 9.801 × 10 63 2 = 9.61 × 10 129 2 421 , which is much larger than 2 100 , which meets the key space requirements of the encryption scheme.

4. Simulation Experiments and Performance Analysis

The experimental hardware platform is a PC, and the processor is Ryzen 5 5600 G AMD, The benchmark frequency is 3.90 GHz, the memory size is 16G, the hard disk is a 128G SSD, and the HDD is 1 T. The software environment is the Windows 10 operating system and Matlab R2019a.
In this section, to demonstrate the security of our scheme, a grayscale image of the size 256 × 256 is used as the plain image. The initial keys are
h 1 0 = 0.2333 , w 1 0 = 0.25 , α 1 = 3 , β 1 = 4 , h 2 0 = 0.28 , w 2 0 = 0.289 , α 2 = 4 ,
β 2 = 3 .
The original plain image encrypted with the number of feedback rounds is one to illutrate the encryption performance indicators. The relevant experimental results are shown in Figure 8, where (a), (d), and (g) are the plain images of Lena, Peppers, and Cameraman, respectively; (b), (e), and (h) are the cipher images of Lena, Peppers, and Cameraman, respectively; and (c), (f), and (i) are the decrypted images of Lena, Peppers, and Cameraman, respectively.

4.1. Histogram Analysis

An image histogram is a frequency statistic for each grayscale level in an image. The histogram shows the distribution of grayscale in the image. For the distribution of pixel intensity in the image, the histogram of the cipher image obtained by a secure encryption scheme should be as flat and uniform as possible. A more evenly distributed histogram means a better ability to resist statistical attacks, as shown in Figure 9. The plain images of Lena, Cameraman, and Peppers with their histograms and the ciphertexts with their corresponding histograms are shown in Figure 9. It can be seen that the grayscale distribution of their original image has many peaks and valleys, but, in the encrypted grayscale image, the grayscale distribution is very uniform. Therefore, it can be confirmed that the scheme we designed has the performance of resisting statistical attacks.

4.2. Correlation Analysis

Since adjacent pixels of common images are highly correlated in horizontal, vertical, and diagonal directions, this indicates that adjacent pixels often have similar and predictable features. An ideal image encryption scheme should have sufficiently low correlation coefficients in the horizontal, vertical, and diagonal directions to resist statistical attacks.
To highlight the influence of the encryption scheme proposed in this paper on eliminating the high correlation of planar images, their correlation in the horizontal, vertical and diagonal directions was calculated by
r u , v = c o v ( u , v ) D ( u ) D ( v ) .
where
c o v ( u , v ) = 1 N i = 1 N u i E ( u ) v i E ( v ) , D ( u ) = 1 N i = 1 N u i E ( u ) 2 , E ( u ) = 1 N i = 1 N u i .
and N is the number of randomly chosen adjacent pixel pairs along the horizontal direction, vertical direction, and diagonal direction in both the plain image and its cipher image. u i and v i are the i-th items of the two adjacent pixel sequences u and v.
Figure 10 demonstrates the adjacent pixel correlation plots of the arbitrarily chosen 2000 sets of nearby pixels in Lena, Cameraman, and Peppers along the horizontal, vertical, and diagonal orders. It can be observed that, in each figure, the X-axis indicates the three images, while the Y-Z plane plots the values of the adjacent pixels. The adjacent pixel pairs of the plain images are mostly on or close to the diagonal lines, indicating that these adjacent pixels exhibit strong correlations. However, the adjacent pixel pairs for all cipher images are distributed quite randomly across the Y-Z phase plane, demonstrating that they exhibit weak correlations. This indicates that our proposed scheme can efficiently decorrelate the high correlations of the plain images.
The correlation distribution results are shown in Table 2, where we calculate the correlation coefficients of adjacent pixels in the horizontal, vertical, and diagonal directions of Lena, Cameraman, and Peppers and images 4.2.05, 4.2.06, and 4.2.07 with 512 × 512 , and it can be clearly seen that the correlation coefficient of the original image is close to 1, while the correlation coefficient of the encrypted image is close to 0 in all directions.

4.3. NPCR and UACI Tests

A differential attack is a common security attack model. In the broadest sense, it refers to an attack for tracing how differences in information input can affect the resultant difference at the output and exploiting such properties to recover the secret key (cryptography key). An image encryption scheme exhibits high performance in resisting differential attacks if it possesses the characteristics of diffusion and the avalanche effect. The above characteristics indicate that a slight change in the plaintexts can spread over all of the data in the ciphertexts.
Therefore, the number of pixel change rates (NPCR) and a unified average changing intensity (UACI) are proposed to better measure the diffusion and avalanche effect characteristics in an encryption scheme. Security (resistance to differential attacks) is associated with high UACI/NPCR values. The calculation formula is as follows
N P C R T 1 , T 2 = 1 M × N i = 1 M j = 1 N S i g n t 1 ( i , j ) t 2 ( i , j ) × 100 % ,
U A C I T 1 , T 2 = 1 M × N i = 1 M j = 1 N t 1 ( i , j ) t 2 ( i , j ) 255 0 × 100 % ,
where two images of the same size are denoted as T 1 and T 2 , the size of the image is L = M × N , T 1 ( i , j ) and T 2 ( i , j ) are the pixel values of the corresponding coordinates ( i , j ) in the images, and Sign ( · ) is the sign function as
S i g n x = 1 if x > 0 , 0 if x = 0 , 1 if x < 0 .
Given the significance level λ , the critical NPCR score N λ * is obtained as
N λ * = G ϕ 1 ( λ ) G / L G + 1 .
where G indicates the largest allowed pixel value, and ϕ 1 λ is the inverse cumulative density function of the standard normal distribution N ( 0 , 1 ) . The critical U A C I scores ( U λ * , U λ * + ) with the given λ can be obtained using
U λ * = μ u ϕ 1 ( λ / 2 ) × σ u , U λ * + = μ u + ϕ 1 ( λ / 2 ) × σ u ,
where μ u = G + 2 3 G + 3 and σ u 2 = ( G + 2 ) G 2 + 2 G + 3 18 L × G ( G + 1 ) 2 .
An encryption algorithm can pass the test if the calculated UACI value is within the range ( U λ * , U λ * + ) .
Using Equation (19) to calculate the median value of the confidence interval, compare the average value of UACI calculated by different images of the the same size. The closer to U ¯ λ * , the more stable the UACI is
U ¯ λ * = U λ * + U λ * + 2 .
In Table 3, the NPCR and UACI values of multiple encrypted images of different sizes in our scheme are compared with those in other schemes. The numbers in bold indicate the best indicators in the comparison scheme, and the numbers with underlines indicate that they failed the test. We find that the average NPCR and UACI values of our encrypted 256 × 256 images are 99.6084 and 33.4645, respectively. The NPCR value of reference [38] is 99.5818, which is the closest to the theoretical value, but its pass rate in the NPCR index is only 5/6. By giving priority to the pass rate, our NPCR value is closest to the theoretical value 99.5693 of the 256 × 256 image in Table 3, and the corresponding UACI value is also closest to the median value of the confidence interval U ¯ λ * = 33.46355 .
The average values of NPCR and UACI calculated by different images of 512 × 512 are 99.6063 and 33.4653. Although the NPCR value in reference [38] is 99.5818, which is closest to the theoretical value, its pass rate in the NPCR index is only 16/18. By giving priority to the pass rate, our test value is closer to the theoretical NPCR value of 99.5893 for this size, and the corresponding UACI is also closest to the median of the confidence interval U ¯ λ * = 33.46355 .
The average values of NPCR and UACI calculated by different images of 1024 × 1024 are 99.6063 and 33.4602. Although the NPCR value in reference [38] is 99.6037, which the closest to the theoretical value, its pass rate in the NPCR index is only 3/4. By giving priority to the pass rate, our test value is closer to the theoretical NPCR value of 99.5994 for this size, and the corresponding UACI is also closest to the median of the confidence interval U ¯ λ * = 33.46355 .
In summary, our scheme has a high pass rate for NPCR and UACI indicators when encrypting images of different sizes, and the average values of NPCR and UACI obtained under different sizes of images are closer to the theoretical values. It shows that our scheme has a strong ability to resist differential attacks. Therefore, it can be verified that this scheme can resist differential attacks, and it also has certain advantages compared to other schemes.

4.4. Global Shannon Entropy and Local Local Shannon Entropy

Global Shannon entropy is an important indicator that reflects the random characteristics of image information. It is generally believed that the larger the global Shannon entropy, the stronger the uncertainty of the image (the greater the amount of information) and the less visible information. It is used to measure the distribution of image pixels. Their global Shannon entropy can be calculated as
H = i = 1 G p ( i ) log 2 p ( i ) ,
where G indicates the largest allowed pixel value, and p ( i ) represents the probability of the occurrence of the pixel value i.
The theoretical value of the global Shannon entropy H intended for an eight-bit grayscale random image is nearer to eight. Here, the images with sizes of 256 × 256 , 512 × 512 , and 1024 × 1024 are selected, and the results are shown in Table 4.
For an image of the size 256 × 256 , the best rates of [14,25] are 2/6 and 1/6; the best rate of our proposed scheme is 3/6. For an image of the size 512 × 512 , the best rates of [14,25] are 1/18 and 11/18; the best rate of our proposed scheme is 13/18. For an image of the size 1024 × 1024 , the best rates of [14,25] are 2/4 and 4/4; the best rate of our proposed scheme is 4/4. In total, [14] has a best rate of 5/28, [25] has a best rate of 16/28, and our scheme has a best rate of 21/28. The test results show that our proposed scheme has a better performance in the global Shannon entropy test, and the best rate is relatively good.
Local Shannon entropy is an important indicator to reflect the randomness of local regions [13]. It is generally believed that the confidence interval of a local Shannon entropy is [ 7.9019014 , 7.9030373 ] . The local Shannon entropy in this interval indicates that the image shows strong randomness in the local area.
Here, we define the local Shannon entropy measure for 30 local image blocks with 1936 pixels as
H 30 , 1936 ¯ ( S ) = i = 1 30 H S i 30 ,
where S i is one of the randomly select non-overlapping image blocks with 1936 pixels within the image S. H ( S i ) ( i = 1 , 2 , , 30 ) is computed by Shannon entropy via Equation (20).
The image sizes images are 256 × 256 , 512 × 512 , and 1024 × 1024 , respectively, and the results are shown in Table 5.
It can be seen that the pass rates of [5,25] are both 2/6, and the pass rate of our proposed scheme is 5/6 for an image of the size 256 × 256 . The pass rates of [5,25] are 13/18 and 18/18, and the pass rate of our proposed scheme is 17/18 for an image of the size 512 × 512 . The pass rates of [5,25] are 3/4 and 4/4, and the pass rate of our proposed scheme is 4/4 for an image of the size 256 × 256 . In total, ref. [5] has a pass rate of 20/28, ref. [25] has a pass rate of 24/28, and our scheme has a pass rate of 26/28.The comparison results show that our proposed scheme has a better overall performance in the local information entropy test, a relatively better pass rate, higher randomness, less visible information, and a better encryption performance.

4.5. Sensitivity Analysis

A cryptographic system with a good security performance must be key-sensitive, that is, a small change in the key will cause significant differences between the encrypted images and the decrypted images. Modify only minor changes to β 1 = 4 + 1 0 15 for key susceptibility testing.
During the encryption, the Lena image is encrypted using the original key and a slightly changed key, respectively. The original Lena image is shown in Figure 11a, the cipher image with the original key is shown in Figure 11b, the cipher image with a slightly changed key is shown in Figure 11c, and the difference between the two cipher images is shown in Figure 11d. It indicates that a slight change in the plain image can spread over all of the data in the cipher images.
During the decryption, the same cipher image of Lena is decrypted with the correct key and with a slightly changed key, respectively. The original image is featured in Figure 12a, the encrypted image with the original key is featured in Figure 12b, the decrypted image with a slightly changed key is featured in Figure 12c, and the image decrypted by the original key is featured in Figure 12d.

5. Conclusions

We propose an image chaos encryption scheme based on global dynamic selection, the main work of which includes the following aspects:
1.
Design a multi-parallel structure to achieve dynamic selection.
2.
Dynamic selection of DNA encoding rules using chaotic sequences.
3.
Calculate the permutation rule according to the pixel position value of the DNA-encoded matrix and perform the corresponding permutation to obtain the permutation image.
4.
The diffusion rule obtained by the ciphertext feedback mechanism is introduced to determine the dynamic diffusion performed, and the image after the diffusion is obtained.
Compared with the existing local dynamic selection, the main advantage of this scheme is that it can realize global dynamic selection. According to the results of Lenstra et al., under the condition of limited years, if the cracking difficulty of this scheme is greater than that of an exhaustive attack, it has no attack value, so the equivalent key cannot be cracked. A theoretical analysis and a numerical analysis verify the feasibility of the scheme.

Author Contributions

Methodology, X.C.; software, X.C.; validation, L.F.; writing—original draft preparation, X.C.; writing—review and editing, S.Y. and Q.W.; supervision, S.Y.; project administration, S.Y.; funding acquisition, Q.W. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China (No. 62271157) and the Natural Science Foundation of Guangdong Province (No. 2022A1515010005).

Institutional Review Board Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Hua, Z.; Zhou, Y.; Huang, H. Cosine-transform-based chaotic system for image encryption. Inf. Sci. 2019, 480, 403–419. [Google Scholar] [CrossRef]
  2. Talhaoui, M.Z.; Wang, X. A new fractional one dimensional chaotic map and its application in high-speed image encryption. Inf. Sci. 2021, 550, 13–26. [Google Scholar] [CrossRef]
  3. Wang, X.Y.; Zhang, Y.Q.; Bao, X.M. A novel chaotic image encryption scheme using DNA sequence operations. Opt. Lasers Eng. 2015, 73, 53–61. [Google Scholar] [CrossRef]
  4. Xu, L.; Gou, X.; Li, Z.; Li, J. A novel chaotic image encryption algorithm using block scrambling and dynamic index based diffusion. Opt. Lasers Eng. 2017, 91, 41–52. [Google Scholar] [CrossRef]
  5. Alawida, M.; Teh, J.S.; Samsudin, A. An image encryption scheme based on hybridizing digital chaos and finite state machine. Signal Process. 2019, 164, 249–266. [Google Scholar] [CrossRef]
  6. Jain, K.; Aji, A.; Krishnan, P. Medical Image Encryption Scheme Using Multiple Chaotic Maps. Pattern Recognit. Lett. 2021, 152, 356–364. [Google Scholar] [CrossRef]
  7. Zhao, D.; Liu, L.; Yu, F.; Heidari, A.A.; Wang, M.; Liang, G.; Chen, H. Chaotic random spare ant colony optimization for multi-threshold image segmentation of 2D Kapur entropy. Knowl.-Based Syst. 2021, 216, 106510. [Google Scholar] [CrossRef]
  8. Li, C.; Lin, D.; Feng, B.; Lü, J.; Hao, F. Cryptanalysis of a Chaotic Image Encryption Algorithm Based on Information Entropy. IEEE Access 2018, 6, 75834–75842. [Google Scholar] [CrossRef]
  9. Ye, G.; Zhao, H.; Chai, H. Chaotic image encryption algorithm using wave-line permutation and block diffusion. Nonlinear Dyn. 2016, 83, 2067–2077. [Google Scholar] [CrossRef]
  10. Farah, M.A.; Farah, A.; Farah, T. An image encryption scheme based on a new hybrid chaotic map and optimized substitution box. Nonlinear Dyn. 2020, 99, 3041–3064. [Google Scholar] [CrossRef]
  11. Luo, Y.; Yu, J.; Lai, W.; Liu, L. A novel chaotic image encryption algorithm based on improved baker map and logistic map. Multimed. Tools Appl. 2019, 78, 22023–22043. [Google Scholar] [CrossRef]
  12. Wang, Q.; Yu, S.; Guyeux, C.; Wang, W. Constructing Higher-Dimensional Digital Chaotic Systems via Loop-State Contraction Algorithm. IEEE Trans. Circuits Syst. Regul. Pap. 2021, 68, 3794–3807. [Google Scholar] [CrossRef]
  13. Wu, Y.; Zhou, Y.; Saveriades, G.; Agaian, S.; Noonan, J.P.; Natarajan, P. Local Shannon entropy measure with statistical tests for image randomness. Inf. Sci. 2013, 222, 323–342. [Google Scholar] [CrossRef] [Green Version]
  14. Zhou, Y.; Bao, L.; Chen, C.P. Image encryption using a new parametric switching chaotic system. Signal Process. 2013, 93, 3039–3052. [Google Scholar] [CrossRef]
  15. Solak, E.; Cokal, C.; Yildiz, O.T.; Biyikoğlu, T. Cryptanalysis of Fridrich’s chaotic image encryption. Int. J. Bifurc. Chaos 2012, 20, 1405–1413. [Google Scholar] [CrossRef] [Green Version]
  16. Xian, Y.; Wang, X.; Yan, X.; Li, Q.; Wang, X. Image Encryption Based on Chaotic Sub-Block Scrambling and Chaotic Digit Selection Diffusion. Opt. Lasers Eng. 2020, 134, 106202. [Google Scholar] [CrossRef]
  17. Hua, Z.; Zhu, Z.; Chen, Y.; Li, Y. Color image encryption using orthogonal Latin squares and a new 2D chaotic system. Nonlinear Dyn. 2021, 104, 4505–4522. [Google Scholar] [CrossRef]
  18. Liu, Y.; Zhang, J. A Multidimensional Chaotic Image Encryption Algorithm based on DNA Coding. Multimed. Tools Appl. 2020, 79, 21579–21601. [Google Scholar] [CrossRef]
  19. Chen, B.; Yu, S.; Chen, P.; Xiao, L.; Lü, J. Design and virtex-7-based implementation of video chaotic secure communications. Int. J. Bifurc. Chaos 2020, 30, 2050075. [Google Scholar] [CrossRef]
  20. Chen, B.; Yu, S.; Zhang, Z.; Li, D.D.U.; Lü, J. Design and smartphone implementation of chaotic duplex h. 264-codec video communications. Int. J. Bifurc. Chaos 2021, 31, 2150045. [Google Scholar] [CrossRef]
  21. Lin, H.; Wang, C.; Xu, C.; Zhang, X.; Iu, H.H. A memristive synapse control method to generate diversified multi-structure chaotic attractors. IEEE Trans.-Comput.-Aided Des. Integr. Circuits Syst. 2022, 42, 942–955. [Google Scholar] [CrossRef]
  22. Lin, H.; Wang, C.; Sun, Y.; Wang, T. Generating n-Scroll Chaotic Attractors From A Memristor-based Magnetized Hopfield Neural Network. IEEE Trans. Circuits Syst. II Express Briefs 2022, 70, 311–315. [Google Scholar] [CrossRef]
  23. Alawida, M.; Samsudin, A.; Teh, J.S.; Alkhawaldeh, R.S. A new hybrid digital chaotic system with applications in image encryption. Signal Process. 2019, 160, 45–58. [Google Scholar] [CrossRef]
  24. Chai, X.; Chen, Y.; Broyde, L. A novel chaos-based image encryption algorithm using DNA sequence operations. Opt. Lasers Eng. 2017, 88, 197–213. [Google Scholar] [CrossRef]
  25. Xian, Y.; Wang, X. Fractal sorting matrix and its application on chaotic image encryption. Inf. Sci. 2021, 547, 1154–1169. [Google Scholar] [CrossRef]
  26. Wang, X.; Chen, S.; Zhang, Y. A chaotic image encryption algorithm based on random dynamic mixing. Opt. Laser Technol. 2021, 138, 106837. [Google Scholar] [CrossRef]
  27. Wang, S.; Peng, Q.; Du, B. Chaotic color image encryption based on 4D chaotic maps and DNA sequence. Opt. Laser Technol. 2022, 148, 107753. [Google Scholar] [CrossRef]
  28. Liu, W.; Sun, K.; Zhu, C. A fast image encryption algorithm based on chaotic map. Opt. Lasers Eng. 2016, 84, 26–36. [Google Scholar] [CrossRef]
  29. Gan, Z.H.; Chai, X.L.; Han, D.J.; Chen, Y.R. A chaotic image encryption algorithm based on 3-D bit-plane permutation. Neural Comput. Appl. 2019, 31, 7111–7130. [Google Scholar] [CrossRef]
  30. Lin, H.; Wang, C.; Cui, L.; Sun, Y.; Xu, C.; Yu, F. Brain-like initial-boosted hyperchaos and application in biomedical image encryption. IEEE Trans. Ind. Inform. 2022, 18, 839–8850. [Google Scholar] [CrossRef]
  31. Lin, H.; Wang, C.; Cui, L.; Sun, Y.; Zhang, X.; Yao, W. Hyperchaotic memristive ring neural network and application in medical image encryption. Nonlinear Dyn. 2022, 110, 841–855. [Google Scholar] [CrossRef]
  32. Zhu, Y.; Wang, C.; Sun, J.; Yu, F. A chaotic image encryption method based on the artificial fish swarms algorithm and the DNA coding. Mathematics 2023, 11, 767. [Google Scholar] [CrossRef]
  33. Yin, Q.; Wang, C. A New Chaotic Image Encryption Scheme Using Breadth-First Search and Dynamic Diffusion. Int. J. Bifurc. Chaos 2018, 28, 1850047. [Google Scholar] [CrossRef]
  34. Li, H.; Wang, Y.; Zuo, Z. Chaos-based image encryption algorithm with orbit perturbation and dynamic state variable selection mechanisms. Opt. Lasers Eng. 2019, 115, 197–207. [Google Scholar] [CrossRef]
  35. Asgari-Chenaghlu, M.; Balafar, M.A.; Feizi-Derakhshi, M.R. A novel image encryption algorithm based on polynomial combination of chaotic maps and dynamic function generation. Signal Process. 2019, 157, 1–13. [Google Scholar] [CrossRef]
  36. Wu, Z.; Pan, P.; Sun, C.; Zhao, B. Plaintext-Related Dynamic Key Chaotic Image Encryption Algorithm. Entropy 2021, 23, 1159. [Google Scholar] [CrossRef]
  37. Khan, M.; Masood, F. A novel chaotic image encryption technique based on multiple discrete dynamical maps. Multimed. Tools Appl. 2019, 78, 26203–26222. [Google Scholar] [CrossRef]
  38. Himeur, Y.; Boukabou, A. A robust and secure key-frames based video watermarking system using chaotic encryption. Multimed. Tools Appl. 2018, 77, 8603–8627. [Google Scholar] [CrossRef]
  39. Lenstra, A.K.; Verheul, E.R. Selecting cryptographic key sizes. J. Cryptol. 2001, 14, 255–293. [Google Scholar] [CrossRef] [Green Version]
Figure 1. Block diagram of global dynamic encryption.
Figure 1. Block diagram of global dynamic encryption.
Entropy 25 00476 g001
Figure 2. Illustration of the permutation for R S = 0 .
Figure 2. Illustration of the permutation for R S = 0 .
Entropy 25 00476 g002
Figure 3. Illustration of the permutation for R S = 1 .
Figure 3. Illustration of the permutation for R S = 1 .
Entropy 25 00476 g003
Figure 4. Illustration of the permutation for R S = 2 .
Figure 4. Illustration of the permutation for R S = 2 .
Entropy 25 00476 g004
Figure 5. Illustration of the permutation for R S = 3 .
Figure 5. Illustration of the permutation for R S = 3 .
Entropy 25 00476 g005
Figure 6. A schematic diagram of acquisition of diffusion rules.
Figure 6. A schematic diagram of acquisition of diffusion rules.
Entropy 25 00476 g006
Figure 7. A schematic diagram of acquisition of D.
Figure 7. A schematic diagram of acquisition of D.
Entropy 25 00476 g007
Figure 8. Experimental results: (a) Lena original image, (b) Lena encrypted image, (c) Lena decrypted image, (d) Peppers original image, (e) Peppers encrypted image, (f) Peppers decrypted image, (g) Cameraman original image, (h) Cameraman encrypted image, (i) Cameraman decrypted image.
Figure 8. Experimental results: (a) Lena original image, (b) Lena encrypted image, (c) Lena decrypted image, (d) Peppers original image, (e) Peppers encrypted image, (f) Peppers decrypted image, (g) Cameraman original image, (h) Cameraman encrypted image, (i) Cameraman decrypted image.
Entropy 25 00476 g008
Figure 9. Experimental result: (a) plain image of Lena, (b) plain image of Peppers, (c) plain image of Cameraman, (d) histogram of Lena plain image, (e) histogram of a Peppers plain image, (f) histogram of Cameraman plain image, (g) cipher image of Lena, (h) cipher image of Peppers, (i) cipher image of Cameraman, (j) histogram of Lena’s cipher image, (k) histogram of Peppers’ cipher image, (l) histogram of Cameraman’s cipher image.
Figure 9. Experimental result: (a) plain image of Lena, (b) plain image of Peppers, (c) plain image of Cameraman, (d) histogram of Lena plain image, (e) histogram of a Peppers plain image, (f) histogram of Cameraman plain image, (g) cipher image of Lena, (h) cipher image of Peppers, (i) cipher image of Cameraman, (j) histogram of Lena’s cipher image, (k) histogram of Peppers’ cipher image, (l) histogram of Cameraman’s cipher image.
Entropy 25 00476 g009
Figure 10. Histograms of Lena, Cameraman, and Peppers: (a) horizontal adjacent pixel pairs of three plain images, (b) vertical adjacent pixel pairs of three plain images, (c) diagonal adjacent pixel pairs of three plain images, (d) horizontal adjacent pixel pairs of three cipher images, (e) vertical adjacent pixel pairs of three cipher images, (f) diagonal adjacent pixel pairs of three cipher images. In each figure, the X-axis denotes the index of the three images, while the Y-Z plane plots the pixel pairs.
Figure 10. Histograms of Lena, Cameraman, and Peppers: (a) horizontal adjacent pixel pairs of three plain images, (b) vertical adjacent pixel pairs of three plain images, (c) diagonal adjacent pixel pairs of three plain images, (d) horizontal adjacent pixel pairs of three cipher images, (e) vertical adjacent pixel pairs of three cipher images, (f) diagonal adjacent pixel pairs of three cipher images. In each figure, the X-axis denotes the index of the three images, while the Y-Z plane plots the pixel pairs.
Entropy 25 00476 g010
Figure 11. Key sensitivity test for image encryption: (a) plain image of Lena, (b) encrypted image with the original key, (c) encrypted image with a slightly changed key, (d) cipher image with horizontal adjacent pixel distribution.
Figure 11. Key sensitivity test for image encryption: (a) plain image of Lena, (b) encrypted image with the original key, (c) encrypted image with a slightly changed key, (d) cipher image with horizontal adjacent pixel distribution.
Entropy 25 00476 g011
Figure 12. Key sensitivity test for image decryption: (a) plain image of Lena, (b) encrypted image with original key, (c) decrypted image with a slightly changed key, (d) decrypted image with the correct key.
Figure 12. Key sensitivity test for image decryption: (a) plain image of Lena, (b) encrypted image with original key, (c) decrypted image with a slightly changed key, (d) decrypted image with the correct key.
Entropy 25 00476 g012
Table 1. Eight kinds of DNA coding rules.
Table 1. Eight kinds of DNA coding rules.
12345678
00-A00-A00-C00-C00-G00-G00-T00-T
01-C01-G01-A01-T01-A01-T01-C01-G
10-G10-C10-T10-A10-T10-A10-G10-C
11-T11-T11-G11-G11-C11-C11-A11-A
Table 2. Correlation coefficients of adjacent pixel pairs in the original images and their encrypted images.
Table 2. Correlation coefficients of adjacent pixel pairs in the original images and their encrypted images.
Image SizeName Plain Image Cipher Image
HorizontalVerticalDiagonalHorizontalVerticalDiagonal
256 × 256 Lena0.94280.91430.90270.0016−0.0034−0.0032
Cameraman0.96600.93570.9074−0.0008−0.0027−0.0027
Peppers0.96570.94100.92020.00240.0019−0.0016
512 × 512 4.2.050.96890.95990.93010.0027−0.0011−0.0011
4.2.060.97240.96810.9576−0.0013−0.0114−0.0029
4.2.070.96460.96150.95470.00320.0018−0.0011
Table 3. NPCR and UACI values of cipher images.
Table 3. NPCR and UACI values of cipher images.
Image SizeNameNPCRUACI
Ref. [5]Ref. [25]Ref. [38]OursRef. [5]Ref. [25]Ref. [38]Ours
256 × 256 N 0.05 * 99.5693 U 0.05 * = 33.2824 , U 0.05 * + = 33.6447 , U ¯ λ * = 33.46355
5.1.0999.60399.609399.512499.571233.55233.472333.521433.4249
5.1.1099.63699.609599.612199.609433.45333.466333.421533.5303
5.1.1199.94299.613399.594399.626233.58633.455433.401433.4093
5.1.1299.79299.612399.581199.610933.45333.460433.415833.4529
5.1.1399.79299.605099.596399.629233.52033.460133.423633.5056
5.1.1499.622199.611099.594599.603233.44033.460433.395133.4642
Mean value99.73199.610299.581899.608433.50133.462533.429833.4645
Pass/All6/66/65/66/66/66/66/66/6
512 × 512 N 0.05 * 99.5893 U 0.05 * = 33.3730 , U 0.05 * + = 33.5541 , U ¯ λ * = 33.46355
5.2.0899.96099.607099.585899.601433.69233.473433.397833.3901
5.2.0999.87699.610699.581299.630733.54833.457233.418233.5037
5.2.1099.65499.609699.610099.606733.45433.457433.426333.4822
7.1.0199.95799.609599.602899.599133.64833.472633.447433.4482
7.1.0299.91899.611799.607899.619733.46533.456333.432633.5738
7.1.0399.84999.612399.581199.610933.27333.453533.483633.4847
7.1.0499.99199.611499.594699.603733.20233.447533.478233.5274
7.1.0599.94299.609999.593799.604833.83033.455933.471633.4679
7.1.0699.67099.606499.591299.619333.62733.451533.436533.4049
7.1.0799.98399.606899.601499.626333.60933.463833.431333.4707
7.1.0899.81899.609799.601399.602533.37533.453633.446033.4628
7.1.0999.87499.611299.614899.597933.53033.472933.385633.4370
7.1.1099.69799.609699.609799.603733.43833.460533.394133.5011
boat.51299.71599.608499.610199.597233.37433.443433.397333.4173
elaubine.51299.74699.609599.618599.622333.37933.474633.410433.4945
gray21.51299.64399.607499.603499.602133.50733.458833.408933.4351
numbers.51299.65399.610299.594199.602833.38833.447733.456133.4904
ruler.51299.63799.609299.594599.5999133.41533.463733.463533.3932
Mean value99.9199.609599.599899.608333.48633.469133.432533.4653
Pass/All18/1818/1816/1818/1812/1818/1818/1818/18
1024 × 1024 N 0.05 * 99.5994 U 0.05 * = 33.4183 , U 0.05 * + = 33.5088 , U ¯ λ * = 33.46355
5.3.0199.95099.609599.603299.602433.50833.451133.439233.4401
5.3.0299.98299.609599.610899.605733.51433.453633.454733.4601
7.2.0199.98099.609299.603699.610933.48733.460633.430133.4766
Testpat.1k99.88799.609899.597199.606033.45333.463233.414633.4638
Mean value99.9599.609599.603799.606333.49133.457133.434733.4602
Pass/All4/44/43/44/44/44/43/44/4
Table 4. Global Shannon entropy of plain images and cipher images.
Table 4. Global Shannon entropy of plain images and cipher images.
Image SizeNamePlain ImagesCipher Images
Ref. [14]Ref. [25]Ours
256 × 256 5.1.096.70937.99667.99717.9973
5.1.107.31187.99717.99747.9973
5.1.116.45237.99757.99697.9973
5.1.126.60577.99727.99727.9974
5.1.131.54837.99657.99697.9970
5.1.147.34247.99777.99747.9969
Best/All 2/61/63/6
512 × 512 5.2.087.52377.99917.99937.9993
5.2.096.99407.99927.99937.9993
5.2.105.70567.99917.99937.9993
7.1.016.02747.99907.99917.9993
7.1.024.00457.99917.99927.9993
7.1.035.49577.99907.99937.9993
7.1.046.10747.99927.99937.9992
7.1.056.56327.99927.99927.9993
7.1.066.69537.99927.99937.9992
7.1.075.99167.99917.99937.9993
7.1.085.05347.99907.99737.9993
7.1.096.18987.99917.99927.9994
7.1.105.90887.99907.99737.9994
boat.5127.19147.99927.99947.9993
elaubine.5127.50607.99927.99747.9993
gray21.5124.39237.99937.99947.9994
numbers.5127.72927.99947.99917.9993
ruler.5120.50007.99877.99927.9993
Best/All 1/1811/1813/18
1024 × 1024 5.3.017.52377.99987.99987.9998
5.3.026.83037.99967.99987.9998
7.2.015.64127.99967.99987.9998
Testpat.1k4.40777.99987.99987.9998
Best/All 2/44/44/4
TotalBest/All 5/2816/2820/28
Table 5. Comparison of local Shannon entropy.
Table 5. Comparison of local Shannon entropy.
Image SizeNameCipher Images
Ref. [5]Ref. [25]Ours
256 × 256 5.1.097.9033697.9031547.902536
5.1.107.9035207.9016807.901376
5.1.117.9022917.9027257.902147
5.1.127.9027217.9016057.902854
5.1.137.9026207.9012697.902928
5.1.147.9028377.9023417.902519
Pass/All4/62/65/6
512 × 512 5.2.087.9027937.9020127.902181
5.2.097.9029727.9024847.902475
5.2.107.9024647.9028337.902317
7.1.017.9033397.9020477.902209
7.1.027.9026497.9025687.902591
7.1.037.9024937.9020227.902006
7.1.047.9032617.9023987.902412
7.1.057.9027147.9025687.902623
7.1.067.9025637.9020227.902171
7.1.077.9031857.9023987.902364
7.1.087.9028057.9021377.901936
7.1.097.9030707.9021427.902964
7.1.107.9029297.9021717.902373
boat.5127.9026977.9020467.902267
elaubine.5127.9027557.9026327.903213
gray21.5127.9036617.9027187.901961
numbers.5127.9025457.9020677.901972
ruler.5127.9028967.9020047.902361
Past/All13/1818/1817/18
1024 × 1024 5.3.017.9029347.9020577.902480
5.3.027.9028437.9023967.902249
7.2.017.9032387.9023307.902438
Testpat.1k7.9027157.99987.9998
Past/All3/44/44/4
TotalPast/All20/2824/2826/28
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Chen, X.; Wang, Q.; Fan, L.; Yu, S. A Novel Chaotic Image Encryption Scheme Armed with Global Dynamic Selection. Entropy 2023, 25, 476. https://doi.org/10.3390/e25030476

AMA Style

Chen X, Wang Q, Fan L, Yu S. A Novel Chaotic Image Encryption Scheme Armed with Global Dynamic Selection. Entropy. 2023; 25(3):476. https://doi.org/10.3390/e25030476

Chicago/Turabian Style

Chen, Xin, Qianxue Wang, Linfeng Fan, and Simin Yu. 2023. "A Novel Chaotic Image Encryption Scheme Armed with Global Dynamic Selection" Entropy 25, no. 3: 476. https://doi.org/10.3390/e25030476

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop