Next Article in Journal
Entropic Dynamics Approach to Relational Quantum Mechanics
Previous Article in Journal
Masked Channel Modeling Enables Vision Transformers to Learn Better Semantics
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Image Encryption Algorithm Based on an Improved Tent Map and Dynamic DNA Coding

1
School of Information Engineering, Suzhou University, Suzhou 234000, China
2
School of Computer and Information Engineering, Bengbu University, Bengbu 233000, China
*
Author to whom correspondence should be addressed.
Entropy 2025, 27(8), 796; https://doi.org/10.3390/e27080796
Submission received: 30 June 2025 / Revised: 24 July 2025 / Accepted: 24 July 2025 / Published: 26 July 2025
(This article belongs to the Section Multidisciplinary Applications)

Abstract

As multimedia technologies evolve, digital images have become increasingly prevalent across various fields, highlighting an urgent demand for robust image privacy and security mechanisms. However, existing image encryption algorithms (IEAs) still face limitations in balancing strong security, real-time performance, and computational efficiency. Therefore, we proposes a new IEA that integrates an improved chaotic map (Tent map), an improved Zigzag transform, and dynamic DNA coding. Firstly, a pseudo-wavelet transform (PWT) is applied to plain images to produce four sub-images I 1 , I 2 , I 3 , and I 4 . Secondly, the improved Zigzag transform and its three variants are used to rearrange the sub-image I 1 , and then the scrambled sub-image is diffused using XOR operation. Thirdly, an inverse pseudo-wavelet transform (IPWT) is employed on the four sub-images to reconstruct the image, and then the reconstructed image is encoded into a DNA sequence utilizing dynamic DNA encoding. Finally, the DNA sequence is scrambled and diffused employing DNA-level index scrambling and dynamic DNA operations. The experimental results and performance evaluations, including chaotic performance evaluation and comprehensive security analysis, demonstrate that our IEA achieves high key sensitivity, low correlation, excellent entropy, and strong resistance to common attacks. This highlights its potential for deployment in real-time, high-security image cryptosystems, especially in fields such as medical image security and social media privacy.

1. Introduction

The extensive progress in digital communication and multimedia applications has made the protection of image data increasingly important [1,2]. Images carrying sensitive data are frequently transmitted over insecure channels, such as the internet. Due to its large size and high redundancy, traditional encryption methods designed for text may not be efficient or suitable for image data [3]. Consequently, specialized IEAs have been developed to guarantee data confidentiality, integrity, and secure transmission [4,5]. These methods are widely used in medical imaging, military surveillance, cloud storage, and social media. However, existing encryption algorithms still have problems of weak security and low encryption efficiency. Therefore, there is an urgent need to design an exceptionally efficient and secure IEA.
Chaotic maps have the ability to produce highly unpredictable sequences, rendering them effective tools for disrupting the original structure of images. Because of their inherent sensitivity to initial conditions, unpredictability, and complex dynamic behavior, chaotic maps have garnered increasing attention and are anticipated to have a significant impact on modern image cryptosystems [6,7]. Naskar et al. introduced a robust IEA using a Tent map and cellular automata. This algorithm uses a Tent map and generates a dynamic key stream to encrypt image blocks, which enhances the overall security of the IEA [8]. Wang et al. developed a new 2D chaotic system using a Sine map to enhance performance. However, this algorithm requires multiple iterations, which is time-consuming [9]. Ghebleh et al. proposed an efficient IEA using chained skew Tent maps, in which the image is partitioned into multiple parts for encryption. This approach effectively disrupts the image data and improves the security [10]. Sneha et al. developed an IEA using the Arnold map, Tent map, and Walsh–Hadamard transform. The Walsh–Hadamard transform is first applied to the image to spread the pixel values, thereby enhancing the diffusion effect. Then, the Arnold and Tent maps are used to permute the image, resulting in a desirable permuted effect [11]. Mondal et al. integrated the skew Tent map with cellular automata as a key generator. Three pseudo-random numbers are generated for initializing cellular automata and the diffuse process [12]. However, the Tent map used in the above algorithm faces challenges such as discontinuity of chaotic intervals and the narrow chaotic range. To address these problems, we propose an improved Tent map that demonstrates continuous chaotic intervals and a broad chaotic range.
Permutation involves rearranging the pixel locations within an image, thereby disrupting its original structure and patterns [13], which makes the image difficult to recognize. Permutation is essential in image cryptosystems because it obscures visual information, thereby enhancing security, unpredictability, and resistance to statistical analysis. Wang et al. provided an IEA using the Zigzag transform and dynamic row scrambling. This algorithm uses index sequences produced by the two designed 1D chaotic maps to scramble plain images. The Zigzag transform is applied to the lower and upper triangular sections of the permuted image to further improve the permutation effect [14]. Hua et al. introduced a novel IEA that integrates an enhanced Zigzag transform with a value-differencing transform, which strengthens the algorithm’s security. The enhanced Zigzag transform uses chaotic sequences to generate a random scanning order, which enables more efficient pixel rearrangement [15]. Wang et al. designed an IEA that first scrambles the image using an extended Zigzag confusion scheme. Then, RNA operations are applied to the scrambled image, where the RNA encoding and decoding processes are realized using chaotic sequences [16]. Wang et al. segment the plain image into many blocks, and different Zigzag transforms are randomly selected for each block by using a cascaded chaotic map, thereby improving the randomness of the encrypted image [17]. Although researchers have provided many improved versions of the Zigzag transform, the scrambled image still exhibits a strong correlation in the horizontal direction. To address this issue, this paper designs an improved Zigzag transform and its three variants through bidirectional scanning and cross methods.
Diffusion disperses the pixel values throughout the entire image, making it visually hard to recognize and preventing decryption through statistical or other analytical methods [18,19]. Teng et al. applied DNA diffusion to the facial region identified through face recognition, enhancing the diffusion of the image data, thereby significantly strengthening the overall encryption robustness [20]. Zheng et al. developed an IEA that utilizes the Sine and Logistic maps. The image undergoes permutation using the Zigzag transform, followed by DNA addition and XOR operations for diffusion [21]. Nezhad et al. cross-reconstructed the bit planes of images to make the distribution of image data more even. To strengthen the encryption effect, DNA subtraction, addition, and XOR operations can be dynamically selected using an operation control sequence [22]. Lai et al. employed an integer wavelet transform and DNA coding for medical images. Then, the produced DNA sequence is shuffled using specialized DNA cubes to improve the security [23]. Anisha et al. combine DNA coding with an 8D hyperchaotic system to encrypt patient image data. The plain image is subjected to block scrambling, followed by dynamic DNA coding and XOR operations, where the coding and operations processes are controlled by a chaotic sequence [24]. However, using DNA coding alone as the diffusion method cannot provide sufficiently desirable diffusion effect. Therefore, this paper designs two new DNA operation rules and combines them with pixel-level diffusion method to enhance the diffusion effect.
In addition to the design of novel image encryption schemes, recent studies have also focused on analyzing their vulnerabilities through cryptanalysis. Chen et al. demonstrated that a DNA-based encryption scheme for DICOM images fails to withstand chosen-plaintext attacks [25]. Feng et al. demonstrated that the 2D Logistic-adjusted-Sine-map-based scheme suffers from weak key sensitivity, improper key stream generation, and a flawed permutation process, allowing chosen-plaintext attacks to fully recover the original image without access to secret keys [26]. Feng et al. conducted a detailed cryptanalysis of an image encryption scheme based on Feistel network and dynamic DNA encoding. They identify weaknesses in the secret key structure and encryption procedure and propose a targeted chosen-plaintext attack capable of fully recovering the plain image without secret keys [27]. Therefore, our proposed algorithm enhances resistance to plaintext attacks by employing a redesigned chaotic map with a broader chaotic range, an improved Zigzag transform and its three variants, and dynamically DNA operations.
Despite significant advancements in image encryption algorithms, several limitations remain unresolved. Many existing schemes still suffer from weak diffusion mechanisms, insufficient permutation strength, and limited chaotic behavior, which compromises their robustness against statistical and differential attacks. In particular, conventional chaotic maps often demonstrate narrow chaotic intervals and low key sensitivity, while standard Zigzag-based permutation methods leave strong directional correlations. Similarly, DNA-based diffusion techniques, though promising, are typically constrained by a small set of fixed operation rules, reducing unpredictability. These challenges highlight a pressing need for more adaptive and secure encryption strategies.
Motivated by these limitations, we introduce a comprehensive IEA that integrates an improved chaotic map, enhanced Zigzag permutation techniques, and dynamic DNA operations. The proposed approach aims to generate highly unpredictable encryption sequences, thoroughly disrupt spatial pixel correlations, and enrich diffusion behavior. Through the joint use of a redesigned Tent map, a set of four Zigzag variants, and novel compound DNA operation rules, the method ensures strong resistance to various types of attacks while maintaining encryption efficiency.
The contributions of our work include the following: (1) We design an improved Tent map by cascading the traditional Tent map and exponential function. Dynamics analyses demonstrate that it offers excellent randomness and complex chaotic behaviors. (2) To eliminate the limitations of the traditional Zigzag transform, we design an improved Zigzag transform and its three variants to enhance the scrambling effect. (3) To enrich the diversity of DNA operation rules, we design two novel DNA operations by compounding DNA addition and subtraction operations. (4) A two-layer IEA is proposed by combining the improved Tent map, improved Zigzag transform, and dynamic DNA coding, which can provide high-level security and efficiency. Through these innovations, our scheme achieves strong resistance against various plaintext and statistical attacks while maintaining computational efficiency.
The structure of this paper is as follows. Section 2 introduces the improved Tent map and its dynamics analyses. Section 3 presents the improved Zigzag transforms and our newly designed DNA operations. Section 4 describes the proposed encryption and decryption algorithms. Section 5 shows the experimental results and the security analyses. The conclusions are shown in Section 6.

2. Designed Chaotic Map

This section focuses on the construction and evaluation of a novel chaotic map aimed at enhancing the randomness and security of image cryptosystems. We begin by reviewing the traditional Tent map and identifying its limitations. Then, we introduce an improved Tent map designed to overcome these drawbacks. Comprehensive performance analyses, including sequence distribution, sensitivity, bifurcation behavior, the Lyapunov exponent, Shannon entropy, and NIST tests, were conducted to validate the chaotic properties and suitability of the improved map for secure encryption applications.

2.1. Traditional Tent Map

In image cryptosystems, the traditional Tent map [28] is a commonly used chaos because of its simple mathematical expression, which is defined as Equation (1).
x n + 1 = 2 α x n , x n < 0.5 2 α ( 1 x n ) , x n 0.5 ,
where x and α represent the state variable and control parameter, respectively. However, it has some drawbacks, such as a narrow chaotic range and uneven sequence distribution, limiting its application in high-security image cryptosystems.

2.2. Improved Tent Map

To overcome the drawbacks of the traditional Tent map, an improved Tent map is designed by combining it with exponential function and modulo operation. Equation (2) shows its mathematical expression.
x n + 1 = 2 μ ( 1 e 2 x n ) mod 1 , x n < 0.5 2 μ ( 1 e 2 ( 1 x n ) ) mod 1 , x n 0.5 ,
where μ ( 0 , + ) refers to the control parameter and x ( 0 , 1 ) represents the state variable.

2.3. Performance Analyses

2.3.1. Sequence Distribution Diagram

The sequence distribution diagram provides a clear visualization of how chaotic sequences are spread across different intervals. Figure 1a illustrates the sequence distribution of the traditional Tent map. Obviously, the sequence distribution exhibits large fluctuation, which means that the generated sequence is non-uniform. Figure 1b displays the sequence distribution of our proposed Tent map. We can see from Figure 1b that the distribution of iteration values in each interval is approximately equal, which indicates uniform sequence distribution.

2.3.2. Sensitivity

We slightly changed the initial values and then observed the resulting difference in the generated sequences. Figure 2 presents the results of the two chaotic maps where they are iterated 30 times. In Figure 2a, it is apparent that the two sequences completely overlap in the initial 30 iterations, indicating poor sensitivity. Figure 2b displays the experimental result of the improved Tent map. As can be seen, the two sequences diverge from the 5th iteration, meaning the designed improved Tent map exhibits strong sensitivity to changes in the initial value.
Figure 3 depicts the sensitivity to control parameters. For the traditional Tent map, Figure 3a shows the poor sensitivity to the control parameter, i.e., the two lines never diverge. However, for the improved Tent map, Figure 3b indicates the sequences begin to diverge from the 6th iteration, demonstrating its high sensitivity to changes in the control parameter.

2.3.3. Bifurcation Diagram

The bifurcation diagram illustrates the qualitative behavior in a dynamic system as the control parameter varies. Figure 4 depicts the bifurcation diagrams of the traditional and improved Tent maps. For the two chaotic maps, the initial value x 0 was set to 0.5, then each map was iterated 3000 times. Figure 4a reveals that the traditional Tent map shows a limited chaotic range. Figure 4b indicates that our designed Tent map exhibits chaotic behavior almost across the full range of control parameter. This implies that the improved Tent map offers a broader chaotic range and greater unpredictability compared to the traditional one, which enhances its security in image cryptosystems.

2.3.4. Lyapunov Exponent

The Lyapunov exponent (LE) quantifies how two nearby trajectories in a dynamical system diverge or converge over time [29]. It can be used to measure the sensitivity of a system to initial conditions. A dynamical system is considered in chaos when LE > 0 . Equation (3) gives the computing method of LE for a 1D chaotic map.
L E = lim n 1 n i = 0 n 1 ln | f ( x i ) | ,
where f ( x i ) represents the derivative of f ( x i ) at the ith iteration.
Figure 5 depicts the LE values for the two chaotic maps. Figure 5a indicates that LE > 0 when the control parameter α ( 0.5 , 1 ) , and the LE value is very small within the parameter range. For the improved Tent map, Figure 5b indicates LE > 0 when the control parameter μ > 0.15 . Moreover, the improved Tent map demonstrates a higher LE value, indicating it has better sensitivity to its initial conditions.

2.3.5. Shannon Entropy

Shannon entropy quantifies the degree of uncertainty or unpredictability within a sequence. When applied to chaotic sequences, it helps quantify their randomness, information content, and suitability for applications such as encryption [30]. The computing method is shown in Equation (4).
H ( X ) = i = 1 n p ( x i ) log 2 p ( x i ) ,
where p ( x i ) represents the probability of the symbol x i occurring. A well-behaved chaotic sequence will yield an entropy value approaching the maximum 8. We conducted experiments to analyze the Shannon entropy of the two chaotic maps. For the traditional Tent map, Figure 6a illustrates that its entropy value approaches 8 only when α is close to 1. Figure 6b depicts that the improved Tent map consistently maintains an entropy value near its peak throughout almost the entire parameter range, demonstrating that it exhibits better randomness.

2.3.6. NIST Test

The NIST test [31] is a statistical method used to examine the unpredictability of a sequence of values, ensuring it satisfies the necessary requirements for high-security application scenarios. A sequence passes the NIST test if its p-value > 0.01. The results of 15 sub-tests for the improved Tent map are displayed in Table 1. It is evident that the chaotic sequence successfully passes all sub-tests, confirming its excellent randomness. Through the above analyses of chaos performance, we can learn that the designed improved Tent map can be equipped on high-security image cryptosystems.

3. Designed Permutation and Diffusion Schemes

To enhance the overall encryption performance, this section introduces a well-structured permutation and diffusion scheme. The design is motivated by the need to effectively eliminate the spatial correlation between pixels and strengthen resistance against various types of attacks. Specifically, we improve the traditional Zigzag transform, which is widely used for permutation but suffers from directional limitations. In addition, to increase the diversity of DNA operation rules, we design two novel compound DNA operations by integrating DNA addition and subtraction. The combination of these techniques ensures both high security and computational efficiency.

3.1. Traditional Zigzag Transform

In image encryption, the Zigzag transform is used as a permutation technique to disrupt spatial correlation of pixels and increase resistance against statistical and differential attacks. As depicted in Figure 7, the matrix P is scanned in a “Z” pattern using the traditional Zigzag transform. The resulting elements are stored sequentially in V, which is then converted into a matrix P . However, the traditional Zigzag transform has a weak scrambling effect, which limits its effectiveness in high-security image cryptosystems.

3.2. Improved Zigzag Transform

The traditional Zigzag transform follows a predictable path, typically scanning elements in a fixed “Z” shape. While effective to some degree, such patterns fail to fully disrupt strong pixel dependencies, especially in the horizontal direction. To address this, we propose an improved Zigzag transform designed to introduce scanning diversity.
The traditional Zigzag transform scans the elements in a matrix in a sequential manner, which results in the high correlation between adjacent elements not being effectively reduced. To address this issue, this paper designs an improved Zigzag transform (improved Zigzag transform 1) and its three variants (improved Zigzag transforms 2, 3, and 4) through bidirectional scanning and odd-even cross methods. The designed improved Zigzag transform 1 is shown in Figure 8, and the other three variants are shown in Figure 9. The improved versions eliminate the limitation of the traditional Zigzag transform, thereby improving the scrambling effect. The specific implementation procedure for the improved Zigzag transform 1 is outlined below.
Step 1:
Reverse scanning
The pixels in the bottom-right part of a matrix P are traversed in a reverse manner until the m n / 2 th pixel is scanned. These pixels are then sequentially stored in a vector V 1 .
Step 2:
Forward scanning
The pixels in the upper-left part of P are traversed in a forward manner until the m n / 2 th pixel is scanned. These pixels are then sequentially stored in another vector V 2 .
Step 3:
Odd-even cross
The pixels in the odd and even positions in V 1 are extracted, and then they are placed sequentially in the odd positions of V. Furthermore, the pixels in the odd and even positions in V 2 are extracted, and then they are placed sequentially in the even positions of V.
Step 4:
Vector to matrix
V is then transformed into scrambled matrix P of size m × n .

3.3. DNA Coding and DNA Operations

DNA coding is an innovative and biologically inspired technique used in image encryption. It translates pixel data into DNA nucleotide sequences and applies DNA-based rules to perform cryptographic operations. The complementary pairing relationships of the four bases in DNA are A-T and C-G. This complementary relationship also exists in electronic computer systems, i.e., 00-11 and 01-10. Consequently, each base can be represented by a two-bit binary. Table 2 illustrates 8 DNA coding rules that satisfy Watson–Crick base pairing principle [32]. We can use DNA encoding to map pixels to DNA sequences in image cryptosystems. For instance, 135 can be represented by a binary sequence “10000111”. Using encoding rule 1 in Table 2, the binary sequence “10000111” can be encoded into “GACT”. Subsequently, based on decoding rule 2 in Table 2, “GACT” can be decoded into “01001011”, i.e., 113.
DNA operations are core components in DNA-based image cryptosystems. They simulate biological operations on pixel data to change the value of pixels, enabling a secure and nonlinear transform of image content. Combined with chaotic maps and pixel permutation, they can provide high-level security. Common DNA operations include DNA addition and subtraction operations, as described in Table 3 and Table 4.

3.4. Designed Novel DNA Operation Rules

While basic DNA operations have shown promise in diffusion, their limited variety constrains the unpredictability of encryption. To expand the rules of DNA operations, we design two novel DNA compound operation rules based on the DNA addition and subtraction operations. Referring to coding rule 1 in Table 2, we describe the two newly designed DNA operation rules in detail below.
For the designed DNA addition and subtraction compound (ASC) operation, each base in the sequence <A, C, G, T> is increased by “00” when x = 0 , and we can obtain the result <A, C, G, T>. In addition, the sequence <A, C, G, T> is subtracted by “01” when x = 1 , and we can get the result <T, A, G, C>. After that, the sequence <A, C, G, T> is increased by “10” when x = 2 , and the result is <G, T, A, C>. Lastly, the sequence <A, C, G, T> is subtracted by “11” when x = 3 , resulting in <C, G, T, A>. The procedure for calculating the designed DNA ASC operation is shown in Equation (5).
f A S C ( x , < A , C , G , T > ) = < A + 00 , C + 00 , G + 00 , T + 00 > = < A , C , G , T > , x = 0 < A 01 , C 01 , G 01 , T 01 > = < T , A , G , C > , x = 1 < A + 10 , C + 10 , G + 10 , T + 10 > = < G , T , A , C > , x = 2 < A 11 , C 11 , G 11 , T 11 > = < C , G , T , A > , x = 3 .
Similarly, for the designed DNA subtraction and addition compound (SAC) operation, the sequence <A, C, G, T> is subtracted by “00” when x = 0 , and we can obtain the result <A, C, G, T>. Furthermore, the sequence <A, C, G, T> is increased by “01” when x = 1 , and we can get the result <C, G, T, A>. Afterwards, the sequence <A, C, G, T> is subtracted by “10” when x = 2 , and the result is <G, T, A, C>. Finally, the sequence <A, C, G, T> is increased by “11” when x = 3 , resulting in <T, A, C, G>. The computation procedure for the designed DNA SAC operation is shown in Equation (6).
f S A C ( x , < A , C , G , T > ) = < A 00 , C 00 , G 00 , T 00 > = < A , C , G , T > , x = 0 < A + 01 , C + 01 , G + 01 , T + 01 > = < C , G , T , A > , x = 1 < A 10 , C 10 , G 10 , T 10 > = < G , T , A , C > , x = 2 < A + 11 , C + 11 , G + 11 , T + 11 > = < T , A , G , C > , x = 3 .
Table 5 and Table 6 present the designed DNA ASC and SAC operations, where the two designed DNA compound operations are inverse of each other.
Compound rules based on chaotic control inputs introduce higher diffusion complexity and nonlinearity. Traditional DNA operations, though effective, are limited to a small, deterministic set of transformations. Our designed ASC and SAC operations expand the rules of DNA operations, increasing unpredictability and enhancing the avalanche effect. This makes them more resilient to statistical, brute-force, and differential attacks. Performance evaluation in Section 5 further confirms that the proposed operations outperform existing ones in terms of the NPCR, UACI, and entropy.

4. Proposed Encryption Algorithm

To ensure both strong security and high efficiency, we propose a novel IEA that integrates an improved Tent map, four variants of improved Zigzag transforms, and newly designed compound DNA operations. The improved Tent map provides continuous chaotic intervals, a broad chaotic range, and uniform sequence distribution. The Zigzag transform variants significantly enhance permutation complexity, while the compound DNA operations increase diffusion effectiveness.

4.1. Key Generation

The plain image is converted into a 256-bit binary hash value based on the SHA-256 algorithm. Next, the 256-bit binary is divided into groups of 8 bits, and each group is converted into its corresponding decimal form, resulting in 32 decimal hash values K = { k 1 , k 2 , , k 32 } . These values are then combined with three externally provided secret keys ε 1 , ε 2 and ε 3 to generate the initial values and control parameters of the improved Tent map. This hybrid method of key derivation enhances key sensitivity and expands the key space while preserving simplicity in hardware and software implementation. The key generation formula is provided in Equation (7).
u 1 = ε 1 + mod ( k 1 + k 32 , 256 ) 10 , 000 u 2 = ε 2 + mod ( k 2 + k 30 + k 31 , 256 ) 10 , 000 u 3 = ε 3 + mod ( k 3 + k 28 + k 29 , 256 ) 10 , 000 x 0 = k 4 k 6 k 8 k 10 k 12 k 14 k 16 k 18 256 x 0 = k 5 k 7 k 9 k 11 k 13 k 15 k 17 k 19 256 x 0 = ( k 20 k 21 k 22 k 23 ) + ( k 24 k 25 k 26 k 27 ) 1024 ,
where ⊕ and m o d ( · ) represent XOR and modulo operations, respectively.

4.2. Encryption Algorithm

The encryption procedure is constructed in two layers—pixel-level and DNA-level encryption—to maximize entropy and enhance obfuscation. The proposed IEA begins with the application of the pseudo-wavelet transform (PWT) [33]. Subsequently, pixel-level permutation and diffusion are performed to obtain a semi-encrypted image. Following that, we apply DNA-level permutation and diffusion to generate the encrypted image. The encryption process is depicted in Figure 10.
Step 1:
Chaotic sequence generation
We generate the initial values and control parameters x 0 , x 0 , x 0 , u 1 , u 2 , and u 3 according to Equation (7). And then, three chaotic sequences X 1 , X 2 , and X 3 are produced using the improved Tent map. The length of X 1 is m n / 4 , while the lengths of X 2 and X 3 are both 4 m n .
Step 2:
PWT
Image P is decomposed using PWT to obtain four sub-images I 1 I 2 , I 3 , and I 4 , each of size m × n / 4 .
Step 3:
Pixel-level permutation
We randomly select one of the four improved Zigzag transforms using a chaotic sequence. The selection process involves calculating the mean value x of P, defined by Equation (8). Then, we convert x into x by Equation (9).
x = 1 m × n i = 1 m j = 1 n P ( i , j ) ,
x = mod ( x , 4 ) + 1 ,
where x { 1 , 2 , 3 , 4 } . Next, we permute the sub-image I 1 using the improved Zigzag transform to generate P 1 , which has a size of m × n / 4 .
Step 4:
Pixel-level diffusion
We apply Equation (10) to convert X 1 into a pixel sequence C. According to Equation (11), the diffused sub-image D is obtained by XORing P 1 with C.
C ( i ) = m o d f l o o r ( X 1 ( i ) × 10 15 ) , 256 , i = 1 , 2 , , m n 4 .
D ( i ) = D ( i 1 ) C ( i ) P 1 ( i ) .
Subsequently, an inverse pseudo-wavelet transform (IPWT) is applied to D, I 2 , I 3 , and I 4 to generate image P 2 , which has a size of m × n .
Step 5:
Dynamic DNA encoding
We generate the encoding rule R e n c according to Equation (12).
R e n c ( i ) = m o d ( f l o o r ( 10 3 × | X 2 ( i ) | ) , 8 ) + 1 , i = 1 , 2 , , 4 m n ,
where | · | denotes the absolute value function, and f l o o r ( · ) denotes the round-down function. We perform dynamic DNA encoding on P 2 to produce a DNA sequence P 3 of length 4 m n .
Step 6:
DNA-level permutation
X 3 is sorted to generate an index sequence I i d x . Then, P 3 is permuted according to Equation (13) to generate a permuted DNA sequence P 4 .
P 4 ( i ) = P 3 ( I i d x ( i ) ) , i = 1 ,   2 , , 4 m n .
Step 7:
DNA-level diffusion
We convert the chaotic sequence X 2 into a DNA sequence C D N A according to Equation (14). The operation process utilizes four DNA operation rules: DNA addition and subtraction operations specified in Table 3 and Table 4, DNA ASC operation, and DNA SAC operation from Table 5 and Table 6. The inclusion of DNA-level operations significantly improves the diffusion strength and further increases the unpredictability of the encrypted image. The dynamic DNA operation rule R o p e r is generated from the chaotic sequence X 3 , provided by Equation (15).
C D N A ( i ) = m o d ( f l o o r ( | X 2 ( i ) | × 10 4 ) ,   4 ) , i = 1 ,   2 , , 4 m n .
R o p e r ( i ) = m o d ( f l o o r ( | X 3 ( i ) | × 10 4 ) ,   4 ) + 1 , i = 1 ,   2 , , 4 m n .
Dynamic DNA operations are performed using Equation (16) and P 5 is the DNA sequence after operations.
P 5 ( i ) = f A D D ( P 4 ( i ) , C D N A ( i ) ) , R o p e r ( i ) = 1 f S U B ( P 4 ( i ) , C D N A ( i ) ) , R o p e r ( i ) = 2 f A S C ( P 4 ( i ) , C D N A ( i ) ) , R o p e r ( i ) = 3 f S A C ( P 4 ( i ) , C D N A ( i ) ) , R o p e r ( i ) = 4 .
Step 8:
Dynamic DNA decoding
We generate the decoding rule R d e c according to Equation (17).
R d e c ( i ) = m o d ( f l o o r ( 10 3 × | X 3 ( i ) | ) , 8 ) + 1 , i = 1 , 2 , , 4 m n .
Then, dynamic DNA decoding is performed on P 5 to generate a binary sequence P 6 of length 4 mn. After that, we convert P 6 into a decimal sequence P 7 of length m n . Finally, P 7 is reshaped into an encrypted image P .

4.3. Decryption Algorithm

The decryption process is completely reversible, provided the keys and rules are correctly matched. This ensures both high security and lossless recovery of the original image. Figure 11 shows the flowchart of the decryption process. We first apply dynamic DNA coding, DNA-level inverse diffusion, and permutation to obtain the semi-decrypted image. And then, pixel-level inverse diffusion and permutation are performed to generate the final decrypted image.
Step 1:
Chaotic sequence generation
We generate three chaotic sequences X 1 , X 2 , and X 3 using the improved Tent map and the received keys x 0 , x 0 , x 0 , u 1 , u 2 , and u 3 , where the length of X 1 is m n / 4 , the lengths of X 2 and X 3 are both 4 m n .
Step 2:
Dynamic DNA encoding
We reshape the encrypted image P into a vector P 1 of length m n and then convert P 1 into a binary sequence P 2 . The encoding rule R enc is generated according to Equation (18).
R e n c ( i ) = m o d f l o o r 10 3 × | X 3 ( i ) | , 8 + 1 , i = 1 , 2 , , 4 m n .
Afterwards, dynamic DNA encoding is performed on P 2 to generate a DNA sequence P 3 .
Step 3:
DNA-level inverse diffusion
X 2 is converted into a chaotic DNA sequence C DNA according to Equation (19).
C DNA ( i ) = m o d f l o o r | X 2 ( i ) | × 10 4 , 4 , i = 1 , 2 , , 4 m n .
The dynamic DNA operation rule R o p e r is generated from X 3 , as illustrated in Equation (20).
R o p e r ( i ) = m o d ( f l o o r ( | X 3 ( i ) | × 10 4 ) , 4 ) + 1 , i = 1 , 2 , , 4 m n .
P 4 is the DNA sequence after inverse diffusion, and the inverse diffusion is performed using Equation (21).
P 4 ( i ) = f S U B ( P 3 ( i ) , C DNA ( i ) ) , R oper ( i ) = 1 f A D D ( P 3 ( i ) , C DNA ( i ) ) , R oper ( i ) = 2 f A S C ( P 3 ( i ) , C DNA ( i ) ) , R oper ( i ) = 3 f S A C ( P 3 ( i ) , C DNA ( i ) ) , R oper ( i ) = 4 .
Step 4:
DNA-level inverse permutation
We sort X 3 to generate an index sequence I i d x . Then, P 4 is scrambled using DNA-level inverse permutation in Equation (22), resulting in a DNA sequence P 5 .
P 5 ( I idx ( i ) ) = P 4 ( i ) , i = 1 , 2 , , 4 m n .
Step 5:
Dynamic DNA decoding
The decoding rule R d e c is generated by Equation (23).
R d e c ( i ) = m o d ( f l o o r ( 10 3 × | X 2 ( i ) | ) , 8 ) + 1 , i = 1 , 2 , , 4 m n .
We perform dynamic DNA decoding on sequence P 5 to generate a decoded sequence P 6 of length m n .
Step 6:
Pixel-level inverse diffusion
PWT is used to decompose P 6 into four sub-images: D , I 2 , I 3 , and I 4 , each with size m × n / 4 . Then, we use Equation (24) to convert X 1 into a chaotic DNA sequence C .
C ( i ) = m o d f l o o r ( X 1 ( i ) × 10 15 ) , 256 , i = 1 , 2 , , m n 4 .
According to Equation (25), P 7 is obtained by XORing D with sequence C .
P 7 ( i ) = D ( i ) D ( i 1 ) C ( i ) .
Step 7:
Pixel-level inverse permutation
One of the four improved Zigzag inverse transforms are randomly selected for the inverse permutation. This process involves calculating the mean value y of P 7 , as shown in Equation (26). And then, we convert y into y by using Equation (27).
y = 1 m × n i = 1 m j = 1 n P 7 ( i , j ) ,
y = mod ( y , 4 ) + 1 ,
where y { 1 , 2 , 3 , 4 } . Then, we permute P 7 using the improved Zigzag inverse transform to generate I 1 , which has a size of m × n / 4 .
Step 8:
IPWT
IPWT is applied to sub-images I 1 , I 2 , I 3 , and I 4 , resulting in the decrypted image P.

5. Experimental Results and Algorithm Analyses

5.1. Experimental Results

We conducted our experiments in MATLAB R2022a on a computer equipped with an 11th Gen Intel(R) Core(TM) i5-11300H @ 3.10 GHz CPU and 16 GB RAM. The used Bird, Bridge, Camera, and Goldhill ( 256 × 256 ) gray images are from https://links.uwaterloo.ca/Repository.html (accessed on 20 April 2025), and we present the experimental results in Figure 12. It is evident that the encrypted images cannot reveal any meaningful content through visual inspection, and they can be correctly decrypted when the correct keys are applied.

5.2. Key Space

Larger key spaces provide more security because they make brute-force attacks more computationally expensive and time-consuming. For our proposed IEA, the key is composed of the initial conditions of the designed chaos, i.e., x 0 , x 0 , x 0 , u 1 , u 2 , and u 3 , with value ranges x 0 ( 0 , 1 ) , x 0 ( 0 , 1 ) , x 0 ( 0 , 1 ) , u 1 ( 0 , + ) , u 2 ( 0 , + ) , and u 3 ( 0 , + ) . With a computer precision of 10 15 , the key space of our IEA is 10 15 × 6 = 10 90 2 300 , which far exceeds the minimal threshold of 2 128 typically mandated for cryptographic schemes [34,35]. Therefore, the algorithm we proposed is difficult to crack by brute force attacks.
We analyzed the robustness of the key generation mechanism. Although the theoretical key space of our IEA is approximately 10 84 , floating-point operations are inherently subject to rounding errors and the limitations of finite machine precision. To mitigate this issue, the proposed algorithm employs double-precision arithmetic, ensuring at least 15 decimal digits of accuracy. Moreover, all chaotic iterations are performed under fixed high-precision software-level control to minimize key space degradation and enhance security.

5.3. Key Sensitivity

The keys x 0 , x 0 , x 0 , μ 1 , μ 2 , and μ 3 are represented by S K 0 . We perturb μ 1 by adding 10 14 , resulting in S K 1 . Similarly, modifying x 0 by adding 10 14 results in S K 2 . Figure 13a–c shows the encrypted Bird images using S K 0 , S K 1 , and S K 2 , respectively. Figure 13d–f displays the decrypted images of Figure 13a using S K 0 , S K 1 , and S K 2 , respectively. The number of pixels change rate (NPCR) [36] is used to describe the difference between two images. We can see from Table 7 that a small modification in any key leads to significantly different encrypted images. Thus, our IEA is exceptionally sensitive to modifications in the key, which is a desirable feature for high-security image cryptosystems.

5.4. Histogram

In the context of image encryption, a histogram represents the frequency distribution of pixel intensities in an image. It is a powerful statistical tool for analyzing the performance and security of an encryption algorithm. A flatter histogram in the encrypted image indicates its enhanced ability to resist statistical analysis attacks. In Figure 14, we can see that the histograms in the fourth column are even, suggesting that our IEA can effectively resist statistical analysis attacks.

5.5. Correlation

Hackers can analyze the correlation between adjacent pixels and conduct statistical analysis attacks, so reducing the correlation is necessary. The correlation can be quantitatively analyzed using a correlation coefficient [37], and its formula is provided in Equation (28).
r = i = 1 M ( x i E ( x ) ) ( y i E ( y ) ) i = 1 M ( x i E ( x ) ) 2 i = 1 M ( y i E ( y ) ) 2 ,
where E ( · ) denotes the mathematical expectation. In Table 8, the correlation coefficients of the encrypted images are close to 0. The correlation distribution diagram can analyze the correlation from a qualitative perspective, as shown in Figure 15. Table 8 and Figure 15 indicate that our proposed IEA demonstrates superior statistical performance compared to algorithms reported in Refs. [38,39,40].

5.6. Information Entropy

Information entropy [41] can reflect information uncertainty; specifically, the more significant the uncertainty, the greater the information entropy. Equation (29) presents the formula for information entropy.
H ( X ) = i = 1 n p ( x i ) log 2 ( p ( x i ) ) ,
where p ( x i ) is the probability of x i appearing. Table 9 presents the entropy values for images encrypted when using different IEAs. As we can see, the encrypted images produced by our algorithm make the entropy values closer to 8. This suggests that our IEA exhibits strong resistance to entropy-based attacks.

5.7. Differential Attacks

The NPCR and Unified Average Changing Intensity (UACI) [46,47] are used to assess the sensitivity of encrypted images to slight variations in the plain image. NPCR reflects the percentage of pixels that differ in value, whereas UACI measures the overall magnitude of the differences in pixel values. Their computing methods are defined in Equations (30) and (31).
N P C R = i = 1 m j = 1 n D ( i , j ) m × n ,
U A C I = i = 1 m j = 1 n C 1 ( i , j ) C 2 ( i , j ) 255 × m × n ,
where C 1 and C 2 denote two encrypted images that differ by only a single pixel in their plain versions. D ( i , j ) = 0 when the pixel values at corresponding positions are the same, whereas D ( i , j ) = 1 when the pixel values are different. Table 10 demonstrates that our algorithm can make NPCR and UACI values approach their theoretical values 99.6094 and 33.463507. Compared to other IEAs in Refs. [48,49,50], our algorithm closely approximates the ideal values, highlighting its robust resilience against differential attacks.

5.8. Robustness

We conducted experiments by sequentially cropping the Bird encrypted images with 1/32, 1/16, 1/8, and 1/4 proportions, followed by decryption of the cropped encrypted images. The results depicted in the second row in Figure 16 illustrate the effect of anti-cropping attacks. Additionally, we introduce salt-and-pepper noise to the encrypted images, as shown in Figure 17. The results demonstrate that even under cropping and noise distortions, the algorithm retains a significant ability to recover features of the original image. Thus, our developed algorithm exhibits robust resistance against cropping and noise attacks.

5.9. Execution Time

We executed our algorithm on a 256 × 256 Lena image 20 times, and the average time taken per step is presented in Table 11. We can see that the encryption process requires 0.150985 s. Table 12 presents the encryption times of our algorithm and the algorithms reported in Refs. [51,52,53,54,55]. Obviously, our algorithm achieves faster encryption speeds, which makes it more suitable in real-time application scenarios.

6. Conclusions

With the increasing demand for privacy protection in image data transmission and storage, the design of secure and efficient image encryption algorithms remains a significant challenge. Many existing image encryption schemes struggle to achieve a satisfactory balance among security strength, randomness, computational efficiency, and real-time performance. To address these issues, we propose a novel IEA that integrates an improved Tent map, four variants of improved Zigzag transforms, and newly designed compound DNA operations.
The improved Tent map achieves outstanding chaotic performance by providing continuous chaotic intervals, broad chaotic range, and uniform sequence distribution. The improved Zigzag transform and its three variants provide flexible and effective scrambling strategies, significantly enhancing permutation complexity. Additionally, the incorporation of dynamic DNA encoding and two newly designed compound DNA operation rules increases diffusion capability.
The extensive experimental results and security analyses demonstrate that the proposed IEA achieves excellent performance in terms of key sensitivity, information entropy, pixel correlation, resistance to differential attacks, and robustness under noise and cropping. The encryption time for a 256 × 256 gray image is approximately 0.1509 s, confirming the algorithm’s suitability for real-time, high-security applications, such as medical image protection and secure communication in social platforms.
Despite these strengths, the current scheme is primarily validated on gray images. In future work, we plan to extend the algorithm to color images and video encryption, further optimize the execution time on resource-limited devices, and explore its integration with compression and watermarking technologies to support hybrid image security frameworks.

Author Contributions

Conceptualization, W.Z. and X.L.; methodology, W.Z.; software, W.Z.; validation, W.Z., X.L. and Z.X.; formal analysis, X.L.; investigation, X.L. and Z.X.; resources, X.L.; data curation, X.L. and Z.X.; writing—original draft preparation, W.Z.; writing—review and editing, W.Z. and X.L.; visualization, Z.X.; supervision, X.L.; project administration, Z.X.; funding acquisition, W.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research is supported by the Anhui Provincial Scientific Research Project (No. 2022AH051376), the Anhui Provincial Federation of Social Sciences Project (No. 2023CX154), and the Quality Engineering Project (No. szxy2023jyjf82).

Institutional Review Board Statement

Not applicable.

Data Availability Statement

Data will be made available on reasonable request.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Zou, C.; Wang, X.; Zhou, C.; Xu, S.; Huang, C. A novel image encryption algorithm based on DNA strand exchange and diffusion. Appl. Math. Comput. 2022, 430, 127291. [Google Scholar] [CrossRef]
  2. Wang, X.; Yang, J. A privacy image encryption algorithm based on piecewise coupled map lattice with multi dynamic coupling coefficient. Inf. Sci. 2021, 569, 217–240. [Google Scholar] [CrossRef]
  3. Feng, W.; Zhang, K.; Zhang, J.; Zhao, X.; Chen, Y.; Cai, B.; Zhu, Z.; Wen, H.; Ye, C. Integrating Fractional-Order Hopfield Neural Network with Differentiated Encryption: Achieving High-Performance Privacy Protection for Medical Images. Fractal Fract. 2025, 9, 426. [Google Scholar] [CrossRef]
  4. Singh, K.N.; Singh, A.K. Towards integrating image encryption with compression: A survey. ACM Trans. Multimed. Comput. Commun. Appl. (TOMM) 2022, 18, 1–21. [Google Scholar] [CrossRef]
  5. Mandal, P.C.; Mukherjee, I.; Paul, G.; Chatterji, B. Digital image steganography: A literature survey. Inf. Sci. 2022, 609, 1451–1488. [Google Scholar] [CrossRef]
  6. Zhang, Y.; Wang, X. A symmetric image encryption algorithm based on mixed linear–nonlinear coupled map lattice. Inf. Sci. 2014, 273, 329–351. [Google Scholar] [CrossRef]
  7. Chai, X.; Tang, Z.; Gan, Z.; Lu, Y.; Wang, B.; Zhang, Y. SE-NDEND: A novel symmetric watermarking framework with neural network-based chaotic encryption for Internet of Medical Things. Biomed. Signal Process. Control 2024, 90, 105877. [Google Scholar] [CrossRef]
  8. Naskar, P.K.; Bhattacharyya, S.; Nandy, D.; Chaudhuri, A. A robust image encryption scheme using chaotic tent map and cellular automata. Nonlinear Dyn. 2020, 100, 2877–2898. [Google Scholar] [CrossRef]
  9. Wang, M.; Teng, L.; Zhou, W.; Yan, X.; Xia, Z.; Zhou, S. A new 2D cross hyperchaotic Sine-modulation-Logistic map and its application in bit-level image encryption. Expert Syst. Appl. 2025, 261, 125328. [Google Scholar] [CrossRef]
  10. Ghebleh, M.; Kanso, A. A novel efficient image encryption scheme based on chained skew tent maps. Neural Comput. Appl. 2019, 31, 2415–2430. [Google Scholar] [CrossRef]
  11. Sneha, P.; Sankar, S.; Kumar, A.S. A chaotic colour image encryption scheme combining Walsh–Hadamard transform and Arnold–Tent maps. J. Ambient Intell. Humaniz. Comput. 2020, 11, 1289–1308. [Google Scholar] [CrossRef]
  12. Mondal, B.; Singh, S.; Kumar, P. A secure image encryption scheme based on cellular automata and chaotic skew tent map. J. Inf. Secur. Appl. 2019, 45, 117–130. [Google Scholar] [CrossRef]
  13. Zhang, Z.; Tang, J.; Zhang, F.; Huang, T.; Lu, M. Medical Image Encryption Based on Josephus Scrambling and Dynamic Cross-Diffusion for Patient Privacy Security. IEEE Trans. Circuits Syst. Video Technol. 2024, 34, 9250–9263. [Google Scholar] [CrossRef]
  14. Wang, X.; Chen, X. An image encryption algorithm based on dynamic row scrambling and Zigzag transformation. Chaos Solitons Fractals 2021, 147, 110962. [Google Scholar] [CrossRef]
  15. Hua, Z.; Li, J.; Li, Y.; Chen, Y. Image encryption using value-differencing transformation and modified ZigZag transformation. Nonlinear Dyn. 2021, 106, 3583–3599. [Google Scholar] [CrossRef]
  16. Wang, X.; Guan, N. A novel chaotic image encryption algorithm based on extended Zigzag confusion and RNA operation. Opt. Laser Technol. 2020, 131, 106366. [Google Scholar] [CrossRef]
  17. Wang, X.; Zhang, J.; Cao, G. An image encryption algorithm based on ZigZag transform and LL compound chaotic system. Opt. Laser Technol. 2019, 119, 105581. [Google Scholar] [CrossRef]
  18. Wang, S.; Pan, J.; Cui, Y.; Chen, Z.; Zhan, W. Fast Color Image Encryption Algorithm Based on DNA Coding and Multi-Chaotic Systems. Mathematics 2024, 12, 3297. [Google Scholar] [CrossRef]
  19. Alawida, M. A novel DNA tree-based chaotic image encryption algorithm. J. Inf. Secur. Appl. 2024, 83, 103791. [Google Scholar] [CrossRef]
  20. Teng, L.; Du, L.; Leng, Z.; Wang, X. Chaotic image encryption based on partial face recognition and DNA diffusion. Appl. Intell. 2024, 54, 10360–10373. [Google Scholar] [CrossRef]
  21. Zheng, J.; Bao, T. An image encryption algorithm based on cascade chaotic map and DNA coding. IET Image Process. 2023, 17, 3510–3523. [Google Scholar] [CrossRef]
  22. Zhang, W.; Xu, J.; Zhao, B. DNA image encryption algorithm based on serrated spiral scrambling and cross bit plane. J. King Saud Univ. Comput. Inf. Sci. 2023, 35, 101858. [Google Scholar] [CrossRef]
  23. Lai, Q.; Hua, H. Secure medical image encryption scheme for Healthcare IoT using novel hyperchaotic map and DNA cubes. Expert Syst. Appl. 2025, 264, 125854. [Google Scholar] [CrossRef]
  24. Anisha, J.; Teen, Y.A. An adaptive approach for securing patient data in intellectual disability care with 8D Hyperchaotic DNA encryption and IWT. Biomed. Signal Process. Control 2025, 100, 107174. [Google Scholar] [CrossRef]
  25. Chen, L.; Li, C.; Li, C. Security measurement of a medical communication scheme based on chaos and DNA coding. J. Vis. Commun. Image Represent. 2022, 83, 103424. [Google Scholar] [CrossRef]
  26. Feng, W.; He, Y.; Li, H.; Li, C. Cryptanalysis and improvement of the image encryption scheme based on 2D logistic-adjusted-sine map. IEEE Access 2019, 7, 12584–12597. [Google Scholar] [CrossRef]
  27. Feng, W.; Qin, Z.; Zhang, J.; Ahmad, M. Cryptanalysis and improvement of the image encryption scheme based on Feistel network and dynamic DNA encoding. IEEE Access 2021, 9, 145459–145470. [Google Scholar] [CrossRef]
  28. Hua, Z.; Zhu, Z.; Yi, S.; Zhang, Z.; Huang, H. Cross-plane colour image encryption using a two-dimensional logistic tent modular map. Inf. Sci. 2021, 546, 1063–1083. [Google Scholar] [CrossRef]
  29. Belazi, A.; Kharbech, S.; Aslam, M.N.; Talha, M.; Xiang, W.; Iliyasu, A.M.; El-Latif, A.A.A. Improved Sine-Tangent chaotic map with application in medical images encryption. J. Inf. Secur. Appl. 2022, 66, 103131. [Google Scholar] [CrossRef]
  30. Duan, C.F.; Zhou, J.; Gong, L.H.; Wu, J.; Zhou, N. New color image encryption scheme based on multi-parameter fractional discrete Tchebyshev moments and nonlinear fractal permutation method. Opt. Lasers Eng. 2022, 150, 106881. [Google Scholar] [CrossRef]
  31. Alexan, W.; Alexan, N.; Gabr, M. Multiple-layer image encryption utilizing fractional-order chen hyperchaotic map and cryptographically secure prngs. Fractal Fract. 2023, 7, 287. [Google Scholar] [CrossRef]
  32. ElKamchouchi, D.H.; Mohamed, H.G.; Moussa, K.H. A bijective image encryption system based on hybrid chaotic map diffusion and DNA confusion. Entropy 2020, 22, 180. [Google Scholar] [CrossRef]
  33. Zhang, X.; Liu, Z.; Yang, X. Fast image encryption algorithm based on 2D-FCSM and pseudo-wavelet transform. Nonlinear Dyn. 2023, 111, 6839–6853. [Google Scholar] [CrossRef]
  34. Feng, W.; Yang, J.; Zhao, X.; Qin, Z.; Zhang, J.; Zhu, Z.; Wen, H.; Qian, K. A novel multi-channel image encryption algorithm leveraging pixel reorganization and hyperchaotic maps. Mathematics 2024, 12, 3917. [Google Scholar] [CrossRef]
  35. Feng, W.; Zhang, J.; Chen, Y.; Qin, Z.; Zhang, Y.; Ahmad, M.; Woźniak, M. Exploiting robust quadratic polynomial hyperchaotic map and pixel fusion strategy for efficient image encryption. Expert Syst. Appl. 2024, 246, 123190. [Google Scholar] [CrossRef]
  36. Wang, Q.; Zhang, X.; Zhao, X. Image encryption algorithm based on improved Zigzag transformation and quaternary DNA coding. J. Inf. Secur. Appl. 2022, 70, 103340. [Google Scholar] [CrossRef]
  37. Li, Y.; Li, C.; Moroz, I.; Yang, Y. A joint image encryption based on a memristive Rulkov neuron with controllable multistability and compressive sensing. Chaos Solitons Fractals 2024, 182, 114800. [Google Scholar] [CrossRef]
  38. Mao, N.; Tong, X.; Zhang, M.; Wang, Z. Real-time image encryption algorithm based on combined chaotic map and optimized lifting wavelet transform. J. Real-Time Image Process. 2023, 20, 35. [Google Scholar] [CrossRef]
  39. Zhang, Y. A new unified image encryption algorithm based on a lifting transformation and chaos. Inf. Sci. 2021, 547, 307–327. [Google Scholar] [CrossRef]
  40. Zhu, Y.; Wang, C.; Sun, J.; Yu, F. A Chaotic Image Encryption Method Based on the Artificial Fish Swarms Algorithm and the DNA Coding. Mathematics 2023, 11, 767. [Google Scholar] [CrossRef]
  41. Wang, X.; Zhang, Y.; Bao, X. A novel chaotic image encryption scheme using DNA sequence operations. Opt. Lasers Eng. 2015, 73, 53–61. [Google Scholar] [CrossRef]
  42. Wang, X.; Zhang, H. A novel image encryption algorithm based on genetic recombination and hyper-chaotic systems. Nonlinear Dyn. 2016, 83, 333–346. [Google Scholar] [CrossRef]
  43. Mfungo, D.E.; Fu, X.; Xian, Y.; Wang, X. A novel image encryption scheme using chaotic maps and fuzzy numbers for secure transmission of information. Appl. Sci. 2023, 13, 7113. [Google Scholar] [CrossRef]
  44. Yan, S.; Zhang, J.; Jiang, D.; Cui, Y. A novel plaintext-related dynamic DNA image encryption algorithm based on a 4D conservative chaotic system. Phys. Scr. 2024, 99, 105215. [Google Scholar] [CrossRef]
  45. Wu, X.; Shi, H.; Jie, M.; Duan, S.; Wang, L. A novel image compression and encryption scheme based on conservative chaotic system and DNA method. Chaos Solitons Fractals 2023, 172, 113492. [Google Scholar] [CrossRef]
  46. Yan, X.; Hu, Q. Unmanned ship image encryption method based on a new four-wing three-dimensional chaotic system and compressed sensing. Chaos Solitons Fractals 2024, 185, 115146. [Google Scholar] [CrossRef]
  47. Yu, J.; Peng, K.; Zhang, L.; Xie, W. Image encryption algorithm based on DNA network and hyperchaotic system. Vis. Comput. 2024, 40, 8001–8021. [Google Scholar] [CrossRef]
  48. Wang, X.-Q.; Zhang, H.; Sun, Y.-J.; Wang, X.-Y. A plaintext-related image encryption algorithm based on compressive sensing and a novel hyperchaotic system. Int. J. Bifurc. Chaos 2021, 31, 2150021. [Google Scholar] [CrossRef]
  49. Huang, Y.; Huang, H.; Huang, Y.; Wang, Y.; Yu, F.; Yu, B. Drive–response asymptotic shape synchronization for a class of two-dimensional chaotic systems and its application in image encryption. Phys. D Nonlinear Phenom. 2024, 463, 134162. [Google Scholar] [CrossRef]
  50. Yang, Y.; Guan, B.; Li, J.; Li, D.; Zhou, Y.; Shi, W. Image compression-encryption scheme based on fractional order hyper-chaotic systems combined with 2D compressed sensing and DNA encoding. Opt. Laser Technol. 2019, 119, 105661. [Google Scholar] [CrossRef]
  51. Liang, Q.; Zhu, C. A new one-dimensional chaotic map for image encryption scheme based on random DNA coding. Opt. Laser Technol. 2023, 160, 109033. [Google Scholar] [CrossRef]
  52. Chen, R.; Li, X.; Teng, L.; Wang, X. Selective region medical image encryption algorithm based on cascade chaos and two-dimensional Joseph traversal. Phys. Scr. 2023, 98, 035227. [Google Scholar] [CrossRef]
  53. Wang, J.; Tan, F. A new image encryption algorithm based on single S-Box and dynamic encryption step. IEEE Access 2021, 9, 120596–120612. [Google Scholar] [CrossRef]
  54. Su, Y.; Wang, X.; Lin, S. An image encryption algorithm based on spatiotemporal chaos and middle order traversal of a binary tree. Chin. Phys. B 2022, 31, 110503. [Google Scholar] [CrossRef]
  55. Zhang, X.; Liu, G.; Di, J. An image encryption scheme based on the four-dimensional chaotic system and the Mealy finite state machine. Phys. Scr. 2024, 99, 055204. [Google Scholar] [CrossRef]
Figure 1. Sequence distribution diagrams: (a) traditional Tent map ( α = 0.9 and x ( 0 ) = 0.1); (b) improved Tent map ( μ = 50 and x ( 0 ) = 0.5).
Figure 1. Sequence distribution diagrams: (a) traditional Tent map ( α = 0.9 and x ( 0 ) = 0.1); (b) improved Tent map ( μ = 50 and x ( 0 ) = 0.5).
Entropy 27 00796 g001
Figure 2. Sensitivity to initial value: (a) traditional Tent map ( α = 0.99 ); (b) improved Tent map ( μ = 50 ).
Figure 2. Sensitivity to initial value: (a) traditional Tent map ( α = 0.99 ); (b) improved Tent map ( μ = 50 ).
Entropy 27 00796 g002
Figure 3. Sensitivity to control parameter: (a) traditional Tent map ( x ( 0 ) = 0.3 ); (b) improved Tent map ( x ( 0 ) = 0.1 ).
Figure 3. Sensitivity to control parameter: (a) traditional Tent map ( x ( 0 ) = 0.3 ); (b) improved Tent map ( x ( 0 ) = 0.1 ).
Entropy 27 00796 g003
Figure 4. Bifurcation diagrams: (a) traditional Tent map; (b) improved Tent map.
Figure 4. Bifurcation diagrams: (a) traditional Tent map; (b) improved Tent map.
Entropy 27 00796 g004
Figure 5. Lyapunov exponents: (a) traditional Tent map; (b) improved Tent map.
Figure 5. Lyapunov exponents: (a) traditional Tent map; (b) improved Tent map.
Entropy 27 00796 g005
Figure 6. Shannon entropy: (a) traditional Tent map; (b) improved Tent map.
Figure 6. Shannon entropy: (a) traditional Tent map; (b) improved Tent map.
Entropy 27 00796 g006
Figure 7. Scanning process of the traditional Zigzag transform.
Figure 7. Scanning process of the traditional Zigzag transform.
Entropy 27 00796 g007
Figure 8. Scanning and cross processes of the improved Zigzag transform 1.
Figure 8. Scanning and cross processes of the improved Zigzag transform 1.
Entropy 27 00796 g008
Figure 9. Improved Zigzag transforms: (ac) improved Zigzag transform 2; (b) improved Zigzag transform 3; (c) improved Zigzag transform 4.
Figure 9. Improved Zigzag transforms: (ac) improved Zigzag transform 2; (b) improved Zigzag transform 3; (c) improved Zigzag transform 4.
Entropy 27 00796 g009
Figure 10. Flowchart of encryption process.
Figure 10. Flowchart of encryption process.
Entropy 27 00796 g010
Figure 11. Flowchart of decryption process.
Figure 11. Flowchart of decryption process.
Entropy 27 00796 g011
Figure 12. Experimental results: (ad) Bird, Bridge, Camera, and Goldhill plain images; (eh) encrypted images; (il) decrypted images.
Figure 12. Experimental results: (ad) Bird, Bridge, Camera, and Goldhill plain images; (eh) encrypted images; (il) decrypted images.
Entropy 27 00796 g012
Figure 13. Key sensitivity analyses: (ac) encrypted images with S K 0 , S K 1 , and S K 2 , respectively; (df) decrypted images with S K 0 , S K 1 , and S K 2 , respectively.
Figure 13. Key sensitivity analyses: (ac) encrypted images with S K 0 , S K 1 , and S K 2 , respectively; (df) decrypted images with S K 0 , S K 1 , and S K 2 , respectively.
Entropy 27 00796 g013
Figure 14. Histograms: the second column shows the histograms of the plain images; the fourth column displays the histograms of the encrypted images.
Figure 14. Histograms: the second column shows the histograms of the plain images; the fourth column displays the histograms of the encrypted images.
Entropy 27 00796 g014
Figure 15. Correlation distribution diagrams: the second column shows the correlation distribution diagrams of the plain images; the fourth column displays the correlation distribution diagrams of the encrypted images.
Figure 15. Correlation distribution diagrams: the second column shows the correlation distribution diagrams of the plain images; the fourth column displays the correlation distribution diagrams of the encrypted images.
Entropy 27 00796 g015
Figure 16. Cropping attack analyses: (ad) cropped encrypted images; (eh) decrypted images.
Figure 16. Cropping attack analyses: (ad) cropped encrypted images; (eh) decrypted images.
Entropy 27 00796 g016
Figure 17. Noise attack analyses: (ad) noise-added encrypted images; (eh) decrypted images.
Figure 17. Noise attack analyses: (ad) noise-added encrypted images; (eh) decrypted images.
Entropy 27 00796 g017
Table 1. NIST test: Please, confirm table’s alignment. results of the improved Tent map.
Table 1. NIST test: Please, confirm table’s alignment. results of the improved Tent map.
No.Sub-Testp-ValuePass/Fail
1Frequency0.259319
2Approximate entropy0.188924
3Block frequency0.260430
4Runs0.721295
5Overlapping template0.608952
6Linear complexity0.805624
7Non-overlapping template0.759281
8FFT0.071990
9Rank0.019179
10Serial0.404234
11Longest run0.492331
12Cumulative sums0.499166
13Universal statistical0.209323
14Serial test0.695586
15Random excursions0.636530
Table 2. DNA encoding/decoding rules.
Table 2. DNA encoding/decoding rules.
Rule12345678
A0000010110101111
C0110001100110110
T1111101001010000
G1001110011001001
Table 3. DNA addition operation.
Table 3. DNA addition operation.
+ACGT
AACGT
CCGTA
GGTAC
TTACG
Table 4. DNA subtraction operation.
Table 4. DNA subtraction operation.
ACGT
AATGC
CCATG
GGCAT
TTGCA
Table 5. Designed DNA ASC operation.
Table 5. Designed DNA ASC operation.
ASC ACGT
AATGC
CCATG
GGCAT
TTGCA
Table 6. Designed DNA SAC operation.
Table 6. Designed DNA SAC operation.
SAC ACGT
AACGT
CCGTA
GGTAC
TTACG
Table 7. NPCR values between any two encrypted images.
Table 7. NPCR values between any two encrypted images.
Encrypted ImageKey SetNPCR (%)
Figure 13aFigure 13bFigure 13c
Figure 13a S K 0 099.649099.5956
Figure 13b S K 1 99.6490099.6002
Figure 13c S K 2 99.595699.60020
Table 8. Comparison of correlation coefficients for different algorithms.
Table 8. Comparison of correlation coefficients for different algorithms.
AlgorithmHorizontalVerticalDiagonal
Lena0.97030.94530.9208
Ours0.00010.00260.0017
Ref. [38]0.00320.00090.0067
Ref. [39]−0.01480.01060.0134
Ref. [40]−0.0024−0.0054−0.0129
Table 9. Comparison of information entropy.
Table 9. Comparison of information entropy.
ImagesOursRef. [42]Ref. [43]Ref. [44]Ref. [45]
Lena ( 256 × 256 )7.99787.99727.99687.99737.9954
Cameraman ( 256 × 256 )7.99767.99747.99717.99727.9949
Peppers ( 256 × 256 )7.99777.99697.99707.99747.9948
House ( 256 × 256 )7.99787.99727.9972--
Lena ( 512 × 512 )7.9995----
Peppers ( 512 × 512 )7.9994----
Baboon ( 512 × 512 )7.9995----
Peppers ( 1024 × 1024 )7.9999----
Male ( 1024 × 1024 )7.9999----
Table 10. Comparisons of NPCR and UACI for different images and algorithms.
Table 10. Comparisons of NPCR and UACI for different images and algorithms.
ImageOursRef. [48]Ref. [49]Ref. [50]
NPCR (%) UACI (%) NPCR (%) UACI (%) NPCR (%) UACI (%) NPCR (%) UACI (%)
Lena99.607833.467899.610633.478199.608633.432099.589233.4358
Peppers99.608133.466899.607433.40499.626533.519299.581533.4946
Baboon99.612233.471699.605433.453199.625433.458399.617133.5964
Boat99.606533.478299.60433.4355--99.623333.4304
Lake99.607833.479699.611133.5233--99.559533.4418
Table 11. Running time of each step (in seconds).
Table 11. Running time of each step (in seconds).
StepTimePercentage
Chaotic sequence generation0.04503929.83%
PWT0.0017271.14%
Pixel-level permutation0.0051433.41%
Pixel-level diffusion0.03413722.61%
Dynamic quaternary DNA encoding0.0090816.01%
DNA-level permutation0.0131898.74%
DNA-level diffusion0.0086855.75%
Dynamic quaternary DNA decoding0.0090526.00%
Other0.02493216.51%
Total0.150985100%
Table 12. Encryption time comparison (in seconds) under different input scales.
Table 12. Encryption time comparison (in seconds) under different input scales.
AlgorithmInput Scale
256 × 256 512 × 512 1024 × 1024
Ours0.15090.57482.3148
Ref. [51]0.96542.8263-
Ref. [52]-0.8970-
Ref. [53]0.3381--
Ref. [54]0.4409--
Ref. [55]0.6000--
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhou, W.; Li, X.; Xin, Z. Image Encryption Algorithm Based on an Improved Tent Map and Dynamic DNA Coding. Entropy 2025, 27, 796. https://doi.org/10.3390/e27080796

AMA Style

Zhou W, Li X, Xin Z. Image Encryption Algorithm Based on an Improved Tent Map and Dynamic DNA Coding. Entropy. 2025; 27(8):796. https://doi.org/10.3390/e27080796

Chicago/Turabian Style

Zhou, Wei, Xianwei Li, and Zhenghua Xin. 2025. "Image Encryption Algorithm Based on an Improved Tent Map and Dynamic DNA Coding" Entropy 27, no. 8: 796. https://doi.org/10.3390/e27080796

APA Style

Zhou, W., Li, X., & Xin, Z. (2025). Image Encryption Algorithm Based on an Improved Tent Map and Dynamic DNA Coding. Entropy, 27(8), 796. https://doi.org/10.3390/e27080796

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop