Next Article in Journal
In-Cabin Monitoring System for Autonomous Vehicles
Next Article in Special Issue
Enhanced Harmonics Reactive Power Control Strategy Based on Multilevel Inverter Using ML-FFNN for Dynamic Power Load Management in Microgrid
Previous Article in Journal
Explainable Transformer-Based Deep Learning Model for the Detection of Malaria Parasites from Blood Cell Images
Previous Article in Special Issue
Automatic Fire Detection and Notification System Based on Improved YOLOv4 for the Blind and Visually Impaired
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Effective Color Image Encryption Based on Henon Map, Tent Chaotic Map, and Orthogonal Matrices

1
Department of Mathematical Sciences, Faculty of Science and Technology, Fatima Jinnah Women University, The Mall, Rawalpindi 46000, Pakistan
2
Department of Computer Science, College of Computer, Qassim University, Buraydah 51452, Saudi Arabia
3
Department of Information Technology, University of Haripur, Haripur 22620, Pakistan
4
Big Data Research Center, Jeju National University, Jeju-si 63243, Korea
5
Faculty of Engineering, Université de Moncton, Moncton, NB E1A 3E9, Canada
6
Spectrum of Knowledge Production & Skills Development, Sfax 3027, Tunisia
7
Department of Electrical and Electronic Engineering Science, School of Electrical Engineering, University of Johannesburg, Johannesburg 2006, South Africa
8
International Institute of Technology and Management, Commune d’Akanda, Libreville 1989, Gabon
*
Authors to whom correspondence should be addressed.
Sensors 2022, 22(12), 4359; https://doi.org/10.3390/s22124359
Submission received: 21 February 2022 / Revised: 4 April 2022 / Accepted: 20 April 2022 / Published: 8 June 2022

Abstract

:
In the last decade, the communication of images through the internet has increased. Due to the growing demands for data transfer through images, protection of data and safe communication is very important. For this purpose, many encryption techniques have been designed and developed. New and secured encryption schemes based on chaos theory have introduced methods for secure as well as fast communication. A modified image encryption process is proposed in this work with chaotic maps and orthogonal matrix in Hill cipher. Image encryption involves three phases. In the first phase, a chaotic Henon map is used for permuting the digital image. In the second phase, a Hill cipher is used whose encryption key is generated by an orthogonal matrix which further is produced from the equation of the plane. In the third phase, a sequence is generated by a chaotic tent map which is later XORed. Chaotic maps play an important role in the encryption process. To deal with the issues of fast and highly secured image processing, the prominent properties of non-periodical movement and non-convergence of chaotic theory play an important role. The proposed scheme is resistant to different attacks on the cipher image. Different tests have been applied to evaluate the proposed technique. The results of the tests such as key space analysis, key sensitivity analysis, and information entropy, histogram correlation of the adjacent pixels, number of pixel change rate (NPCR), peak signal to noise ratio (PSNR), and unified average changing intensity (UCAI) showed that our proposed scheme is an efficient encryption technique. The proposed approach is also compared with some state-of-the-art image encryption techniques. In the view of statistical analysis, we claim that our proposed encryption algorithm is secured.

1. Introduction

In the past few years, the use of digital technology has increased. Due to the frequent flow of digital data transmission over electronic media, the security of data is ultimate. Several functions, such as an armed forces database, secret cinematographic conferencing, health systems, digital payments, etc., require a fast, reliable security system to transmit data. Considering some characteristic highlights of pictures, such as mass information limit and high information repetition, the encryption of pictures is not quite the same as that of writings; consequently, it is hard to deal with them by conventional encryption strategies. Traditional ciphers such as AES [1] and DES [2] are not suitable for fast image encryption, as the ciphers consume huge computing power and high processing time. To fulfill the requirements of security of data and fast computation, many encryption techniques have been developed. Among all encryption techniques, chaotic theory-based encryption techniques are most suitable for image encryption, as they specify high speed, high security, the complexity of the process, and high computational power. Chaotic maps have several properties, including non-periodicity, sensitivity to initial conditions, and property of randomness. These are used for the confusion and diffusion process of data in image encryption. Chaotic maps boost the sanctuary of information.
Numerous encryption schemes of images have been proposed in the past years that used chaotic maps. Matthews in 1989 [3] proposed a non-linear iterative expression that tends to generate a chaotic sequence. He developed an encryption technique using chaotic logistic maps. Bourbakis and Alexopoulos [4] introduced an image encryption scheme that uses the language of SCAN for encryption in 1992. The symmetric image encryption technique was introduced in [5] by using a two-dimensional standard baker map. Scharinger [6] developed a Kolmogorov flow-based chaotic image encryption scheme that uses a register shift pseudo-random generator, in which permutation is performed through a controlled key chaotic system by taking the whole image as a single block. Yen and Guo [7] introduced an encryption technique named BRIE that is based on the chaotic logistic map. The encryption technique BRIE works by recirculating the pixels bitwise. The BRIE secret key contains an initial condition of the chaotic logistic map and two integers. Yen and Guo [8] introduced an encryption technique named CKBA (Chaotic Key Based Algorithm) that works in a way in which a binary sequence is considered as a key that is generated by using a chaotic system. The image pixels are rearranged according to the created parallel arrangement and afterward XORed and XNORed with the chosen key. Recently, Li [9] has introduced a video encryption scheme known as CVES (Chaotic Video Encryption Scheme) based on multiple digital chaotic systems. Pseudo-random signals are generated from 2n chaotic maps to cover the video and to execute pseudo-random permutation of the hidden video.
The current work is encouraged by the theme and functions used in the existing literature. A novel image encryption technique has been introduced in this work by combining Henon map and tent logistic maps with Hill cipher which exhibits tight security. The proposed scheme uses chaotic maps to generate a sequence for permutations and bitwise XOR and Hill cipher for the substitution phase. For higher security levels, the key for Hill cipher is generated by the orthogonal matrix from the equation of a plane. The proposed scheme is executed and experimented with considering color images. Security tests such as information entropy, UACI, PSNR, correlation factors analysis, and NPCR are used to assess and evaluate the performance of the proposed approach. The proposed approach is compared with the state-of-the-art approaches.
The rest of the paper is outlined as follows: Section 2 consists of the mathematical preliminaries. Section 3 describes the process of image encryption and decryption algorithms. Section 4 gives the specification of implementation results and performance evaluation of encryption and decryption algorithms. Section 5 summarizes the whole work of the presented scheme.

2. Mathematical Preliminaries

Our proposed scheme is composed of the following mathematical concepts: Henon map, orthogonal matrix, and chaotic tent map. Chaotic maps are simple maps that are sensitive to their starting conditions. A minor change in the values of starting conditions can alter the results at a large scale.

2.1. Henon Map

The Henon map was introduced by Michel Henon in 1969. It is a discrete dynamic map that exhibits chaotic behavior, as it is sensitive to its initial conditions. It is defined as:
X ( n + 1 ) = 1 a X ( n ) 2 + Y ( n )
Y ( n + 1 ) = b ( X ( n ) ) .
The vigorous behavior of a chaotic system is dependent on the values of parameters a , b that are called control parameters. The parameters and conditions of the Henon map are as follows:
  • X ( 0 ) , where X ( 0 )   is the initial value.
  • a [ 0 , 1 ) , where a is the control parameters.
  • K 1 = ( a , X ( 0 ) ) is the secret key of the permutation phase
It contains many effective properties, such as Lyapunov exponent, randomness of behavior, and uniform non-variation of density variable. Due to these characteristics, the Henon map is strongly recommended for applications in the field of cryptography.
This structure is chaotic for a = 1.4 , X ( 0 ) = 0.766 , b = 0.3 , Y ( 0 ) = 0.3432 . Eventually, a small change in the values of parameters can lead to the different behavior of a system.

2.2. Chaotic Tent Map (CTM)

The chaotic tent map is a dynamic map with β as a real valued function. It is a piece-wise linear and continuous map having a unique maximum in the chaotic region for analyzing density and power spectrum. A chaotic tent map is defined as:
ϕ ( n + 1 ) = { β 2 × ϕ ( n ) ; ϕ ( n ) < 0.5 β 2 × { 1 ϕ ( n ) } ; ϕ ( n ) 0.5
The conditions and the parameter of CTM are ϕ ( 0 ) ( 0 ,   1 ) , which is the initial condition, and β ( 0 ,   4 ) , where β is the control bifurcation parameter. We have used the values ϕ ( 0 ) = 0.66 and β = 3.78 . Figure 1 shows the bifurcation diagram of a chaotic tent map.
As shown in Figure 1, by analyzing the dynamic behavior of CTM, it is noted that it has a good enough range of chaos. When the bifurcation phenomenon occurs, the system is indeed chaotic. Due to its sensitivity to initial value, intrinsic randomness, and a good chaotic parameter interval, the CTM is used for developing chaotic image encryption algorithms.

2.3. Orthogonal Matrix

A matrix A is said to be orthogonal if A has the following property:
A t A = I A t = A 1 ,
where A t is the transpose of A , and I is the identity matrix.

3. Image Encryption and Decryption Algorithms

The whole scheme of image encryption consists of three phases. The first phase uses the Henon map to generate a sequence for permuting the pixels of an image. In the second phase, the permuted pixels are multiplied with the key invertible matrix, which is produced by a secret orthogonal matrix. The last phase consists of a process of confusion in such a way that a new sequence which is generated from a new chaotic tent map is XORed with previously generated results. The complexity of the scheme helps in resisting attacks from the attackers. Figure 2 depicts the workflow of our proposed encryption technique.

3.1. Permutation Process

The permutation phase of our proposed cryptosystem consists of permuting the positions of the pixels of an original image as shown in Algorithm 1. In the first phase of our scheme, to permute the pixels’ positions, the Henon map is used with the key K 1 . By using K 1 , the Henon map is reiterated to produce a sequence. The produced chaotic sequence is arranged in ascending order. The permuted sequence is obtained by comparing the arrangements of chaotic and sorted sequences. The one-dimensional array of the original image is obtained by using the permuted sequence.
Algorithm 1. Pixel Permutation
Input: Secret key K 1 = ( a , X ( 0 ) ) Henon map (1), Color image I .
Output: Array L of permuted pixels of an image I .
  1.
Take the original image I, which is stored in an array Y with size M = P × Q × 3, where P indicates the number of rows and Q indicates the number of columns of the image matrix I.
  2.
Use   the   key   K 1   with   Henon   map   ( 1 )   to   produce   a   sequence .   Generate   the   chaotic   sequence   H = { h 1 , h 2 , , h M }   and   sort   it   in   ascending   order ,   the   resulting   sequence   is   H _ = { h _ 1 , h _ 2 , , h _ M } .
  3.
Compute   the   permutation   vector   J   by   noting   the   positions   of   sequence   terms   of   H   in   H _   and   write   down   the   transformed   positions   J = { j 1 , j 2 , , j M } .
  4.
Use   J   to   permute   the   positions   of   elements   of   an   array   Y   to   get   L .
For the image selection, the general consideration is to take any size of P × Q × 3 pixels colored image, where P and Q are the height and width, respectively. The size of the encrypted image would be the same as that of the original image.

3.2. Substitution Phase Using Hill Cipher with Orthogonal Matrix

The second phase is the substitution phase as shown in Algorithm 2. In this phase, the secret key K 2 is generated by the orthogonal matrix generated by an equation of a plane. The secret key K 2 is used for Hill cipher in the substitution algorithm given I Algorithm 3. The permuted image is divided into M 3 sub-blocks. These M 3 sub-blocks are one-by-one multiplied by the generated 3 × 3 orthogonal matrix. The result is arranged in one-dimensional array E.
Algorithm 2 presents the generation of a key orthogonal matrix from the equation of plane [10].
Algorithm 2. Key Generation of Permutation Process
Input:   Equation   of   plane   a x + b y + c z = d , a , b , c , d .
Output:   Orthogonal   matrix   K 2 .
  1.
Let   the   orthogonal   line   O   be   spanned   by   the   unit   vector   t
t = ( a , b , c ) a 2 + b 2 + c 2 ,
from   the   expression   Z w = w 2 t w , t ,   where   w , t   is   the   inner   product   of   w   and   t .
  2.
For   w = { w 1 ,   w 2 , w 3 , , w m } R m   be   the   basis   of   O .   The   basis   vectors   for   m = 3 are
w 1 = [ w 11 , w 12 , w 13 ] = [ 1 , 0 , 0 ] w 2 = [ w 21 , w 22 , w 23 ] = [ 0 , 1 , 0 ] w 3 = [ w 31 , w 32 , w 33 ] = [ 0 , 0 , 1 ] .
  3.
The   orthogonal   key   matrix   K 2 will be
K 2 = [ z w 11 z w 12 z w 13 z w 21 z w 22 z w 23 z w 31 z w 32 z w 33 ] .
Algorithm 3. Hill Cipher with Orthogonal Matrix
Input: Permuted image array L , K 2
Output: An array E of order M .
  1.
Use   the   given   equation   of   a   plane   to   generate   the   key   orthogonal   matrix .   K 2   will   be   the   orthogonal   key   matrix   under   mod   256   of   order   3 × 3 .
  2.
Making   blocks   L r
(i)
Transform   one - dimensional   array   into   block   vectors   of   size   3 × 1 .   The   r th   block   is   L r , where
r = 1 , 2 , 3 , , M 3
(ii)
Hill cipher is implemented by using the following formula
A r = K 2 × L r ( m o d 256 ) .
(iii)
Write   all   A r s in one-dimensional array again such that
E = { A 1 , A 2 , A 3 ,   , A M 3 } .

3.3. Diffusion Phase

In the last phase, the diffusion of pixels take place as shown in Algorithm 4. In this phase, by using K3 key, a sequence is produced by iterating a chaotic tent map (CTM) (3), and then the values of the sequence are transformed into an integer sequence by using Equation (4). The one-dimensional array is correspondingly XORed bitwise with the integer sequence. A matrix of order P × Q × 3 is obtained by rearranging the one-dimensional array and from the matrix of cipher image.
Algorithm 4. Pixel Diffusion
Input:   The   Array   E ,   sec ret   key   K 3 = ( ϕ ( 0 ) , β ) , CTM (3)
Output:   Encrypted   image   C .
  1.
Generate   a   sequence   W = { W 1 , W 2 , , W M }   with   key   K 3 and CTM (3).
  2.
A sequence W is transformed into an integer sequence by the given Equation (4)
P K = f l o o r ( m o d ( W K × 10 14 , 256 ) )
  3.
Mix   each   element   of   E   with   the   parallel   element   of   P K and a bitwise XORing is performed to make an array
C j = P j E j C j 1 , j = 1 , 2 , , M .
  4.
Change   the   array   C j   in   the   matrix   form   named   as   C of the size of
M = P × Q × 3 .

3.4. Image Decryption Process

The process of image decryption is carried out to obtain the original image by using the reverse encryption algorithm. The proposed decryption procedure also includes three phases as shown in Algorithm 5. In the first phase, the sequence generated from the chaotic tent map (CTM) is XORed with the key K 3 . The Hill cipher is used with the invertible matrix by using K 2 . A random sequence is generated from the Henon map and by using key K 1   inverse permutation is obtained. To converse the permutation, the inverse permutation is employed. The subsequent array is transformed into an image form to obtain the original image.
Algorithm 5. Pixel Decryption Process
Input: Cipher image C , Secret keys K 1 , K 2 , K 3 , Henon Map (1), CTM (3).
Output: Colored image I
  1.
Place   the   matrix   C   of   the   cipher   image   in   an   array   of   order   M = P × Q × 3 .
  2.
Generate   a   sequence   W   of   an   order   M = P × Q × 3   by   using   key   K 3 and XOR it with the integer sequence generated from the relation (4).
  3.
Each   element   of   C is pre-decrypted as:
E j = C j P j E j 1   j = 1 , 2 , 3 , , M
  4.
Generate   an   orthogonal   matrix   K 2 as in Algorithm 2.
  5.
Transform   the   one - dimensional   array   E   in   block   vectors   L r   of   size   3 × 1 .
  6.
Hill cipher is executed by using the formula
A r = K 2 × L r ( m o d 256 )
  7.
Change   all   A r s   in   one   dimensional   array   L .
  8.
Use   the   sec ret   key   K 1 ,   iterate   the   Henon   map   ( 1 )   to   generate   a   sequence   H   and   obtain   H _   by   cataloguing   H in ascending order.
  9.
Obtain   the   permutation   array   by   inverse   transformation   position   J 1 .
  10.
Using   J 1   on   L   to   obtain   Y
  11.
Rewrite   Y   in   a   matrix   formation   of   order   M   to   get   image   I

4. Analytical Results and Performance Evaluation

In this section, proposed algorithms are assessed by examining the statistical and differential parameters of the tests. In order to implement and evaluate our proposed encryption scheme, we have used Matlab 2018a. The sample images are downloaded from the USC-SIPI database [11]. The algorithms of permutation of pixels, mixing of the key orthogonal matrix with Hill cipher, and diffusion of a pixel are implemented to obtain the encrypted image and the original image back by using decryption algorithm. The standard colored images of Lena with pixel values of length (256 × 256), are chosen for evaluating our proposed scheme. We performed the encryption using K 1 = ( 0.766 ,   0.3432 ) ,   K 3 = ( 0.7666 ,   3.999 ) . The sample image of Lena is chosen to compare our performance of our proposed scheme against the other chosen schemes. The input and output of the sample image Lena obtained from encryption and decryption algorithms are shown in Figure 3.

4.1. Statistical Analysis of Histogram

Analysis of histogram is the groundbreaking assessment of image pixels. It should be distinctive from the original and encoded picture. The pixels of the plain image are non-uniform and variant at every single moment. It is clearly visible that the histogram of the cipher image is fairly uniform. It is evident that no information is leaked from the cipher image of the dispersal of pixels in the original image. Figure 4 shows the three components, red, green, and blue histogram, of the coded cipher image. The histogram of cipher images is moderately uniform, as seen in Figure 4. There is no evidence about the distribution of pixels in the original image.

4.2. Histogram Variance Analysis

The variances of the first and encrypted picture histograms are estimated to decide the picture pixel consistency. The pictures have more noteworthy pixel consistency when the changes are more modest. It is estimated by
v a r ( X i ) = 1 r 2 m = 1 r n = 1 r ( x m x n ) 2 2  
where X i = { x 1 , x 2 , x 3 , x 4 , ,   x 256 } , m and n signify the grayscale pixel esteems and x m and x n signify the number of pixels for every one of the grayscale pixel esteems m and n , individually. The suggested technique exhibits less average variance than the compared approach of [12,13], as shown in Table 1.

4.3. Chi-Square Test Analysis

The consistency in the histograms of the encoded pictures can likewise be advocated through chi-square test investigation. The low chi-square worth demonstrates high consistency in encoded picture histograms. It is estimated by
χ t 2 = j = 0 255 ( O j E j ) 2 E j  
where the observed frequency of j is O j and the expected frequency of j is E j ; expected frequency is expressed as
E j = image   size 256
Table 2 illustrates that the hypothesis is accepted at both 5% and 1% levels of significance for the proposed technique. In addition, there exists uniformity of the grayscale in the histograms of encrypted images of the proposed and Refs. [12,13] algorithms. It is also depicted that the proposed scheme has a low chi-square value as compared to the Refs. [12,13] techniques, which exhibits the efficiency of our suggested method.

4.4. Correlation Analysis of Adjacent Pixels

The correlation coefficient shows resemblance along the horizontal, vertical, and diagonal direction of nearby pixels. Correlation C r is used to test the confusion and diffusion process between the plain image and the coded image. It can be calculated by using the formula given in the Equation (7).
C r = n ( t = 1 n x t y t t = 1 n x t t = 1 n y t ) ( n t = 1 n ( x t ) 2 ( t = 1 n x t ) 2 ) ) ( n t = 1 n y t ) 2 ( t = 1 n y t ) 2 )  
where n is the total pixel value chosen to calculate the coefficient and x t and y t are the values of two neighboring pixels. The highest correlation factor value is 1, which shows the existence of a high correlation coefficient among the adjacent pixels. The proposed encryption technique must encrypt with low correlation coefficients which are approximately equal to zero, such that the attacker could not be able to acquire the useful data. Figure 5 and Figure 6 illustrate the distribution of the original and encrypted image pixels in RGB components.
Table 3 show the values of correlation distribution in three directions for the original and cipher image. The values show that in the cipher image the adjacent pixels are almost uncorrelated, as it is closer to zero. The number of random pixels is 16,430 pairs of pixels, and the comparison is carried out on 4500 pairs of neighboring pixels at random.

4.5. Mean Square Error Analysis

The mean square error (MSE) is used to measure the accuracy and variation among two images. A high value of MSE corresponds to a large difference between the ciphered and plain images. The MSE values are determined by the formulas given in expressions (8).
MSE = 1 m × n i = 0 m 1 i = 0 n 1 ( I P ( i , j ) I D ( i , j ) ) 2
where m represents the number of rows and n represents the number of columns of the image. I P and I D represent the plain image and the cipher image, respectively. The MSE of the proposed encryption scheme of the image and its comparison with some schemes are illustrated in Table 4. It can be seen from the results that the proposed scheme has a larger MSE value than the methods suggested in Refs. [12,13]. We conclude that there is an extensive difference between plain and ciphered images in the proposed algorithm as compared to the Refs. [12,13] techniques.

4.6. Peak Signal to Noise Ratio Analysis

The analysis of PSNR is used to determine the quality of the ciphered image against the plain image. A low value of PSNR corresponds to a large difference between ciphered and plain image. It is analyzed by the formulas given in Equation (9).
PSNR = 10 · l o g 255 2 M S E
The value of PSNR for the proposed scheme is 8.6940.
Another sample-colored image of Onion (198 × 135 pixels) has been chosen to apply on our proposed cryptosystem. The entropy value of the onion image is calculated as 7.9975. Figure 7 shows the results of encryption and decryption of sample images. Figure 8 and Figure 9 show the histogram and correlation coefficient of plain and cipher images, respectively. Table 5 illustrates the correlation coefficient values of the sample image of the onion.

4.7. Sensitivity Analysis

In cryptography, plain-text sensitivity analysis is also known as differential evaluation. Two standardized tests of the number of changing pixel rate (NPCR) and the unified averaged changed intensity (UACI) are used to observe the original plain image sensitivity against external attacks. The test shows the impact whereby small variation in the plain image causes high alteration in the encrypted images. The more effective cryptosystem is designed when the higher value of NPCR is achieved and will provide security against different attacks. Both indicators can be calculated by using the formulas in Equations (10) and (11) as follows:
NPCR = i , j K ( i , j ) w × h × 100
UACI = 1 w × h [ i , j | X ( i , j ) X ( i , j ) | 255 ] × 100
In Equation (11), w   and h represent the width and height of the cipher image, respectively. X denotes cipher image, while X denotes the change of one pixel in plain image. If X ( i , j ) X ( i , j ) , K ( i , j ) = 1 ; else , K ( i , j ) = 0 . It can only be resistant to differential attacks when the values of NPCR and UACI should approach their ideal values. The ideal values of NPCR are 99.61 and UACI is 33.46. We compare the values of NPCR and UACI for the encrypted Lena image in Table 6.
It is shown that the present scheme attains peak performance for both values. In this case, the present scheme provides good resistance against “Known plain-text attack” and “Chosen plain-text attack”.

4.8. Information Entropy Analysis

Entropy is the measurement of an irregularity of the pixel concentrations in the cipher image. It is used to determine the entropy of information in order to measure the randomness in the cipher image. In the proposed technique, information entropy for the encrypted image g, which is H(g), is evaluated. The measured value of entropy of encrypted image g is given in Equation (12).
H ( g ) = i = 0 255 P ( g i ) l o g 2 1 P ( g i )
where g i is discrete pixel values and P is the probability of these values. In our example of the proposed technique of encrypted image C with 2 N as 255, the entropy value is calculated as 7.9992. Table 7 illustrates the comparison of entropy values of different encryption techniques. The calculation of entropy value illustrates that the value of entropy of our encryption algorithm is close to the standard value of entropy that is calculated with Equation (12). It confirms that no information has been lost in our proposed cryptosystem.

4.9. Key Space Analysis

Key space analysis is basically analysis of all the possibilities of keys used in the encryption process. The size of the key must be large enough to oppose brute force attacks. With the modern computational techniques, an algorithm can resist exhaustive attacks if the size of key space is larger than 10 30 [18]. Our proposed image encryption algorithm consists of three different keys. The keys K 1 and K 3 consist of control parameters of Henon and tent maps. By observing the precision of the parameters to be 10 15 , the total amount of possibilities to choose the keys could be ( 10 15 ) 2 × ( 10 15 ) 2 = ( 10 ) 60 ( 2 ) 240 . As the size of the key of two algorithms is up to 60, our proposed permutation and confusion process is strong enough to be protected from brute force attack. Since the second key K 2 for substitution phase is generated by an equation of plane a x + b y + c z = d , a , b , c , d , there are infinite possibilities for choosing the four coefficients of a , b , c , d . Consequently, the size of key space for K 2 is also infinite.

4.10. Computational Time Analysis

Consider that the quickest computer can calculate   2 80 computations in a single second. Thus, in a single year, the wide variety of computations accomplished through the computer is 2 80 × 365   ( days ) × 24   ( h ) × 60   ( min ) × 60   ( s ) . As a result, the entirety of   2 240 / 2 80 × 365 × 24 × 60 × 60 = 10 36 years is required. This time duration is enough to secure the whole cryptosystem. To face up to the brute force attack in opposition to this encryption algorithm, this computational load is large enough.

4.11. Key Sensitivity Analysis

The secret keys of the scheme are significant for its encryption algorithm. Our proposed encryption algorithm has three keys. In this present technique, the result of the decryption algorithm entirely changes even for a very small variation in any part of the secret key. This means that if we add 0.0000000000000001 to the first key K 1 = ( a , X ( 0 ) ) , we will not obtain the original image after decryption by using that key. It is clearly observed that any clue or gesture about the original image is not found in the encrypted image. The algorithms of our proposed cryptosystem are highly sensitive to secret keys.

4.12. Cryptanalysis

The cryptanalysts usually mount the chosen-plaintext attack and the chosen-ciphertext attack on a cryptographic technique to break it. By employing these types of attacks, many cryptographic techniques are cracked. We implement these types of attacks and show the resistance of our proposal against them.

4.12.1. Chosen-Plaintext Attack

In this scenario of attack, the cryptanalyst has a ciphered image, but the encryption key is unknown. However, he has a plain image P 0 of all-zero (or all-one) and its corresponding ciphered image   C 0   obtained with the same unknown key. The cryptanalyst develops the following sub-key extraction for pixel encryption [19].
S K i , j 0 = C i , j 0 P i , j 0
where P i , j 0 is a null image in terms of grey values, C i , j 0 is its corresponding encrypted variant, and ( i , j ) is the two-dimensional pixel position. Equation (13) gives a key stream   S K i , j 0 . In trying to obtain the plain image P i , j of the ciphered one   C i , j , the cryptanalyst makes use of the key stream   S K i , j 0 as follows.
P i , j = C i , j S K i , j 0
In Figure 10a, it can be seen that the chosen-plaintext attack on the Lena encrypted image using a null image has failed. The corresponding histograms are given in Figure 10b. It is evident that the chosen-plaintext cannot be mounted in this proposed image encryption procedure. The reason for this failure is that pixel permutation and pixel diffusion phases rely on the techniques which are highly sensitive to insignificant change of a grey value. Therefore, the proposed technique demonstrates a strong resistance to the chosen-plaintext attack.

4.12.2. Chosen-Ciphertext Attack

This is another type of attack having no information about the key. Knowing a ciphertext C of all-one (or all-zero), and its corresponding decrypted variant   P , the cryptanalyst tries to determine the key stream K i , j using Equation (13). Then, the plaintext P i , j would be acquired by Equation (14) [19].
In Figure 11, the chosen-ciphertext attack on the Lena encrypted image with the null-images (all-zero pixel values) is shown. By observing the chosen-ciphertext attack of the Lena image and its corresponding histograms, it is evident that the chosen-ciphertext cannot be mounted in this proposed image encryption procedure.

5. Conclusions

In our paper, we proposed a novel image encryption technique using chaotic maps. The proposed technique first uses a Henon chaotic map to create a permutation phase. For substitution purposes, a Hill cipher is used whose key is generated from an orthogonal matrix by considering the equation of a plane. Then, in the next diffusion phase, a tent chaotic map is employed to obtain a sequence, and each pixel value is bitwise XORed with the values of the obtained sequence. The proposed algorithm works in two phases that are: the confusion phase is carried by Henon map and the diffusion phase is carried by chaotic tent map. The proposed algorithm has offered resistance to many cryptographic attacks, such as brute force attack. Security analysis is also conducted by using key space analysis, key sensitivity analysis, and entropy analysis. Security analysis tests of the method showed ascendancy on the security and authenticity of the Lena and onion images.

Author Contributions

Conceptualization, A.W.; Formal analysis, S.I. and A.W.; Revision and Related works, M.T.B.O. and M.I.; Investigation, S.I.; Methodology, S.K., A.W. and Z.N.; Resources, M.I.; Supervision, S.K.; Visualization, S.K.; Writing—original draft, A.W.; Writing—review & editing, M.I., F.N. and H.H. All authors have read and agreed to the published version of the manuscript.

Funding

The researchers would like to thank the Deanship of Scientific Research, Qassim University for funding the publication of this project. The authors also thank Natural Sciences and Engineering Research Council of Canada (NSERC) and New Brunswick Innovation Foundation (NBIF) for the financial support of the global project except the publication fees. These granting agencies did not contribute in the design of the study and collection, analysis, and interpretation of data.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are available within the manuscript.

Acknowledgments

The researchers would like to thank the Deanship of Scientific Research, Qassim University, for continuous support.

Conflicts of Interest

This is an original manuscript. This manuscript is neither submitted nor accepted anywhere. All authors declare that we have no competing interest.

References

  1. Mahajan, P.; Sachdeva, A. A Study of Encryption Algorithms AES, DES and RSA for Security. Glob. J. Comput. Sci. Technol. 2013, 13, 15–22. [Google Scholar]
  2. Mandal, A.K.; Parakash, C.; Tiwari, A. Performance Evaluation of Cryptographic Algorithms: DES and AES. In Proceedings of the IEEE Students’ Conference on Electrical, Electronics and Computer Science, Bhopal, India, 1–2 March 2012; pp. 1–5. [Google Scholar]
  3. Lorenz, E.N. Atmospheric predictability as revealed by naturally occurring analogues. J. Amos. Sci. 1969, 26, 636–646. [Google Scholar] [CrossRef] [Green Version]
  4. Bourbakis, N.; Alexopoulos, C. Pictyre data encryption using SCAN patterns. Pattern Recognit. 1992, 25, 567–581. [Google Scholar] [CrossRef]
  5. Jiri, F. Symmetric ciphers based on two dimensional chaotic maps. Int. J. Bifurcat Chaos 1998, 8, 1259–1284. [Google Scholar]
  6. Scharinger, J. Fast encryption of image data using chaotic Kolmogorov flow. J. Electron. Eng. 1998, 7, 318–325. [Google Scholar] [CrossRef] [Green Version]
  7. Yen, J.C.; Guo, J.I. A new image encryption algorithm and its VLSI architecture. In Proceedings of the IEEE Workshop Signal Processing Systems, Taipei, Taiwan, 22 October 1999; pp. 430–437. [Google Scholar]
  8. Li, S.; Zheng, X.; Mou, X.; Cai, Y. Chaotic encryption scheme for real time digital video. In Proceedings of the SPIE on Electronic Imaging, San Jose, CA, USA, 19 January 2002. [Google Scholar]
  9. Chen, G.; Mao, Y.; Chui, C.K. A symmetric image encryption based on 3D chaotic maps. Chaos Solitons Fractals 2004, 21, 749–761. [Google Scholar] [CrossRef]
  10. Fozia, K.; Rehan, S.; Farheen, Q. Hill Cipher Key Generation Algorithm by using Orthogonal Matrix. Int. J. Innov. Sci. Mod. Eng. 2015, 3, 5–7. [Google Scholar]
  11. Usc-Sipi Image Database for Research in Image Processing, Image Analysis, and Machine Vision. Available online: http://sipi.usc.edu/database/ (accessed on 19 September 2017).
  12. Patro, K.A.K.; Soni, A.; Netam, P.K.; Acharya, B. Multiple grayscale image encryption using cross-coupled chaotic maps. J. Inf. Secur. Appl. 2020, 52, 102470. [Google Scholar] [CrossRef]
  13. Patro, K.A.K.; Acharya, B. An efficient dual-layer cross-coupled chaotic map security-based multi-image encryption system. Nonlinear Dyn. 2021, 104, 2759–2805. [Google Scholar] [CrossRef]
  14. Kanwal, S.; Inam, S.; Cheikhrouhou, O.; Mahnoor, K.; Zaguia, A.; Hamam, H. Analytic study of a novel color Image Encryption Method Based on the chaos System and color codes. Complexity 2021, 2021, 5499538. [Google Scholar] [CrossRef]
  15. Chen, C.; Sun, K.; Xu, Q. A color image encryption algorithm based on 2D-CIMM chaotic map. China Commun. 2020, 17, 12–20. [Google Scholar] [CrossRef]
  16. Zhang, L.-M.; Sun, K.-H.; Liu, W.-H.; He, S.-B. A novel color image encryption scheme using the fractional-order hyperchaotic system and DNA sequence operations. Chin. Phys. B 2017, 26, 10. [Google Scholar] [CrossRef]
  17. Patro, K.A.K.; Acharya, B.; Nath, V. Various dimensional colour image encryption based on non-overlapping block-level diffusion operation. Microsyst. Technol. 2020, 26, 1437–1448. [Google Scholar] [CrossRef]
  18. Chidambaram, N.; Raj, P.; Thenmozhi, K.; Amirtharajan, R. Advanced framework for highly secure and cloud-based storage of colour images. IET Image Process. 2020, 14, 3143–3153. [Google Scholar] [CrossRef]
  19. Nkandeu, Y.P.K.; Tiedeu, A. An image encryption algorithm based on substitution technique and chaos mixing. Multimed. Tools Appl. 2019, 78, 10013–10034. [Google Scholar] [CrossRef]
Figure 1. Bifurcation diagram of chaotic tent map.
Figure 1. Bifurcation diagram of chaotic tent map.
Sensors 22 04359 g001
Figure 2. Workflow of proposed encryption scheme.
Figure 2. Workflow of proposed encryption scheme.
Sensors 22 04359 g002
Figure 3. Original, encrypted, and decrypted image of Lena ( 256 × 256 ) .
Figure 3. Original, encrypted, and decrypted image of Lena ( 256 × 256 ) .
Sensors 22 04359 g003
Figure 4. Histogram of Encrypted Image of Lena ( 256 × 256 ) .
Figure 4. Histogram of Encrypted Image of Lena ( 256 × 256 ) .
Sensors 22 04359 g004
Figure 5. Correlation coefficient of the original color image of Lena (256 × 256 pixels).
Figure 5. Correlation coefficient of the original color image of Lena (256 × 256 pixels).
Sensors 22 04359 g005
Figure 6. Correlation (row-wise) of the cipher image of Lena 256.
Figure 6. Correlation (row-wise) of the cipher image of Lena 256.
Sensors 22 04359 g006
Figure 7. Sample image of onion (colored 198 × 135 pixels).
Figure 7. Sample image of onion (colored 198 × 135 pixels).
Sensors 22 04359 g007
Figure 8. Cipher image histogram analysis of onion (colored 198 × 135 pixels).
Figure 8. Cipher image histogram analysis of onion (colored 198 × 135 pixels).
Sensors 22 04359 g008
Figure 9. Correlation analysis of color components of onion (colored 198 × 135 pixels) cipher image.
Figure 9. Correlation analysis of color components of onion (colored 198 × 135 pixels) cipher image.
Sensors 22 04359 g009
Figure 10. Cryptanalysis (a) chosen-plaintext attack of Lena image, (b) corresponding image histograms of Lena encrypted image (a).
Figure 10. Cryptanalysis (a) chosen-plaintext attack of Lena image, (b) corresponding image histograms of Lena encrypted image (a).
Sensors 22 04359 g010aSensors 22 04359 g010b
Figure 11. Cryptanalysis (a) chosen-ciphertext attack of Lena image, (b) corresponding image histograms of Lena encrypted image (a).
Figure 11. Cryptanalysis (a) chosen-ciphertext attack of Lena image, (b) corresponding image histograms of Lena encrypted image (a).
Sensors 22 04359 g011
Table 1. Comparison of Lena image histogram variance results.
Table 1. Comparison of Lena image histogram variance results.
Image[12][13]Proposed
Lena 256982.57031071.0980.50
Table 2. Comparison of chi-square test ( χ t 2 test) results.
Table 2. Comparison of chi-square test ( χ t 2 test) results.
ImageRef. [12]Ref. [13]ProposedTesting Results
χ 255 ,   0.05 2 = 293.2478 χ 255 ,   0.01 2 = 310.457
Lena 256245.6426267.7480255.79passpass
Table 3. Lena 256 correlation coefficient values.
Table 3. Lena 256 correlation coefficient values.
Direction\ColorRedGreenBlue
OriginalCipherOriginalCipherOriginalCipher
Horizontal0.97940.00040.9806−0.00130.96040.0073
Vertical0.9574−0.00280.9593−0.00620.9237−0.0014
Diagonal0.9363−0.00480.9400−0.00020.88980.0064
Table 4. Performance of MSE.
Table 4. Performance of MSE.
Image Encryption SchemeMSE
Ref. [12]7762.6
Ref. [13]7764.3
Proposed Scheme8783.6
Table 5. Correlation coefficient values of onion (198 × 135) cipher image.
Table 5. Correlation coefficient values of onion (198 × 135) cipher image.
Directions\ColorsRedGreenBlue
Horizontal0.0091−0.00510.0095
Vertical0.0078−0.00470.0093
Diagonal0.00910.0152−0.0056
Table 6. Comparison of NPCR and UACI values.
Table 6. Comparison of NPCR and UACI values.
Image Encryption SchemesNPCRUACI
Ref. [14]99.6133.46
Ref. [15]99.6133.48
Ref. [16]99.5933.90
Ref. [17]99.6133.47
Standard values99.6133.46
Proposed scheme99.6133.46
Table 7. Comparison of entropy values.
Table 7. Comparison of entropy values.
Image Encryption SchemesEntropy Values
Ref. [14]7.9990
Ref. [16]7.9967
Ref. [13]7.9994
Proposed scheme7.9992
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Kanwal, S.; Inam, S.; Othman, M.T.B.; Waqar, A.; Ibrahim, M.; Nawaz, F.; Nawaz, Z.; Hamam, H. An Effective Color Image Encryption Based on Henon Map, Tent Chaotic Map, and Orthogonal Matrices. Sensors 2022, 22, 4359. https://doi.org/10.3390/s22124359

AMA Style

Kanwal S, Inam S, Othman MTB, Waqar A, Ibrahim M, Nawaz F, Nawaz Z, Hamam H. An Effective Color Image Encryption Based on Henon Map, Tent Chaotic Map, and Orthogonal Matrices. Sensors. 2022; 22(12):4359. https://doi.org/10.3390/s22124359

Chicago/Turabian Style

Kanwal, Shamsa, Saba Inam, Mohamed Tahar Ben Othman, Ayesha Waqar, Muhammad Ibrahim, Fariha Nawaz, Zainab Nawaz, and Habib Hamam. 2022. "An Effective Color Image Encryption Based on Henon Map, Tent Chaotic Map, and Orthogonal Matrices" Sensors 22, no. 12: 4359. https://doi.org/10.3390/s22124359

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop