Next Article in Journal
On Approximate Aesthetic Curves
Previous Article in Journal
On a Semigroup Problem II
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

On a Symmetric Image Encryption Algorithm Based on the Peculiarity of Plaintext DNA Coding

1
School of Automation, Guangdong University of Technology, Guangzhou 510006, China
2
School of Biomedical and Pharmaceutical Sciences, Guangdong University of Technology, Guangzhou 510006, China
*
Author to whom correspondence should be addressed.
Yulan Kang and Linqing Huang contributed equally to this work.
Symmetry 2020, 12(9), 1393; https://doi.org/10.3390/sym12091393
Submission received: 14 July 2020 / Revised: 12 August 2020 / Accepted: 19 August 2020 / Published: 21 August 2020

Abstract

:
Many plaintext-related or non-plaintext-related image encryption algorithms based on chaotic systems have been found inefficient and insecure under chosen plaintext attacks. In this paper, a novel plaintext-related mechanism based on the peculiarity of plaintext DNA coding (PPDC) is presented and used to developed a symmetric image encryption algorithm. In our scheme, a hyper-chaotic Lorenz system is used to produce four chaotic sequences. Firstly, by using one chaotic sequence to control the DNA rules, the original image is encoded to obtain the image DNA coding and PPDC, and another chaotic sequence is encoded into a DNA sequence, which is used in the DNA XOR operation. Then, the processing of the remaining two chaotic sequences by using the PPDC is performed to obtain two key streams, which are used in the permutation stage. After performing the traditional permutation operation and DNA XOR operation, the cipher image is obtained. Because of the use of the PPDC, the key streams used in the permutation stage are related to the secret keys and plaintext image, which gives the encryption system higher plaintext sensitivity and security. The simulation experimental results and security analysis demonstrate that the proposed encryption system possesses high efficiency and security and can resist various typical attacks like exhaustive attack, statistical attack, and differential attack effectively.

1. Introduction

The security of multimedia information communication has become the focus of attention due to the openness and sharing of network transmission, especially for digital images related to military, medical, and other fields that contain sensitive information. Therefore, developing a secure digital image encryption algorithm has become a vital research direction. However, for the inherent characteristics of digital images like the enormous data capacity, strong correlation among adjacent pixels, and high redundancy, the mainstream textual cryptography systems such as the Data Encryption Standard (DES), the Advanced Encryption Standard (AES), etc., are poorly suited to image encryption [1].
Chaotic systems possessing several salient features like extreme sensitivity to initial conditions and control parameters, ergodicity, aperiodicity, and randomicity have been used to generate pseudo-random sequences that are very complex and difficult to analyze and predict. In 1977, Fridrich firstly used the pseudo-random sequences generated by chaotic systems in image cryptosystems [2]. Subsequently, many chaos-based image encryption systems [1,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18] have been constantly developed by researchers. For example, in [8], a new chaotic map was created based on a Beta function and used to develop a novel image encryption system with excellent resistance to various attacks. In 2019, Alawida et al. [14] proposed a hybrid digital chaotic system-based image cryptosystem, which has higher complexity, higher sensitivity, and a larger key space compared to other chaotic-based methods proposed previously. Some algorithms have been proven to be insecure due to the following drawbacks: (1) smaller key space; (2) lower plaintext sensitivity; (3) the chaotic sequence generated by the low-dimensional chaotic map is more likely to degenerate into a short-period sequence because of the finite precision of the computer; (4) the same key streams are used in the scrambling and diffusion operation when encrypting different original images. For example, A. Jain et al. presented a robust image encryption scheme [17] by using a one-dimensional logistic map and claimed that the cryptosystem could resist traditional attacks like statistical attack, exhaustive attack, and differential attack. In 2017, Dou et al. [19] analyzed and broke the encryption process by the chosen plaintext attack. More recently, Wang et al. [20] found an image encryption scheme using a 1D chaotic map [18] to be insecure and to be able to be completely cracked by the chosen plaintext.
In the last few years, the properties of DNA computing like enormous parallelism, higher information density, and ultra-low power consumption have been discovered, and many image encryption algorithms [10,16,17,21,22,23,24,25,26,27,28,29,30,31,32] have been designed by combining DNA computing and chaos. For example, in [17], the DNA operation combined with chaotic systems was used to develop a robust image encryption system. Firstly, the pixels in the original image are encoded into the DNA sequence, and a mask is generated by a chaotic map. Secondly, the diffusion process is implemented through the DNA addition and the complementary operation between the mask and the DNA encoded image. Finally, the diffused image is permuted using chaotic sequences generated by 2D chaos and decoded to obtain the cipher image. However, for some image encryption algorithms [10,16,17,21], all pixels of the original image are encoded/decoded by fixed DNA encoding/decoding rules, which lead to less randomness of the encryption schemes. For example, in [21], the original image was divided into four equal sub-images, which were encoded into DNA matrices according to a specific DNA encoding/decoding rule. The index of the employed DNA encoding/decoding rules, ranging from one to eight, is stationary and used for secret keys. However, it is insecure against exhaustive attack because it can be broken by a maximum of eight tests. Furthermore, including the algorithm in [21], most DNA operation-based schemes suffer similar drawbacks in the pure chaos-based image encryption algorithms mentioned above, which may lead to the encryption system being vulnerable to chosen plaintext attacks. To overcome the security flaws, many plaintext-related mechanisms and random DNA encoding/decoding technology have been proposed and used in image encryption recently. In [28], 2D-HSMwas used to control the DNA encoding/decoding rules randomly. Specifically, the parameter of t e m p calculated from the pixel value of the original image was used to manage the encryption process. However, the image cryptosystems developed in [28] have been broken with the chosen plaintext attack because of the insufficient plaintext association in 2019 [33]. In [22], the initial values and parameters of the chaotic system were calculated by the SHA 256 hash of the original image and modified by the plain image’s Hamming distance, leading to the high plaintext sensitivity of the encryption algorithm to resist the chosen plaintext attacks effectively. However, for algorithms like those in [22,31], due to encrypting different images with distinct keys, one must transfer the keys through a secret channel every time, which increases the implementation complexity and limits the application of this algorithm to real-time encryption.
The discussions above show that existing algorithms have one or more of the following defects: (1) the potential insecurity of low-dimensional chaotic systems; (2) the shortcomings of fixed DNA coding rules; (3) the security flaws of low sensitivity to the plain images; (4) the implementation complexity of the one-time-pad mechanism. To overcome these flaws, we propose a novel plaintext-related mechanism based on the peculiarity of plaintext DNA coding (PPDC), which is used to control the encryption process. The value of PPDC is determined by all pixel values of the original image and the chaotic sequence generated by a four-wing hyper-chaotic system, which can significantly increase plaintext sensitivity to strengthen the ability to resist powerful chosen plaintext attacks.
The paper is organized as follows: In Section 2, the related technologies are introduced. Section 3 provides the detailed encryption process. The simulation and security analysis results are described in Section 4. Section 5 gives a brief conclusion.

2. Theory of the Proposed Algorithm

2.1. Hyper-Chaotic System

In our scheme, a 4D hyper-chaotic Lorenz system [34] is used to implement the encryption and is described by Equation (1).
x ˙ = a ( y x ) + w y ˙ = c x y x z z ˙ = x y b z w ˙ = y z + r w
where parameters a = 10 , b = 8 / 3 , c = 28 , 1.52 r 0.06 , and the hyper-chaotic Lorenz system is chaotic. By using the method of calculating the Lyapunov exponential spectrum of the differential equation system proposed in [35], if the parameter is set as r = 1 , we get four Lyapunov exponents, namely λ 1 = 0.3381 , λ 2 = 0.1586 , λ 3 = 0 , λ 4 = 15.1752 . Furthermore, the hyper-chaos attractors are shown in Figure 1.
As shown in Figure 1, compared with low-dimensional systems, the hyper-chaotic system has more complex strange attractors.

2.2. DNA Sequence Operations

A DNA sequence is made up of four nucleic acids, namely purine A (adenine), T (thymine), C (cytosine), and G (guanine). According to the Watson–Crick base pairing rules [28], A and G are complementary to T and C, respectively. In the binary system, the binary data 00 and 01 are complementary to 11 and 10, respectively [31]. Therefore, if the four nucleic acids A, T, C, and G are used to encode binary numbers 00, 01, 10, and 11, respectively, we get 4 ! = 24 kinds of coding rules. However, only eight kinds of coding rules match the principle of complementary base pairing, which are listed in Table 1.
In image encryption, the pixel values are converted into binary numbers firstly and then encoded into DNA sequence. Inversely, the DNA sequence can be decoded with the same coding rule to get the corresponding pixel value. For example, one pixel with a value of 188, the binary value of which is “10111100”, can be encoded as DNA sequence “TGGC” by Rule 3 and “GAAT” by Rule 7. On the other hand, the same DNA sequence can be decoded into different binary sequences using different DNA rules. For example, DNA sequence “GATC” can be decoded as “10001101” and “11100100” using Rules 1 and 5, respectively. The XOR operation of nucleic acids, which is used in the diffusion stage, is shown in Table 2.

3. The Proposed Image Cryptosystem

3.1. PPDC-Based Image Encryption Algorithm

The flowchart of the proposed encryption system is shown in Figure 2.
Without loss of generality, we assume that the original image I has a size of M × N . Firstly, reshape I into one-dimensional array P of length M × N . In our scheme, four secret keys { x 0 , y 0 , z 0 , w 0 } are chosen as the initial values of the 4D Lorenz hyper-chaotic system, which is solved using the fourth-order Runge–Kutta algorithm with step size h = 0.002. The former N 0 iteration values are discard to obtain four random sequences x n , y n , z n , and w n with the same size of r = M N , given by Equation (2).
x n = { x 1 , x 2 , x 3 , , x r } y n = { y 1 , y 2 , y 3 , , y r } z n = { z 1 , z 2 , z 3 , , z r } w n = { w 1 , w 2 , w 3 , , w r }
Then, perform Equation (3) on the two sequences x n and y n to obtain two other new sequences X and Y.
X = f l o o r ( m o d ( x n ( i ) × 10 15 , 8 ) ) + 1 Y = f l o o r ( m o d ( y n ( j ) × 10 15 , 256 ) )
where i , j = 1 , 2 , , r . The sequence X is used as the DNA coding rules.
Next, convert the array P and sequence Y into binary arrays P b and Y b , respectively. Then, by using sequence X as the coding rules, binary arrays P b and Y b are encoded to get D N A _ P and D N A _ Y , respectively. Note that each D N A _ P i and D N A _ Y i , i = 1 , 2 , , M × N consists of four elements, which are represented by “A”, “T”, “C”, “G”.
To improve the plaintext sensitivity, a novel plaintext-related mechanism based on the peculiarity of plaintext DNA coding (PPDC) is presented. Firstly, calculate the numbers of A, T, C, and G in D N A _ P , which are named as n u m A , n u m T , n u m C , and n u m G , respectively. Then, the values of n u m A , n u m T , n u m C , and n u m G are used to calculate PPDC by Equations (4)–(8). Obviously, because the attackers cannot know the elements’ value of X, it is entirely impossible to get the value of PPDC and to select or construct special images to crack the proposed algorithm.
n u m 1 = m o d ( n u m A × 10 15 / ( M × N × 4 ) , 32768 ) ;
n u m 2 = m o d ( n u m T × 10 15 / ( M × N × 4 ) , 32768 ) ;
n u m 3 = m o d ( n u m C × 10 15 / ( M × N × 4 ) , 32768 ) ;
n u m 4 = m o d ( n u m G × 10 15 / ( M × N × 4 ) , 32768 ) ;
P P D C = n u m 1 × n u m 2 × n u m 3 × n u m 4 ;
Finally, the PPDC is used to process the two chaotic sequences z n and w n to generate two sequences Z and W by the following equation, which are used in the DNA level permutation stage. The detailed permutation process is presented in Algorithm 1.
Z = f l o o r ( m o d ( ( z n ( k ) × P P D C ) , M ) ) + 1 W = f l o o r ( m o d ( ( w n ( l ) × P P D C ) , 4 × N ) ) + 1
After the permutation stage, the DNA XOR operation is performed to implement the diffusion stage, and the diffusion process is presented in Algorithm 2. After reshaping the encrypted binary array C into a matrix of size M × N , the image encryption process is complete.
Furthermore, Figure 3 gives the flow diagram of using the encryption-decryption system to encrypt an image of size 3 × 3 .
Algorithm 1 Permutation algorithm.
Input: The plaintext DNA coding D N A _ P and two sequences Z and W.
Output: Permuted plaintext DNA coding D N A _ C .
1:
A matrix D N A _ C ← Reshape D N A _ P
2:
for  i = 1 : M do { t e m p = D N A _ C ( i , : )
3:
D N A _ C ( i , : ) = D N A _ C ( Z ( i ) , : )
4:
D N A _ C ( Z ( i ) , : ) = t e m p }
5:
end for
6:
for  j = 1 : 4 N do { t e m p = D N A _ C ( : , j )
7:
D N A _ C ( : , j ) = D N A _ C ( : , W ( j ) )
8:
D N A _ C ( : , W ( j ) ) = t e m p }
9:
end for
Algorithm 2 Diffusion algorithm.
Input: Permuted plaintext DNA coding D N A _ C and D N A _ Y .
Output: Encrypted binary array C.
1:
A vector N e w _ P ← Reshape D N A _ C .
2:
for i = 1 : 4 M N do
3:
D N A _ T ( i ) = N e w _ p ( i ) D N A _ Y ( i )
4:
end for
5:
Encrypted binary array C← Decode D N A _ T with rule X.

3.2. Decryption Process of the Proposed System

The symmetric encryption system uses a single-key encryption method, that is the same key can be used for both the encryption and decryption process, and decryption is the inverse process of encryption. In the decryption process, the receiver can decrypt cipher image C using the secret key K = { x 0 , y 0 , z 0 , w 0 , N 0 } . Firstly, reshape the image C into a one-dimensional vector Q of size M × N . Then, using the same methods shown in the encryption process, four new random sequences x n , y n , z n , and w n are obtained. Finally, Algorithm 3 shows the detailed decryption process.
Algorithm 3 Decryption algorithm.
Input: The one-dimensional vector Q and four random sequences x n , y n , z n , and w n .
Output: Decrypted image P.
1:
obtain two new sequences X and Y using Equation (3)
2:
D N A _ Q ← Encode Q with rule X.
3:
D N A _ Y ← Encode Y with rule X.
4:
for  i = 1 : 4 M N do
5:
N e w _ p ( i ) = D N A _ Q ( i ) D N A _ Y ( i )
6:
end for
7:
Calculate the numbers of A, T, C, and G in N e w _ p
8:
Calculate PPDC by Equations (4)–(8).
9:
Generate two sequences Z and W using Equation (9)
10:
A matrix D N A _ C ← Reshape N e w _ p
11:
for  i = 1 : M do { t e m p = D N A _ C ( i , : )
12:
D N A _ C ( i , : ) = D N A _ C ( Z ( i ) , : )
13:
D N A _ C ( Z ( i ) , : ) = t e m p }
14:
end for
15:
for  j = 1 : 4 N do { t e m p = D N A _ C ( : , j )
16:
D N A _ C ( : , j ) = D N A _ C ( : , W ( j ) )
17:
D N A _ C ( : , W ( j ) ) = t e m p }
18:
end for
19:
A array D N A _ C ← Reshape matrix D N A _ C
20:
Decrypted binary array P b ← Decode D N A _ C with rule X.
21:
A matrix P← Reshape array P b

4. Experimental Simulation Results and Security Analysis

In order to verify the effectiveness and security of the proposed encryption system, some standard grayscale images are used to perform the various simulated experiments with the platform of MATLAB 8.6.0.267246(R2015b).

4.1. Simulation Results

This section, we implemented the simulation for standard images in the condition of k e y _ x 0 = 1.1 , k e y _ y 0 = 2.2 , k e y _ z 0 = 3.3 , k e y _ w 0 = 4.4 , and N 0 = 2000 . Figure 4a,b shows the original image and the encrypted image, respectively. According to the simulation results, one cannot identify the plaintext image information from the cipher image. Figure 4c is the decrypted image, which has completely restored the plaintext image information. The decrypted image with wrong key k e y _ x 0 = 1.100000000000001 , k e y _ y 0 = 2.2 , k e y _ z 0 = 3.3 , k e y _ w 0 = 4.4 , and N 0 = 2000 is shown in Figure 4d, and we can see that the wrong key cannot recover the original image.

4.2. Differential Attack Analysis

Attackers often use a set of original images that are slightly different to access the same cryptosystem and obtain corresponding encrypted images. By analyzing the differences between the encrypted images, the correlation between the plain image and cipher image, cryptanalysts may deduce the vulnerabilities in the encryption system. The unified average changing intensity (UACI) and the number of pixels change rate (NPCR) are usually used as indicators of resistance to differential attack [36], which is denoted as Equation (10)
N P C R = i = 0 H j = 0 W D ( i , j ) U A C I = 1 W × H i = 0 H j = 0 W c 1 ( i , j ) c 2 ( i , j ) 255
where c 1 , c 2 are the encrypted images corresponding to two plaintext images, which have one different pixel P i , P i = mod ( P i + 1 , 256 ) , and D ( i , j ) = 0 , i f c 1 ( i , j ) = c 2 ( i , j ) 1 , i f c 1 ( i , j ) c 2 ( i , j ) .
In our test, four standard images were selected as original images, i.e., “Peppers”, “Camera”, “Lena”, and “Baboon”. Similar algorithms published in recent years were used to encrypt the same plain images, and the corresponding analysis results of NPCR and UACI are shown in Table 3. One can clearly observe that the proposed cryptosystem has more excellent performance compared to other schemes.

4.3. Exhaustive Attack Analysis

In the following subsections, we calculate the key space and analyze the key sensitivity, which are important evaluation criteria for an image encryption system resisting the exhaustive attack.

4.3.1. Security Key Space

A secure image cryptosystem should have a large enough secret key space to effectively resist exhaustive attacks. The four initial values of the hyper-chaotic Lorenz system are denoted as ( k e y _ x 0 , k e y _ y 0 , k e y _ z 0 , k e y _ w 0 ) , and the iteration times N 0 are used as the secret key in the proposed scheme. The ranges of these keys are k e y _ x 0 ( 40 , 40 ) , k e y _ y 0 ( 40 , 40 ) , k e y _ z 0 ( 1 , 81 ) , k e y _ w 0 ( 250 , 250 ) , and N 0 ( 1000 , 2500 ) . If all the initial values have the precision of 10 15 , we can calculate the key space as k e y s p a c e = 80 × 10 15 × 80 × 10 15 × 80 × 10 15 × 500 × 10 15 × 1500 2 237 > 2 128 . Thus, the key space volume can ensure that the proposed scheme resists the exhaustive attack.

4.3.2. Secret Key Sensitivity

Key sensitivity can be evaluated by the difference degree between two cipher images, which is obtained by encrypting the same original image with two secret keys that have an extremely tiny alteration. There are five secret keys ( k e y _ x 0 , k e y _ y 0 , k e y _ z 0 , k e y _ w 0 , N 0 ) in our proposed scheme. To test the secret keys’ sensitivity, we select randomly one set of keys from the secret key space. The selected keys are used to encrypt the plaintext image to get the corresponding cipher image C 1 . If we want to evaluate the sensitivity of k e y _ x 0 , keep the other four keys ( k e y _ y 0 , k e y _ z 0 , k e y _ w 0 , and N 0 ) unchanged, and replace k e y _ x 0 with k e y _ x 0 + 10 15 to obtain a new set of secret keys. Then, encrypt the same original image with the new keys to obtain another encrypted image C 2 . Finally, we use NPCR and UACI to analyze the differences between C 1 and C 2 according to Equation (10). After 200 trials, the average values of NPCR and UACI are calculated. As Table 4 shows, the NPCR and UACI values are approximate to the theoretical values, which proves that our scheme possesses high key sensitivity. Another four keys ( k e y _ y 0 , k e y _ z 0 , k e y _ w 0 , and N 0 ) are analyzed and calculated in the same way (note that the value of N 0 is changed by one).
A visual key sensitivity test of k e y _ x 0 is given. Firstly, one key set k e y ( 1 ) = { 1.1 , 2.2 , 3.3 , 4.4 , 2000 } is selected at random from the key space. Then, the value of k e y _ x 0 is changed by 10 15 while keeping the other four keys unchanged, so we can obtain another new set of keys denoted as k e y ( 2 ) = { 1.100000000000001 , 2.2 , 3.3 , 4.4 , 2000 } . Next, the original images, shown in Figure 5a, are encrypted with the key(1)and key(2) to obtain the encrypted images denoted as C 3 and C 4 , which are shown in Figure 5b,c. The difference images of C 3 and C 4 are given in Figure 5d. One can intuitively see that the encrypted images have significant changes; even the secret key makes a tiny change. Finally, encrypted images C 4 and C 3 are decrypted using key(1) and key(2) to get the decrypted images shown in Figure 5e,f. From Figure 5, we can see that the cipher image cannot be successfully restored, and any valid information in the original image cannot be obtained from the decrypted image even if the correct secret key has been changed slightly. Thus, our image cryptosystem possesses outstanding key sensitivity.

4.4. Statistical Attack Analysis

The correlation coefficient, histogram, and information entropy are three important evaluation criteria for statistical attack analysis.

4.4.1. Correlation Coefficient Test

Generally, the correlation between adjacent pixels is strong in the plaintext image and must be decreased close to zero after being encrypted by a secure encryption system (note that the theoretical value is zero). In the experiment, we calculate the correlation coefficients of all the adjacent pixels in the four directions of the plain image and the cipher image using Equation (11), and the calculation results are shown in Table 5. A comparison of the detailed results with similar algorithms is given in Table 6.
r x y = cov ( u , v ) D ( u ) × D ( v )
where cov ( u , v ) = 1 N i = 0 N ( x i E ( u ) ) ( y i E ( v ) ) , D ( u ) = 1 N i = 0 N ( u i E ( u ) ) 2 , E ( u ) = 1 N i = 0 N u i . N is the number of image pixels, and u , v are the gray values of adjacent pixels in the four directions mentioned above.
Furthermore, two-thousand pixels are randomly selected from the original image or its corresponding encrypted image. The correlation diagram among adjacent pixels in the four directions is shown in Figure 6. As Figure 6 shows, after encrypting, the values of the adjacent pixels are completely different.

4.4.2. Histogram Analysis

The image histogram reflects the frequency of the different grayscale throughout the digital image. To resist statistical attack, the histogram of encrypted image should be flat. In this section, four images are selected as the original image shown in Figure 7a. The histograms of the original images and their corresponding encrypted image are given in Figure 7b,c, respectively. Intuitively, the cipher image has a flat histogram, while original image histogram fluctuates greatly.
Furthermore, the uniform distribution of the cipher image histogram is analyzed by histogram variance in quantitative analysis, which is defined as follows:
V a r ( H ) = i = 0 255 ( h i M × N 256 ) 2 256
where H = { h 0 , h 1 , , h 255 } is a one-dimensional array, h i represents the frequency of the pixel in the image, and M and N are the size of the test images. The smaller the value of the variance is, the more difficult it is to get the statistical information of the cipher image. The variance results of the cipher image histogram encrypted by different encryption algorithms are shown in Table 7. One can see that, compared with similar algorithms, the image histogram encrypted by our proposed scheme is flatter.

4.4.3. Information Entropy Analysis

The greater the entropy of the system, the more uncertain the system. Information entropy is often used to measure the uncertainty of image information. The entropy is defined as follows:
H ( m ) = i = 0 L p ( m i ) log 1 p ( m i )
where L is the grayscale of image ( i L ) and p ( m i ) is the probability of the occurrence of grayscale m i . Assuming that an image with a grayscale of L = 256 and all the grayscale appears with the same probability, according to Equation (13), the theoretical value of information entropy H ( m ) is eight, according to Equation (12). Therefore, the bigger the information entropy of the encrypted image, the more secure the image cryptosystem is. In this section, many standard images are used to measure our scheme’s information entropy performance. The information entropy analysis results of the cipher images of Lena encrypted by our scheme and similar algorithms are also given. As shown in Table 8 and Table 9, the experimental results of our scheme are closer to the theoretical value of eight than similar algorithms. Therefore, the proposed cryptosystem possesses high security when facing statistical attacks.

4.5. Encrypted Time Analysis

In practical applications, in addition to the security performance, the cryptosystem’s running speed is also an important indicator. In this section, the execution time is evaluated in seconds. Table 10 shows the execution time of the proposed image cryptosystem and similar schemes [3,13,28,29]. One can see that our scheme has a better performance in encryption speed. Besides, we analyze the time complexity denoted by Θ . The computational complexity is related to the process of completing encryption/decryption. In our proposed scheme, the time consumption mainly includes the key streams’ generation, DNA encoding/decoding, permutation, and diffusion stages. For a grayscale image with size M × N , the time complexity of DNA encoding and decoding is Θ ( 8 × M × N ) . In the permutation and diffusion phase, the manipulated object is the DNA sequence, and its complexity is Θ ( 4 × M × N ) . Furthermore, the hyper-chaotic Lorenz system is solved to obtain chaotic sequences, in which the time complexity is Θ ( M × N ) . Thus, the time complexity of the proposed scheme is Θ ( 8 × M × N ) . Through time complexity analysis, the DNA encoding and decoding part has higher time complexity. However, in the future, with the advent of DNA computers, a DNA-based image encryption system can be massively executed in parallel mode.

5. Conclusions

In this paper, a novel plaintext-related mechanism based on the peculiarity of plaintext DNA coding (PPDC) is proposed. The original image is firstly encoded to obtain the DNA encoding and the value of PPDC. Then, PPDC is used to process the chaotic sequences to obtain the key streams used in the permutation stage. Such key stream generation method is different from the one used in the previous DNA-based chaotic image encryption algorithms. Because the key streams are related to both the random sequences generated by the Lorenz hyper-chaotic system and plaintext image, our scheme can realize higher key sensitivity and plaintext sensitivity to resist chosen plaintext attacks or differential attacks effectively. Furthermore, the DNA level permutation operation not only disorganizes the position of the plain image pixels, but also changes the value of the pixel, which improve the efficiency and security. Especially, the encryption algorithm only needs to carry out one round of the permutation-diffusion operation to get a better ability of resisting various attacks. Secret key space analysis, histogram analysis, correlation analysis, sensitivity analysis, and information entropy analysis are given. The analysis results prove that the proposed algorithm is secure to resist all kinds of attacks, including the powerful chosen plaintext attack.

Author Contributions

Y.H., L.H., and Y.K. conceived of and designed the experiments; Y.K. and L.H. performed the experiments; X.X., S.C., and H.Z. analyzed the data; X.X. contributed reagents/materials/analysis tools; Y.K., Y.H., and L.H. wrote the paper. All authors read and agreed to the published version of the manuscript.

Funding

This research was funded by the Science and Technology Planning Project of Guangdong Province, China (No.2020B111110002, No.2019B010140002, No.2017B010124003, No.2017B090909001, No.2017B090909004).

Conflicts of Interest

The authors declare no conflict of interest. The founding sponsors had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; nor in the decision to publish the results.

References

  1. Li, Y.; Wang, C.; Chen, H. A hyper-chaos-based image encryption algorithm using pixel-level permutation and bit-level permutation. Opt. Lasers Eng. 2017, 90, 238–246. [Google Scholar] [CrossRef]
  2. Fridrich, J. Image encryption based on chaotic maps, 1997 IEEE international conference on systems, man, and cybernetics. Comput. Cybern. Simul. 1997, 2, 1105–1110. [Google Scholar] [CrossRef]
  3. Luo, Y.; Cao, L.; Qiu, S.; Lin, H.; Harkin, J.; Liu, J. A chaotic map-control-based and the plain image-related cryptosystem. Nonlinear Dyn. 2016, 83, 2293–2310. [Google Scholar] [CrossRef]
  4. Diab, H. An efficient chaotic image cryptosystem based on simultaneous permutation and diffusion operations. IEEE Access 2018, 6, 42227–42244. [Google Scholar] [CrossRef]
  5. Li, C.; Luo, G.; Qin, K.; Li, C. An image encryption scheme based on chaotic tent map. Nonlinear Dyn. 2017, 87, 127–133. [Google Scholar] [CrossRef]
  6. Patro, K.; Acharya, B. An efficient colour image encryption scheme based on 1-D chaotic maps. J. Inf. Secur. Appl. 2019, 46, 23–41. [Google Scholar] [CrossRef]
  7. Huang, L.; Cai, S.; Xiao, M.; Xiong, X. A simple chaotic map-based image encryption system using both plaintext related permutation and diffusion. Entropy 2018, 20, 535. [Google Scholar] [CrossRef] [Green Version]
  8. Zahmoul, R.; Ejbali, R.; Zaied, M. Image encryption based on new Beta chaotic maps. Opt. Lasers Eng. 2017, 96, 39–49. [Google Scholar] [CrossRef]
  9. Wang, X.; Zhang, Y.; Bao, X. A colour image encryption scheme using permutation-substitution based on chaos. Entropy 2016, 17, 3877–3897. [Google Scholar] [CrossRef]
  10. Niyat, A.; Moattar, M.; Torshiz, M. Color image encryption based on hybrid hyper-chaotic system and cellular automata. Opt. Lasers Eng. 2017, 90, 225–237. [Google Scholar] [CrossRef]
  11. Song, C.; Qiao, Y. A novel image encryption algorithm based on DNA encoding and spatiotemporal chaos. Entropy 2015, 17, 6954–6968. [Google Scholar] [CrossRef]
  12. Liu, H.; Kadir, A. Asymmetric color image encryption scheme using 2D discrete-time map. Signal Process. 2015, 113, 104–112. [Google Scholar] [CrossRef]
  13. Xu, L.; Li, Z.; Li, J.; Hua, W. A novel bit-level image encryption algorithm based on chaotic maps. Opt. Lasers Eng. 2016, 78, 17–25. [Google Scholar] [CrossRef]
  14. Alawida, M.; Samsudin, A.; Teh, J.; Alkhawaldeh, R. A new hybrid digital chaotic system with applications in image encryption. Signal Process. 2019, 160, 45–58. [Google Scholar] [CrossRef]
  15. Cai, S.; Huang, L.; Chen, X.; Xiong, X. A symmetric plaintext-related color image encryption system based on bit permutation. Entropy 2018, 20, 282. [Google Scholar] [CrossRef] [Green Version]
  16. Wang, X.; Li, P.; Zhang, Y.; Liu, L.; Zhang, H.; Wang, X. A novel color image encryption scheme using DNA permutation based on the Lorenz system. Multimedia Tools Appl. 2018, 77, 6243–6265. [Google Scholar] [CrossRef]
  17. Jain, A.; Rajpal, N. A robust image encryption algorithm resistant to attacks using DNA and chaotic logistic maps. Multimedia Tools Appl. 2016, 75, 5455–5472. [Google Scholar] [CrossRef]
  18. Pak, C.; Huang, L. A new color image encryption using combination of the 1D chaotic map. Signal Process. 2017, 138, 129–137. [Google Scholar] [CrossRef]
  19. Dou, Y.; Liu, X.; Fan, H.; Li, M. Cryptanalysis of a DNA and chaos based image encryption algorithm. Optik 2017, 145, 456–464. [Google Scholar] [CrossRef]
  20. Wang, H.; Xiao, D.; Chen, X.; Huang, H. Cryptanalysis and enhancements of image encryption using combination of the 1D chaotic map. Signal Process. 2018, 114, 444–452. [Google Scholar] [CrossRef]
  21. Norouzi, B.; Mirzakuchaki, S. An image encryption algorithm based on DNA sequence operations and cellular neural network. Multimedia Tools Appl. 2017, 76, 13681–13701. [Google Scholar] [CrossRef]
  22. Chai, X.; Chen, Y.; Broyde, L. A novel chaos-based image encryption algorithm using DNA sequence operations. Opt. Lasers Eng. 2017, 88, 197–213. [Google Scholar] [CrossRef]
  23. Wu, X.; Wang, K.; Wang, X.; Kan, H.; Kurths, J. Color image DNA encryption using NCA map-based CML and one-time keys. Signal Process. 2018, 148, 272–287. [Google Scholar] [CrossRef]
  24. Zhang, Q.; Guo, L.; Wei, X. A novel image fusion encryption algorithm based on DNA sequence operation and hyper-chaotic system. Opt.-Int. J. Light Electron Opt. 2014, 124, 3596–3600. [Google Scholar] [CrossRef]
  25. Chen, J.; Zhu, Z.; Zhang, L.; Zhang, Y.; Yang, B. Exploiting self-adaptive permutation-diffusion and DNA random encoding for secure and efficient image encryption. Signal Process. 2018, 142, 340–353. [Google Scholar] [CrossRef]
  26. Wu, X.; Wang, K.; Wang, X.; Kan, H. Lossless chaotic color image cryptosystem based on DNA encryption and entropy. Nonlinear Dyn. 2017, 90, 855–875. [Google Scholar] [CrossRef]
  27. Hu, T.; Liu, Y.; Gong, L.; Guo, S.; Yuan, H. Chaotic image cryptosystem using DNA deletion and DNA insertion. Signal Process. 2017, 134, 234–243. [Google Scholar] [CrossRef]
  28. Wu, J.; Liao, X.; Yang, B. Image encryption using 2D Hénon-Sine map and DNA approach. Signal Process. 2018, 153, 11–23. [Google Scholar] [CrossRef]
  29. Zhang, Q.; Liu, L.; Wei, X. Improved algorithm for image encryption based on DNA encoding and multi-chaotic maps. Aeu-Int. J. Electron. Commun. 2014, 68, 186–192. [Google Scholar] [CrossRef]
  30. Zhang, S.; Gao, T. An image encryption scheme based on DNA coding and permutation of hyper-image. Multimedia Tools Appl. 2016, 75, 17157–17170. [Google Scholar] [CrossRef]
  31. Chai, X.; Fu, X.; Gan, Z.; Lu, Y.; Chen, Y. A color image cryptosystem based on dynamic DNA encryption and chaos. Signal Process. 2019, 155, 44–62. [Google Scholar] [CrossRef]
  32. Zhang, Y.; Wang, X.; Liu, J.; Chi, Z. An image encryption scheme based on the MLNCML system using DNA sequences. Opt. Lasers Eng. 2016, 82, 95–103. [Google Scholar] [CrossRef]
  33. Li, M.; Xu, M.; Luo, J.; Fan, H. Cryptanalysis of an Image Encryption Using 2D Henon-Sine Map and DNA Approach. IEEE Access 2019, 7, 63336–63345. [Google Scholar] [CrossRef]
  34. Wang, X.; Wang, M. Hyperchaotic Lorenz system. Acta Phys. Sin. 2007, 56, 5136–5141. [Google Scholar] [CrossRef]
  35. Ramasubramanian, K.; Sriram, M. A comparative study of computation of Lyapunov spectra with different algorithms. Phys. Nonlinear Phenom. 2000, 139, 72–86. [Google Scholar] [CrossRef] [Green Version]
  36. Yue, W.; Noonan, J.; Agaian, S. NPCR and UACI Randomness Tests for Image Encryption. J. Sel. Areas Telecommun. 2011, 1, 31–38. [Google Scholar]
  37. Enayatifar, R.; Abdullah, A.; Isnin, I.; Altameem, A.; Lee, M. Image encryption using a synchronous permutation-diffusion techniquee. Opt. Lasers Eng. 2017, 90, 146–154. [Google Scholar] [CrossRef]
  38. Wang, X.; Zhang, H. A novel image encryption algorithm based on genetic recombination and hyper-chaotic systems. Nonlinear Dyn. 2016, 83, 333–346. [Google Scholar] [CrossRef]
Figure 1. Attractors of Lorenz’s hyper-chaotic system with r = −1.
Figure 1. Attractors of Lorenz’s hyper-chaotic system with r = −1.
Symmetry 12 01393 g001
Figure 2. Flowchart of the proposed image encryption algorithm. PPDC, peculiarity of plaintext DNA coding.
Figure 2. Flowchart of the proposed image encryption algorithm. PPDC, peculiarity of plaintext DNA coding.
Symmetry 12 01393 g002
Figure 3. A simple example of the encryption scheme.
Figure 3. A simple example of the encryption scheme.
Symmetry 12 01393 g003
Figure 4. The plain, ciphered, and deciphered images of the proposed encryption scheme.
Figure 4. The plain, ciphered, and deciphered images of the proposed encryption scheme.
Symmetry 12 01393 g004
Figure 5. The secret key sensitivity test.
Figure 5. The secret key sensitivity test.
Symmetry 12 01393 g005aSymmetry 12 01393 g005b
Figure 6. Correlation analysis of the original image and the corresponding encrypted image.
Figure 6. Correlation analysis of the original image and the corresponding encrypted image.
Symmetry 12 01393 g006
Figure 7. The histogram analysis of the proposed scheme.
Figure 7. The histogram analysis of the proposed scheme.
Symmetry 12 01393 g007
Table 1. Coding rules of the DNA sequence.
Table 1. Coding rules of the DNA sequence.
ATCG
Rule 100111001
Rule 200110110
Rule 311001001
Rule 411000110
Rule 510010011
Rule 601100011
Rule 710011100
Rule 801101100
Table 2. XOR operation of the DNA sequence.
Table 2. XOR operation of the DNA sequence.
XORATCG
AATCG
TTAGC
CCGAT
GGCTA
Table 3. Average values of the number of pixels change rate (NPCR) and the unified average changing intensity (UACI) for different images encrypted by different algorithms.
Table 3. Average values of the number of pixels change rate (NPCR) and the unified average changing intensity (UACI) for different images encrypted by different algorithms.
ImageSize PeppersCameraLenaBaboonAverage ValueTheoretical Value
[28]( 256 × 256 )NPCR0.9960780.9961390.9962000.9959250.9960850.996094
UACI0.3349530.3353160.3341690.3338220.3345650.334635
( 512 × 512 )NPCR0.9961120.9960820.9960020.9959030.9960230.996094
UACI0.3352650.3355740.3350790.3352810.3352990.334635
zhang2014improved( 512 × 512 )NPCR0.9950140.9931760.9954220.9949380.9946380.996094
UACI0.2783590.2671790.2881010.2797650.2783510.334635
( 256 × 256 )NPCR0.9958040.9940800.9947090.9946590.9948130.996094
UACI0.2823340.3301600.2824350.2563290.2878150.334635
[37]( 512 × 512 )NPCR0.9930170.9920520.9963040.9923940.9934410.996094
UACI0.3300260.3343900.3358980.3331440.3333640.334635
( 512 × 512 )NPCR0.9930170.9920520.9963040.9923940.9934410.996094
UACI0.3300260.3343900.3358980.3331440.3333640.334635
Proposed( 256 × 256 )NPCR0.9962010.9959870.9960630.9958650.9960290.996094
UACI0.3358910.3343160.3328300.3338850.3342310.334635
( 512 × 512 )NPCR0.9961970.9960130.9961780.9960040.9960980.996094
UACI0.3349570.3345130.3344120.3345220.3346010.334635
Table 4. The secret key sensitivity analysis test.
Table 4. The secret key sensitivity analysis test.
PeppersLenaBaboonFruitsFlowerCameraTheoretical Value
x0NPCR0.9958460.9961810.9960020.9960610.9960690.9959720.996094
UACI0.3348770.3345510.3348770.3341340.3334000.3336950.334635
y0NPCR0.9959030.9962770.9961660.9961140.9963220.9962460.996094
UACI0.3337760.3347130.3346790.3344840.3342040.3348650.334635
z0NPCR0.9960560.9961590.9959260.9960290.9961220.9962010.996094
UACI0.3345500.3351270.3341240.3350110.3346760.3330560.334635
w0NPCR0.9960860.9961510.9961360.9960940.9960210.9961850.996094
UACI0.3341910.3346610.3349850.3344010.3343190.3344080.334635
N0NPCR0.9961550.9962730.9961040.9959840.9960940.9956820.996094
UACI0.3346610.3340800.3346460.3342090.3335720.3345200.334635
Table 5. Correlation coefficients of plain images and the corresponding cipher images.
Table 5. Correlation coefficients of plain images and the corresponding cipher images.
HorizontalVerticalDiagonalAntidiagonal
Lenaoriginal image0.95930.97190.98500.9865
encrypted image0.0025−0.0026−0.00190.0011
Baboonoriginal image0.96790.96310.92740.9366
encrypted image0.00190.00140.00360.0015
Peppersoriginal image0.98600.98530.97840.9706
encrypted image0.0001−0.00180.00130.0014
Airplaneoriginal image0.93010.92780.87520.8748
encrypted image−0.0012−0.0061−0.00480.0028
Table 6. Correlation coefficients of the encrypted Lena image with different encryption schemes.
Table 6. Correlation coefficients of the encrypted Lena image with different encryption schemes.
DirectionPlain imageProposed[3][4][22][13][28][29]
Horizontal0.95930.00190.00320.0011−0.00450.00240.00290.0035
Vertical0.96790.0007−0.0003−0.0021−0.00010.00090.0033−0.0023
Diagonal0.98600.0038−0.00340.00160.0053−0.00330.0062−0.0012
Table 7. Variance of the encrypted gray image histogram with different algorithms.
Table 7. Variance of the encrypted gray image histogram with different algorithms.
Proposed[3][5][22][13][28][37]
Lena957.21061104.7111043.214977.02973.25781027.5935118.094
Baboon909.67521145.9221061.0381071.2971058.1325119.29
Peppers1046.54071289.8591105.7161046.734946.675403.283
Camera890.08631035.719976.0151057.492941.0625381.261
Table 8. Experimental results of information entropy.
Table 8. Experimental results of information entropy.
ImageLenaFruitsBaboonSailboatPepperFlowerSatellite
Plain7.44557.36447.35857.48537.59377.41076.5578
Encrypted7.99937.99937.99937.99937.99937.99927.9993
Table 9. Experimental results of the information entropy of encrypted Lena.
Table 9. Experimental results of the information entropy of encrypted Lena.
ImageProposed[1][3][4][8][13][21][38][27]
Plain7.44557.44557.44557.44557.44557.44557.44557.44557.4455
Encrypted7.99937.99737.99927.99927.99917.98957.99807.99727.9975
Table 10. Encryption speed of the proposed algorithm and other encryption schemes.
Table 10. Encryption speed of the proposed algorithm and other encryption schemes.
ImageProposed Algorithm[3][13][28][29]
512 × 512 0.74492.63793.62081.38571.2843
256 × 256 0.18240.29850.93170.43970.2985

Share and Cite

MDPI and ACS Style

Kang, Y.; Huang, L.; He, Y.; Xiong, X.; Cai, S.; Zhang, H. On a Symmetric Image Encryption Algorithm Based on the Peculiarity of Plaintext DNA Coding. Symmetry 2020, 12, 1393. https://doi.org/10.3390/sym12091393

AMA Style

Kang Y, Huang L, He Y, Xiong X, Cai S, Zhang H. On a Symmetric Image Encryption Algorithm Based on the Peculiarity of Plaintext DNA Coding. Symmetry. 2020; 12(9):1393. https://doi.org/10.3390/sym12091393

Chicago/Turabian Style

Kang, Yulan, Linqing Huang, Yan He, Xiaoming Xiong, Shuting Cai, and Haiyu Zhang. 2020. "On a Symmetric Image Encryption Algorithm Based on the Peculiarity of Plaintext DNA Coding" Symmetry 12, no. 9: 1393. https://doi.org/10.3390/sym12091393

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop