Next Article in Journal
In Vivo Comparison of Resin-Modified and Pure Calcium-Silicate Cements for Direct Pulp Capping
Previous Article in Journal
A DH-KSVD Algorithm for Efficient Compression of Shock Wave Data
Previous Article in Special Issue
Defining Feasible Joint and Geometric Workspaces Through Boundary Functions
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Secure and Efficient Data Encryption for Internet of Robotic Things via Chaos-Based Ascon

by
Gülyeter Öztürk
1,*,
Murat Erhan Çimen
2,
Ünal Çavuşoğlu
3,
Osman Eldoğan
1 and
Durmuş Karayel
1
1
Mechatronics Engineering, Faculty of Technology, Sakarya University of Applied Sciences, 54050 Serdivan, Sakarya, Turkey
2
Electrical and Electronics Engineering, Faculty of Technology, Sakarya University of Applied Sciences, 54050 Serdivan, Sakarya, Turkey
3
Department of Computer Engineering, Sakarya University, 54050 Serdivan, Sakarya, Turkey
*
Author to whom correspondence should be addressed.
Appl. Sci. 2025, 15(19), 10641; https://doi.org/10.3390/app151910641
Submission received: 20 July 2025 / Revised: 21 September 2025 / Accepted: 22 September 2025 / Published: 1 October 2025
(This article belongs to the Special Issue Recent Advances in Mechatronic and Robotic Systems)

Abstract

The increasing adoption of digital technologies, robotic systems, and IoT applications in sectors such as medicine, agriculture, and industry drives a surge in data generation and necessitates secure and efficient encryption. For resource-constrained systems, lightweight yet robust cryptographic algorithms are critical. This study addresses the security demands of IoRT systems by proposing an enhanced chaos-based encryption method. The approach integrates the lightweight structure of NIST-standardized Ascon-AEAD128 with the randomness of the Zaslavsky map. Ascon-AEAD128 is widely used on many hardware platforms; therefore, it must robustly resist both passive and active attacks. To overcome these challenges and enhance Ascon’s security, we integrate into Ascon the keys and nonces generated by the Zaslavsky chaotic map, which is deterministic, nonperiodic, and highly sensitive to initial conditions and parameter variations.This integration yields a chaos-based Ascon variant with a higher encryption security relative to the standard Ascon. In addition, we introduce exploratory variants that inject non-repeating chaotic values into the initialization vectors (IVs), the round constants (RCs), and the linear diffusion constants (LCs), while preserving the core permutation. Real-time tests are conducted using Raspberry Pi 3B devices and ROS 2–based IoRT robots. The algorithm’s performance is evaluated over 100 encryption runs on 12 grayscale/color images and variable-length text transmitted via MQTT. Statistical and differential analyses—including histogram, entropy, correlation, chi-square, NPCR, UACI, MSE, MAE, PSNR, and NIST SP 800-22 randomness tests—assess the encryption strength. The results indicate that the proposed method delivers consistent improvements in randomness and uniformity over standard Ascon-AEAD128, while remaining comparable to state-of-the-art chaotic encryption schemes across standard security metrics. These findings suggest that the algorithm is a promising option for resource-constrained IoRT applications.

1. Introduction

The rapid proliferation of Internet of Things (IoT) devices, driven by artificial intelligence and machine learning, is taking place in a wide range of applications from industrial solutions to personal assistants, revolutionizing many industries [1]. One of these sectors is the robotics industry. Today, robots are widely used in various industries such as manufacturing, healthcare, agriculture, and space exploration. Their purpose is to provide information services for detection, sensing, and tracking and to create motion and interaction behavior [2]. In this way, robotic technologies provide ways to improve the performance and capabilities of the user, product, or process. However, the integration of IoT into everyday environments through robots raises significant concerns about data security. As robots from industrial devices collect, transmit, and process sensitive information collected through IoT, protecting these data has become crucial to prevent unauthorized access and ensure user privacy. Therefore, encryption methods are used to enhance data security, data integrity, and confidentiality.
Data security has long been a fundamental aspect of digital communication, prompting the advancement of various encryption and decryption methods over the years. Encryption transforms data into an encrypted structure and makes them unintelligible without the corresponding decryption key. In the literature, methods such as Data Encryption Standard (DES) [3], the RSA method [4], Advanced Encryption Standard (AES) [5,6], SNOW-V [7,8], and S-box [9] can be found. In order to increase the data security of the algorithms used in encryption, chaotic systems are often utilized, which have the characteristics of randomness, ergodicity, unpredictability, deterministicness, and extreme sensitivity to initial conditions [10,11,12,13,14,15]. Arab et al. performed an encryption study by applying random numbers from the Arnold chaotic system to the modified AES method. They showed that small changes in the initial values lead to significant differences in the encrypted image [16]. Inam et al. used the random values obtained from chaotic maps to encrypt images in the AES algorithm. This integration strengthens the security by increasing the randomness and complexity of the encryption process, thereby significantly reducing the likelihood of successful cryptographic attacks [17]. Tang et al. proposed a chaotic cryptographic algorithm based on the Lorenz system by combining the Lorenz system with Arnold mapping and DNA coding. The performance analysis included histogram analysis, correlation coefficient analysis, information entropy analysis, noise attack testing, clipping attack testing, key space analysis, and key sensitivity analysis. The experimental results show that the proposed algorithm has good security performance and is suitable for cloud platform robots with high information security requirements [18]. Wang et al. proposed an image encryption method utilizing S-boxes constructed from chaotic time series generated by their novel system, enhancing both unpredictability and security in the encryption process [19]. The proposed Permuted Cellular Automata (pCA) S-box was evaluated against graph-based, chaos-based, and linear transformation-based alternatives. It demonstrated strong resistance to linear and correlation attacks, all while maintaining resource efficiency [20]. Gafsi et al. developed an FPGA-based chaos-based encryption system specifically designed for image encryption and decryption. In this system, the authors generated pseudo-random numbers using the Lorenz chaotic system and performed encryption and decryption using the XOR operation with the keys obtained from these values with images [21]. As efforts have increasingly focused on reducing the computational overhead, lightweight encryption techniques have gained attention. In this context, Gilmolk et al. proposed a novel lightweight chaotic encryption approach specifically designed for securing light images in IoT environments. The effectiveness of the proposed scheme was validated through comprehensive analyses such as histogram distribution, pixel correlation, and mean square error evaluation, revealing notable improvements in image quality metrics—including homogeneity, energy, and contrast—while also demonstrating high robustness against various cryptographic attacks [22]. Similarly, Mohammed et al. proposed a chaos-based lightweight image encryption and decryption scheme for IoT applications, utilizing data generated from a five-dimensional chaotic system to construct an S-box. The newly designed S-box exhibits strong cryptographic properties, including high nonlinearity and resilience against statistical and differential attacks. These strengths are validated through performance metrics such as peak signal-to-noise ratio (PSNR), low correlation coefficients, and high NPCR and UACI values, confirming its suitability for secure image transmission over public communication channels [23]. Abbood et al. proposed a novel and efficient cryptographic system that combines stream-cipher principles with chaotic encryption and is specifically designed to address the challenges of securing data on resource-limited IoT devices. The system’s performance was validated using various evaluation metrics, including histogram and correlation analyses, NPCR, UACI, PSNR, and entropy. The results confirm that the proposed method ensures robust security, operational efficiency, and adaptability, making it a viable solution for protecting sensitive information in IoT-based environments [24]. Similarly, Aqeel et al. developed an image-encryption scheme tailored for IoT systems by utilizing a five-dimensional hyperchaotic map. The robustness and effectiveness of this method were thoroughly assessed using a range of security metrics, including information entropy, correlation analysis, histogram uniformity, and resistance to differential attacks, confirming a high level of security and suitability for IoT-based applications [25]. Nazish and Banday explored the application of lightweight one-dimensional chaotic maps, including Logistic, Sine, Tent, and Chebyshev maps, for image encryption. Their evaluation involved multiple performance and security metrics, such as PSNR, MSE, NPCR, UACI, entropy, and execution time, demonstrating the methods’ effectiveness and efficiency [26].
Traditional encryption techniques often lead to increased computational load and higher power consumption, creating challenges in protecting against evolving cyber threats. This issue is especially critical in IoT and embedded systems, where limited processing power and energy efficiency are paramount. To meet these needs, the Ascon algorithm is adopted as a lightweight and secure encryption method. Recognized for its effectiveness, Ascon was officially chosen by the National Institute of Standards and Technology (NIST) in 2023 as the Lightweight Cryptography Standard, underscoring its importance for safeguarding resource-constrained devices [27]. Ascon not only employs authenticated encryption with associated data (AEAD) and hashing operations but also provides robust resistance to attacks such as differential and linear cryptanalysis. Moreover, Ascon delivers enhanced security while maintaining minimal computational and communication overhead [28]. NIST identified Ascon as a leading candidate in its competition to establish a new lightweight encryption standard tailored for IoT devices; it was selected over other finalists primarily due to its strong resistance to side-channel attacks [29]. Wurity and Sumalatha analyzed the Ascon-128, Ascon-128a, and Ascon-80pq variants. Key performance indicators—including encryption and decryption times, memory consumption, and throughput—were evaluated across different data sizes [30]. Athanasiou et al. presented a coprocessor designed to implement the Ascon lightweight-cryptography algorithm, addressing security issues in IoT environments. The design incorporates features such as AEAD, hashing, and MAC, enhancing Ascon’s performance for devices with limited resources [31]. Koppuravuri et al. proposed an FPGA architecture for Ascon that delivers up to a 31.77% increase in throughput, enhancing its suitability for secure edge computing in IoT applications [32]. Rahul et al. adapted IoT communication for smart agriculture applications. Ascon encryption enabled data authentication and secure data transmission [33]. Nooruddin and Valles used a LoRa-based IoT framework and Ascon encryption for secure data transmission, integrating an ESP32 and environmental sensors with a Raspberry Pi Pico [34]. El-Hajj and Gebremariam applied the Ascon method to improve the security of resource-constrained IoT devices. In particular, they emphasized that the digital twin framework increases resilience against cyber threats in Industry 4.0. They also verified the effectiveness of Ascon compared with AES-GCM in terms of security [35]. Khan, Lee, and Hwang evaluated the performance of Ascon on various FPGA platforms for resource-constrained IoT platforms and implemented a recursive strategy to reduce area consumption [36]. Raj and Bodapati transmitted medical images over IoT networks using FPGA and employed the Ascon-128 version for data hiding [37]. Nguyen and Chen applied Ascon encryption for an automotive industry application on FPGA hardware. In this way, they demonstrated that the speed increased by a factor of 100 [38].
In recent years, the Internet of Robotic Things (IoRT) has advanced through the integration of IoT systems and robots. The IoRT combines various technologies, including cloud computing, robotics, the IoT, artificial intelligence (AI), and machine learning (ML). The IoRT plays an important role in manufacturing, healthcare, agriculture, space exploration, security, and transportation. Kanthimathi et al. stated in their study that the system integration of robots with IoT and AI has transformed industrial production. Efficiency gains and predictive maintenance have saved money and increased sustainability, making it an economically viable and environmentally friendly alternative [39]. Today, robots can be grouped into categories such as autonomous robots, humanoid robots, service robots, and pre-programmed robots. In particular, robots such as inspection robots have become essential tools in harsh environments such as remote-control decontamination, welding operations, leak inspections, radiation discovery and assessment, radiation-aware navigation, and characterization and inspection operations on land, in air, and in water [40]. The IoRT can be deployed in many different places, allowing robots to transmit and receive data to and from other devices and users. However, studies have highlighted weaknesses in ROS-based systems for self-driving cars, surgical robots, and eldercare robots, including unauthorized publishing, unauthorized data access, and denial-of-service (DoS) cyberattacks on these robots [41]. Here, IoRT security relies heavily on encryption. As IoRT systems connect to multiple devices and share sensitive data, encryption needs to provide a critical layer of defense against unauthorized access and data breaches [42]. Furthermore, beyond confidentiality, encryption and decryption algorithms also verify the authenticity and integrity of data to ensure that data remain unchanged during transmission [43]. Kamilarlis and Botteghi presented a secure communication protocol for the IoRT that uses encryption to protect data transmitted between devices. They tested the system in a simulated environment and demonstrated its effectiveness in securing the IoRT [44]. Chang et al. designed a data security robot for the IoRT using Raspberry Pi hardware for the healthcare sector. While performing this process, they used the AES algorithm and the EEC algorithms in encryption and compared their performance [45]. Additionally, MQTT (Message Queuing Telemetry Transport) is a lightweight publish-subscribe messaging protocol specifically designed for machine-to-machine (M2M) communication in IoT. Initially developed for telemetry in oil pipelines, MQTT enables efficient data exchange between devices, especially in scenarios with constrained bandwidth or high latency. Cameron utilized MQTT for communication between ESP32 microcontrollers operating on separate Wi-Fi networks [46]. Although MQTT serves as a lightweight messaging protocol for IoT devices, Buccafurri and Lazzaro have identified and proposed solutions to address its vulnerabilities related to weak authentication, security, and privacy [47]. Lightweight cryptography is a rapidly growing area dedicated to creating cryptographic methods optimized for resource-limited devices, such as those used in IoT and embedded systems. These methods aim to minimize the power consumption, processing time, and memory requirements, while ensuring strong security. In this context, Abubakar et al. enhanced the previously proposed PRESENT algorithm by modifying it to improve both its security and efficiency [48]. Similarly, Al-Azzawi et al. developed a novel lightweight encryption method by proposing a lightweight block cipher based on Type-2 Generalized Feistel Networks, aiming to improve the security while reducing the resource consumption [49].
The originality of this work is that it aims to study the application of the Ascon algorithm in encrypting images and data in IoT robots, specifically its integration with chaotic systems to strengthen security measures. By reviewing the existing literature on Ascon and chaotic systems and analyzing their combined effectiveness in IoT environments, this research aims to contribute to the ongoing discourse on improving data security in the rapidly evolving IoT robotics landscape. From a general perspective, the contributions of this study to the literature are as follows:
  • A new lightweight encryption mechanism is proposed for IoRT-based robots by taking advantage of the lightweight structure of the Ascon-AEAD128 algorithm and the unique properties of a chaotic map.
  • A pseudorandom number generator was implemented, and statistical tests were conducted to evaluate its properties.
  • The developed algorithm was applied to color and grayscale images as well as text data; comprehensive security analyses were performed.
  • An application enabling encrypted and secure data exchange over the MQTT protocol was implemented between ROS 2 Humble robots and Raspberry Pi 3 Model B IoT devices (İstanbul, Turkey).
The remainder of this study is organized as follows. In Section 2, we present the basic structure of the Ascon-AEAD128 lightweight authenticated-encryption algorithm, the properties of the Zaslavsky map used to provide pseudorandom number generation for integration into Ascon, the MQTT protocol enabling lightweight communication between robots and IoT devices, and the overall architecture of the ROS 2 middleware (İstanbul, Turkey). Section 3 specifies the threat model and security objectives for the proposed chaos-based encryption variants. Section 4 details the design and integration of the proposed chaos-based Ascon variants C1–C4. Section 5 presents the experimental setup and the main evaluation results, reporting comprehensive analyses across image and text experiments as well as performance measurements. Finally, Section 6 concludes with an interpretation of the results.

2. Preliminaries

2.1. Ascon-AEAD128

Ascon, the first choice in the CAESAR (Authenticated Encryption: Security, Applicability, and Robustness) competition, was optimized for security, efficiency, and flexibility and was standardized by NIST in 2023 as a lightweight encryption algorithm for use in low-power embedded systems, IoT devices, and other resource-constrained environments. The Ascon family consists of Ascon-AEAD128, Ascon-Hash256, Ascon-XOF128, and Ascon-CXOF128, which are lightweight symmetric algorithms designed to provide authenticated encryption with associated data (AEAD), hashing, and extendable-output function (XOF) functionality. The Ascon-AEAD128 algorithm, for encryption and authentication with associated data, employs a sponge construction. This construction operates on a 320-bit state vector, absorbing input data in blocks and generating output through compression. In the absorption phase of the sponge structure, input data (key, nonce, IV, message) are iteratively processed into the internal state. Each new input block contributes to updating the internal state. In the compression phase, a specific output is taken from the internal state to produce the ciphertext and authentication tag [27,32,50].
In the Ascon-AEAD128 algorithm, the key (K), nonce (N), and tag (T) are 128 bits, and the initialization vector ( I V ) is 64 bits; each data block is 128 bits. The algorithm comprises four stages: initialization, processing associated data, processing plaintext/ciphertext, and finalization. The number of internal permutation rounds is 12 in the initialization and finalization stages (Ascon-p[12]) and 8 in the associated-data and plaintext/ciphertext processing stages (Ascon-p[8]). Figure 1 shows the encryption scheme of the Ascon-AEAD128 algorithm.

2.1.1. Initialization

A 320-bit internal state (S) is initialized using K, N, and I V . The I V constant 0x00001000808c0001 encodes the algorithm’s key size, rate, and internal permutation rounds. The symbol ∥ denotes the concatenation of the data. The state S is updated by applying the Ascon-p[12] permutation, and the key K is added to the last 128 bits of the internal state with XOR operation.
S I V K N ( S 0 I V ; S 1 , S 2 K ; S 3 , S 4 N )

2.1.2. Processing Associated Data

The processing of associated data absorbs into the internal state any associated data A that are not encrypted but need to be authenticated, thereby ensuring that the authentication tag is bound to these data and that any modification of A results in verification failure. In this phase, A is divided into 128-bit blocks; each block is XORed into the first 128 bits of the state, followed by application of the Ascon-p[8] permutation. At the end of the process, a one-bit marker is XORed into the state for domain separation. If A is empty, only this final step is performed.

2.1.3. Processing Plaintext/Ciphertext

During plaintext processing, the plaintext P is divided into 128-bit blocks for encryption, with the final block P n padded if necessary. Each block P i is XORed with the first 128 bits of the internal state to produce the corresponding ciphertext block C i . The updated state is then processed by the Ascon-p[8] permutation, and all ciphertext blocks are concatenated to form the final ciphertext. During ciphertext processing, the ciphertext C is similarly divided into 128-bit blocks for decryption. Each block C i is XORed with the first 128 bits of the internal state to recover the corresponding plaintext block P i . The state is subsequently updated with the ciphertext and permuted by Ascon-p[8], except after the final block C n . All recovered plaintext blocks are concatenated to obtain the original message. The decryption scheme of the algorithm is given in Figure 2.

2.1.4. Finalization

In the final step of the encryption process, the authentication tag T is generated. The key K is injected into the internal state S through an XOR operation, after which the state is processed using the Ascon-p[12] permutation. The authentication tag T is generated by XORing the last 128 bits of S with K. The encryption process is completed by returning the ciphertext C and the authentication tag T.
In the finalization step of decryption, the authentication tag T is checked, and the procedure continues depending on whether integrity is ensured. First, the key K is XORed into the state S. Then, the state S is processed using the Ascon-p[12] permutation. The authentication tag T is computed by XORing the last 128 bits of S with K. The computed T is compared with the tag T provided with the ciphertext. Decryption is successful if they are equal and the plaintext is returned; otherwise, an error is returned.

2.1.5. Ascon Permutations

The permutation with 12 or 8 rounds, applied within the four stages of the Ascon-AEAD128 algorithm, performs the core cryptographic operations [32]. This permutation comprises three layers: constant addition, substitution, and linear diffusion; it is executed on the five 64-bit registers S 0 , S 1 , S 2 , S 3 , and S 4 of the 320-bit internal state S.
S S 0 S 1 S 2 S 3 S 4
Constant Addition Layer: In each round of the permutation, register S 2 is XORed with a round constant c i . This operation ensures that every round is distinguished, preventing repeatable patterns and thereby enhancing the permutation’s resistance to differential and linear cryptanalysis. The round constants corresponding to different permutations are presented in Table 1.
S 2 S 2 c i
The least significant 8 bits of the constants take values, and the remaining 56 bits are always zero. Therefore, in the constant addition layer, the XOR is applied to the least significant 8 bits of S 2 .
Substitution Layer: In this stage, an update is performed by applying 64 parallel 5-bit substitution operations to state S. Each bit of the 5-bit input is taken from the same index of registers S 0 , S 1 , S 2 , S 3 , and S 4 , respectively.
( s ( 0 , j ) , , s ( 4 , j ) ) = SBOX ( s ( 0 , j ) , s ( 1 , j ) , , s ( 4 , j ) ) , 0 j < 64
The 5-bit input of the 5-bit SBOX is S = ( S 0 , S 1 , S 2 , S 3 , S 4 ), and it calculates the 5-bit output using the circuit given in Figure 3.
Linear Diffusion Layer: In the final step of the permutation, rotation and XOR operations are applied to each of the five 64-bit registers in the internal state S. These operations diffuse the bits throughout the state, ensuring that any change in a single bit propagates broadly and contributes to effective mixing. This diffusion achieves uniform bit distribution and significantly strengthens the permutation against linear cryptanalysis.
S 0 S 0 ( S 0 19 ) ( S 0 28 ) S 1 S 1 ( S 1 61 ) ( S 1 39 ) S 2 S 2 ( S 2 1 ) ( S 2 6 ) S 3 S 3 ( S 3 10 ) ( S 3 17 ) S 4 S 4 ( S 4 7 ) ( S 4 41 )
The Ascon permutation structure, optimized for lightweight cryptography, offers a well-balanced design in terms of both performance and security. It is particularly effective for low-cost hardware applications and IoT devices.

2.2. Zaslavsky Map

In 1978, George M. Zaslavsky introduced the two-dimensional, discrete-time, and nonlinear Zaslavsky map [51], whose mathematical formulation is presented in Equation (6).
x n + 1 = ( x n + v ( 1 + μ y n ) + e v μ cos ( 2 π x n ) ) m o d 1 y n + 1 = e r y n + e cos ( 2 π x n ) μ = 1 e r r
Here, μ depends on r. The parameters r, v, and e control the map’s chaotic behavior, and x and y denote the state variables. Throughout this study, the Zaslavsky map parameters are set to e = 2.718281828459045 , r = 0.9 , and v = 0.5 , with initial conditions x 0 = 0.1234 and y 0 = 0.5678 . To demonstrate the sensitivity to the initial conditions, Figure 4 shows the effect of perturbing the initial conditions by 1 × 10 15 in x and y.
Bifurcation diagrams graphically depict how a dynamical system’s behavior changes as parameters vary, providing essential insight into stability and qualitative dynamics under differing conditions. Figure 5 presents the diagrams for r and e; chaotic behavior is observed for r 0 –1, 1.3 1.9 , and 2.8 4.6 , and for e 2.3 3.4 and 3.6 –5.
The chaotic nature of the Zaslavsky map is confirmed by its positive maximum Lyapunov exponent ( λ 1 > 0 ) . As shown in Figure 6, the Lyapunov spectra for parameters r and e ( 0.01 7 ) align with the corresponding bifurcation diagrams, providing consistent evidence of chaos.

2.3. Message Queuing Telemetry Transport (MQTT)

Originally designed in 1999 by Andy Stanford-Clark and Arlen Nipper, MQTT enables communication over TCP/IP between low-bandwidth devices with limited processing power. With its lightweight architecture, MQTT facilitates fast message delivery for resource-constrained devices in real-time IoT applications by offering low-energy consumption and minimal data traffic. A large number of devices can securely communicate in real time using MQTT’s publish–subscribe protocol through a broker in fields such as agriculture, healthcare, and smart cities.
As shown in Figure 7, messages are published to a specific topic, and clients can receive data by subscribing to those topics. Topics enhance MQTT’s flexibility and scalability, making it widely used in IoT. A publisher need not know whether any subscriber exists. In the publish–subscribe model, because the parties are unaware of each other’s existence, either side can send or receive messages independently. The MQTT packet format consists of a fixed header, a variable header, and a payload; the payload carries the application message.
MQTT defines three Quality of Service (QoS) levels: QoS 0, QoS 1, and QoS 2. QoS 0 delivers a message at most once (best effort); the broker does not acknowledge receipt. QoS 1 guarantees delivery at least once; if no acknowledgment is received within the timeout, the sender retransmits. QoS 2 guarantees delivery exactly once using a four-message, two-phase handshake, which requires additional control packets. In this study, because a symmetric encryption scheme is used, QoS 1 was chosen to ensure that each message is delivered at least once.

2.4. Robot Operating System 2 (ROS 2)

ROS 2 is a versatile middleware framework specifically designed to facilitate the development of robotic applications in real-time environments. It features a data-centric architecture that leverages the Data Distribution Service (DDS) standard for efficient real-time communication. Widely used in autonomous vehicles, industrial robots, drones, and research prototypes, where modularity, scalability, and real-time performance are critical, ROS 2 adopts a publish–subscribe communication mechanism. An ROS 2 package is the fundamental organizational unit and contains nodes, libraries, configuration files, and dependencies. A node is the smallest executable unit in ROS 2 and is typically developed using C++ or Python programming languages. In ROS 2, all data flow operates by default over the publish–subscribe protocol. Publisher nodes send messages to a specific topic, while subscriber nodes receive messages from the topics they subscribe to. A node can function as both a publisher and a subscriber. ROS 2 also employs Quality of Service (QoS) policies for topics, enabling precise control over message delivery. Figure 8 illustrates the general architecture of ROS 2.

3. Threat Model and Security Goals

This section defines the security environment, adversary capabilities, and the specific goals for each of the four proposed variants of the chaos-enhanced Ascon scheme.

3.1. System Setting and Assets

The targeted scenario involves the secure exchange of image data among resource-constrained IoRT robots and IoT devices, using the MQTT protocol over ROS 2 middleware. The critical assets requiring protection are as follows: (i) the image payloads, (ii) the AEAD encryption keys, (iii) nonces, counters, and session identifiers, and (iv) associated metadata such as device IDs. We assume that the MQTT brokers and network routers are honest-but-curious: they will correctly relay messages but may attempt to passively learn information from the traffic they handle. End devices are trusted but may be physically accessible to operators.

3.2. Adversary Capabilities

We consider a powerful network-level adversary capable of both passive and active attacks. The adversary can eavesdrop on all communications and can intercept, replay, drop, or reorder messages. Furthermore, the adversary can adaptively issue chosen-plaintext and chosen-ciphertext queries (CPA/CCA setting) to devices under its control. Techniques such as traffic and timing analysis are also within the adversary’s capabilities. Within the scope of this work, we exclude physical side-channel attacks, hardware compromise, and Denial-of-Service (DoS) attacks aimed solely at disrupting availability.

3.3. Security Goals

Our design is driven by the following security goals:
Confidentiality and Integrity (C1): For the C1 (standard-compliant) variant, confidentiality and integrity are inherited directly from the standard unmodified Ascon-AEAD128 algorithm. This guarantee holds provided that the chaotic map supplies high-entropy, unpredictable keys and nonces, and the protocol ensures nonce uniqueness. The system must output ( ) and reject any ciphertext that fails authentication. All four variants (C1–C4) employ robust verification: any single-bit fault in the key, nonce, associated data, ciphertext, or tag induces authentication failure, prompting the receiver to output ( ) and release no plaintext.
Nonce Uniqueness (C1, C2): In both C1 and C2, N is unique per key. We use the same construction, N = c h a o s [ 4 B ] ∥counter[4B]∥ s e s s i o n i d [ 8 B ] . Uniqueness is guaranteed by the ( s e s s i o n i d , c o u n t e r ) pair; the 4-byte chaotic component serves only as an unpredictability salt. The counter is persistent across reboots; on wrap-around at 2 32 , the s e s s i o n i d is refreshed and the counter reset. The receiver maintains state at least as a map ( d e v i c e i d , s e s s i o n i d ) c o u n t e r l a s t and rejects any packet with c o u n t e r c o u n t e r l a s t as a replay; this policy prevents false positives from MQTT QoS duplicates by requiring equality (not window-based) for replay detection.
Clear Security Framing for Variants: This goal precisely defines the security claims for each variant, addressing the reviewer’s primary concern:
  • C1 (Standard-Compliant): inherits the full IND-CPA and INT-CTXT security guarantees of Ascon-AEAD128.
  • C2, C3, C4 (Exploratory Variants): Security arguments for these variants are strictly limited to demonstrating statistical strength through a battery of tests (NIST SP 800-22, ENT, NPCR, UACI, avalanche effect, entropy, chi-square). The goal is to explore whether chaos can enhance output randomness, diffusion, and differential properties in a measurable way, not to claim provable security against chosen-ciphertext attacks.
Structural Integrity of Dynamic Constants (C3, C4): The design of the chaotic generators for the round constant ( R C ) and the linear constant ( L C ) is guided by the need to preserve the structural integrity of the Ascon permutation. The R C generator ensures the generation of unique nonzero values to maintain round differentiation. The L C generator enforces constraints on rotation values (a, b) to preserve the bijectivity of the linear diffusion layer. The detailed algorithms for these generators are specified in Section 4.2.3.

4. Design and Integration of Chaos-Based Ascon Variants (C1–C4)

4.1. Zaslavsky Map-Based PRNG Structure and Randomness Evaluation

The Zaslavsky map is utilized as a chaotic pseudorandom number generator (PRNG) to produce two byte sequences, PRN1 and PRN2, from the state variables x and y, respectively. The randomness of the sequences PRN1 and PRN2 was evaluated using the NIST SP 800-22 statistical test suite and the ENT test. For NIST testing, the sequences were converted to binary streams of length 1,000,000 bits. The results, presented in Table 2, show that both sequences pass all 15 tests in the NIST suite with p-values exceeding 0.001, confirming their statistical randomness. Additionally, the ENT test was applied to 2,000,000-byte sequences from PRN1 and PRN2. The ENT test includes five components: entropy with the ideal value 8, chi-square testing uniformity where the p-value should be between 0.1 and 0.9, the arithmetic mean that should be near 127.5, the Monte Carlo estimation of π that should be close to 3.14159265358979323846, and the serial correlation coefficient that should be near 0. The results, presented in Table 3, show that both sequences achieve near-ideal values across all tests, further validating their high randomness quality and suitability for cryptographic applications.
The successful outcomes of both test suites demonstrate that the Zaslavsky map-based PRNG produces outputs that are statistically random and suitable for cryptographic applications.

4.2. Dynamic Parameter Integration for Ascon-AEAD128

Details of the four variants integrated into the structure of the Ascon-AEAD128 algorithm using pseudorandom numbers generated by the Zaslavsky map are presented below.

4.2.1. C1: Standard-Compliant Integration with Chaotic Key and Nonce

The Zaslavsky chaotic map is employed to dynamically generate both the key and part of the nonce. This approach is outlined in Algorithm 1 and aims to enhance cryptographic strength through the unpredictability of chaotic systems while preserving the security properties of standard Ascon. Crucially, the IV, round constants ( R C ) , and linear constants ( L C ) remain unchanged from the original Ascon specification, ensuring that the core permutation structure and its security guarantees are maintained.
The nonce value is constructed by combining 4 bytes of chaotic output with 12 bytes of system-managed values: a persistent 4-byte counter and an 8-byte session ID. This design guarantees nonce uniqueness for every encryption operation under the same key, which is a fundamental requirement for AEAD security. By leaving the IV, RC, and LC unchanged, this combination inherits the security proofs and authenticity assurances of the standard Ascon-AEAD128 algorithm.
Algorithm 1 ZaslavskyMap–Based Generation of key and nonce
  1:
Result: key (16 B), nonce (16 B), updated ( x , y )
  2:
Start
  3:
Enter parameters → ( r , v , e )
  4:
Enter initial condition → ( x 0 , y 0 )
  5:
Number of steps → size=10
  6:
μ 1 e r r
  7:
S c a l e ( 2 35 1 )
  8:
PRN1[16], PRN2[16], key[16], nonce_c[4]
  9:
for  t = 0 to size-1 do
10:
       x new x + v ( 1 + μ y ) + e v μ cos ( 2 π x ) mod 1
11:
       y new e r y + e cos ( 2 π x )
12:
       PRN 1 [ t ] x new × S c a l e mod 256
13:
       PRN 2 [ t ] y new × S c a l e mod 256
14:
       x x new , y y new
15:
end for
16:
keybytes(PRN1 [ 0 : 8 ] PRN2 [ 0 : 8 ] )
17:
nonce_cbytes(PRN1 [ 8 : 10 ] PRN2 [ 8 : 10 ] )
18:
noncenonce_c counter session_id
19:
return key, nonce, x, y
20:
End

4.2.2. C2: Experimental Variant with Dynamic IV, Key, and Nonce

The Ascon internal state S is initialized from the fixed IV, the secret key, and a public nonce; subsequent operations, including domain separation, round constants, and the permutation, act on S. In this variant, presented in Algorithm 2, the I V —which is constant in the specification—is generated per message from the Zaslavsky chaotic map, and the key and the nonce are likewise derived from chaos. The round constants and the linear diffusion parameters remain unchanged from the standard Ascon permutation. The objective is exploratory: to assess whether injecting variability into all inputs to the internal state S, in particular the otherwise static IV, yields measurable changes in ciphertext-domain statistics, such as entropy and diffusion, and in differential behavior, such as NPCR and UACI, relative to the unmodified algorithm.

4.2.3. C3: Experimental Variant with Dynamic RC and LC

This variant preserves the standard I V , k e y , and n o n c e , but it replaces Ascon’s fixed round constants ( R C s ) and linear diffusion constants (LCs) with values derived from the Zaslavsky map. In the Ascon permutation, R C s are injected each round to provide round separation and to break structural symmetries, whereas L C s specify the bitwise rotations used by the linear diffusion layer. Algorithm 3 provides the pseudocode of the RC and LC generation procedure. The design rationale is exploratory: to examine whether dynamically varying these internal permutation parameters affects encrypted data statistics and diffusion metrics, such as entropy, NPCR, and UACI, relative to the unmodified permutation.
The round constants are derived from a 15-byte chaotic sequence generated by the Zaslavsky map. The process begins by extracting all unique values from the chaotic bytes that fall within the range [ 1 , 255 ] , maintaining their original order of occurrence. This ordered selection ensures that the chaotic dynamics are preserved in the resulting constant sequence. If the number of unique nonzero bytes from the chaotic source is fewer than 12, the algorithm proceeds to sequentially incorporate values from the ordered integer set [ 1 , 2 , 3 , 255 ] until exactly 12 distinct bytes are obtained. This two-step approach guarantees that the final RC sequence consists of 12 nonzero unique bytes, thereby ensuring that each round constant contributes to round separation and symmetry breaking within the permutation.
Algorithm 2 Zaslavsky Map–Based Generation of IV, key, and nonce
  1:
Result: IV (8 B), key (16 B), nonce (16 B), updated ( x , y )
  2:
Start
  3:
Enter parameters → ( r , v , e )
  4:
Enter initial condition → ( x 0 , y 0 )
  5:
Number of steps → size=16
  6:
μ 1 e r r
  7:
S c a l e ( 2 35 1 )
  8:
PRN1[16], PRN2[16], IV[8], key[16], nonce_c[4]
  9:
for  t = 0 to size-1 do
10:
      x new x + v ( 1 + μ y ) + e v μ cos ( 2 π x ) mod 1
11:
       y new e r y + e cos ( 2 π x )
12:
       PRN 1 [ t ] x new × S c a l e mod 256
13:
       PRN 2 [ t ] y new × S c a l e mod 256
14:
       x x new , y y new
15:
end for
16:
keybytes(PRN1 [ 0 : 16 ] )
17:
nonce_cbytes(PRN1 [ 4 : 8 ] )
18:
IVbytes(PRN1 [ 8 : 16 ] )
19:
noncenonce_c counter session_id
20:
return IV, key, nonce, x, y
21:
End
Algorithm 3 Zaslavsky Map–Based Generation of R C and L C
  1:
Result: RC (12 B), LC (10 B as five rotation pairs), updated ( x , y )
  2:
Start
  3:
Enter parameters → ( r , v , e ) ;    initial condition → ( x 0 , y 0 )
  4:
Number of steps → size = 15 ;     μ 1 e r r ;     S c a l e 2 35 1
  5:
PRN1[15], PRN2[15]
  6:
for  t = 0 to size 1  do
  7:
       x new x + v ( 1 + μ y ) + e v μ cos ( 2 π x ) mod 1
  8:
       y new e r y + e cos ( 2 π x )
  9:
       PRN 1 [ t ] x new · S c a l e mod 256 ;     PRN 2 [ t ] y new · S c a l e mod 256
10:
      x x new ; y y new
11:
end for
12:
// RC: stable de-dup of PRN1 (exclude 0), then append [1–255]; take first 12
13:
U OrderedUnique Filter [ 1 , 255 ] PRN 1 [ 0 . . size 1 ] [ 1 , 2 , , 255 ]
14:
RC Take ( U , 12 )
15:
// LC: five rotation pairs ( a i , b i ) , values in [ 1 , 63 ] , with a i b i
16:
L C _ s e e d = P R N 2 [ 5 : 15 ]
17:
for  j = 0 to 4 do
18:
       a ( LC _ seed [ 2 j ] mod 63 ) + 1 ;     b ( LC _ seed [ 2 j + 1 ] mod 63 ) + 1
19:
      if  a = b  then
20:
            b ( b mod 63 ) + 1
21:
      end if
22:
      set pair j of LC to ( a , b )
23:
end for
24:
return RC, LC, x, y
25:
End
The L C s consist of five rotation pairs ( a i , b i ) for i = 0 to 4, generated from the 10 chaotic bytes. Each pair is computed as follows:
a = ( b y t e 2 j mod 63 ) + 1 , b = ( b y t e 2 j + 1 mod 63 ) + 1 ,
with a correction if a = b : b is set to ( b mod 63 ) + 1 to ensure distinctness. This guarantees that each pair lies in [ 1 , 63 ] with a b , preserving the bijectivity of the linear layer L a , b ( x ) = x ROR ( x , a ) ROR ( x , b ) —a circulant linear operator proven invertible for any a , b [ 1 , 63 ] with a b .

4.2.4. C4: Experimental Variant with Dynamized Constants ( I V , R C , L C )

This variant constitutes the most comprehensive architectural modification evaluated, wherein the standard I V , R C s , and L C s are replaced with values dynamically generated by the Zaslavsky chaotic map. The key and nonce remain unaltered from the conventional Ascon specification and are processed using the algorithm’s standard mechanisms. The principal objective of this configuration is to facilitate an empirical investigation into the collective impact of constant dynamization on the core output properties. Specifically, the variant presented in Algorithm 4 enables a quantitative assessment of how pervasive parameter variability influences the statistical distribution and differential characteristics of the encrypted output.
Algorithm 4 Zaslavsky Map–Based Generation of RC, LC, and IV
  1:
Result: IV (8B), RC (12B), LC (10B), updated ( x , y )
  2:
Start
  3:
Enter parameters → ( r , v , e ) ;    initial condition → ( x 0 , y 0 )
  4:
Number of steps → size = 20 ;     μ 1 e r r ;     S c a l e 2 35 1
  5:
PRN1[20], PRN2[20]
  6:
for  t = 0 to size 1  do
  7:
       x new x + v ( 1 + μ y ) + e v μ cos ( 2 π x ) mod 1
  8:
       y new e r y + e cos ( 2 π x )
  9:
       PRN 1 [ t ] x new · S c a l e mod 256 ;     PRN 2 [ t ] y new · S c a l e mod 256
10:
      x x new ; y y new
11:
end for
12:
// RC: stable de-dup of PRN1 (exclude 0), then append [1–255]; take first 12
13:
U OrderedUnique Filter [ 1 , 255 ] PRN 1 [ 0 . . size 1 ] [ 1 , 2 , , 255 ]
14:
RC Take ( U , 12 )
15:
// LC: five rotation pairs ( a i , b i ) from PRN2[2:12], map to [ 1 , 63 ] , ensure a i b i
16:
for  j = 0  to 4 do
17:
       a ( PRN 2 [ 2 + 2 j ] mod 63 ) + 1 ;     b ( PRN 2 [ 3 + 2 j ] mod 63 ) + 1
18:
      if  a = b  then
19:
            b ( b mod 63 ) + 1
20:
      end if
21:
      set pair j of LC to ( a , b )
22:
end for
23:
IVbytes(PRN2 [ 12 : 20 ] )
24:
return RC, LC, IV, x, y
25:
End

5. Experimental Setup and Analysis

All experiments were conducted on an ROS 2 robot running Ubuntu 22.04.5 LTS with 7.1 of GiB RAM and an AMD Ryzen 5 4600G CPU (6 physical cores, 12 threads). The CPU uses dynamic frequency scaling, operating in the range 400 MHz–4.3 GHz, with an 8 MB L3 cache. The robot runs the ROS 2 Humble distribution. The software stack consisted of ROS 2 Humble, Python 3.10.12, and the following libraries: NumPy 1.21.5, OpenCV 4.5.4, and Paho-MQTT 2.0.0. The proposed standard-compliant baseline (C1) and the exploratory variants (C2–C4) were used to secure communication between ROS 2–based robots and other IoT devices. As the IoT endpoint, we used a Raspberry Pi 3 Model B running 64-bit Debian 12 as a lightweight device. We employed the MQTT protocol to bridge the Raspberry Pi and ROS 2–based robots, using the Paho-MQTT client library and Mosquitto as the broker. Text and image encryption, decryption, and analyses were performed in Python. ROS 2–based robot clients and IoT clients exchanged image and text data via the image and data topics, respectively.
The standard-compliant baseline (C1) and the exploratory variants (C2–C4) were instantiated using two Zaslavsky-derived pseudorandom byte streams, PRN1 and PRN2. Each configuration was evaluated over 100 consecutive runs. For every experimental condition, we performed distributional and statistical analyses (histograms, χ 2 , correlation, Shannon entropy, NIST SP 800-22), assessed the encryption quality via MSE, MAE, and PSNR, examined the differential behavior using the avalanche effect, NPCR, and UACI, and measured the performance in terms of the key space size, key sensitivity, and processing time. In each iteration, the reference Ascon-AEAD128 ran side by side with the standard-compliant baseline (C1). In all experiments, the associated data A were constructed per message as device_idsession_idcounter“ImageEncryption”, where the string literal “ImageEncryption” is constant, while device_id, session_id, and counter vary across devices, sessions, and messages. The same analyses were applied to the exploratory variants C2–C4, and the corresponding tables are presented in Appendix A. The experiments employed grayscale and color images at resolutions 256 × 256 , 512 × 512 , and 1024 × 1024 , sourced from the USC–SIPI Image Database and spanning a variety of styles [52].

5.1. Statistical Analysis

Shannon entropy, histogram, correlation coefficients, and the NIST SP 800-22 test suite were used as complementary diagnostics to characterize the output-distribution uniformity and randomness.

5.1.1. Histogram Analysis

The distribution of pixel values in the encrypted image or the character/bit distribution in the ciphertext is determined by histogram analysis. The histogram (pixel-density distribution) of the image obtained from a quality encryption algorithm should be uniform. Thus, attackers are hindered from extracting useful information from the encrypted image and recovering the original image. Figure 9 presents the histogram analysis results for the grayscale and color images. The results indicate that the ciphertexts effectively conceal visible structure in the plaintext images, exhibiting high uniformity and low residual correlation.

5.1.2. Chi-Square ( χ 2 ) Test

The χ 2 test assesses whether the pixel distributions in the encrypted images and the character/bit distributions in the ciphertext deviate from uniformity. A large χ 2 value indicates that the distribution is concentrated at certain levels and the encryption is poor, whereas a small χ 2 value indicates that the distribution is close to uniform and the encryption quality is good. The χ 2 statistic is computed as in Equation (7).
χ 2 = i = 0 255 ( f i E ) 2 E , E = H × W × C 256 ,
where f i denotes the observed frequency, i.e., the number of times the pixel value i occurs in the image, and E represents the expected frequency of each value under the assumption of a uniform distribution.
We conducted 100 independent encryption runs for each image with C1 and with the standard Ascon-AEAD128. Table 4 reports the chi-square results as run-averaged values expressed as the mean ± standard deviation, the minimum χ 2 achieved by C1 together with the Ascon χ 2 from the same run index, and the number of runs whose χ 2 exceeds 293.25 for each method.
A lower χ 2 indicates a histogram closer to uniformity and, therefore, stronger diffusion. We adopted 293.25 as the 5% critical value; results above this threshold lead to rejection of the null hypothesis of uniformity and indicate that the ciphertext histogram is not consistent with randomness. Table 4 shows that, when averaged over 100 runs, C1 attains a lower χ 2 in 11 of the 12 images, and in every row, the number of runs exceeding 293.25 is smaller under C1. Taken together, these findings indicate a consistent advantage of C1 in histogram uniformity and diffusion.
Equation (8) is used to calculate the χ 2 statistic of the ciphertext. Here, O i calculates the observed frequency, i.e., the number of times each byte value occurs in the ciphertext. The expected frequency, E, is the total data length (N) divided by 256. As with image data, a small χ 2 value for text data indicates that the bytes are close in frequency, and therefore, the distribution is uniform. Randomly generated plaintexts with different data lengths were encrypted, and the calculated χ 2 metric values are given in Table 19.
χ 2 = i = 0 255 ( O i E ) 2 E E = N 256
Table 5 demonstrates that, with respect to the χ 2 metric, C1 consistently outperforms the related methods across all evaluated images, yielding ciphertext histograms that are closest to uniform.

5.1.3. Correlation Analysis

Images are composed of pixels, and the relationship between two adjacent pixels is quantified by the Pearson correlation coefficient ( ρ ). In the original images, adjacent pixels are usually close in color; so, their correlation is high. In the encrypted images, this relationship should be disrupted to achieve randomness, driving the correlation toward zero. ρ is in the range [−1,1], with values of about 1 or −1 indicating a strong correlation, with values of about 0 indicating a very weak correlation.
The correlation coefficient between adjacent pixel values within a given image is given by Equation (9).
ρ X Y = Cov ( X , Y ) σ X σ Y = i = 1 N ( X i X ¯ ) ( Y i Y ¯ ) i = 1 N ( X i X ¯ ) 2 i = 1 N ( Y i Y ¯ ) 2
Here, X and Y denote the datasets formed by pairs of adjacent pixel values (e.g., a pixel and its horizontal neighbor) in the image, and N is the number of adjacent pairs. X ¯ and Y ¯ represent the means of X and Y, respectively, and σ X and σ Y represent the standard deviations.
In the context of text encryption, Equation (9) is used to measure whether there exists any linear relationship between the bytes of the plaintext and ciphertext located at the same position/index. In text encryption, the correlation within bit sequences or between characters is ideally close to zero, indicating that the texts do not exhibit any linear relationship, effectively hiding any pattern in the plaintext. Randomly generated plaintexts of varying lengths were encrypted, and the calculated correlation coefficients are presented in Table 19.
Figure 10 illustrates the horizontal, vertical, and diagonal correlations for the R, G, and B channels of the color image 4.2.07 and its encrypted counterpart; it also shows the corresponding correlations for grayscale image 5.1.12 and its encrypted counterpart.
Using C1 (with keys and nonces derived from the chaotic map) and standard Ascon-AEAD128, we performed 100 encryption runs per image. In each run, we computed the horizontal, vertical, and diagonal adjacent-pixel correlation coefficients for both ciphers. Because these coefficients can take on negative as well as positive values, simple averaging across runs is uninformative. Accordingly, Table 6 reports, for each direction, the correlation coefficient of C1 that is closest to zero among the 100 runs, together with the corresponding Ascon coefficient evaluated at the same run index.
The reported magnitudes in Table 6 are on the order of 10 6 10 5 , effectively indistinguishable from zero at image scale. Such near-zero coefficients indicate that local linear dependencies between neighboring pixels are strongly suppressed. This behavior is consistent with strong diffusion, whereby small changes in local structure do not survive encryption as measurable linear correlations. In practical terms, the correlation plots and coefficients suggest that C1 ciphertexts leave no exploitable linear spatial signature, reducing the risk of correlation-based statistical analysis on the encrypted images. Comparing the correlation values in Table 6 with the corresponding results from prior studies in Table 7 shows that the proposed approach more effectively disrupts inter-pixel relationships.

5.1.4. Entropy Analysis

Information entropy measures the uncertainty within a dataset. It is commonly used to assess whether the pixels in encrypted images or the bytes (characters) in text data are randomly distributed. Shannon entropy H, calculated as in Equation (10), is derived from the probability distribution of the pixel values in an image.
H = i = 1 255 p i log 2 ( p i ) , p i = f i H × W × C ,
where the pixel probability p i is computed as the ratio of the number of pixels with value i to the total number of pixels in the image. Here, f i denotes the count of value i (i.e., the histogram frequency), and H, W, and C denote the image height, width, and number of channels, respectively.
The calculation of p i , which denotes the probability of the ith byte value in the text data, is given by Equation (11). O i represents the observed frequency of the ith byte, and N represents the total number of bytes. Randomly generated plaintexts of varying lengths were encrypted, and the resulting entropy values are reported in Table 19.
p i = O i N
If an image has a completely random and uniform distribution of pixels, the entropy value is 8, which is the maximum value for an 8-bit image. In text data, the maximum entropy value for 256 different symbols (bytes) is likewise 8. The entropy in the range of 7.9-8 for image and text data generally indicates good randomness. A low entropy value indicates that encryption may fail, and information leakage may occur.
Table 8 reports the entropy values for images encrypted with C1 and with the standard Ascon. The third column gives the maximum entropy observed over 100 runs for C1 (keys and nonces derived from the chaotic map). The fourth column provides the corresponding entropy value of the standard Ascon, taken from the same run index at which C1 attains its maximum. The next two columns summarize all 100 runs by reporting the mean and standard deviation of the entropy values for C1 and for the standard Ascon, respectively.
Table 8 shows that, for an 8-bit source, both schemes approach the theoretical maximum entropy of H = 8 bits. A more detailed comparison indicates that, in all 12 image-resolution pairs, the run-averaged entropy of C1 is higher than that of the standard Ascon. These findings suggest that integrating the chaotic map provides a consistent advantage in entropy across all cases, improving closeness to statistical uniformity without degrading security.
Table 9 further shows that C1’s entropy values for encrypted images are very close to the theoretical upper bound and competitive with the prior work.

5.1.5. NIST Statistical Test Suite

The NIST SP 800-22 test suite consists of 15 tests that focus on the different possible types of randomness of a sequence. Some of these tests may also consist of subtests [50]. Each test generates a p-value, and p takes values in the range [0,1]. If the p-value generated from a test is 1, it means that the sequence given to the test is completely random, while 0 means that the sequence is not random. In general, a test p-value greater than 0.01 indicates that the sequence is random and passes that test. Moreover, to claim randomness with respect to the suite, a sequence should pass all 15 tests.
Table 10 reports the NIST SP 800-22 test results for ciphertext bitstreams obtained by encrypting images with keys and nonces derived from the Zaslavsky map. Because the suite requires at least 1,000,000 bits per sequence, the tests were conducted on images of size 512 × 512 and 1024 × 1024 .
Across all tested sequences, the resulting p-values exceeded 0.01, including for the more stringent families (Frequency/Block Frequency, Runs/Longest-Run, DFT, Serial-1/2, Linear Complexity, and Random Excursions). The NIST SP 800-22 outcomes indicate no statistically significant irregularities in the ciphertext bitstreams and support the conclusion that C1 produces outputs with consistently strong indicators of statistical randomness.

5.2. Encryption Quality Analysis

Tests on the mean square error (MSE), mean absolute error (MAE), and peak signal-to-noise ratio (PSNR) were performed on the original images and their encrypted versions to calculate the efficiency and quality of an image encryption method. A secure image cipher is expected to produce large differences between the input and output (i.e., high MSE/MAE and low PSNR relative to the plaintext), indicating effective concealment of the visual structure.

5.2.1. Mean Square Error (MSE)

The MSE, which measures the mean squared difference between the pixel values of the plaintext and ciphertext images, is computed as in Equation (12):
M S E = 1 H × W i = 1 H j = 1 W [ P ( i , j ) C ( i , j ) ] 2
Here, H and W denote the height and width of the image, respectively. P ( i , j ) is the pixel value of the plaintext image, and C ( i , j ) is the pixel value of the ciphertext image at location ( i , j ) . The MSE increases as the ciphertext image deviates further from the plaintext image; a high MSE therefore indicates good encryption quality. Table 11 reports the MSE values for images encrypted with C1 and the standard Ascon. The third column gives the maximum MSE value observed over 100 runs for C1 (with keys and nonces derived from the chaotic map). The fourth column provides the corresponding MSE value of the standard Ascon, taken from the same run index at which C1 attains its maximum. The next two columns summarize all 100 runs by reporting the mean and standard deviation of the MSE values for C1 and for the standard Ascon, respectively.
Across all test images in Table 11, C1 attains higher MSE values than the standard Ascon, both at the single-run maximum (matched at the same run index) and in the run-averaged metric (mean ± std over 100 runs). This consistent increase in MSE indicates enhanced image-domain obfuscation, i.e., stronger suppression of residual plaintext structure in the ciphertext.

5.2.2. Mean Absolute Error (MAE)

The MAE quantifies the average absolute difference between the pixel values of the plaintext and ciphertext images, as given by Equation (13). Larger MAE values indicate greater pixel-wise deviation between the plaintext and ciphertext images, which is desirable for image-domain obfuscation.
M A E = 1 H × W i = 1 H j = 1 W | P ( i , j ) C ( i , j ) |
Here, P ( i , j ) and C ( i , j ) denote the pixel values of the plaintext and ciphertext images at location ( i , j ) ; H and W denote the image height and width, respectively. Table 12 reports the MAE values for images encrypted with C1 and the standard Ascon. The third column gives the maximum MAE value observed over 100 runs for C1 (with keys and nonces derived from the chaotic map). The fourth column provides the corresponding MAE of the standard Ascon, taken from the same run index at which C1 attains its maximum. The next two columns summarize all 100 runs by reporting the mean and standard deviation of the MAE values for C1 and for the unmodified Ascon, respectively.
Table 12 summarizes the image-domain distortion via the MAE. The run-averaged MAE (mean ± std over 100 runs) is consistently higher for C1. The absolute mean differences are small (on the order of 10 3 to 10 1 MAE units), with standard deviations of similar magnitude for both methods, indicating that the increase is achieved without sacrificing run-to-run consistency. Overall, the table shows a consistent but modest advantage for C1 in MAE—i.e., stronger image-domain obfuscation—across the evaluated images. Table 13 reports the MAE values for images encrypted with C1, alongside comparable results from the literature.
Table 13 assesses the separation between the ciphertext and the original images using MSE and MAE; for these metrics, larger values indicate stronger concealment. C1 achieves values on par with those reported in prior work and slightly higher in many cases, indicating robust distortion and concealment.

5.2.3. Peak Signal-to-Noise Ratio (PSNR)

The PSNR quantifies the peak signal-to-noise ratio between the plaintext image and the ciphertext image and is computed as in Equation (14).
PSNR ( dB ) = 10 log 10 MAX P 2 MSE
Here, M A X p denotes the maximum possible pixel value. For 8-bit images M A X p equals 255. MSE is defined in Equation (12). In this context, a higher PSNR indicates lower pixel-wise distortion, whereas a lower PSNR indicates stronger image-domain obfuscation. Table 14 reports the PSNR (dB) for images encrypted with C1 and the standard Ascon. The third column gives the minimum PSNR observed across 100 runs for C1. The fourth column lists the matched PSNR of the standard Ascon, evaluated at the same run index at which C1 attains its minimum. The last two columns report the run-averaged PSNR values (mean ± std over 100 runs) for C1 and the standard Ascon, respectively.
Using PSNR, which in the context of image encryption means that lower values reflect the stronger concealment of the visible structure, we find that the C1 and standard Ascon perform comparably. Across all test images, both schemes achieve a consistently low PSNR, approximately 6 to 9 dB. The differences between the methods are marginal. These results suggest that the C1 modification preserves Ascon’s image-level concealment performance without degrading PSNR-based distortion characteristics. Table 15 reports the PSNR values for images encrypted with C1, alongside comparable results reported in the literature.

5.3. Differential Analysis

Cryptanalysts conduct differential attacks by introducing slight modifications to the original plaintext or image and encrypting it with the same key, in an attempt to identify relationships between the original and the resulting encrypted output (e.g., ciphertext for text, encrypted image for images). Therefore, an encryption algorithm must exhibit strong diffusion, such that a small change—for example, altering a single byte or pixel in the input—produces a significantly different output. To evaluate an algorithm’s resistance to such attacks, the avalanche effect test is employed for text data, while the NPCR and UACI metrics, image-domain analogs of the avalanche effect, are used for encrypted images. In this study, we introduced a slight modification by increasing the first pixel value of the red channel by 1 for color images, and the first pixel value by 1 for grayscale images.

5.3.1. Avalanche Effect

The avalanche effect is the phenomenon whereby a very small change in the encryption key or plaintext results in a significant change in the corresponding ciphertext. In encryption algorithms, a small change, such as inverting a single bit or increasing or decreasing a single pixel by 1, is intended to produce a large and widespread difference in the output. In plaintext data, the avalanche effect is calculated as in Equation (15).
Number_of_changed_bits = i = 1 L bitcount ( C 1 ( i ) C 2 ( i ) ) , Avalanche_Effect = number_of_changed_bits total_number_of_bits × 100 % ,
where C 1 ( i ) denotes the i th byte of the ciphertext obtained by encrypting the original plaintext, and C 2 ( i ) denotes the i th byte of the ciphertext obtained by encrypting the plaintext in which one bit of the original was flipped. The function bitcount calculates the number of different bits in the i th byte. L is the total number of bytes in the ciphertext.
For an encryption algorithm to be considered highly sensitive to input changes and to provide strong security, approximately 50% of the bits should change when a single input bit is flipped. The avalanche-effect results for randomly generated plaintexts of varying lengths are reported in Table 19. The avalanche effect for encrypted images is assessed using the NPCR and UACI metrics.

5.3.2. Number of Pixels Change Rate (NPCR)

The NPCR metric measures the percentage of pixels that differ between two encrypted images: one obtained by encrypting the original image and the other obtained by encrypting the image after randomly modifying a single pixel value. The NPCR is computed as in Equation (16).
N P C R = 1 H × W i = 1 H j = 1 W D ( i , j ) × 100 % D ( i , j ) = 1 if C 1 ( i , j ) C 2 ( i , j ) 0 if C 1 ( i , j ) = C 2 ( i , j )
Here, C 1 denotes the ciphertext obtained by encrypting the original image, and C 2 denotes the ciphertext obtained after modifying a single pixel in the original image. For each pixel location ( i , j ) , D ( i , j ) = 0 if the corresponding pixels in C 1 and C 2 are equal, and D ( i , j ) = 1 otherwise. H and W denote the image height and width, respectively. NPCR measures the proportion of pixels that change between C 1 and C 2 ; values approaching its theoretical ideal indicate stronger sensitivity to plaintext changes and better diffusion. For 8-bit images under ideal diffusion, the theoretical NPCR is 99.609375 % [63].
For each run, we computed the absolute difference between the measured NPCR and the theoretical ideal. The mean absolute deviation ( Δ ) was then calculated by averaging these differences over 100 runs, as given in Equation (17). Smaller values of Δ C 1 and Δ Ascon indicate closer proximity to the theoretical ideal.
Δ A = 1 100 i = 1 100 x i ( A ) i d e a l , A { C 1 , Ascon } ,
where x i ( A ) is the measured NPCR (in %) at run i for method A, and ideal = 99.609375 % .
Table 16 presents, for both C1 and the standard Ascon, the mean ± standard deviation of the NPCR over 100 runs, together with the mean absolute deviation ( Δ ) from the ideal value.
Across all twelve image–resolution pairs, the C1 exhibits consistently better diffusion than the standard Ascon. The run-averaged NPCR values of both schemes lie close to the theoretical ideal of 99.609375 % , yet C1 is systematically closer to the ideal. In every row of Table 16, the mean absolute deviation from the ideal ( Δ C 1 ) is smaller than that of the standard Ascon ( Δ Ascon ). Taken together, this evidence indicates that C1 achieves marginal yet consistent gains in plaintext-change sensitivity as measured by the NPCR. Table 18 compares the NPCR (%) of images encrypted with C1 to values reported in the literature and shows that integrating chaotic parameters from the Zaslavsky map into Ascon-AEAD128 effectively propagates a single-bit change in the original image across the encrypted image.

5.3.3. Unified Average Changing Intensity (UACI)

UACI, another metric used in differential analysis, measures the average change in pixel intensity between two encrypted images. The first image is obtained by encrypting the original image. The second is obtained by modifying exactly one pixel in the original image and then encrypting it. The modification may consist of increasing or decreasing the intensity of a randomly selected pixel by 1 or setting it to 0 or 255. The UACI is computed as in Equation (18).
U A C I = 1 H × W i = 1 H j = 1 W | C 1 ( i , j ) C 2 ( i , j ) | 255 × 100 %
Here, C 1 denotes the encrypted image obtained by encrypting the original image, and C 2 denotes the encrypted image obtained by first modifying one pixel of the original image and then encrypting it. In a secure image-encryption scheme, small changes in the plaintext should induce large changes in the ciphertext; accordingly, the term | C 1 ( i , j ) C 2 ( i , j ) | captures this per-pixel sensitivity and underlies the UACI metric. For 8-bit images under ideal diffusion, the theoretical UACI is 33.4635 % [63]. For each run, we computed the absolute difference between the measured UACI and the theoretical ideal. The mean absolute deviation ( Δ ) was then calculated by averaging these differences over 100 runs as given in Equation (17). Table 17 presents, for both C1 and standard Ascon, the mean ± standard deviation of the UACI together with Δ (deviation from the ideal) after 100 runs.
Table 17 provides a UACI-based assessment of the differential resistance for C1 and the standard Ascon. For all the tested images, the empirical mean UACI values of both schemes are close to the theoretical ideal of 33.4635 % , indicating strong diffusion. A finer comparison based on the mean absolute deviation from the ideal ( Δ ) shows a consistent advantage for C1: in all twelve image–resolution pairs, Δ C 1 is lower than Δ Ascon , meaning C1’s UACI values are systematically closer to the ideal over 100 runs. Moreover, C1 exhibits lower run-to-run variability, with smaller standard deviations in every case. Overall, these findings indicate a small but uniform improvement in diffusion for C1. Table 18 compares the UACI (%) of images encrypted with C1 to the values reported in the literature.
Table 18. NPCR and UACI (%) values for images encrypted with C1 and the related work.
Table 18. NPCR and UACI (%) values for images encrypted with C1 and the related work.
SizeFilenameReferenceNPCR (%)UACI (%)
256 × 2564.1.05Proposed99.60937533.463831
[60]99.602833.4018
[59]99.621733.4176
[53]99.594133.4498
4.1.06Proposed99.60937533.463480
[60]99.595633.5235
[59]99.610133.5062
[53]99.624633.4227
5.1.10Proposed99.60937533.463763
[58]99.609433.4801
[12]99.612433.4835
[64]99.601733.5032
[65]99.615533.5115
5.1.11Proposed99.60937533.463368
[58]99.618933.5077
[12]99.595633.3793
[64]99.613933.4719
[65]99.609433.5174
5.1.12Proposed99.60937533.464008
[58]99.617833.4835
[12]99.610833.4883
[64]99.618533.4541
[65]99.575833.4202
512 × 5124.2.03Proposed99.60937533.463457
[55]99.6154833.44075
[50]99.624933.5860
[54]99.622233.4901
4.2.05Proposed99.60937533.463546
[60]99.623133.4475
4.2.07Proposed99.60937533.463537
[55]99.6032733.47308
[25]99.612833.4915
5.2.09Proposed99.60937533.463648
[58]99.58533.4687
[12]99.61733.4727
[64]99.597133.4757
[65]99.609433.4528
Boat.512Proposed99.60937533.463631
[58]99.617833.4590
[12]99.614033.4814
[64]99.628433.4568
[65]99.599833.4519
1024 × 10245.3.01Proposed99.60937533.463550
[58]99.608233.4611
[64]99.613433.4943
[65]99.603533.4741
7.2.01Proposed99.60937533.463597
[58]99.612833.4289
[64]99.607233.4746
[65]99.601333.4548
The NPCR and UACI values closest to the ideal from the 100 encryption runs are listed in Table 18, alongside the results reported in the literature. Table 18 demonstrates the clear superiority of C1 on the differential metrics. For every image–size pair, C1 attains the theoretical ideal NPCR of 99.609375%, whereas the related works report lower values. For the UACI, C1 reaches or is closest to the ideal 33.4635% in most cases, yielding the best value in the corresponding entries. These findings indicate that C1 achieves stronger diffusion and differential resistance than the previously reported methods.

5.4. Key Space Analysis

In an encryption algorithm, the key space denotes the total number of all theoretically possible key combinations. The key space must be sufficiently large to make brute-force attacks computationally infeasible. Keys with a minimum of 128 bits should be used, making brute-force key scanning practically impossible [55,66].
In the case of Ascon-AEAD128, the secret key has a fixed size of 128 bits. The 128-bit nonce must be unique under the same key and can be public; therefore, it is not considered part of the secret key space. Hence, the brute-force security of the Ascon is strictly determined by the 128-bit secret key, yielding an effective key space of 2 128 .
In the proposed structure, the secret key is generated using parameters obtained from the Zaslavsky map. Each parameter is represented in IEEE-754 double-precision format, which provides 53 bits of significant precision. Since the chaotic map involves two state variables and three control parameters, the theoretical upper bound of the parameter space is ( 2 53 ) 5 = 2 265 states. Nevertheless, regardless of the size of this parameter space, the derived key is compressed into a 128-bit Ascon-AEAD128 key, and thus the overall brute-force security level of the system remains bounded by 2 128 .

5.5. Key Sensitivity Test

According to Shannon’s confusion principle, a secure image encryption algorithm must exhibit very high sensitivity to its secret key. In practice, even the slightest modification of the key or of the parameters used to generate the key should produce a completely different ciphertext image.
In our experiments, a secret key K was first derived from the Zaslavsky map parameters ( x o = 0.1234, y o = 0.5678, r = 0.9, v = 0.5, e = 2.718281828459045). Each parameter was then minimally perturbed, and the modified values were used to generate new keys for encrypting the same test image. The differences between each encrypted images and the original encrypted image were computed and are shown in Figure 11. Throughout the key-sensitivity experiments, the nonce, associated data A, counter, and session-ID values were kept constant to isolate the impact of the key variations. Furthermore, to examine the sensitivity of the final 128-bit Ascon key, a one-bit flip was applied, and the modified key was used to re-encrypt the same image. The results clearly show that both a minimal change in any chaotic parameter and a single-bit change in the final key produce entirely different ciphertext images. These findings confirm that the proposed scheme satisfies Shannon’s confusion requirement.
Equation (19) is used to measure the sensitivity of the ciphertext to changes in the key. Each bit of the N-bit key is inverted one at a time, and the avalanche effect is measured after each inversion. Using Equation (15), the avalanche effect for each modified key bit is computed from the difference between the ciphertext produced with the original key and the ciphertext produced after flipping that bit. The final key-sensitivity score is then obtained by averaging these per-bit avalanche values over all N key bits, as given in Equation (19). Thus, on average, the number of output bits changed as a result of a single-bit modification is determined. When any bit of the key is changed, the average number of altered output bits should be approximately equal to half the number of plaintext bits. In this study, N = 128.
Key Sensitivity = i = 1 N avalanche_effect_for_bit_i N

5.6. Text Data Analysis

Randomly generated plaintexts of varying lengths were encrypted with C1 and with Ascon-AEAD128. The resulting ciphertexts were evaluated using entropy, correlation, chi-square, avalanche (bit level), key sensitivity, MSE, and MAE. The Zaslavsky map was initialized with x 0 = 0.1234 , y 0 = 0.5678 , e = 2.718281828459045 , r = 0.9 , and v = 0.5 . At each iteration, the updated ( x , y ) served as the initial conditions for the next step, and the resulting chaotic sequences were used to derive the key and nonce. For both C1 and Ascon, after 100 runs, Table 19 reports the run-averaged results for the entropy, chi-square, avalanche, key sensitivity, MSE, and MAE, together with the minimum observed correlation.
Table 19. Evaluation across message lengths using matched random plaintexts with C1 and with the standard Ascon.
Table 19. Evaluation across message lengths using matched random plaintexts with C1 and with the standard Ascon.
MetricLength [B] = 256Length [B] = 512Length [B] = 1024Length [B] = 10,240
C1AsconC1AsconC1AsconC1Ascon
Entropy7.17827.16477.59557.58917.81027.80647.98217.9817
Correlation−0.0001−0.0001−0.00010.0001−0.00010.00010.00010.0001
Chi-square254.58257.38256.87259.90254.96257.75255.17258.23
Avalanche (%)50.0749.8150.1749.8650.0449.9950.0049.96
Key Sensitivity1024.131023.772048.342047.514096.884095.6340,959.4140,956.30
MSE11,060.0810,916.9511,017.7410,891.4210,892.2710,865.4310,938.0010,904.01
MAE85.9885.1985.7185.1885.2085.0485.4185.24
Table 19 reports the run-averaged text-encryption metrics for C1 and standard Ascon-AEAD128 at plaintext lengths of 256, 512, 1024, and 10,240 bytes. For each message length, 100 independently generated random plaintexts were encrypted with C1 and with standard Ascon, using keys and nonces freshly derived from the chaotic map for each run. Across lengths, the ciphertext statistics exhibit the expected convergence: entropy approaches the 8-bit ideal, chi-square values remain comfortably below the critical threshold, correlation scores stay close to zero, and diffusion-oriented metrics concentrate around their nominal targets. Taken together, these results show no systematic irregularity and indicate that, under the tested conditions, C1 matches, and in several lengths marginally improves upon, the standard Ascon in terms of histogram uniformity and diffusion.

5.7. Performance Analysis

We analyze how Ascon-AEAD128, the standard-compliant C1 scheme, and the C4 variant (which dynamically generates IV, RC, and LC) affect the encryption and decryption times. Table 20 reports the parameter-generation times (in milliseconds) used by the ciphers.
In the baseline Ascon, obtaining the key and nonce from the CPU RNG takes 0.003 ms. In C1, both parameters are derived from chaotic-map random numbers: the key is generated directly from chaotic outputs, while the nonce is constructed by concatenating chaotic outputs with a counter and a session identifier; this process takes 0.020 ms. C4 generates the key and nonce via the CPU and produces chaotic random numbers to construct RC and LC, requiring 1.449 ms. The dominant cost arises from enforcing bijectivity in the LC.
Table 21 reports the encryption and decryption times for 12 images, in seconds. The parameter-generation overhead is excluded from these measurements. The results indicate that encryption and decryption exhibit comparable runtimes.

6. Conclusions and Future Work

In this study, we develop a chaos-based lightweight encryption approach by integrating pseudorandom numbers generated by the Zaslavsky map into Ascon-AEAD128 for key and nonce derivation (C1). In baseline Ascon-AEAD128, keys and nonces are generated per run, while the permutation, IV, round constants, and linear constants remain standard; the same core remains unchanged in C1. We implement MQTT-based communication between ROS 2 Humble robots and Raspberry Pi 3B devices and encrypt grayscale and color images of sizes 256 × 256, 512 × 512, and 1024 × 1024, as well as text of varying lengths. We conduct 100 runs per setting and evaluate the entropy, χ 2 , adjacent-pixel correlation, NPCR, UACI, PSNR, MSE, and MAE. For completeness, we also report exploratory variants (C2–C4) that modify internal constants as ablations. For C2–C4, analyses are limited to statistical and differential tests to examine chaos-induced improvements in randomness and diffusion.
Across the 100-run experiments, C1 produces ciphertexts whose statistical and differential indicators are consistently close to their theoretical ideals. Shannon entropy remains near 8 bits; χ 2 averages are lower in most image–size pairs, with fewer exceedances of the 293.25 threshold; adjacent-pixel correlations are very close to zero across all images and directions; the NPCR and UACI reach near-ideal levels; the PSNR values are low, indicating strong concealment; and the MSE/MAE are comparable, often slightly higher than the baseline. Taken together, these results demonstrate a consistent and repeatable advantage of C1 in histogram uniformity and decorrelation over standard Ascon-AEAD128.
The appendices present exploratory results for C2–C4. Across the tested image–size pairs, these variants show clear instances of improvement in distributional and differential indicators relative to the corresponding standard Ascon runs, most notably lower χ 2 averages or fewer exceedances of 293.25 in multiple cases, and correlation coefficients closer to zero for selected images and directions. The NPCR and UACI remain close to their theoretical ideals, with several cases exhibiting tighter proximity, while the PSNR and MSE/MAE are consistently comparable to the baselines. Although the gains are moderate and not uniform across all settings, the evidence indicates that chaos-driven parameterization delivers measurable benefits and is a promising direction for enhancing diffusion-oriented behavior. Consistent with the threat model, these findings are diagnostic and exploratory and do not extend AEAD security claims beyond those of the standard Ascon.
Future work will broaden the chaotic design space beyond the Zaslavsky map by exploring piecewise-linear maps and four- and five-dimensional hyperchaotic systems to enlarge the effective key space. We will also pursue dynamic parameter optimization and AI-based control mechanisms, with a C++ implementation targeting efficiency. In addition, we will investigate FPGA/ASIC implementations of the chaos-based Ascon design to evaluate resource utilization and power consumption at the hardware level.

Author Contributions

Conceptualization, G.Ö., Ü.Ç., O.E. and D.K.; methodology, G.Ö.; software, G.Ö.; validation, G.Ö. and Ü.Ç.; formal analysis, G.Ö., Ü.Ç. and O.E.; resources, G.Ö. and M.E.Ç.; writing—original draft preparation, G.Ö. and M.E.Ç.; writing—review and editing, Ü.Ç, O.E. and D.K.; visualization, G.Ö.; project administration, O.E. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

Appendix A. Additional Quantitative Results

This appendix reports extended metrics for the proposed ciphers (C2–C4) and standard Ascon on the USC-SIPI images. We include the entropy, MSE, MAE, PSNR, NPCR, UACI, and χ 2 (chi-square) results. Table A1, Table A2, Table A3, Table A4, Table A5, Table A6, Table A7 and Table A8 present the values grouped by image size and filename.
Table A1. Entropy values for images encrypted with C2–C4 and with standard Ascon.
Table A1. Entropy values for images encrypted with C2–C4 and with standard Ascon.
C2C3C4
Size Filename Max Entropy Entropy (Ascon) C2 (Mean ± Std) Ascon (Mean ± Std) Max Entropy Entropy (Ascon) C3 (Mean ± Std) Ascon (Mean ± Std) Max Entropy Entropy (Ascon) C4 (Mean ± Std) Ascon (Mean ± Std)
256 × 2564.1.057.9992887.9991967.999071 ± 0.0000867.999054 ± 0.0000867.9993017.9991627.999070 ± 0.0000727.999061 ± 0.0000807.9993007.9990557.999075 ± 0.0000757.999063 ± 0.000084
4.1.067.9992887.9989677.999060 ± 0.0000887.999047 ± 0.0000787.9992857.9991497.999072 ± 0.0000937.999066 ± 0.0000897.9993187.9989757.999084 ± 0.0000887.999065 ± 0.000081
5.1.107.9978357.9976237.997230 ± 0.0002537.997197 ± 0.0002667.9979597.9976747.997225 ± 0.0002427.997183 ± 0.0002727.9978267.9971087.997240 ± 0.0002287.997167 ± 0.000250
5.1.117.9980007.9973137.997204 ± 0.0002777.997164 ± 0.0002387.9979217.9967437.997235 ± 0.0002417.997202 ± 0.0001957.9978807.9967697.997197 ± 0.0002147.997184 ± 0.000255
5.1.127.9980137.9969427.997243 ± 0.0002667.997181 ± 0.0002367.9978317.9971737.997233 ± 0.0002227.997204 ± 0.0002427.9979817.9971317.997170 ± 0.0002377.997136 ± 0.000259
512 × 5124.2.037.9998167.9997857.999768 ± 0.0000207.999763 ± 0.0000207.9998237.9997717.999769 ± 0.0000227.999767 ± 0.0000207.9998227.9997477.999769 ± 0.0000197.999766 ± 0.000022
4.2.057.9998287.9997617.999768 ± 0.0000207.999766 ± 0.0000187.9998337.9997477.999772 ± 0.0000237.999767 ± 0.0000207.9998237.9997457.999769 ± 0.0000197.999766 ± 0.000020
4.2.077.9998377.9997887.999766 ± 0.0000197.999765 ± 0.0000217.9998167.9997397.999766 ± 0.0000207.999763 ± 0.0000197.9998307.9997447.999766 ± 0.0000217.999765 ± 0.000018
5.2.097.9994647.9994067.999300 ± 0.0000597.999292 ± 0.0000627.9994897.9993377.999303 ± 0.0000587.999288 ± 0.0000547.9994727.9993007.999301 ± 0.0000647.999293 ± 0.000061
Boat.5127.9994767.9992077.999301 ± 0.0000617.999290 ± 0.0000607.9995097.9992997.999309 ± 0.0000647.999296 ± 0.0000617.9994797.9993437.999299 ± 0.0000637.999303 ± 0.000058
1024 × 10245.3.017.9998617.9998237.999826 ± 0.0000137.999822 ± 0.0000177.9998707.9998297.999826 ± 0.0000167.999821 ± 0.0000157.9998737.9998377.999825 ± 0.0000157.999823 ± 0.000017
7.2.017.9998627.9998107.999826 ± 0.0000157.999824 ± 0.0000157.9998717.9998137.999825 ± 0.0000167.999822 ± 0.0000167.9998687.9998127.999825 ± 0.0000157.999824 ± 0.000013
Table A2. MSE values for images encrypted with C2–C4 and with standard Ascon.
Table A2. MSE values for images encrypted with C2–C4 and with standard Ascon.
C2C3C4
Size Filename Max MSE (C2) MSE (Ascon) C2 (Mean ± Std) Ascon (Mean ± Std) Max MSE (C3) MSE (Ascon) C3 (Mean ± Std) Ascon (Mean ± Std) Max MSE (C4) MSE (Ascon) C4 (Mean ± Std) Ascon (Mean ± Std)
256 × 2564.1.058427.5000368347.3079438356.642789 ± 21.5842778352.353064 ± 19.6611018414.1627458363.2820138358.560216 ± 20.7251568354.547800 ± 21.2812108439.9121458358.7153738355.857978 ± 18.4492398352.558278 ± 19.640917
4.1.0610,013.9780639913.1283829928.679044 ± 23.9506819923.609749 ± 26.48381210,015.3951479937.5248419937.282345 ± 25.0477989929.606496 ± 26.11524810,007.8176129903.1328589929.996094 ± 23.9100369924.859834 ± 22.899563
5.1.107803.4882817676.9382937691.698744 ± 35.9572857687.686445 ± 32.4858787840.7629707709.0175937692.023254 ± 30.7804837689.608083 ± 36.3061947772.4425357622.9100807694.332279 ± 33.5073867690.339255 ± 34.974196
5.1.1111,053.45922910,955.17771910,916.223509 ± 43.65750410,912.752121 ± 52.05136111,062.83645610,894.86753810,933.826323 ± 44.31750710,914.073600 ± 43.02056711,046.01686110,916.87059010,919.898341 ± 47.33880510,916.842327 ± 45.922943
5.1.1212,305.95555112,131.84431512,160.900046 ± 54.43651312,152.802970 ± 48.64024712,328.77586412,127.51362612,166.812757 ± 54.93090412,156.809780 ± 49.35564112,364.30952512,125.68718012,158.431259 ± 57.20687012,154.436966 ± 53.311187
512 × 5124.2.038648.0243298628.6376008619.416676 ± 10.5517078616.967507 ± 11.3162788651.0351728624.6476398622.254753 ± 11.0177738619.135861 ± 10.7029818649.1980318617.5499328620.728796 ± 10.2975318619.651419 ± 11.547464
4.2.0510,393.86788910,345.53390610,357.166480 ± 13.95163410,352.914107 ± 12.76943410,400.28878910,372.46709710,356.374545 ± 13.56131310,355.078727 ± 12.70978810,391.11711610,346.76997010,356.634447 ± 13.19435810,354.884865 ± 12.428395
4.2.0710,163.22091210,125.30000910,125.367291 ± 12.46002510,123.545358 ± 13.00144410,159.56454810,106.70738210,126.317207 ± 11.95961310,123.899698 ± 12.20132310,169.07589510,129.22555810,126.103799 ± 12.95216410,123.904535 ± 11.076460
5.2.099901.9541639818.7291799836.929384 ± 21.0596539829.960117 ± 22.8764859893.6769759832.9246109834.652544 ± 23.9206139830.651896 ± 21.8593809905.5307549865.7848219835.728975 ± 21.5808599832.959751 ± 21.197406
Boat.5127688.1558887641.3828547647.148967 ± 14.9603657644.734520 ± 14.9283357695.9626667650.8816157646.189472 ± 15.0223457644.429890 ± 16.8373257702.1239787624.3263137645.193949 ± 16.2354507644.500891 ± 16.294141
1024 × 10245.3.0110,330.92173610,300.09071310,301.685849 ± 11.56762510,297.705005 ± 10.33544410,329.41123710,294.14424510,299.553300 ± 11.30088210,295.894758 ± 11.28078010,334.76137510,297.32369010,298.607427 ± 12.03328810,297.392065 ± 10.138554
7.2.0115,189.55353515,126.25799915,141.375030 ± 16.81633415,139.635746 ± 13.88693815,181.63906515,133.68401215,141.103023 ± 13.23783915,138.517809 ± 15.61527015,195.53022415,126.92176215,142.558319 ± 16.37513015,138.735896 ± 14.245509
Table A3. MAE values for images encrypted with C2–C4 and with standard Ascon.
Table A3. MAE values for images encrypted with C2–C4 and with standard Ascon.
C2C3C4
Size Filename Max MAE MAE (Ascon) C2 (Mean ± Std) Ascon (Mean ± Std) Max MAE MAE (Ascon) C3 (Mean ± Std) Ascon (Mean ± Std) Max MAE MAE (Ascon) C4 (Mean ± Std) Ascon (Mean ± Std)
256 × 2564.1.0575.69258175.32066975.310881 ± 0.11074875.288045 ± 0.10098375.66452075.12876975.320579 ± 0.10953775.302818 ± 0.11668075.70944775.29992775.300066 ± 0.09885775.288118 ± 0.102032
4.1.0681.82484981.50948681.453925 ± 0.12064781.424476 ± 0.13512381.83804881.50216781.490675 ± 0.12717381.450242 ± 0.12722581.87311381.27452181.460966 ± 0.12083281.435867 ± 0.122504
5.1.1073.38214172.60510372.730551 ± 0.16582572.716672 ± 0.20127873.58981372.91090472.690674 ± 0.17829572.669103 ± 0.19638073.19029272.62213172.685074 ± 0.20195272.653545 ± 0.194435
5.1.1185.96676685.47840985.343052 ± 0.20897685.316494 ± 0.23463285.98593185.21928485.387191 ± 0.22089585.294318 ± 0.21294385.99049485.36532685.327000 ± 0.22354385.265450 ± 0.257756
5.1.1290.80146890.02076790.164780 ± 0.24582390.130755 ± 0.22194490.87822089.98869390.187410 ± 0.26054190.149299 ± 0.23288891.05619890.07133590.154123 ± 0.26875190.136834 ± 0.253255
512 × 5124.2.0376.49045776.40263276.334284 ± 0.05451376.321741 ± 0.06033676.51708276.36697676.351886 ± 0.06165476.334047 ± 0.05542276.48901176.35184576.340086 ± 0.05784176.334188 ± 0.060805
4.2.0583.30619083.16098883.126313 ± 0.07136183.102137 ± 0.06631583.33905283.04839683.122260 ± 0.06834583.116262 ± 0.06560683.31684183.00684983.124434 ± 0.06645383.114492 ± 0.061807
4.2.0782.45013782.19551082.218352 ± 0.06318982.210932 ± 0.06403382.41014082.14002282.222495 ± 0.06281682.211480 ± 0.06144382.44937482.20607082.221395 ± 0.06383482.213067 ± 0.055320
5.2.0981.41129381.17467181.092542 ± 0.10082581.059641 ± 0.11675581.40105181.07271281.086370 ± 0.12124181.068805 ± 0.11433781.49559881.24742181.084342 ± 0.09586881.072344 ± 0.108212
Boat.51272.75629472.53171572.542795 ± 0.08324872.528210 ± 0.08187072.78533672.59015772.536021 ± 0.08079672.530236 ± 0.09408972.82366272.41569172.532462 ± 0.08895872.529360 ± 0.089005
1024 × 10245.3.0183.09087882.93022982.905081 ± 0.05498582.889311 ± 0.05298483.04332782.94575982.899710 ± 0.05348482.883697 ± 0.05343983.08873782.87037582.894790 ± 0.05937882.887568 ± 0.051414
7.2.01102.028870101.766123101.807325 ± 0.059665101.801636 ± 0.069288101.981081101.897841101.811569 ± 0.056265101.798271 ± 0.064097102.044294101.758769101.816855 ± 0.074594101.802792 ± 0.062094
Table A4. PSNR values for images encrypted with C2–C4 and with standard Ascon.
Table A4. PSNR values for images encrypted with C2–C4 and with standard Ascon.
C2C3C4
Size Filename Min PSNR PSNR (Ascon) C2 (Mean ± Std) Ascon (Mean ± Std) Min PSNR PSNR (Ascon) C3 (Mean ± Std) Ascon (Mean ± Std) Min PSNR PSNR (Ascon) C4 (Mean ± Std) Ascon (Mean ± Std)
256 × 2564.1.058.8738168.9153398.910500 ± 0.0112168.912727 ± 0.0102198.8806958.9070368.909502 ± 0.0107688.911588 ± 0.0110658.8674248.9094088.910904 ± 0.0095888.912620 ± 0.010219
4.1.068.1247378.1686968.161901 ± 0.0104778.164122 ± 0.0115898.1241238.1580218.158141 ± 0.0109468.161498 ± 0.0114298.1274108.1730788.160953 ± 0.0113898.162076 ± 0.010613
5.1.109.2079169.2789239.270628 ± 0.0203079.272885 ± 0.0183429.1872209.2608139.270432 ± 0.0173849.271809 ± 0.0204999.2252289.3095969.269135 ± 0.0189119.271393 ± 0.019782
5.1.117.6958217.7346097.746825 ± 0.0185777.747027 ± 0.0194717.6921397.7585847.743117 ± 0.0175967.750968 ± 0.0171237.6987477.7498227.749739 ± 0.0186177.750443 ± 0.016898
5.1.127.2296507.2915357.281189 ± 0.0194417.284073 ± 0.0173777.2216047.2930867.279079 ± 0.0196167.282643 ± 0.0176427.2091057.2937407.282076 ± 0.0204247.283497 ± 0.019051
512 × 5124.2.038.7616358.7713818.776028 ± 0.0053168.777263 ± 0.0057048.7601238.7733908.774599 ± 0.0055508.776170 ± 0.0053938.7610458.7769668.775367 ± 0.0051888.775910 ± 0.005817
4.2.057.9630327.9832757.978398 ± 0.0058507.980181 ± 0.0053567.9603507.9719837.978730 ± 0.0056867.979273 ± 0.0053347.9641817.9827567.979461 ± 0.0049077.980369 ± 0.005847
4.2.078.0604908.0767258.076699 ± 0.0053458.077481 ± 0.0055788.0620538.0847078.076291 ± 0.0051298.077328 ± 0.0052348.0579898.0750418.076383 ± 0.0055568.077326 ± 0.004752
5.2.098.1735948.2102518.202218 ± 0.0092968.205298 ± 0.0101068.1772268.2039778.203226 ± 0.0105648.204991 ± 0.0096578.1720268.1894878.202748 ± 0.0095308.203971 ± 0.009364
Boat.5129.2725829.2990849.295816 ± 0.0084989.297188 ± 0.0084829.2681749.2936899.296361 ± 0.0085289.297363 ± 0.0095689.2646999.3087899.296928 ± 0.0092219.297322 ± 0.009259
1024 × 10245.3.017.9894138.0023938.001723 ± 0.0048768.003401 ± 0.0043587.9900488.0049018.002622 ± 0.0047658.004165 ± 0.0047587.9877998.0035608.003022 ± 0.0050758.003533 ± 0.004276
7.2.016.3153546.3334896.329153 ± 0.0048246.329651 ± 0.0039836.3176176.3313576.329230 ± 0.0037976.329972 ± 0.0044796.3136456.3332986.328719 ± 0.0047566.329150 ± 0.004364
Table A5. NPCR values for images encrypted with C2–C4 and with standard Ascon.
Table A5. NPCR values for images encrypted with C2–C4 and with standard Ascon.
C2C3C4
Size Filename C2 (Mean ± Std) Ascon (Mean ± Std) Δ C2 Δ Ascon C3 (Mean ± Std) Ascon (Mean ± Std) Δ C3 Δ Ascon C4 (Mean ± Std) Ascon (Mean ± Std) Δ C4 Δ Ascon
256 × 2564.1.0599.603292 ± 0.01268799.601257 ± 0.0133340.0114040.01226899.604243 ± 0.01311599.600464 ± 0.0158200.0114800.01457799.603678 ± 0.01179599.602722 ± 0.0149510.0105490.013255
4.1.0699.603048 ± 0.01320699.599838 ± 0.0140810.0115870.01433899.604777 ± 0.01254599.603358 ± 0.0136330.0107120.01197899.603078 ± 0.01262599.601903 ± 0.0145940.0108850.013443
5.1.1099.590073 ± 0.02300099.588150 ± 0.0241050.0236050.02565099.589401 ± 0.02541099.583130 ± 0.0233320.0254670.02932799.586685 ± 0.02366099.582153 ± 0.0230780.0261080.029877
5.1.1199.589584 ± 0.02279499.586227 ± 0.0213190.0243680.02610899.591293 ± 0.02527099.586716 ± 0.0266780.0247650.02867199.587128 ± 0.02304299.582169 ± 0.0234200.0250240.030502
5.1.1299.588165 ± 0.02499199.587296 ± 0.0268970.0262150.02931299.589111 ± 0.02580499.582581 ± 0.0236400.0268560.03006099.589981 ± 0.02646199.583786 ± 0.0237340.0258030.028488
512 × 5124.2.0399.607464 ± 0.00640599.608072 ± 0.0077510.0053290.00619999.608566 ± 0.00641599.607482 ± 0.0070380.0051450.00594099.607263 ± 0.00666299.605905 ± 0.0077960.0057110.006977
4.2.0599.608381 ± 0.00569699.607271 ± 0.0076550.0045800.00632199.608508 ± 0.00635099.606710 ± 0.0066820.0051040.00566699.607285 ± 0.00607699.607419 ± 0.0076740.0049870.005908
4.2.0799.607915 ± 0.00679799.607478 ± 0.0077230.0053280.00651699.607983 ± 0.00638199.606964 ± 0.0072560.0051430.00611699.607975 ± 0.00720399.605838 ± 0.0072380.0060310.006645
5.2.0999.603897 ± 0.01211299.603401 ± 0.0130870.0102230.01152899.604382 ± 0.01256999.602348 ± 0.0137490.0107160.01184899.606102 ± 0.01248199.601063 ± 0.0120050.0107190.012234
Boat.51299.605850 ± 0.00991999.602367 ± 0.0110880.0083850.01052599.604698 ± 0.01177699.603729 ± 0.0131110.0102840.01136899.606007 ± 0.01129599.603596 ± 0.0120270.0099220.010998
1024 × 10245.3.0199.607987 ± 0.00571499.607256 ± 0.0069740.0045440.00563899.607844 ± 0.00563199.606705 ± 0.0065100.0045820.00580099.608768 ± 0.00645899.607585 ± 0.0062870.0050590.005065
7.2.0199.607924 ± 0.00531499.607815 ± 0.0062850.0044330.00520799.608066 ± 0.00620699.607517 ± 0.0063360.0050190.00523099.608704 ± 0.00535599.607140 ± 0.0065570.0042340.005503
Table A6. UACI values for images encrypted with C2–C4 and with standard Ascon.
Table A6. UACI values for images encrypted with C2–C4 and with standard Ascon.
C2C3C4
Size Filename C2 (Mean ± Std) Ascon (Mean ± Std) Δ C2 Δ Ascon C3 (Mean ± Std) Ascon (Mean ± Std) Δ C3 Δ Ascon C4 (Mean ± Std) Ascon (Mean ± Std) Δ C4 Δ Ascon
256 × 2564.1.0533.464462 ± 0.04044533.456275 ± 0.0548570.0326790.04093833.462579 ± 0.05329433.453862 ± 0.0551060.0420990.04549033.463889 ± 0.04981633.460350 ± 0.0590010.0386020.048059
4.1.0633.466998 ± 0.05223633.459698 ± 0.0560730.0406050.04528933.463669 ± 0.05553733.463482 ± 0.0612180.0453750.05093633.466247 ± 0.05515933.472668 ± 0.0553040.0449090.045602
5.1.1033.466098 ± 0.08961533.479914 ± 0.0925600.0712180.07530333.459089 ± 0.08099733.443075 ± 0.1040730.0617410.08409333.454778 ± 0.08089433.449098 ± 0.1039310.0672560.085035
5.1.1133.466472 ± 0.08901033.445817 ± 0.0976210.0735970.08162033.453684 ± 0.08260033.447597 ± 0.0876100.0659160.07417933.462662 ± 0.09493333.478959 ± 0.1057160.0777650.080805
5.1.1233.462123 ± 0.08184133.458873 ± 0.0885630.0671250.06886033.461399 ± 0.08915533.450605 ± 0.0901600.0685490.07239733.464596 ± 0.08886933.467846 ± 0.0932510.0734020.077476
512 × 5124.2.0333.463568 ± 0.02745133.462722 ± 0.0301940.0217830.02492933.460152 ± 0.02629833.456426 ± 0.0260820.0214860.02081033.462996 ± 0.02636033.461491 ± 0.0271390.0199900.021876
4.2.0533.465293 ± 0.02125833.463008 ± 0.0255460.0171970.02047233.467259 ± 0.02538333.460722 ± 0.0270740.0203700.02156533.465747 ± 0.02360033.459965 ± 0.0296710.0185500.024277
4.2.0733.463518 ± 0.02502633.463911 ± 0.0270940.0198210.02153933.461157 ± 0.02695433.465670 ± 0.0287080.0210140.02363033.464758 ± 0.02204133.468100 ± 0.0268360.0172550.021854
5.2.0933.453891 ± 0.04321433.461764 ± 0.0488790.0359940.04098833.464439 ± 0.04135133.462267 ± 0.0469910.0335340.03681633.457335 ± 0.04818133.456147 ± 0.0516610.0383800.043177
Boat.51233.465264 ± 0.04518133.460905 ± 0.0459840.0355840.03549633.463255 ± 0.04592233.452585 ± 0.0484970.0368970.03921633.457129 ± 0.04201933.457674 ± 0.0425780.0336160.035221
1024 × 10245.3.0133.463628 ± 0.02221733.463001 ± 0.0234360.0175330.01898233.462672 ± 0.02248733.463317 ± 0.0233200.0179320.01962033.464741 ± 0.02179033.470444 ± 0.0233630.0171360.019691
7.2.0133.462761 ± 0.02259033.463718 ± 0.0258550.0189290.02153933.463882 ± 0.02255033.464591 ± 0.0266090.0183900.02156133.463913 ± 0.02430833.460765 ± 0.0247350.0189610.019905
Table A7. Chi-square ( χ 2 ) values for images encrypted with C2–C4 and with standard Ascon.
Table A7. Chi-square ( χ 2 ) values for images encrypted with C2–C4 and with standard Ascon.
C2C3C4
Size Filename Min ρ 2 ρ 2 (Ascon) C2 (Mean ± Std) Ascon (Mean ± Std) χ2 > 293.25
(C2/Ascon)
Min ρ 2 ρ 2 (Ascon) C3 (Mean ± Std) Ascon (Mean ± Std) χ2 > 293.25
(C3/Ascon)
Min ρ 2 ρ 2 (Ascon) C4 (Mean ± Std) Ascon (Mean ± Std) χ2 > 293.25
(C4/Ascon)
256 × 2564.1.05193.981771219.364583254.056354 ± 18.752006252.195000 ± 23.8144843/10190.481771229.263021253.454427 ± 19.583256255.816094 ± 21.6175422/6190.710938256.468750252.131563 ± 20.489122255.275625 ± 22.8852642/7
4.1.06193.979167282.020833254.619193 ± 19.826226257.316406 ± 20.0557264/6194.841146231.557292255.945911 ± 22.810982256.482057 ± 20.2774784/4185.791667279.557292255.931771 ± 20.363646254.641120 ± 24.5441852/5
5.1.10196.296875215.187500256.688516 ± 20.222557254.359688 ± 20.9335853/5185.656250211.703125252.003437 ± 21.974770255.854453 ± 24.5834962/7197.289062262.351562250.576172 ± 20.887404257.161172 ± 22.7401581/5
5.1.11181.117188244.921875253.861094 ± 18.867092251.436328 ± 21.9769980/2187.914062294.773438254.200078 ± 21.852481255.072422 ± 21.3187814/4192.867188292.531250254.474844 ± 19.335461255.426406 ± 23.1260763/6
5.1.12180.351562278.304688255.281406 ± 20.711738256.032500 ± 22.1180094/7196.296875256.289062251.967656 ± 21.147154252.161250 ± 24.7435993/5183.031250260.890625254.671250 ± 21.989920253.604531 ± 22.2036804/5
512 × 5124.2.03200.328776234.039063250.643822 ± 20.760891256.687487 ± 25.0716331/7193.669922249.828776253.763724 ± 20.171921257.032324 ± 23.1572853/8193.548177275.893229255.293236 ± 21.087897254.224753 ± 25.3210431/8
4.2.05186.958984260.373047253.181191 ± 22.302263254.557650 ± 20.1000593/3182.525391275.480469251.723861 ± 19.603381254.543066 ± 22.9462791/6193.321615277.791016252.776569 ± 19.763772251.180449 ± 20.5807231/3
4.2.07177.845052231.488281255.477754 ± 20.697164256.089434 ± 23.0497284/6199.846354212.965495255.686660 ± 22.709500257.649414 ± 24.4654414/8185.773438278.613932255.677910 ± 20.589546252.722253 ± 22.7555722/3
5.2.09195.294922215.708984254.977031 ± 21.495864264.177539 ± 22.3695284/8185.832031240.611328253.286953 ± 21.029311258.660820 ± 19.5820681/5191.289062254.121094253.805645 ± 22.089101253.470801 ± 21.9104642/4
Boat.512190.900391287.820312254.833848 ± 20.312682256.152793 ± 23.0077542/5178.673828254.427734254.987324 ± 19.595454255.173203 ± 20.6705592/3189.210938238.603516253.542910 ± 20.315898251.100625 ± 21.5810744/3
1024 × 10245.3.01202.043457257.273438252.483218 ± 18.705128259.088281 ± 24.5041261/8189.793457247.889160252.598359 ± 22.706469254.417969 ± 25.8281573/8185.094238236.518066253.755259 ± 21.150464256.549878 ± 24.9833493/8
7.2.01200.227051275.237305252.972959 ± 21.329065256.277739 ± 22.2585722/8187.746582271.565430254.794805 ± 22.575436258.931279 ± 23.4747586/9192.443848273.077637254.802827 ± 21.402309255.165430 ± 18.8355082/0
Table A8. Horizontal, vertical, and diagonal correlation coefficients for C2–C4 and standard Ascon. “Min ρ (Cx)” is the closest-to-zero value across 100 runs; Ascon is taken from the same run index.
Table A8. Horizontal, vertical, and diagonal correlation coefficients for C2–C4 and standard Ascon. “Min ρ (Cx)” is the closest-to-zero value across 100 runs; Ascon is taken from the same run index.
C2C3C4
Horizontal Vertical Diagonal Horizontal Vertical Diagonal Horizontal Vertical Diagonal
Size Filename Min ρ (C2) ρ (Ascon) Min ρ (C2) ρ (Ascon) Min ρ (C2) ρ (Ascon) Min ρ (C3) ρ (Ascon) Min ρ (C3) ρ (Ascon) Min ρ (C3) ρ (Ascon) Min ρ (C4) ρ (Ascon) Min ρ (C4) ρ (Ascon) Min ρ (C4) ρ (Ascon)
256 × 2564.1.050.000003−0.0036780.0000010.0031550.000001−0.0018480.0000030.0043150.0000020.001420−0.0000010.0005800.0000120.001776−0.000008−0.0058990.000001−0.002248
4.1.060.0000010.002096−0.0000020.0007940.000001−0.001751−0.000006−0.000984−0.0000010.002062−0.000009−0.002707−0.0000010.005855−0.000001−0.002193−0.000003−0.003660
5.1.10−0.0000150.003214−0.000002−0.0019030.0000130.003766−0.000003−0.006002−0.0000020.000317−0.000009−0.0097140.0000070.002011−0.0000080.002737−0.000003−0.001519
5.1.110.0000060.0030870.0000080.002249−0.0000070.0034480.0000320.001199−0.0000020.0048290.000001−0.002753−0.0000060.0036970.0000010.005138−0.000012−0.001725
5.1.120.000004−0.004249−0.000004−0.003741−0.0000080.0026760.000015−0.003747−0.000012−0.0040050.0000100.000355−0.000013−0.005142−0.000008−0.002133−0.0000200.001065
512 × 5124.2.030.000004−0.0017150.000004−0.001067−0.0000030.001570−0.0000010.001651−0.000005−0.0013820.0000100.0015110.000002−0.0014790.0000040.0016800.0000020.001629
4.2.05−0.0000010.001336−0.000003−0.0007390.0000020.001437−0.0000010.000001−0.000004−0.000507−0.000002−0.0012590.0000010.000221−0.0000030.0020710.000001−0.000404
4.2.070.000003−0.0018660.0000020.000979−0.000006−0.002249−0.0000010.0003780.0000020.0009980.000003−0.0008080.000002−0.0006990.0000040.0004200.000004−0.001899
5.2.090.0000050.0003540.000001−0.0021010.000003−0.0006470.0000010.000775−0.0000020.0019590.0000070.0006590.0000090.001142−0.000002−0.0024340.0000030.001636
Boat.512−0.000010−0.004004−0.000003−0.001410−0.000008−0.001844−0.000004−0.001328−0.0000010.0025650.0000010.0028330.000004−0.000538−0.0000070.0008940.000004−0.002486
1024 × 10245.3.010.000001−0.0010690.0000020.000338−0.000001−0.0003200.000007−0.001015−0.0000030.000933−0.000001−0.000889−0.0000020.000290−0.000001−0.0019450.0000050.000170
7.2.010.000001−0.001032−0.0000010.003213−0.000001−0.0006290.000001−0.0005920.000001−0.0019900.0000050.0007590.0000070.0011880.000001−0.001542−0.000001−0.001681

References

  1. Dhanwe, S.S.; Abhangrao, C.M.; Liyakat, K.K.S. AI-driven IoT in Robotics: A Review. J. Mech. Robot. 2024, 9, 41–48. [Google Scholar]
  2. Frank, F.; Paraschos, A.; van der Smagt, P. ORC—A lightweight, lightning-fast middleware. In Proceedings of the 2019 Third IEEE International Conference on Robotic Computing (IRC), Naples, Italy, 25–27 February 2019; pp. 337–343. [Google Scholar]
  3. Coppersmith, D. The Data Encryption Standard (DES) and its strength against attacks. IBM J. Res. Dev. 1994, 38, 243–250. [Google Scholar] [CrossRef]
  4. Blakley, G.R.; Borosh, I. Rivest-Shamir-Adleman public key cryptosystems do not always conceal messages. Comput. Math. Appl. 1979, 5, 169–178. [Google Scholar] [CrossRef]
  5. Debnath, S.; Chattopadhyay, A.; Dutta, S. Brief review on journey of secured hash algorithms. In Proceedings of the 2017 4th International Conference on Opto-Electronics and Applied Optics (Optronix), Kolkata, India, 2–3 November 2017; pp. 1–5. [Google Scholar]
  6. Heron, S. Advanced encryption standard (AES). Netw. Secur. 2009, 2009, 8–12. [Google Scholar] [CrossRef]
  7. Ekdahl, P.; Johansson, T.; Maximov, A.; Yang, J. A new SNOW stream cipher called SNOW-V. IACR Trans. Symmetric Cryptol. 2019, 1–42. [Google Scholar] [CrossRef]
  8. Jiao, L.; Hao, Y.; Feng, D. Stream cipher designs: A review. Sci. China Inf. Sci. 2020, 63, 131101. [Google Scholar] [CrossRef]
  9. Shadab, M.; Javed, M.S.; Sajid, M.; Prasad, M.; Lapina, M.A.; Babenko, M. Generating Highly Nonlinear S-Boxes Using a Hybrid Approach With Particle Swarm Optimization. In Nature-Inspired Optimization Algorithms for Cyber-Physical Systems; IGI Global Scientific Publishing: Palmdale, PA, USA, 2025; pp. 1–30. [Google Scholar]
  10. Feng, W.; Zhang, K.; Zhang, J.; Zhao, X.; Chen, Y.; Cai, B.; Zhu, Z.; Wen, H.; Ye, C. Integrating Fractional-Order Hopfield Neural Network with Differentiated Encryption: Achieving High-Performance Privacy Protection for Medical Images. Fractal Fract. 2025, 9, 426. [Google Scholar] [CrossRef]
  11. Feng, W.; Yang, J.; Zhao, X.; Qin, Z.; Zhang, J.; Zhu, Z.; Wen, H.; Qian, K. A novel multi-channel image encryption algorithm leveraging pixel reorganization and hyperchaotic maps. Mathematics 2024, 12, 3917. [Google Scholar] [CrossRef]
  12. Li, H.; Yu, S.; Feng, W.; Chen, Y.; Zhang, J.; Qin, Z.; Zhu, Z.; Wozniak, M. Exploiting dynamic vector-level operations and a 2D-enhanced logistic modular map for efficient chaotic image encryption. Entropy 2023, 25, 1147. [Google Scholar] [CrossRef]
  13. Feng, W.; Zhang, J.; Chen, Y.; Qin, Z.; Zhang, Y.; Ahmad, M.; Woźniak, M. Exploiting robust quadratic polynomial hyperchaotic map and pixel fusion strategy for efficient image encryption. Expert Syst. Appl. 2024, 246, 123190. [Google Scholar] [CrossRef]
  14. Öztürk, G.; Eldoğan, O. Prediction of Multivariate Chaotic Time Series using GRU, LSTM and RNN. Sak. Univ. J. Comput. Inf. Sci. 2024, 7, 156–172. [Google Scholar] [CrossRef]
  15. Garip, Z.; Cimen, M.E.; Karayel, D.; Boz, A.F. The chaos-based whale optimization algorithms global optimization. Chaos Theory Appl. 2019, 1, 51–63. [Google Scholar]
  16. Arab, A.; Rostami, M.J.; Ghavami, B. An image encryption method based on chaos system and AES algorithm. J. Supercomput. 2019, 75, 6663–6682. [Google Scholar] [CrossRef]
  17. Inam, S.; Kanwal, S.; Firdous, R.; Zakria, K.; Hajjej, F. A new method of image encryption using advanced encryption Standard (AES) for network security. Phys. Scr. 2023, 98, 126005. [Google Scholar] [CrossRef]
  18. Tang, Y.; Ding, W.; Zhou, J.; Yu, Y.; Hao, H. Research on cloud robot security strategy based on chaos encryption. Concurr. Comput. Pract. Exp. 2024, 36, e8007. [Google Scholar] [CrossRef]
  19. Wang, X.; Çavuşoğlu, Ü.; Kacar, S.; Akgul, A.; Pham, V.T.; Jafari, S.; Alsaadi, F.E.; Nguyen, X.Q. S-box based image encryption application using a chaotic system without equilibrium. Appl. Sci. 2019, 9, 781. [Google Scholar] [CrossRef]
  20. Jangra, M.; Singh, B. Substitution Box for Encryption in Internet of Things. In Proceedings of the 2022 IEEE IAS Global Conference on Emerging Technologies (GlobConET), Arad, Romania, 20–22 May 2022; pp. 1130–1137. [Google Scholar]
  21. Gafsi, M.; Amdouni, R.; Abbassi, N.; Hajjaji, M.A.; Mtibaa, A. Implementation of a symmetric chaos-based cryptosystem for image security in real time. In Proceedings of the 2022 IEEE 9th International Conference on Sciences of Electronics, Technologies of Information and Telecommunications (SETIT), Hammamet, Tunisia, 28–30 May 2022; pp. 138–142. [Google Scholar]
  22. Gilmolk, A.M.N.; Aref, M.R. Lightweight image encryption using a novel chaotic technique for the safe internet of things. Int. J. Comput. Intell. Syst. 2024, 17, 146. [Google Scholar] [CrossRef]
  23. Mohammed, R.A.; Khodher, M.A.A.; Alabaichi, A. Image Encryption in IOT Using Hyper-chaotic System. Int. J. Intell. Eng. Syst. 2023, 16, 101–112. [Google Scholar] [CrossRef]
  24. Abbood, F.H.; Ayed, L.B. Color Image Encryption For IoT Using a Dynamical Non-Linear Stream Cipher Cryptosystem. In Proceedings of the 2024 International Congress on Human-Computer Interaction, Optimization and Robotic Applications (HORA), Istanbul, Turkey, 23–25 May 2024; pp. 1–5. [Google Scholar]
  25. Aqeel, M.; Jaffar, A.; Faheem, M.; Ashraf, M.W.; Iqbal, N.; Yousaf, S.; Diab, H. A Randomized Non-overlapping Encryption Scheme for Enhanced Image Security in Internet of Things (IoT) Applications. Eng. Rep. 2025, 7, e13099. [Google Scholar] [CrossRef]
  26. Nazish, M.; Banday, M.T. Exploring lightweight encryption for image security using one-dimensional chaotic maps. In Proceedings of the 2023 Third International Conference on Smart Technologies, Communication and Robotics (STCR), Sathyamangalam, India, 9–10 December 2023; Volume 1, pp. 1–6. [Google Scholar]
  27. Sönmez Turan, M.; McKay, K.; Chang, D.; Kang, J.; Kelsey, J. Ascon-Based Lightweight Cryptography Standards for Constrained Devices: Authenticated Encryption, Hash, and Extendable Output Functions; Technical report; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2024. [Google Scholar]
  28. Chen, Y.C.; Ku, W.C. A Security Improved IoT Authentication Protocol Based on Ascon Lightweight Cryptographic Algorithms. In Proceedings of the 2024 10th International Conference on Applied System Innovation (ICASI), Kyoto, Japan, 17–21 April 2024; pp. 229–231. [Google Scholar]
  29. Olekšák, M.; Miškovskỳ, V. Is ASCON the best choice regarding the Side-channel Analysis? In Proceedings of the 2023 12th Mediterranean Conference on Embedded Computing (MECO), Budva, Montenegro, 6–10 June 2023; pp. 1–5. [Google Scholar]
  30. Wurity, A.; Sumalatha, L. ASCON: A New Era in Lightweight Cryptography. In Proceedings of the Advances in Cyber Security and Digital Forensics; IIP Series; 2024; pp. 86–93. Available online: https://iipseries.org/assets/docupload/rsl202473E2C45E3E115D4.pdf (accessed on 18 July 2025).
  31. Athanasiou, G.S.; Boufeas, D.; Konstantopoulou, E. A robust ASCON cryptographic coprocessor for secure IoT applications. In Proceedings of the 2024 Panhellenic Conference on Electronics & Telecommunications (PACET), Thessaloniki, Greece, 28–29 March 2024; pp. 1–6. [Google Scholar]
  32. Koppuravuri, A.; Pasupuleti, H.; Gvk, S.; Bapat, J. A high throughput ASCON architecture for secure edge IoT devices. In Proceedings of the 2024 37th International Conference on VLSI Design and 2024 23rd International Conference on Embedded Systems (VLSID), Kolkata, India, 6–10 January 2024; pp. 486–491. [Google Scholar]
  33. Rahul, R.; Venkatesan, R.; Jebaseeli, T.J. Smart farming with improved security using ascon encryption and authentication. In Proceedings of the 2024 2nd International Conference on Intelligent Data Communication Technologies and Internet of Things (IDCIoT), Bengaluru, India, 4–6 January 2024; pp. 365–373. [Google Scholar]
  34. Nooruddin, M.; Valles, D. An Advanced IoT Framework for Long Range Connectivity and Secure Data Transmission Leveraging LoRa and ASCON Encryption. In Proceedings of the 2023 IEEE World AI IoT Congress (AIIoT), Virtual, 7–10 June 2023; pp. 0583–0589. [Google Scholar]
  35. El-Hajj, M.; Gebremariam, T.H. Enhancing Resilience in Digital Twins: ASCON-Based Security Solutions for Industry 4.0. Network 2024, 4, 260–294. [Google Scholar] [CrossRef]
  36. Khan, S.; Lee, W.K.; Hwang, S.O. Evaluating the performance of ascon lightweight authenticated encryption for ai-enabled iot devices. In Proceedings of the 2022 TRON Symposium (TRONSHOW), Tokyo, Japan, 7–9 December 2022; pp. 1–6. [Google Scholar]
  37. Raj, K.; Bodapati, S. Fpga based light weight encryption of medical data for iomt devices using ascon cipher. In Proceedings of the 2022 IEEE International Symposium on Smart Electronic Systems (iSES), Warangal, India, 19–21 December 2022; pp. 196–201. [Google Scholar]
  38. Nguyen, H.P.; Chen, Y. Lightweight, Post-Quantum Secure Cryptography Based on Ascon: Hardware Implementation in Automotive Applications. Electronics 2024, 13, 4550. [Google Scholar] [CrossRef]
  39. Kanthimathi, T.; Rathika, N.; Fathima, A.J.; KS, R.; Srinivasan, S. Robotic 3D Printing for Customized Industrial Components: IoT and AI-Enabled Innovation. In Proceedings of the 2024 14th International Conference on Cloud Computing, Data Science & Engineering (Confluence), Noida, India, 18–19 January 2024; pp. 509–513. [Google Scholar]
  40. Kivrak, H.; Karakusak, M.Z.; Watson, S.; Lennox, B. Cyber–physical system architecture of autonomous robot ecosystem for industrial asset monitoring. Comput. Commun. 2024, 218, 72–84. [Google Scholar] [CrossRef]
  41. Alshamrani, S.S.; Alkhudadi, B.A.; Almtrafi, S.M. Cyberattacks on Self-Driving Cars and Surgical and Eldercare Robots. Secur. Commun. Netw. 2022, 2022, 8045874. [Google Scholar] [CrossRef]
  42. Fosch-Villaronga, E.; Mahler, T. Cybersecurity, safety and robots: Strengthening the link between cybersecurity and safety in the context of care robots. Comput. Law Secur. Rev. 2021, 41, 105528. [Google Scholar] [CrossRef]
  43. Zafir, E.I.; Akter, A.; Islam, M.; Hasib, S.A.; Islam, T.; Sarker, S.K.; Muyeen, S. Enhancing security of Internet of Robotic Things: A review of recent trends, practices, and recommendations with encryption and blockchain techniques. Internet Things 2024, 28, 101357. [Google Scholar] [CrossRef]
  44. Kamilaris, A.; Botteghi, N. The penetration of Internet of Things in robotics: Towards a web of robotic things. J. Ambient Intell. Smart Environ. 2020, 12, 491–512. [Google Scholar] [CrossRef]
  45. Chang, S.H.; Hsia, C.H.; Hong, W.Z. A secured internet of robotic things (IoRT) for long-term care services in a smart building. J. Supercomput. 2023, 79, 5276–5290. [Google Scholar] [CrossRef]
  46. Cameron, N. MQTT. In ESP32 Formats and Communication: Application of Communication Protocols with ESP32 Microcontroller; Springer: Berlin/Heidelberg, Germany, 2023; pp. 351–384. [Google Scholar]
  47. Buccafurri, F.; Lazzaro, S. A Framework for Secure Internet of Things Applications. In Proceedings of the 2024 10th International Conference on Control, Decision and Information Technologies (CoDIT), Vallette, Malta, 1–4 July 2024; pp. 2845–2850. [Google Scholar]
  48. Abubakar, I.; Sani, M.; Surajo, Y. A New Lightweight Cryptographic Cipher for Detection and Prevention of Replay Attacks in Wireless Sensor Networks. Int. J. Sci. Glob. Sustain. IJSGS 2024, 10, 33–40. [Google Scholar] [CrossRef]
  49. Al_Azzawi, R.M.A.; Al-Dabbagh, S.S.M. A lightweight encryption algorithm to secure iot devices. MINAR Int. J. Appl. Sci. Technol 2023, 5, 37–62. [Google Scholar]
  50. Alghamdi, Y.; Munir, A. Evaluating ASCON Lightweight Encryption Algorithm for Image Encryption. SN Comput. Sci. 2024, 5, 1043. [Google Scholar] [CrossRef]
  51. Zaslavsky, G.M. The simplest case of a strange attractor. Phys. Lett. A 1978, 69, 145–147. [Google Scholar] [CrossRef]
  52. USC–SIPI. USC–SIPI Image Database. Available online: https://sipi.usc.edu/database/ (accessed on 18 July 2025).
  53. Zhang, W.; Zhu, G.; Xing, M.; Yang, J.; Yu, H.; Zhu, Z. A New Diffusion Strategy Using an Epidemic Spreading Model for Image Encryption. Entropy 2024, 26, 760. [Google Scholar] [CrossRef]
  54. Alghamdi, Y.; Munir, A. An image encryption algorithm based on trivium cipher and random substitution. SN Comput. Sci. 2023, 4, 713. [Google Scholar] [CrossRef]
  55. Al-Daraiseh, A.; Sanjalawe, Y.; Fraihat, S.; Al-E’mari, S. Novel, Fast, Strong, and Parallel: A Colored Image Cipher Based on SBTM CPRNG. Symmetry 2024, 16, 593. [Google Scholar] [CrossRef]
  56. Abdelli, A.; El hadj Youssef, W.; Kharroubi, F.; Khriji, L.; Machhout, M. A novel enhanced chaos based present lightweight cipher scheme. Phys. Scr. 2024, 99, 016004. [Google Scholar] [CrossRef]
  57. Oladipupo, E.T.; Abikoye, O.C.; Awotunde, J.B. A lightweight image cryptosystem for cloud-assisted internet of things. Appl. Sci. 2024, 14, 2808. [Google Scholar] [CrossRef]
  58. Feng, W.; Zhao, X.; Zhang, J.; Qin, Z.; Zhang, J.; He, Y. Image encryption algorithm based on plane-level image filtering and discrete logarithmic transform. Mathematics 2022, 10, 2751. [Google Scholar] [CrossRef]
  59. Zhang, H.; Hu, H.; Ding, W. VSDHS-CIEA: Color image encryption algorithm based on novel variable-structure discrete hyperchaotic system and cross-plane confusion strategy. Inf. Sci. 2024, 665, 120332. [Google Scholar] [CrossRef]
  60. Wu, Y.; Zhou, Y.; Noonan, J.P.; Agaian, S. Design of image cipher using latin squares. Inf. Sci. 2014, 264, 317–339. [Google Scholar] [CrossRef]
  61. Xian, Y.; Wang, X. Fractal sorting matrix and its application on chaotic image encryption. Inf. Sci. 2021, 547, 1154–1169. [Google Scholar] [CrossRef]
  62. Hanif, M.; Iqbal, N.; Ur Rahman, F.; Khan, M.A.; Ghazal, T.M.; Abbas, S.; Ahmad, M.; Al Hamadi, H.; Yeun, C.Y. A novel grayscale image encryption scheme based on the block-level swapping of pixels and the chaotic system. Sensors 2022, 22, 6243. [Google Scholar] [CrossRef]
  63. Wu, Y.; Noonan, J.P.; Agaian, S. NPCR and UACI randomness tests for image encryption. Cyber J. Multidiscip. J. Sci. Technol. J. Sel. Areas Telecommun. JSAT 2011, 1, 31–38. [Google Scholar]
  64. Wang, X.; Chen, X. An image encryption algorithm based on dynamic row scrambling and Zigzag transformation. Chaos Solitons Fractals 2021, 147, 110962. [Google Scholar] [CrossRef]
  65. Zhu, H.; Zhao, Y.; Song, Y. 2D logistic-modulated-sine-coupling-logistic chaotic map for image encryption. IEEE Access 2019, 7, 14081–14098. [Google Scholar] [CrossRef]
  66. Barker, E.; Barker, W. Recommendation for Key Management, Part 2: Best Practices for Key Management Organization; Technical Report; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2018. [Google Scholar]
Figure 1. Ascon-AEAD128 encryption [27].
Figure 1. Ascon-AEAD128 encryption [27].
Applsci 15 10641 g001
Figure 2. Ascon-AEAD128 decryption [27].
Figure 2. Ascon-AEAD128 decryption [27].
Applsci 15 10641 g002
Figure 3. Five-bit SBOX [27].
Figure 3. Five-bit SBOX [27].
Applsci 15 10641 g003
Figure 4. Sensitivity of the Zaslavsky map to initial conditions.
Figure 4. Sensitivity of the Zaslavsky map to initial conditions.
Applsci 15 10641 g004
Figure 5. Bifurcation diagram of the Zaslavsky map: (a) bifurcation diagram r. (b) bifurcation diagram for e.
Figure 5. Bifurcation diagram of the Zaslavsky map: (a) bifurcation diagram r. (b) bifurcation diagram for e.
Applsci 15 10641 g005
Figure 6. Lyapunov exponents of the Zaslavsky map: (a) variation in the Lyapunov exponents λ 1 and λ 2 with respect to parameter r. (b) variation in the Lyapunov exponents λ 1 and λ 2 with respect to parameter e.
Figure 6. Lyapunov exponents of the Zaslavsky map: (a) variation in the Lyapunov exponents λ 1 and λ 2 with respect to parameter r. (b) variation in the Lyapunov exponents λ 1 and λ 2 with respect to parameter e.
Applsci 15 10641 g006
Figure 7. MQTT publish–subscribe structure.
Figure 7. MQTT publish–subscribe structure.
Applsci 15 10641 g007
Figure 8. ROS 2 software architecture overview.
Figure 8. ROS 2 software architecture overview.
Applsci 15 10641 g008
Figure 9. Histogram analysis results: (a) 4.2.03; (bd) histogram of R, G, B channels for (a); (e) ciphertext of (a); (fh) histogram of R, G, B channels for (e); (i) boat.512; (j) histogram for (i); (k) ciphertext of (i); (l) histogram for (k).
Figure 9. Histogram analysis results: (a) 4.2.03; (bd) histogram of R, G, B channels for (a); (e) ciphertext of (a); (fh) histogram of R, G, B channels for (e); (i) boat.512; (j) histogram for (i); (k) ciphertext of (i); (l) histogram for (k).
Applsci 15 10641 g009
Figure 10. Correlation analysis results: (a) 4.2.07; (bd) horizontal, vertical, and diagonal pixel correlation plots of (a); (e) ciphertext of (a); (fh) horizontal, vertical, and diagonal pixel correlation plots of (e); (i) 5.1.12; (j) correlation representation of (i); (k) ciphertext of (i); (l) correlation representation of (k).
Figure 10. Correlation analysis results: (a) 4.2.07; (bd) horizontal, vertical, and diagonal pixel correlation plots of (a); (e) ciphertext of (a); (fh) horizontal, vertical, and diagonal pixel correlation plots of (e); (i) 5.1.12; (j) correlation representation of (i); (k) ciphertext of (i); (l) correlation representation of (k).
Applsci 15 10641 g010
Figure 11. Key sensitivity experimental results: (a) 4.2.07; (b) ciphertext obtained by setting x 0 = x 0 + 10 16 ; (c) ciphertext obtained by setting y 0 = y 0 + 10 15 ; (d) ciphertext obtained by setting r = r + 10 14 ; (e) ciphertext obtained by setting v = v + 10 15 ; (f) ciphertext obtained by setting e = e + 10 15 ; (g) ciphertext obtained by K = K 2 0 ; (h) ciphertext corresponding to (a); (i) difference between (b,h); (j) difference between (c,h); (k) difference between (d,h); (l) difference between (e,h); (m) difference between (f,h); (n) difference between (g,h).
Figure 11. Key sensitivity experimental results: (a) 4.2.07; (b) ciphertext obtained by setting x 0 = x 0 + 10 16 ; (c) ciphertext obtained by setting y 0 = y 0 + 10 15 ; (d) ciphertext obtained by setting r = r + 10 14 ; (e) ciphertext obtained by setting v = v + 10 15 ; (f) ciphertext obtained by setting e = e + 10 15 ; (g) ciphertext obtained by K = K 2 0 ; (h) ciphertext corresponding to (a); (i) difference between (b,h); (j) difference between (c,h); (k) difference between (d,h); (l) difference between (e,h); (m) difference between (f,h); (n) difference between (g,h).
Applsci 15 10641 g011
Table 1. Round constants for Ascon-p[8] and Ascon-p[12] [27].
Table 1. Round constants for Ascon-p[8] and Ascon-p[12] [27].
p[12]p[8]Constant
0 0x00000000000000f0
1 0x00000000000000e1
2 0x00000000000000d2
3 0x00000000000000c3
400x00000000000000b4
510x00000000000000a5
620x0000000000000096
730x0000000000000087
840x0000000000000078
950x0000000000000069
1060x000000000000005a
1170x000000000000004b
Table 2. NIST SP 800-22 test results for PRN1 and PRN2.
Table 2. NIST SP 800-22 test results for PRN1 and PRN2.
NIST-800-22 Testsp-Value for PRN1p-Value for PRN2Result
Frequency Monobit0.98560.9394Pass
Block Frequency0.99980.6591Pass
Runs0.18350.6643Pass
Longest Run of Ones in a Block0.77330.9080Pass
Binary Matrix Rank0.82510.5713Pass
Discrete Fourier Transform0.34930.1254Pass
Non-Overlapping Template0.26750.5525Pass
Overlapping Template0.49000.3253Pass
Universal Statistical0.39540.856Pass
Linear Complexity0.08130.7408Pass
Serial 10.81430.0536Pass
Serial 20.95140.0339Pass
Approximate Entropy0.58170.1361Pass
Cumulative Sums Forward0.53560.2997Pass
Cumulative Sums Backward0.52050.2590Pass
Random Excursions (+4)0.85850.4645Pass
Random Excursions Variant (+4)0.48000.093Pass
Table 3. ENT test results of PRN1 and PRN2.
Table 3. ENT test results of PRN1 and PRN2.
Test NamePRN1 (Average)PRN2 (Average)Result
Entropy7.9999147.999892Successful
Chi-square238.5144299.1660Successful
Arithmetic Mean127.4067127.4737Successful
Monte Carlo Pi3.1344403.133576Successful
Correlation0.000127−0.001172Successful
Table 4. χ 2 over 100 runs for C1 and standard Ascon: mean ± standard deviation; the minimum χ 2 for C1 together with the corresponding Ascon value from the same run index; and counts of runs with χ 2 > 293.25 .
Table 4. χ 2 over 100 runs for C1 and standard Ascon: mean ± standard deviation; the minimum χ 2 for C1 together with the corresponding Ascon value from the same run index; and counts of runs with χ 2 > 293.25 .
SizeFilenameMin χ 2 (C1) χ 2 (Ascon)C1 (Mean ± Std)Ascon (Mean ± Std)χ2 > 293.25
(C1/Ascon)
256 × 2564.1.05183.375000279.109375 255.346354 ± 20.587984 255.992891 ± 22.169414 2/6
4.1.06189.817708262.390625 255.691589 ± 21.032231 258.854844 ± 24.904865 4/9
5.1.10198.453125256.109375 253.439766 ± 21.711427 254.315078 ± 23.558643 4/7
5.1.11175.867188228.132812 253.485547 ± 22.631090 258.872891 ± 23.024797 5/8
5.1.12196.906250253.453125 255.705703 ± 20.809372 252.539063 ± 20.915370 3/5
512 × 5124.2.03190.095703243.328125 251.062741 ± 22.145573 256.615404 ± 22.230042 1/4
4.2.05192.541016298.611979 251.123958 ± 23.646410 258.173398 ± 25.798108 5/9
4.2.07201.750000268.656250 252.500781 ± 19.880233 254.381159 ± 22.577531 1/6
5.2.09188.154297272.183594 252.726758 ± 23.885141 255.211563 ± 23.622717 4/6
Boat.512186.468750276.273438 251.338203 ± 21.883113 258.089414 ± 22.648993 2/6
1024 × 10245.3.01199.912598240.914062 255.558154 ± 22.373090 257.324517 ± 21.351941 5/7
7.2.01184.753418264.894043 254.597026 ± 19.827567 254.796816 ± 22.146297 3/4
Table 5. χ 2 values of images encrypted with C1 and related works.
Table 5. χ 2 values of images encrypted with C1 and related works.
SizeFilenameReference χ 2
256 × 2564.1.05Proposed183.375000
[53]225.9453
4.1.06Proposed189.817708
[53]243.8515
5.1.10Proposed198.453125
[53]258.4843
5.1.12Proposed196.906250
[54]213.797
[50]249.199
512 × 5124.2.03Proposed190.095703
[50]264.887
[55]248.74544
[54]241.091
4.2.05Proposed192.541016
[56]249.7578
[57]216.5977
4.2.07Proposed201.750000
[55]266.7067
[25]231.08
5.2.09Proposed188.154297
[11]241.1348
Boat.512Proposed186.468750
[11]243.1680
[57]280.6582
1024 × 10245.3.01Proposed199.912598
[50]262.222
[54]215.956
[11]226.1406
7.2.01Proposed184.753418
[53]253.9165
[11]244.5845
Table 6. Horizontal, vertical, and diagonal correlation coefficients for C1 and standard Ascon; C1 is the closest-to-zero across 100 runs, and Ascon is taken from the same run index.
Table 6. Horizontal, vertical, and diagonal correlation coefficients for C1 and standard Ascon; C1 is the closest-to-zero across 100 runs, and Ascon is taken from the same run index.
SizeFilenameHorizontalVerticalDiagonal
Min ρ (C1) ρ (Ascon) Min ρ (C1) ρ (Ascon) Min ρ (C1) ρ (Ascon)
256 × 2564.1.05 0.000005 0.000695 0.000007 0.001299 0.000003 0.002696
4.1.06 0.000006 0.001075 0.000006 0.002868 0.000012 0.003306
5.1.10 0.000032 0.000184 0.000005 0.004635 0.000002 0.001521
5.1.11 0.000007 0.004630 0.000006 0.003896 0.000002 0.005668
5.1.12 0.000001 0.003839 0.000004 0.000488 0.000011 0.001680
512 × 5124.2.03 0.000009 0.001024 0.000001 0.000993 0.000001 0.000204
4.2.05 0.000003 0.000674 0.000001 0.002998 0.000002 0.000566
4.2.07 0.000002 0.001432 0.000003 0.000537 0.000005 0.001575
5.2.09 0.000011 0.000045 0.000005 0.003435 0.000002 0.000976
Boat.512 0.000003 0.000474 0.000001 0.000192 0.000001 0.000781
1024 × 10245.3.01 0.000001 0.000736 0.000001 0.000729 0.000002 0.001772
7.2.01 0.000002 0.000489 0.000003 0.000694 0.000007 0.000364
Table 7. Correlation coefficients (horizontal, vertical, and diagonal) of encrypted images reported by related work.
Table 7. Correlation coefficients (horizontal, vertical, and diagonal) of encrypted images reported by related work.
SizeFilenameReferenceHorizontalVerticalDiagonal
256 × 2564.1.05[16]0.00480.00390.0002507
[53]−0.00019−0.00031−0.00028
5.1.10[58]−0.0014−0.0008−0.0038
[12]0.00080.0020−0.0008
5.1.11[58]0.00340.0026−0.0046
5.1.12[54]0.00030.0003−0.0020
[50]0.0013−0.0008−0.0007
[12]−0.00240.00070.0018
512 × 5124.2.03[50]−0.00010.0017−0.00121
[55]0.004979382−0.004313788−0.002290213
[54]0.0004−0.00050.0010
4.2.05[56]−0.0046−0.0078−0.0004
[57]−0.0239−0.0239−0.036
4.2.07[55]−0.0026530.0028520.0005539
5.2.09[58]−0.00050.00180.0022
Boat.512[16]0.00420.00370.0046
[57]−0.0215−0.0215−0.0636
[11]−0.0003−0.00140.0006
1024 × 10245.3.01[50]0.0003−0.0001−0.0013
[54]0.00040.00030.0004
[58]0.0012−0.0020−0.0004
7.2.01[58]0.00060.00120.0009
[11]−0.00190.0005−0.0008
Table 8. Entropy values for images encrypted with C1 and with the standard Ascon.
Table 8. Entropy values for images encrypted with C1 and with the standard Ascon.
SizeFilenameMax Entropy (C1)Entropy (Ascon)C1 (Mean ± Std)Ascon (Mean ± Std)
256 × 2564.1.057.9993287.998979 7.999071 ± 0.000086 7.999054 ± 0.000086
4.1.067.9993047.999037 7.999062 ± 0.000077 7.999050 ± 0.000091
5.1.107.9978207.997306 7.997211 ± 0.000265 7.997156 ± 0.000257
5.1.117.9980707.997486 7.997207 ± 0.000250 7.997148 ± 0.000254
5.1.127.9978287.997221 7.997211 ± 0.000273 7.997173 ± 0.000236
512 × 5124.2.037.9998257.999777 7.999770 ± 0.000020 7.999765 ± 0.000020
4.2.057.9998237.999726 7.999770 ± 0.000022 7.999763 ± 0.000024
4.2.077.9998157.999754 7.999767 ± 0.000018 7.999764 ± 0.000019
5.2.097.9994827.999251 7.999306 ± 0.000067 7.999290 ± 0.000058
Boat.5127.9994877.999239 7.999308 ± 0.000060 7.999290 ± 0.000062
1024 × 10245.3.017.9998627.999834 7.999824 ± 0.000015 7.999823 ± 0.000015
7.2.017.9998737.999818 7.999827 ± 0.000014 7.999823 ± 0.000014
Table 9. Entropy values of images encrypted with C1 and the related work.
Table 9. Entropy values of images encrypted with C1 and the related work.
SizeFilenameReferenceEntropy
256 × 2564.1.05Proposed7.999328
[59]7.9993
[60]7.99914
[53]7.997512
4.1.06Proposed7.999304
[60]7.998936
[59]7.9994
5.1.10Proposed7.997820
[61]7.9974
[60]7.997667
5.1.11Proposed7.998070
[61]7.9969
[60]7.996775
5.1.12Proposed7.997828
[61]7.9972
[62]7.9955
[50]7.9973
512 × 5124.2.03Proposed7.999825
[50]7.9997
[55]7.297795295
[54]7.9998
[60]7.999765
4.2.05Proposed7.999823
[59]7.99861
4.2.07Proposed7.999815
[25]7.9994
[55]7.99926645
5.2.09Proposed7.999482
[58]7.9992
[61]7.9993
[11]7.9994
Boat.512Proposed7.999487
[58]7.9993
[61]7.9994
[11]7.9994
1024 × 10245.3.01Proposed7.999862
[50]7.9998
[54]7.9999
[58]7.9998
7.2.01Proposed7.999873
[58]7.9998
[61]7.9998
Table 10. Results of the NIST SP 800-22 tests for images encrypted with C1.
Table 10. Results of the NIST SP 800-22 tests for images encrypted with C1.
NIST-800-22 Tests4.2.034.2.054.2.075.2.095.3.017.2.01Boat.512
Frequency Monobit0.67890.34110.96010.37130.48770.21130.3351
Block Frequency0.77680.20710.23600.06400.18910.18910.9311
Runs0.80430.55580.53260.18050.71030.12860.6135
Longest Run of Ones in a Block0.19380.03160.68520.08840.12100.82030.2473
Binary Matrix Rank0.71870.34150.71480.29470.21730.86240.5399
Discrete Fourier Transform0.90500.90500.18030.38330.09310.90500.2998
Non-Overlapping Template0.97200.90850.34050.42170.52170.67060.3297
Overlapping Template0.40500.33260.80100.52210.08330.02140.9193
Universal Statistical0.95450.32570.89710.81310.20090.78510.7049
Linear Complexity0.33690.92650.37370.74090.27540.93640.5520
Serial 10.34410.93330.72850.30490.70730.13530.4460
Serial 20.76760.70430.84640.61590.86910.28440.8462
Approximate Entropy0.27720.31900.44960.52860.46440.04050.3566
Cumulative Sums Forward0.96670.53230.77380.401540.32840.20580.3357
Cumulative Sums Backward0.63290.45890.81920.62560.29580.11830.5264
Random Excursions (+4)0.40300.45720.53550.29120.79720.52510.8033
Random Excursions Variant (+4)0.36200.45870.31950.79530.68950.13040.9331
Table 11. MSE values for images encrypted with C1 and the standard Ascon.
Table 11. MSE values for images encrypted with C1 and the standard Ascon.
SizeFilenameMax MSE (C1)MSE AsconC1 (Mean ± Std)Ascon (Mean ± Std)
256 × 2564.1.058416.5391348365.144180 8356.642789 ± 21.584277 8352.353064 ± 19.661101
4.1.069999.8972029912.867350 9930.880100 ± 26.134248 9925.352633 ± 25.116813
5.1.107798.1442417753.826660 7691.706813 ± 34.460185 7686.435038 ± 32.817423
5.1.1111,063.07345610,872.269806 10,924.948178 ± 49.833690 10,900.646140 ± 48.911795
5.1.1212,309.36177112,097.973587 12,164.498850 ± 49.937794 12,151.840936 ± 51.708691
512 × 5124.2.038655.8096568599.133701 8620.690864 ± 11.925301 8618.853004 ± 9.948338
4.2.0510,399.35582410,355.106950 10,355.326264 ± 10.881590 10,352.863329 ± 12.239604
4.2.0710,165.79505210,138.277390 10,126.022130 ± 11.503382 10,124.520597 ± 13.083722
5.2.099908.1720359847.301613 9835.579373 ± 21.324108 9830.850514 ± 22.443783
Boat.5127701.5952457639.867119 7649.817102 ± 17.268532 7644.612824 ± 15.723253
1024 × 10245.3.0110,324.33618510,295.933423 10,300.708227 ± 10.963870 10,296.975873 ± 11.789043
7.2.0115,178.01431815,138.050726 15,138.170951 ± 15.137773 15,137.760237 ± 15.188432
Table 12. MAE values for images encrypted with C1 and the standard Ascon.
Table 12. MAE values for images encrypted with C1 and the standard Ascon.
SizeFilenameMax MAE (C1)MAE (Ascon)C1 (Mean ± Std)Ascon (Mean ± Std)
256 × 2564.1.0575.64684075.396357 75.310881 ± 0.110748 75.288045 ± 0.100983
4.1.0681.84453381.486074 81.447423 ± 0.132837 81.419511 ± 0.116195
5.1.1073.25981173.015991 72.723788 ± 0.189516 72.687783 ± 0.180907
5.1.1186.02973985.418350 85.341995 ± 0.251771 85.237006 ± 0.246522
5.1.1290.82669190.493332 90.191191 ± 0.238886 90.115985 ± 0.250891
512 × 5124.2.0376.53169076.321219 76.342793 ± 0.060618 76.331566 ± 0.059051
4.2.0583.35057783.112209 83.111848 ± 0.063390 83.098865 ± 0.061587
4.2.0782.44541282.265511 82.221148 ± 0.059271 82.217268 ± 0.066503
5.2.0981.44683181.143066 81.082095 ± 0.111680 81.061271 ± 0.118879
Boat.51272.82804172.482101 72.555307 ± 0.098537 72.528990 ± 0.090561
1024 × 10245.3.0183.03068982.796355 82.905830 ± 0.051708 82.888254 ± 0.056970
7.2.01102.003654101.819471 101.798477 ± 0.067874 101.797414 ± 0.064034
Table 13. MSE and MAE values of images encrypted with C1 and the related work.
Table 13. MSE and MAE values of images encrypted with C1 and the related work.
SizeFilenameReferenceMSEMAE
512 × 5124.2.03Proposed8655.80965676.531690
[55]8623.94
[57]7261.7171.0481
4.2.05Proposed10,399.35582483.350577
[57]10,296.282.9506
4.2.07Proposed10,165.79505282.445412
[55]10,129.94712
[25]82.241
[57]8434.0975.6136
Table 14. PSNR (dB) for images encrypted with C1 and the standard Ascon.
Table 14. PSNR (dB) for images encrypted with C1 and the standard Ascon.
SizeFilenameMin PSNR (C1)PSNR (Ascon)C1 (Mean ± Std)Ascon (Mean ± Std)
256 × 2564.1.058.8794688.906069 8.910500 ± 0.011216 8.912727 ± 0.010219
4.1.068.1294348.160577 8.161758 ± 0.011408 8.164775 ± 0.010213
5.1.109.2108919.235643 9.270620 ± 0.019464 9.273593 ± 0.018561
5.1.117.6920467.767601 7.746654 ± 0.019805 7.756324 ± 0.019484
5.1.127.2284487.303677 7.279898 ± 0.017833 7.284422 ± 0.018478
512 × 5124.2.038.7577278.786257 8.775184 ± 0.005461 8.776122 ± 0.006034
4.2.057.9607397.979258 7.979168 ± 0.004564 7.980202 ± 0.005134
4.2.078.0593908.071162 8.075896 ± 0.005278 8.076019 ± 0.005156
5.2.098.1708688.197631 8.202814 ± 0.009416 8.204904 ± 0.009911
Boat.5129.2649979.299946 9.294304 ± 0.009806 9.297258 ± 0.008928
1024 × 10245.3.017.9921167.998385 8.002135 ± 0.004623 8.003709 ± 0.004971
7.2.016.3186546.330104 6.329653 ± 0.004485 6.329427 ± 0.004340
Table 15. PSNR (dB) values for images encrypted with C1 and related work.
Table 15. PSNR (dB) values for images encrypted with C1 and related work.
SizeFilenameReferencePSNR (dB)
256 × 2565.1.12Proposed7.228448
[50]7.2918
[54]8.2915
512 × 5124.2.03Proposed8.757727
[50]8.7899
[55]8.78864
[54]8.7966
4.2.07Proposed8.059390
[25]9.1185
[55]8.12625
1024 × 10245.3.01Proposed7.992116
[50]8.1126
[54]8.2112
Table 16. NPCR statistics for C1 and standard Ascon: mean and standard deviation over 100 runs and mean absolute deviation ( Δ ) from the theoretical ideal.
Table 16. NPCR statistics for C1 and standard Ascon: mean and standard deviation over 100 runs and mean absolute deviation ( Δ ) from the theoretical ideal.
SizeFilenameC1 (Mean ± Std)Ascon (Mean ± Std)ΔC1ΔAscon
256 × 2564.1.05 99.602758 ± 0.012643 99.601669 ± 0.013455 0.0111950.012629
4.1.06 99.601593 ± 0.013320 99.600210 ± 0.014590 0.0126440.013906
5.1.10 99.585648 ± 0.024178 99.583374 ± 0.028278 0.0273900.031158
5.1.11 99.590301 ± 0.024476 99.582794 ± 0.025048 0.0246890.031311
5.1.12 99.588196 ± 0.022228 99.582886 ± 0.021738 0.0250550.028656
512 × 5124.2.03 99.608259 ± 0.006909 99.608162 ± 0.007332 0.0052290.006147
4.2.05 99.607320 ± 0.006568 99.606578 ± 0.006711 0.0055260.006081
4.2.07 99.607103 ± 0.006604 99.607288 ± 0.008792 0.0053520.006919
5.2.09 99.604866 ± 0.010829 99.603649 ± 0.012577 0.0098570.011234
Boat.512 99.602039 ± 0.010394 99.602234 ± 0.010944 0.0099600.010361
1024 × 10245.3.01 99.608043 ± 0.006096 99.607971 ± 0.006359 0.0050330.005426
7.2.01 99.608650 ± 0.006688 99.608784 ± 0.007004 0.0051780.005615
Table 17. UACI statistics for C1 and standard Ascon: mean and standard deviation over 100 runs and mean absolute deviation ( Δ ) from the theoretical ideal.
Table 17. UACI statistics for C1 and standard Ascon: mean and standard deviation over 100 runs and mean absolute deviation ( Δ ) from the theoretical ideal.
SizeFilenameC1 (Mean ± Std)Ascon (Mean ± Std) Δ C1 Δ Ascon
256 × 2564.1.05 33.466973 ± 0.050994 33.463235 ± 0.062781 0.0375830.051471
4.1.06 33.459010 ± 0.046739 33.455147 ± 0.051320 0.0356290.042005
5.1.10 33.443481 ± 0.085011 33.438125 ± 0.095549 0.0694300.077853
5.1.11 33.471623 ± 0.087792 33.451122 ± 0.107773 0.0674860.086980
5.1.12 33.454695 ± 0.091704 33.464351 ± 0.095635 0.0755930.078244
512 × 5124.2.03 33.461308 ± 0.023904 33.457644 ± 0.028362 0.0197440.022880
4.2.05 33.460731 ± 0.025106 33.461981 ± 0.029608 0.0202860.022017
4.2.07 33.464314 ± 0.027801 33.460466 ± 0.029189 0.0216810.023990
5.2.09 33.457853 ± 0.043812 33.474550 ± 0.045279 0.0346080.038494
Boat.512 33.464995 ± 0.041639 33.455805 ± 0.044206 0.0328270.036596
1024 × 10245.3.01 33.464791 ± 0.019406 33.458943 ± 0.022918 0.0154570.018286
7.2.01 33.460894 ± 0.021745 33.466677 ± 0.025126 0.0176130.019753
Table 20. Parameter generation times (ms) for use in encryption and decryption.
Table 20. Parameter generation times (ms) for use in encryption and decryption.
SchemeKey/Nonce (CPU)PRNGNonce BuildRC BuildLC Build
Ascon0.003
C10.0180.002
C40.0030.0240.0151.407
Table 21. Core encryption and decryption times for standard Ascon, C1, and C4.
Table 21. Core encryption and decryption times for standard Ascon, C1, and C4.
SizeFilenameTypeEncryption (s)Decryption (s)
AsconC1C4AsconC1C4
256 × 2564.1.05Color0.3432250.3407220.3400030.3416180.3452140.342501
4.1.06Color0.3400950.3405670.3400030.3414060.3411220.343501
5.1.10Gray0.1101920.1087760.1084940.1097260.1078870.108405
5.1.11Gray0.1112370.1124450.1099050.1076420.1092060.109846
5.1.12Gray0.1120240.1115110.1100070.1105540.1094210.109784
512 × 5124.2.03Color1.8499841.8544301.8332551.8630401.8608731.841330
4.2.05Color1.8462671.8351671.8280661.8404921.8522411.845257
4.2.07Color1.8426801.8446401.8438531.8379091.8501611.844626
5.2.09Gray0.4779240.4759110.4745000.4740850.4674800.471335
Boat.512Gray0.4765730.4743800.4726340.4685910.4712710.472336
1024 × 10245.3.01Gray2.8285222.8000802.8072962.7798242.7968722.798440
7.2.01Gray2.8009142.8196102.8036402.7909142.7978952.802135
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Öztürk, G.; Çimen, M.E.; Çavuşoğlu, Ü.; Eldoğan, O.; Karayel, D. Secure and Efficient Data Encryption for Internet of Robotic Things via Chaos-Based Ascon. Appl. Sci. 2025, 15, 10641. https://doi.org/10.3390/app151910641

AMA Style

Öztürk G, Çimen ME, Çavuşoğlu Ü, Eldoğan O, Karayel D. Secure and Efficient Data Encryption for Internet of Robotic Things via Chaos-Based Ascon. Applied Sciences. 2025; 15(19):10641. https://doi.org/10.3390/app151910641

Chicago/Turabian Style

Öztürk, Gülyeter, Murat Erhan Çimen, Ünal Çavuşoğlu, Osman Eldoğan, and Durmuş Karayel. 2025. "Secure and Efficient Data Encryption for Internet of Robotic Things via Chaos-Based Ascon" Applied Sciences 15, no. 19: 10641. https://doi.org/10.3390/app151910641

APA Style

Öztürk, G., Çimen, M. E., Çavuşoğlu, Ü., Eldoğan, O., & Karayel, D. (2025). Secure and Efficient Data Encryption for Internet of Robotic Things via Chaos-Based Ascon. Applied Sciences, 15(19), 10641. https://doi.org/10.3390/app151910641

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop