Next Article in Journal
A New 12-Lead ECG Signals Fusion Method Using Evolutionary CNN Trees for Arrhythmia Detection
Previous Article in Journal
Artificial Intelligence-Based Tissue Phenotyping in Colorectal Cancer Histopathology Using Visual and Semantic Features Aggregation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Probabilistic Chaotic Image Encryption Scheme

1
Department of Mathematics, Kuwait University, P.O. Box 5969, Safat 13060, Kuwait
2
Department of Mathematics and Natural Sciences, American University of Iraq, Sulaimani 46001, Iraq
*
Author to whom correspondence should be addressed.
Mathematics 2022, 10(11), 1910; https://doi.org/10.3390/math10111910
Submission received: 12 May 2022 / Revised: 30 May 2022 / Accepted: 30 May 2022 / Published: 2 June 2022
(This article belongs to the Section Dynamical Systems)

Abstract

:
This paper proposes a probabilistic image encryption scheme that improves on existing deterministic schemes by using a chaining mode of chaotic maps in a permutation-masking process. Despite its simplicity, the permutation phase destroys any correlation between adjacent pixel values in a meaningful image. The masking phase, however, modifies the pixel values of the image at hand using pseudorandom numbers with some other initiated random numbers so that any slight change in the plain image spreads throughout the corresponding cipher image. These random numbers ensure the generation of distinct cipher images for the same plain image encryption, even if it is encrypted multiple times with the same key, thereby adding some security features. Simulations show that the proposed scheme is robust to common statistical and security threats. Furthermore, the scheme is shown to be competitive with existing image encryption schemes.

1. Introduction

The privacy of multimedia data such as text, audio, video, and digital images stored in the cloud or transmitted over the internet is desirable to almost every individual user. Due to the wide use of digital images in various applications including military, governmental, and E-commerce, the protection of digital images has caught the attention of researchers and encouraged them to develop schemes that are suitable for encrypting digital images. In the last two decades, the close relation between cryptography and chaos led scientists and engineers to propose chaos-based image encryption schemes using different techniques [1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17]. Due to the characteristics of digital images, chaos-based image encryption schemes have been shown to have superiority over conventional encryption schemes such as RSA [18], DES [19], and AES [20].
In 1998, Fridrich [1] proposed a chaos-based image encryption scheme that consists of multiple rounds of a permutation layer and a masking layer. Despite the fact that Fridrich’s scheme has been cryptanalyzed by Solak et al. [21], Fridrich’s structure has become the core of most chaos-based image encryption schemes [2,3,4,5,6,7,8,9,10,11,12,13,14,15,17]. Nonetheless, designing the permutation-masking mechanism of a practically secure image encryption scheme can be challenging. The target of the permutation phase is to permute the pixel values of the input plain image using some chaotic systems in order to destroy the strong correlation between adjacent pixel values in the plain image. The target of the masking phase is to modify and mix the pixel values of the shuffled image such that a tiny change in the plain image spreads across almost all the pixel values of the cipher image. Furthermore, the schemes need to be robust to the two common cryptanalysis scenarios—chosen-plain image and known-plain image attacks.
In [2], Chen et al. proposed an image encryption scheme based on a 3-dimensional cat map. However, Wang et al. [22] have shown that Chen et al.’s scheme has some security flaws. Behnia et al. [3] proposed an image encryption scheme based on composition of trigonometric chaotic maps. Li et al. [23] investigated the security of Behnia’s technique and discovered that it is insecure and is vulnerable to a chosen-plain image attack. In [4], Ye proposed an image encryption scheme based on generalized Arnold map and a generalized Bernoulli shift map. In [5], Kanso and Ghebleh proposed an image encryption scheme based on 3-dimensional cat maps that consists of permutation, masking, and mixing phases. These phases provide the necessary characteristics for a practically secure image encryption algorithm including the confusion and diffusion properties. Liu et al. [6] proposed an image encryption scheme using DNA complementary rule and chaotic maps. Their scheme uses MD5 hash function to produce keys depending on the plain image, hence making the initial conditions and control parameters of the used chaotic maps change in every encryption process. In [7], an image encryption scheme based on spatiotemporal chaotic systems is proposed to overcome drawbacks that exist in some schemes based on 1-dimensional chaotic systems. Wang et al. [8] proposed a block image encryption scheme based on hybrid chaotic maps and dynamic random growth technique. However, Wang et al.’s scheme has security issues against chosen-plain image and chosen-cipher image attacks [24]. In [9], Rehman et al. proposed a selective encryption scheme based on DNA complementary rules and chaotic systems for gray images. However, Rehman et al.’s scheme has drawbacks against noise as well as low efficiency that results from the calculation of new keys for each block [25]. Souyah and Faraoun [10] proposed an image encryption scheme combining cellular automata and weighted histogram based on logistic tent chaotic systems. In [11], Xu et al. proposed a bit-level image encryption scheme based on cyclic shift, swapping, and piecewise linear chaotic maps. Rehman et al. [12] proposed an image encryption scheme using DNA encoding and chaotic systems. In order to defeat known-plain image and chosen-plain image attacks, Rehman et al.’s scheme computes the initial conditions and control parameters of the chaotic maps using the SHA-256 hash value of the plain image. In [13], Belazi et al. proposed an image encryption scheme based on substitution-permutation network structure and chaotic systems with strong S-boxes.
More recently, Wu et al. [14] proposed an encryption scheme based on a rectangular transform (RT)-enhanced chaotic system for color images, where the three channels of the plain image are encrypted simultaneously. Zhu and Sun [26] analyzed the security of Wu et al.’s scheme [14] and discovered that it has some security flaws and is vulnerable to a chosen-plain image attack. They further proposed an improvement of Wu et al.’s scheme that is resistant to chosen-plain image attack, in which the hash value of the plain image is used as part of the secret key. Nevertheless, the dependence of the secret key on the plain image is a serious issue in any encryption scheme. Wang et al. [15] proposed a chaotic image encryption scheme using multiple mixed hash functions and the cyclic-shift function to resist known-plain image and chosen-plain image attacks. Their scheme aims to improve the drawbacks of Baptista algorithms and its variants. In [17], Wang et al. proposed a methodology for integrating a 1-dimensional logistic map using perturbation parameters, a delayed coupling approach, and feedback control, which further deepens the unpredictability by selectively moving the chaotic sequence’s position. They further proposed an image encryption scheme based on these modified chaotic sequences in conjunction with magic square and octree to increase security. Recently, some more image encryption schemes based on different techniques have appeared in the literature, such as those in [27,28,29]. The secret keys in the aforementioned schemes are either dependent on or independent from the plain image. In traditional image encryption schemes, a random bit stream is typically used for generating secret keys. Thus, the secret key is independent of the plain image, such as in [14]. Hence, such schemes lack the ability to resist common attacks such as chosen-plain image and chosen-cipher image attacks. In contrast, in some existing schemes, the generation of secret keys depends on the plain image. such as in [26,30]. However, this is a serious issue, as secret keys must be exchanged in a secure manner prior to the encryption process. Hence, the dependence of the secret key on the plain image limits the use of the encryption scheme.
Image encryption schemes are either lossy or lossless. Lossy schemes reconstruct plain images with some distortion, whereas lossless schemes reconstruct plain images with no distortion. In some applications, the reconstruction of distorted-free plain images might be desirable. Image encryption schemes can be further categorized into deterministic schemes and probabilistic schemes. A deterministic image encryption scheme always produces the same cipher image for a given plain image and key, whereas a probabilistic image encryption scheme produces distinct cipher images when encrypting the same plain image multiple times with the same key. Most existing chaos-based image encryption schemes are classified as deterministic schemes.
In this paper, we propose a probabilistic image encryption scheme based on chained chaotic maps that is an improvement of the schemes proposed in [14,26]. Depending on the application, the proposed scheme can be either lossy or lossless. Figure 1 presents an overview of the proposed scheme. The proposed scheme uses a permutation-masking mechanism. The permutation phase destroys the strong correlation in meaningful plain images through the permutation of the rows and columns of the image using chained chaotic maps and a spiral algorithm. In contrast, the masking phase splits the matrix resulting from the permutation phase into four arrays and masks the entries of each array with pseudorandom numbers generated using the chained chaotic maps. This phase further mixes the entries of the four resulting arrays initiated with four random numbers to make any tiny change in the plain image spread throughout the corresponding cipher image. Finally, a single round of the permutation phase is applied to the masked image to generate a cipher image. The lossy scheme generates cipher images of the same size as the corresponding unpadded plain image. However, the lossless scheme generates cipher images with one added column. The use of random numbers in the proposed construction ensures that distinct cipher images are produced for the same plain image encryption, even if it is encrypted multiple times with the same key. Furthermore, these cipher images are random-looking in comparison with one another. This feature increases the security level of the proposed scheme against common cryptanalytic attacks.
The paper is organized as follows. Section 2 is devoted to related work. Section 3 presents the chaotic engine of the proposed image encryption scheme and demonstrates its characteristics. In Section 4, we give a detailed description of the proposed image encryption scheme and demonstrate its efficiency. Section 5 presents experimental results to showcase the performance of the proposed scheme against common statistical attacks. In Section 6, we analyze the security of the proposed scheme against some common cryptanalytic attacks. Section 7 provides comparison with some existing schemes. Some concluding remarks are presented in Section 8.

2. Related Work

In this section, we present a brief description of Wu et al.’s scheme [14], which is related to the proposed scheme, and point out some of its drawbacks.
Wu et al.’s scheme is based on the chaotic tent map (CTM) and a rectangular transform that is an extension of the Arnold cat map. The tent map is defined by
x i + 1 = μ x i if x i < 0.5 , μ ( 1 x i ) otherwise ,
where the state x i ( 0 , 1 ) and the control parameter μ ( 0 , 2 ] .
The rectangular transform can be used to alter the pixels positions of an image, and it is defined by
x y = a b c d x y + r m r n mod [ m n ,
where (x′, y′) is the new position of the original position (x, y) in the resulting image, rm and rn are random numbers, m and n are the number of rows and columns in the image, respectively, and a, b, c, d are control parameters satisfying the following conditions:
( m , n ) = p , p m = p / m , p n = p / n , ( a , p m ) = 1 , ( d , p n ) = 1 , ( b mod p m ) = 0 or ( c mod p n ) = 0 , ( a d b c , p ) = 1 .
Wu et al.’s scheme consists of a rectangular transform and three chaotic tent maps. Hence, the secret key K of Wu et al.’s scheme consists of the parameters of the rectangular transform a , b , c , d , the control parameters and initial states of three chaotic tent maps μ 1 , μ 2 , μ 3 , and x 1 , 0 , x 2 , 0 , x 3 , 0 , and the number of rounds t. Algorithm 1 presents Wu et al.’s encryption scheme. Throughout the paper, ⊕ denotes bitwise XOR operation, and all calculations are carried out in Z 256 .
Algorithm 1: Wu et al.’s encryption scheme
Data: Color plain image P of size m × n × 3
Data: Secret key K
Result: Cipher image J c
Mathematics 10 01910 i001
Zhu and Sun [26] analyzed the security of Wu et al.’s scheme [14] and discovered the following security issues:
  • The scheme is insecure against chosen-plain image attack.
  • The secret key of the scheme is insensitive to all of its parameters.
  • The scheme is lossy. The first pixel of the plain image cannot be recovered because R ( 0 ) , G ( 0 ) , and B ( 0 ) are not part of the secret key.
  • The scheme requires the parameters a , b , c , and d to satisfy the restrictive conditions expressed in Equation (3).
The reliance of Wu et al.’s scheme [14] on the tent map makes it vulnerable to limitations of this map as studied in [31,32], such as fixed points and failure under finite numerical precision. Furthermore, the time-series values of the tent map have non-uniform distribution unless its control parameter is chosen very close to 2.
Despite the fact that Zhu and Sun [26] proposed an improvement of Wu et al.’s scheme [14], their scheme uses the hash value of the plain image as part of the secret key. This is a serious issue because the secret key can no longer be exchanged before the encryption process. In this paper, we propose a probabilistic image encryption scheme that is an improvement of the schemes proposed in [14,26].

3. The Chaotic Engine

Chaotic systems possess remarkable features such as high sensitive dependence on initial states and control parameters, ergodicity, unpredictability, and mixing that fulfill the confusion and diffusion properties of Shannon [33]. These characteristics make chaotic systems such as the quadratic and skew-tent maps widely used in a number of security applications such as image encryption, hashing, and secret sharing [34,35,36,37,38,39,40].

3.1. The Quadratic Map

The quadratic map is one of the most studied 1-dimensional discrete-time nonlinear chaotic maps [41]. It is defined by
x i + 1 = F μ ( x i ) = μ x i 2 ,
where the state x i [ 2 , 2 ] and the control parameter μ 1 4 , 2 . Figure 2 depicts the bifurcation diagram of Equation (4). It also shows the Lyapunov exponents of Equation (4) versus its control parameters. Thus, given an initial state x 0 ( 2 , 2 ) and control parameter μ ( 1.401155189 , 2 ] , successive iterations of Equation (4) produce an infinite orbit { x i } i = 0 possessing chaotic behavior (interrupted by small regions known as periodic windows where the attractor is periodic). Furthermore, when μ is close to 2, Equation (4) generates values uniformly distributed in the interval [ 2 , 2 ] .

3.2. The Skew-Tent Map

The skew-tent map is a piecewise linear chaotic map (PWLCM) on the interval [ 0 , 1 ] defined by
y i + 1 = G p ( y i ) = y i p if y i p , 1 y i 1 p if p < y i ,
where y 0 and p are the initial state and control parameter for the map, respectively. For p ( 0 , 1 ) , Equation (5) has a positive Lyapunov exponent, and hence it exhibits chaotic behavior [42,43]. Figure 3 depicts the bifurcation diagram of Equation (5) and its Lyapunov exponents. Thus, given any initial state y 0 ( 0 , 1 ) and control parameter p ( 0 , 1 ) , successive iterations of Equation (5) generate an infinite sequence { y i } i = 0 of real numbers uniformly distributed in ( 0 , 1 ) .
In this paper, we propose a probabilistic image encryption scheme based on a number of chained chaotic quadratic and skew-tent maps as its chaotic engine. The proposed chaining method increases the keyspace and hence the security level of the proposed image encryption scheme. Algorithm 2 presents the chaining algorithm. Throughout this paper, we refer to any execution of this chain as Rule C. Sequences generated according to Rule C are used to permute the rows and columns of the matrix representing the input plain image. We further use this rule to generate sequences of integers in [ 0 , 255 ] , obtained by mapping sequences generated by Rule C, to mask the entries of the shuffled image. Therefore, it is essential to measure the randomness of the proposed chaining algorithm. Figure 4a depicts a time series plot of a sequence s = { s i } i = 1 150 generated according to Rule C, whereas Figure 4b depicts a plot of the points ( s i 1 , s i ) where 2 i 125,000. Furthermore, Figure 4c depicts the histogram of s = { s i } i = 1 . It is evident that the entries of s are unpredictable and uniformly distributed in the interval ( 0 , 1 ) .
Algorithm 2: The chaining algorithm (Rule C)
Data: Initial states x 0 , y 0 and control parameters μ , p from secret key K
Data: Number of elements
Result: Pseudorandom sequence { s i } of length
Mathematics 10 01910 i002
Moreover, in this section we evaluate the randomness of sequences generated according to Rule C using the Statistical Test Suite (STS) [44] proposed by the National Institute of Standards and Technology (NIST), which is one of the most used suites for evaluating the randomness of random numbers generators. We generate one hundred sequences, each of length 125,000 with entries in ( 0 , 1 ) , which is equivalent to 10 6 bits. We then map each sequence s of reals in ( 0 , 1 ) to a sequence b of integers in [ 0 , 255 ] , where b i = 256 s i . Table 1 presents the results of the one hundred integer sequences. On the basis of these results, the integer sequences possess similar properties as truly random sequences. Hence, the integer sequences generated according to Rule C seem promising for use in cryptographic applications.

4. The Proposed Scheme

The characteristics of the chained chaotic quadratic and skew-tent maps make them promising building blocks in the implementation of image encryption schemes. In this section, we propose an image encryption scheme that consists of three independent phases: (i) a preprocessing phase, (ii) a permutation phase, and (iii) a masking phase. These phases are constructed such that the proposed scheme is highly sensitive to its input plain image and secret key, whereas the decryption scheme is insensitive to its cipher image. Algorithm 3 presents the phases of the proposed construction.
Algorithm 3: The (lossless) encryption scheme
Data: Plain image P of size M × N × L
Data: Secret key K
Data: Random number B
Result: Cipher image C
1
N 4 1 4 ( 1 + β ) N
2
P Preprocess(P)
3
J s Shuffle ( P , r 1 ) , where r 1 is the number of rounds
4
J c Mask( J s , r 2 ), where r 2 is the number of rounds
5
C 0 Shuffle ( J c , 1 )
6
Return the cipher image C obtained by reshaping C 0 to size M × ( N + 1 ) × L .
It is worth noting here that the secret key used for encryption and decryption needs to be communicated between the parties using the scheme. This can be achieved using a secure channel or by employing any existing key-exchange protocol, such as the well-known Diffie–Hellman method [45].

4.1. The Preprocessing Phase

The purpose of this phase is to increase the security level of the proposed scheme against some attack models such as chosen-plain image attacks by padding the input plain image. Given a plain image P of size M × N × L , the preprocessing phase uses a randomized padding scheme to construct the padded plain image P of size M × N × L , where N = 4 ( 1 + β ) N / 4 for some random number β 0 satisfying the condition that P can be reshaped into an almost square m × n matrix I. We call an m × n matrix almost square, if m 2 n 2 m . As this increased security comes at the cost of extra processing and storage needed for cipher images, the value of β should not be too large, and typically β [ 0.02 , 0.05 ] would be satisfactory.

4.2. The Permutation Phase

The permutation phase uses sequences generated according to Rule C as its chaotic engine. In this phase, the rows and columns of the matrix representing the input plain image are shuffled according to output sequences from Rule C. Furthermore, the resulting matrix is traversed in a spiral order to destroy any correlation between adjacent pixels in the horizontal, vertical, and diagonal directions. Algorithm 4 presents the permutation phase.
Algorithm 4: The permutation phase of the proposed scheme
Data: Padded input image P of size M × N × L
Data: Number of rounds r 1
Data: Initial states x 0 , y 0 and control parameters μ , p from secret key K
Result: Shuffled image J s
Mathematics 10 01910 i003
To illustrate the permutation phase, we present a single round toy example on the 4 × 5 matrix:
I = 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 .
Let T be the matrix resulting from I after sorting the rows and columns of I according to some permutations π 1 and π 2 .
T = 8 9 10 6 7 13 14 15 11 12 18 19 20 16 17 3 4 5 1 2 .
Populate J s by elements from a spiral traversal of M.
J s = 8 13 18 3 9 11 16 1 7 14 6 2 17 12 19 5 20 15 10 4 .

4.3. The Masking Phase

In this section, we use sequences generated using Rule C to mask the entries of the matrix resulting from the permutation phase. More precisely, we split the shuffled matrix of size m × n into four 1-dimensional arrays R , G , B , and Y of equal length, then use four sequences generated using Rule C to mask these arrays. We further apply some mixing between the entries of the four resulting arrays initiated with four random numbers to make any tiny change in the plain image spread throughout the masked matrix. Finally, we shuffle the masked matrix using the permutation phase with r 1 = 1 and reshape the resulting matrix to M × ( N + 1 ) × L matrix representing the cipher image C . The increase in the size of the cipher image with respect to that of the padded plain image by one column results from the introduction of four random numbers in the masking phase. Even without the padding phase, these random numbers make the encryption scheme possess the property that, with the same secret key, it generates distinct cipher images for any given plain image. Furthermore, these cipher images are random-looking in comparison with one another. Algorithm 5 provides a detailed description of the lossless masking phase.
Algorithm 5: The masking phase of the lossless encryption scheme
Data: Shuffled image J s of size M × N × L
Data: Initial states x 0 , y 0 and control parameters μ , p from secret key K
Data: Number of rounds r 2
Result: Masked image J c
Mathematics 10 01910 i004
The decryption scheme is a straightforward reverse of the encryption scheme. That is, the decryption process is as follows: (i) reverse the permutation of the given cipher image once, (ii) unmask the resulting image, and (iii) reverse the permutation of the unmasked image, unpad and reshape it to the size of the plain image. Due to the simplicity of the permutation phase, we omit the steps of the reverse permutation phase and give a detailed description of the lossless unmasking phase in Algorithm 6.
Algorithm 6: The unmasking phase of the lossless decryption scheme
Data: Masked image J c of size M × ( N + 1 ) × L
Data: Initial states x 0 , y 0 and control parameters μ , p from secret key K
Data: Number of rounds r 2
Result: Unmasked image J d
Mathematics 10 01910 i005
The increase in the size of the cipher image with respect to that of the padded plain image by one column leads to lossless reconstruction of the plain image. Nonetheless, we can generate a cipher image of the same size as its corresponding padded plain image. However, the resulting decrypted image differs from the plain image in at most four positions, which can be negligible depending on the application. Note that, as the missing pixels can be easily located in the reconstructed image, they can be assigned to their neighboring pixels. Algorithms 7 and 8 present the masking and unmasking phases of the lossy encryption scheme, respectively.
Algorithm 7: The masking phase of the lossy encryption scheme
Data: Shuffled image J s of size M × N × L
Data: Initial states x 0 , y 0 and control parameters μ , p from secret key K
Data: Number of rounds r 2
Result: Masked image J c
Mathematics 10 01910 i006
Algorithm 8: The unmasking phase of the lossy decryption scheme
Data: Masked image J c of size M × N × L
Data: Initial states x 0 , y 0 and control parameters μ , p from secret key K
Data: Number of rounds r 2
Result: Unmasked image J d
Mathematics 10 01910 i007

4.4. Efficiency of the Proposed Scheme

To showcase the efficiency of the proposed image encryption scheme, we subject a number of test images, including a blank image, to the permutation phase and masking phase of the proposed encryption scheme with β = 0 (no padding). Figure 5 depicts the plain images and their corresponding shuffled images and cipher images. The cipher image corresponding to the blank image of size 2048 × 2048 appears random, hence we omit it. Throughout this paper the number of rounds in Algorithm 3 are r 1 = 3 and r 2 = 1 .

4.5. Running Speed

This section reports the running speed of the proposed image encryption scheme. Table 2 reports the running times for generating cipher images corresponding to plain images of different sizes. These results are obtained using MATLAB R2021b on a desktop machine with an Intel® Core™ i5-8500 processor and 8 GB of memory, running Windows 10. Furthermore, Figure 6 depicts the running times for encrypting plain images of different sizes using the proposed scheme.
The processing time of the proposed scheme can be improved if implemented using a lower level programming language such as assembly and machine code.

5. Statistical Analysis

This section evaluates the efficiency of the proposed image encryption scheme through the following statistical tests: histogram analysis, correlation of adjacent pixels analysis, and entropy measure analysis. We further subject resulting cipher images to the Statistical Test Suite (STS) [44] proposed by the National Institute of Standards and Technology (NIST), which is one of the most used suites for evaluating the randomness of random numbers generators. Moreover, the security of the proposed image encryption scheme is demonstrated through the following security tests: keyspace analysis, key sensitivity analysis, differential analysis, chosen-plain image analysis, data loss analysis, and additive noise analysis. To make a fair judgment on the performance of the proposed scheme against statistical and security tests, cipher images generated in these sections correspond to unpadded plain images (i.e., with β = 0 ).

5.1. Histogram Analysis

The aim of this test is to demonstrate that the pixel values of cipher images generated by the proposed scheme are uniformly distributed in the interval [ 0 , 255 ] . Hence, they do not reveal any useful information about their corresponding plain images. Figure 7 depicts the histograms of the two grayscale plain images Lena and Elaine and their corresponding cipher images. It is evident that the histogram of each cipher image is almost flat (i.e., similar to that of a truly random image). The histograms of the remaining cipher images, including the cipher image corresponding to the blank image, show similar behavior. Hence, we omit them.

5.2. Correlation Analysis

Meaningful images usually possess high correlation between adjacent pixels in all three directions (horizontal, vertical, and diagonal). Hence, one can gain some information about their contents. The purpose of this test is to show that the proposed image encryption scheme destroys any correlation between adjacent pixels in all three directions. We consider the plain test images and their corresponding shuffled and cipher images. We then randomly choose = 10,000 pairs of adjacent pixels x and y in the horizontal, vertical, and diagonal directions from each image, respectively. The correlation coefficient between { x i } i = 1 and { y i } i = 1 is defined as
r x y = E [ ( x μ x ) ( y μ y ) ] σ x σ y ,
where μ x and μ y are the mean values of x and y, respectively; σ x and σ y are their standard deviations, and E [ · ] is the expected value.
It is evident from Table 3 that cipher images (as well as shuffled images) generated by the proposed scheme are almost free of any correlation between adjacent pixels in all three directions (horizontal, vertical, and diagonal).
The correlation of adjacent pixels in each of the three directions (horizontal, vertical, and diagonal) in the plain images and their corresponding shuffled and cipher images can be visualized by plotting randomly chosen pairs of adjacent pixels ( x , y ) in the horizontal, vertical, and diagonal directions in each image. Figure 8 shows plots of = 10,000 randomly chosen adjacent pixels ( x , y ) in the horizontal, vertical, and diagonal directions of the grayscale plain image Lena, its shuffled image, and the cipher image. It is evident that the plain image is highly correlated (i.e, most points are clustered along the line y = x ), whereas the shuffled and cipher images are almost free of any correlation (i.e., the points are uniformly distributed in [ 0 , 255 ] × [ 0 , 255 ] ). The plots of the remaining test images show similar behavior. Hence they are omitted.

5.3. Entropy Analysis

Entropy, which was introduced by Shannon [46], is the most significant measure of unpredictability. The entropy H ( s ) for a source s emitting k = 2 8 different symbols s 1 , s 2 , , s k is given by
H ( s ) = i = 1 k P ( s i ) log 2 P ( s i ) ,
where P ( s i ) represents the probability of occurrence of s i in s. For a truly random image, the ideal value is H ( s ) = 8 . Thus, if H ( s ) is not close to the ideal value 8, a certain degree of predictability exists. The purpose of this test is to show that cipher images generated by the proposed scheme have entropy measures very close to 8. Hence, they do not leak any information about the contents of their corresponding plain images.
Table 4 presents the entropy measures of the test images and their corresponding cipher images as well as those for a random image of size 512 × 512 . It is evident that the entropy measures are very close to the ideal value. Furthermore, Table 4 presents the average entropy measure of B × B blocks of the plain images and their corresponding cipher images, where B = 32 , 64 , and 128. Despite the low entropy measures values, which are due to the small block size of the sources, the obtained measures of cipher images are similar to those of truly random images. Figure 9 depicts histograms of the entropy measures of 64 × 64 blocks of a cipher image generated using the proposed scheme from a 4096 × 4096 black plain image. Based on the obtained results, we conclude that the proposed scheme is robust against entropy analysis attacks.

5.4. Randomness Analysis

In this section, we use the statistical test suite released by NIST [44] to demonstrate that cipher images generated by the proposed scheme possess very good randomness properties and cannot be distinguished from truly random images. Table 5 presents the test results for two 2048 × 2048 × 3 cipher images corresponding to a meaningful image and a blank image, where each image is processed as one hundred sequences of length exceeding 10 6 bits. It is evident that the pass rate for each test is greater than the minimum pass rate of 96%.

6. Security Analysis

This section evaluates the security of the proposed image encryption scheme through the following security tests: keyspace analysis, key sensitivity analysis, differential analysis, chosen-plain image analysis, data loss analysis, and additive noise analysis.

6.1. Key Space

The proposed image encryption scheme consists of three rounds of the permutation phase and one round of the masking phase followed by one round of the permutation phase. Each round of the permutation phase and masking phase requires two double precision numbers for the initial conditions of the two chaotic maps and two more for their control parameters. Hence, if different initial conditions and control parameters are used for each round, we require 20 double precision numbers. When 64-bit doubles are used, under the assumption that the computational precision for the 64-bit doubles is approximately 10 14 , the keyspace of the proposed scheme has size approximately ( 10 14 ) 20 = 10 280 > 2 1289 . Thus, the keyspace is large enough to render brute-force attacks infeasible.

6.2. Differential Analysis

An image encryption scheme is considered robust against differential attacks if it is sensitive to its input image. That is, two cipher images corresponding to two plain images with slight difference appear to be random in comparison. This property is sought after in the design of image encryption schemes as a crucial security requirement. In this section, we evaluate the strength of the proposed image encryption scheme against differential attacks using two common similarity measures in image encryption, namely, the number of pixels change rate (NPCR) and unified average changing intensity (UACI) [47]. Given two M × N × L images C 1 and C 2 , their NPCR and UACI measures are given by
NPCR = 1 M N L i M j N k L D ( i , j , k ) × 100 % ,
where
D ( i , j , k ) = 1 if C 1 ( i , j , k ) C 2 ( i , j , k ) , 0 otherwise ,
and
UACI = 1 M N L i M j N k L | C 1 ( i , j , k ) C 2 ( i , j , k ) | 255 × 100 % .
The ideal NPCR and UACI measures [47] are
NPCR = 1 1 256 × 100 % 99.6094 % ,
and
UACI = 1 256 2 i = 1 255 i ( i + 1 ) 255 × 100 % 33.4635 % .
Furthermore, Wu et al. [47] provide acceptance intervals for the null hypothesis with significance level α = 0.001 for both measures. These intervals are presented in Table 6.
We evaluate the strength of the proposed image encryption scheme against differential attacks by measuring the impact of a single least significant bit in the input plain image on the generated cipher image. More specifically, using the same secret key, let C 1 and C 2 denote cipher images corresponding to two plain images P 1 and P 2 differing in a single least significant bit. Our target is to show that the NPCR and UACI measures are within the acceptance intervals presented in Table 6. For each test image, we repeat this test 100 times, where in each time we flip the least significant bit of a randomly chosen pixel of the original image P 1 to get a modified image P 2 . Among the randomly chosen pixels are the first and the last pixels. Figure 10 depicts the resulting NPCR and UACI measures for the three test images color Lena, Lena, and Elaine as well as a Blank image of size 512 × 512 . Furthermore, Table 7 reports the mean of the 100 NPCR measures and that of the 100 UACI measures for each test image. On the basis of the obtained measures, we conclude that the generated cipher images are random-like in comparison. Hence, the proposed image encryption scheme has a strong ability against differential attacks.

6.3. Key Sensitivity Analysis

This section demonstrates the high sensitivity of the proposed image encryption scheme on its secret key. This sensitivity is inherited from that of the chaotic quadratic map and skew-tent map.
Suppose C 1 and C 2 are two cipher images resulting from encrypting the plain image Lena using secret keys K 1 and K 2 that differ slightly. Figure 11 depicts the bitwise XOR of C 1 and C 2 with K 1 and K 2 differing by 10 14 in one initial condition of its chaotic engine and those encrypted with K 1 and K 2 differing by 10 14 in one control parameter of its chaotic engine. Furthermore, Table 8 presents the NPCR measures and UACI measures between the encryption of Lena by K 1 (i.e., C 1 ) and each of those encrypted using K 2 and K 2 , which we refer to by C 2 and C 2 , respectively. These results demonstrate the high sensitivity of the proposed image encryption scheme to its secret key.
Furthermore, we demonstrate that even with the exact secret key, cipher images generated by the proposed scheme are random-looking in comparison with one another. Figure 12 reports the NPCR and UACI measures for all possible pairs of 50 cipher images corresponding to the plain image Lena generated by the proposed scheme. Based on the reported results, we conclude that the cipher images look random in comparison with each other.

6.4. Robustness to Common Attacks

A chosen-plain image attack is one of the common attacks on image encryption schemes. In this attack, the cryptanalyst is assumed to have access to the encryption scheme and can obtain the corresponding cipher image for any plain image. His goal is to derive information about the secret key or derive information on a targeted plain image from its corresponding cipher image without knowing the secret key. In this scenario, the cryptanalyst may choose a blank (all black or all white) image and attempt to recover the generated pseudorandom sequences used in the encryption process. In existing image encryption schemes, there is a trade-off between robustness to chosen-plain image attack and common image processing operations. Because the proposed scheme generates different random-looking cipher images for the same plain image and secret key, chosen-plain image attacks become ineffective. Even for an all zero image, the amount of padding with random numbers makes the proposed scheme robust to the attack proposed in [26]. Hence, the proposed scheme is robust to chosen-plain image and known-plain image attacks.

6.5. Robustness against Common Image Processing Operations

In this section, we study the robustness of the proposed image encryption scheme against common image processing operations such as cropping and noise.

6.5.1. Cropping

To investigate the robustness of the proposed scheme against cropping attacks, we consider a cipher image corresponding to the plain image Lena of size 512 × 512 . We crop part of the cipher image and attempt to reconstruct the plain image. Figure 13 presents reconstructed plain images (after median filtering) resulting from cipher images cropped by 10% and 25%, as well as at scattered positions. The PSNR values between the plain image are 26.3605 , 17.0204 , and 29.2497 , respectively.

6.5.2. Noise Addition

To evaluate the robustness of the proposed scheme against common noise attacks, we subject a cipher image corresponding to the plain image Lena to various levels of image noise such as salt and pepper noise, speckle noise, Gaussian noise, and Poisson noise. Figure 14 presents reconstructed image resulting from subjecting cipher images of Lena to different types of noise. Furthermore, Table 9 reports the PSNR values between the original image Lena and the reconstructed images.

6.5.3. JEPG Compression

In this section, we compress a cipher image corresponding to the plain image Lena and attempt to reconstruct it with the decryption scheme. Figure 15 presents reconstructed images corresponding to cipher images compressed with different quality factors. Furthermore, Table 10 presents the PSNR values between the original image Lena and the reconstructed ones. It is evident that the reconstructed images are recognizable.
It can also be shown that the scheme is robust against histogram equalization. The PSNR value between the original image Lena and its corresponding attacked cipher image is 33.3843. Hence, one cannot distinguish between the original image and the reconstructed one by the naked eye.
On the basis of the obtained results, the proposed image encryption scheme is robust against common image processing operations.

7. Comparison with Existing Work

In this section, we compare the performance of the proposed scheme with state of the art image encryption schemes [4,6,7,8,9,10,11,12,13,15,16]. Table 11 reports correlation coefficients, entropy, NPCR, and UACI measures of cipher images generated by the proposed image encryption scheme and existing schemes using the 256 × 256 grayscale Lena as the plain image.
The running speed of any encryption scheme depends on many factors, including the CPU, memory size, operating system, programming language, and compiler. Therefore, it is unfair to make a comparison between different image encryption schemes under different environments. Nonetheless, to get insight about the time complexity of the proposed scheme with respect to existing schemes, we compare the performance of the proposed scheme with existing ones using the encryption throughput (ET) and number of cycles per bytes (NCB) defined in [48] as:
ET = Image Size ( Byte ) Encryption Time ( sec ond ) ,
Number of Cycles per Byte = CPU Speed ( Hertz ) ET ( Byte ) .
Table 12 reports the running speed of the schemes under comparison. On the basis of the reported results in Table 11 and Table 12, it is evident that the proposed scheme has superiority over existing schemes and is competitive with others. In particular, it is evident in Table 12 that, in addition to security improvements, the proposed scheme has much better running speed among its peers. Although the proposed scheme seems slow for encrypting 4K video streams (for example), it is understood that the level of security provided here is much higher than what is required of a video streaming service.

8. Conclusions

In this paper, we propose a probabilistic lossy or lossless image encryption scheme based on a chaining mode of chaotic maps in a permutation-masking mechanism. The scheme improves existing image encryption schemes by using random numbers in its masking phase so that any slight change in the plain image spreads throughout the corresponding cipher image. Furthermore, with the same secret key, the scheme generates distinct cipher images for any given plain image. Moreover, these cipher images are random-looking in comparison with one another. Simulation results confirm that the proposed scheme is robust to common statistical and security attacks. In comparison with existing work, the scheme is shown to be competitive with state of the art image encryption schemes.

Author Contributions

Conceptualization, A.K., M.G. and M.B.K.; investigation, A.K. and M.G.; methodology, A.K., M.G. and M.B.K.; resources, A.K. and M.G.; software, A.K. and M.G.; validation, A.K., M.G. and M.B.K.; writing—original draft, A.K.; writing—review and editing, A.K., M.G. and M.B.K. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Acknowledgments

The authors are thankful to the anonymous referees for their helpful comments.

Conflicts of Interest

The authors declare that they have no conflict of interest.

References

  1. Fridrich, J. Symmetric ciphers based on two-dimensional chaotic maps. Int. J. Bifurc. Chaos 1998, 8, 1259–1284. [Google Scholar] [CrossRef]
  2. Chen, G.; Mao, Y.; Chui, C.K. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Solitons Fractals 2004, 21, 749–761. [Google Scholar] [CrossRef]
  3. Behnia, S.; Akhshani, A.; Mahmodi, H.; Akhavan, A. Chaotic cryptographic scheme based on composition maps. Int. J. Bifurc. Chaos 2008, 18, 251–261. [Google Scholar] [CrossRef]
  4. Ye, R. A novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism. Opt. Commun. 2011, 284, 5290–5298. [Google Scholar] [CrossRef]
  5. Kanso, A.; Ghebleh, M. A novel image encryption algorithm based on a 3D chaotic map. Commun. Nonlinear Sci. Numer. Simul. 2012, 17, 2943–2959. [Google Scholar] [CrossRef]
  6. Liu, H.; Wang, X.; Kadir, A. Image encryption using DNA complementary rule and chaotic maps. Appl. Soft Comput. 2012, 12, 1457–1466. [Google Scholar] [CrossRef]
  7. Song, C.Y.; Qiao, Y.L.; Zhang, X.Z. An image encryption scheme based on new spatiotemporal chaos. Opt.-Int. J. Light Electron Opt. 2013, 124, 3329–3334. [Google Scholar] [CrossRef]
  8. Wang, X.; Liu, L.; Zhang, Y. A novel chaotic block image encryption algorithm based on dynamic random growth technique. Opt. Lasers Eng. 2015, 66, 10–18. [Google Scholar] [CrossRef]
  9. Rehaman, A.; Liao, X.; Kulsoom, A.; Abbas, S.A. Selective encryption for gray images based on chaos and DNA complementary rules. Multimed. Tools Appl. 2015, 74, 4655–4677. [Google Scholar] [CrossRef]
  10. Souyah, A.; Faraoun, K.M. An image encryption scheme combining chaos-memory cellular automata and weighted histogram. Nonlinear Dyn. 2016, 86, 639–653. [Google Scholar] [CrossRef]
  11. Xu, L.; Li, Z.; Li, J.; Hua, W. A novel bit-level image encryption algorithm based on chaotic maps. Opt. Lasers Eng. 2016, 78, 17–25. [Google Scholar] [CrossRef]
  12. Rehman, A.; Liao, X.; Kulsoom, A.; Ullah, S. A modified (Dual) fusion technique for image encryption using SHA-256 hash and multiple chaotic maps. Multimed. Tools Appl. 2016, 75, 11241–11266. [Google Scholar] [CrossRef]
  13. Belazi, A.; Abd El-Latif, A.A.; Belghith, S. A novel image encryption scheme based on substitution-permutation network and chaos. Signal Process. 2016, 128, 155–170. [Google Scholar] [CrossRef]
  14. Wu, X.; Zhu, B.; Hu, Y.; Ran, Y. A novel color image encryption scheme using rectangular transform-enhanced chaotic tent maps. IEEE Access 2017, 5, 6429–6436. [Google Scholar]
  15. Wang, X.; Zhu, X.; Wu, X.; Zhang, Y. Image encryption algorithm based on multiple mixed hash functions and cyclic shift. Opt. Lasers Eng. 2018, 107, 370–379. [Google Scholar] [CrossRef]
  16. Nardo, L.G.; Nepomuceno, E.G.; Arias-Garcia, J.; Butusov, D.N. Image encryption using finite-precision error. Chaos Solitons Fractals 2019, 123, 69–78. [Google Scholar] [CrossRef]
  17. Wang, J.; Liu, L. A Novel Chaos-Based Image Encryption Using Magic Square Scrambling and Octree Diffusing. Mathematics 2022, 10, 457. [Google Scholar] [CrossRef]
  18. Rivest, R.L.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
  19. Menezes, A.J.; Van Oorschot, P.C.; Vanstone, S.A. Handbook of Applied Cryptography; CRC Press: Boca Raton, FL, USA, 2018. [Google Scholar]
  20. Daemen, J.; Rijmen, V. Reijndael: The Advanced Encryption Standard. Dr. Dobb’s J. Softw. Tools Prof. Program. 2001, 26, 137–139. [Google Scholar]
  21. Solak, E.; Cokal, C.; Yildiz, O.T.; Biyikoğlu, T. Cryptanalysis of Fridrich’s chaotic image encryption. Int. J. Bifurc. Chaos 2010, 20, 1405–1413. [Google Scholar] [CrossRef] [Green Version]
  22. Wang, K.; Zou, L.; Song, A.; He, Z. On the security of 3D Cat map based symmetric image encryption scheme. Phys. Lett. A 2005, 343, 432–439. [Google Scholar] [CrossRef]
  23. Li, C.; Arroyo, D.; Lo, K.T. Breaking a chaotic cryptographic scheme based on composition maps. Int. J. Bifurc. Chaos 2010, 20, 2561–2568. [Google Scholar] [CrossRef] [Green Version]
  24. Li, Y.; Wang, C.; Chen, H. A hyper-chaos-based image encryption algorithm using pixel-level permutation and bit-level permutation. Opt. Lasers Eng. 2017, 90, 238–246. [Google Scholar] [CrossRef]
  25. Kulsoom, A.; Xiao, D.; Abbas, S.A.; Rehman, A.U. An efficient and noise resistive selective image encryption scheme for gray images based on chaotic maps and DNA complementary rules. Multimed. Tools Appl. 2016, 75, 1–23. [Google Scholar] [CrossRef]
  26. Zhu, C.; Sun, K. Cryptanalyzing and improving a novel color image encryption algorithm using RT-enhanced chaotic tent maps. IEEE Access 2018, 6, 18759–18770. [Google Scholar] [CrossRef]
  27. Zhou, Y.; Li, C.; Li, W.; Li, H.; Feng, W.; Qian, K. Image encryption algorithm with circle index table scrambling and partition diffusion. Nonlinear Dyn. 2021, 103, 2043–2061. [Google Scholar] [CrossRef]
  28. Hua, Z.; Zhu, Z.; Chen, Y.; Li, Y. Color image encryption using orthogonal Latin squares and a new 2D chaotic system. Nonlinear Dyn. 2021, 104, 4505–4522. [Google Scholar] [CrossRef]
  29. Gao, X.; Mou, J.; Xiong, L.; Sha, Y.; Yan, H.; Cao, Y. A fast and efficient multiple images encryption based on single-channel encryption and chaotic system. Nonlinear Dyn. 2022, 108, 613–636. [Google Scholar] [CrossRef]
  30. Wang, X.; Guan, N.; Zhao, H.; Wang, S.; Zhang, Y. A new image encryption scheme based on coupling map lattices with mixed multi-chaos. Sci. Rep. 2020, 10, 9784. [Google Scholar] [CrossRef]
  31. Crampin, M.; Heal, B. On the chaotic behaviour of the tent map. Teach. Math. Appl. Int. J. IMA 1994, 13, 83–89. [Google Scholar] [CrossRef]
  32. Michaels, A.J. Quantitative comparisons of digital chaotic circuits for use in communications. In Proceedings of the Joint INDS’11 & ISTET’11, Klagenfurt, Austria, 25–27 July 2011; pp. 1–8. [Google Scholar]
  33. Shannon, C.E. Communication theory of secrecy systems. Bell Syst. Tech. J. 1949, 28, 656–715. [Google Scholar] [CrossRef]
  34. Hasler, M.; Maistrenko, Y.L. An introduction to the synchronization of chaotic systems: Coupled skew tent maps. IEEE Trans. Circuits Syst. Fundam. Theory Appl. 1997, 44, 856–866. [Google Scholar] [CrossRef]
  35. Li, Y.; Xiao, D.; Deng, S.; Han, Q.; Zhou, G. Parallel Hash function construction based on chaotic maps with changeable parameters. Neural Comput. Appl. 2011, 20, 1305–1312. [Google Scholar] [CrossRef]
  36. Ghebleh, M.; Kanso, A.; Noura, H. An image encryption scheme based on irregularly decimated chaotic maps. Signal Process. Image Commun. 2014, 29, 618–627. [Google Scholar] [CrossRef]
  37. Kanso, A.; Ghebleh, M.; Noura, H. A variant of Baptista’s encryption scheme. Secur. Commun. Netw. 2015, 8, 3701–3712. [Google Scholar] [CrossRef]
  38. Ghebleh, M.; Kanso, A. A novel secret image sharing scheme using large primes. Multimed. Tools Appl. 2018, 77, 11903–11923. [Google Scholar] [CrossRef]
  39. Ghebleh, M.; Kanso, A. A novel efficient image encryption scheme based on chained skew tent maps. Neural Comput. Appl. 2019, 31, 2415–2430. [Google Scholar] [CrossRef]
  40. Kanso, A.; Ghebleh, M.; Alazemi, A. Efficient Image Encryption Scheme Based on 4-Dimensional Chaotic Maps. Informatica 2020, 31, 793–820. [Google Scholar] [CrossRef]
  41. Gilmore, R.; Lefranc, M. The Topology of Chaos; Wiley & Sons: Hoboken, NJ, USA, 2008. [Google Scholar]
  42. Alvarez, G.; Li, S. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef] [Green Version]
  43. Li, S.; Chen, G.; Mou, X. On the dynamical degradation of digital piecewise linear chaotic maps. Int. J. Bifurc. Chaos 2005, 15, 3119–3151. [Google Scholar] [CrossRef] [Green Version]
  44. Rukhin, A.; Soto, J.; Nechvatal, J.; Smid, M.; Barker, E.; Leigh, S.; Levenson, M.; Vangel, M.; Banks, D.; Heckert, A.; et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800-22 Revision 1a 2010. Available online: https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-22r1a.pdf (accessed on 19 January 2022).
  45. Diffie, W.; Hellman, M. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef] [Green Version]
  46. Shannon, C. A Mathematical Theory of Communication. Bell Syst. Tech. J. 1948, 27, 379–423, 623–656. [Google Scholar] [CrossRef] [Green Version]
  47. Wu, Y.; Noonan, J.P.; Agaian, S. NPCR and UACI randomness tests for image encryption. Cyber J. Multidiscip. J. Sci. Technol. J. Sel. Areas Telecommun. (JSAT) 2011, 1, 31–38. [Google Scholar]
  48. Farajallah, M.; El Assad, S.; Deforges, O. Fast and secure chaos-based cryptosystem for images. Int. J. Bifurc. Chaos 2016, 26, 1650021. [Google Scholar] [CrossRef] [Green Version]
Figure 1. Overview of the proposed image encryption scheme.
Figure 1. Overview of the proposed image encryption scheme.
Mathematics 10 01910 g001
Figure 2. The bifurcation diagram of the quadratic map (left), and its Lyapunov exponents (right).
Figure 2. The bifurcation diagram of the quadratic map (left), and its Lyapunov exponents (right).
Mathematics 10 01910 g002
Figure 3. The bifurcation diagram of the skew-tent map (left), and its Lyapunov exponents (right).
Figure 3. The bifurcation diagram of the skew-tent map (left), and its Lyapunov exponents (right).
Mathematics 10 01910 g003
Figure 4. (a) Times series plot of { s i } i = 1 150 , (b) plot of the points ( s i 1 , s i ) where 2 i 125,000, (c) histogram of { s i } i = 1 , for = 10 6 .
Figure 4. (a) Times series plot of { s i } i = 1 150 , (b) plot of the points ( s i 1 , s i ) where 2 i 125,000, (c) histogram of { s i } i = 1 , for = 10 6 .
Mathematics 10 01910 g004
Figure 5. Test images of different sizes and their corresponding shuffled and cipher images.
Figure 5. Test images of different sizes and their corresponding shuffled and cipher images.
Mathematics 10 01910 g005
Figure 6. The running times for encrypting images of different sizes.
Figure 6. The running times for encrypting images of different sizes.
Mathematics 10 01910 g006
Figure 7. Histograms of two plain images and their corresponding cipher images.
Figure 7. Histograms of two plain images and their corresponding cipher images.
Mathematics 10 01910 g007aMathematics 10 01910 g007b
Figure 8. Point plots of = 10,000 adjacent pairs of pixels chosen randomly in the horizontal (left), vertical (middle), and diagonal (right) directions in the grayscale plain image Lena (top), shuffled image (middle), and cipher image (bottom).
Figure 8. Point plots of = 10,000 adjacent pairs of pixels chosen randomly in the horizontal (left), vertical (middle), and diagonal (right) directions in the grayscale plain image Lena (top), shuffled image (middle), and cipher image (bottom).
Mathematics 10 01910 g008
Figure 9. Entropy histogram of 64 × 64 blocks of a cipher image generated using the proposed scheme from a 4096 × 4096 black plain image.
Figure 9. Entropy histogram of 64 × 64 blocks of a cipher image generated using the proposed scheme from a 4096 × 4096 black plain image.
Mathematics 10 01910 g009
Figure 10. Plots of the NPCR and UACI measures between cipher images corresponding to plain images differing in one least significant bit.
Figure 10. Plots of the NPCR and UACI measures between cipher images corresponding to plain images differing in one least significant bit.
Mathematics 10 01910 g010
Figure 11. Bitwise XOR between two cipher images C 1 and C 2 resulting from encrypting the Lena image using the proposed scheme with keys K 1 and K 2 (left) and K 1 and K 2 (right).
Figure 11. Bitwise XOR between two cipher images C 1 and C 2 resulting from encrypting the Lena image using the proposed scheme with keys K 1 and K 2 (left) and K 1 and K 2 (right).
Mathematics 10 01910 g011
Figure 12. The NPCR and UACI measures of pairs of cipher images corresponding to the Lena image generated by the proposed scheme using the same secret key.
Figure 12. The NPCR and UACI measures of pairs of cipher images corresponding to the Lena image generated by the proposed scheme using the same secret key.
Mathematics 10 01910 g012
Figure 13. Reconstructed Lena after cropping its corresponding cipher image. (Top): 10 % crop, (middle): 25 % crop, (bottom): cropped at several positions.
Figure 13. Reconstructed Lena after cropping its corresponding cipher image. (Top): 10 % crop, (middle): 25 % crop, (bottom): cropped at several positions.
Mathematics 10 01910 g013
Figure 14. Reconstructed Lena after subjecting its corresponding cipher image to (a) 10% salt and pepper noise, (b) 2% speckle noise, (c) Gaussian noise with mean 0 and variance 0.02 , and (d) Poisson noise.
Figure 14. Reconstructed Lena after subjecting its corresponding cipher image to (a) 10% salt and pepper noise, (b) 2% speckle noise, (c) Gaussian noise with mean 0 and variance 0.02 , and (d) Poisson noise.
Mathematics 10 01910 g014
Figure 15. Reconstructed Lena from a JPEG compressed cipher image: (a) quality factor 80, (b) quality factor 60, and (c) quality factor 40.
Figure 15. Reconstructed Lena from a JPEG compressed cipher image: (a) quality factor 80, (b) quality factor 60, and (c) quality factor 40.
Mathematics 10 01910 g015
Table 1. STS results for 100 sequences of integers in [ 0 , 255 ] , each of length 10 6 bits, generated using the chaining rule in Algorithm 2. According to the STS documentation, a minimum pass rate for each statistical test is 96%.
Table 1. STS results for 100 sequences of integers in [ 0 , 255 ] , each of length 10 6 bits, generated using the chaining rule in Algorithm 2. According to the STS documentation, a minimum pass rate for each statistical test is 96%.
Statistical Testp-ValueResult
Frequency 0.145326 99 / 100
Block-Frequency 0.419021 99 / 100
Cumulative-Sums (Forward) 0.334538 97 / 100
Cumulative-Sums (Reverse) 0.071177 99 / 100
Runs 0.191687 99 / 100
Longest-Runs 0.019188 97 / 100
Rank 0.924076 99 / 100
FFT 0.262249 96 / 100
Non-Overlapping-Templates 0.096578 100 / 100
Overlapping-Templates 0.401199 99 / 100
Universal 0.779188 97 / 100
Approximate Entropy 0.657933 99 / 100
Random-Excursions 0.875539 61 / 61
Random-Excursions Variant 0.222869 61 / 61
Serial 1 0.006661 99 / 100
Serial 2 0.419021 100 / 100
Linear-Complexity 0.009535 99 / 100
Table 2. The running times for generating cipher images using the proposed scheme.
Table 2. The running times for generating cipher images using the proposed scheme.
ImageSizeTime (s)Speed (MB/s)
Color Lena 256 × 256 × 3 0.046529 4.029745
Lena 512 × 512 0.061275 4.079967
Baboon 512 × 512 0.061248 4.081766
Elaine 1024 × 1024 0.260996 3.831476
Blank 2048 × 2048 1.020435 3.919897
Table 3. Correlation coefficients of adjacent pixels in different test images and their corresponding shuffled and cipher images.
Table 3. Correlation coefficients of adjacent pixels in different test images and their corresponding shuffled and cipher images.
ImageHorizontal
Correlation
Vertical
Correlation
Diagonal
Correlation
Color Lena  0.963670   0.981523   0.950756
Shuffled color Lena  0.000971   0.003241   0.000414
Cipher color Lena  0.004016   0.015635   0.001642
Lena  0.972826   0.986398   0.962357
Shuffled Lena  0.025647   0.002239   0.017527
Cipher Lena  0.016520   0.002560   0.001421
Baboon  0.860484   0.748422   0.722782
Shuffled Baboon  0.014509   0.004263   0.001776
Cipher Baboon  0.008442   0.002933   0.000781
Elaine  0.994613   0.993920   0.989842
Shuffled Elaine  0.006845   0.001608   0.008154
Cipher Elaine  0.019657   0.000530   0.010965
Blank  1.000000   1.000000   1.000000
Shuffled Blank  1.000000   1.000000   1.000000
Cipher Blank  0.004839   0.000082   0.008380
Table 4. Average block entropy of various plain images and their corresponding cipher images.
Table 4. Average block entropy of various plain images and their corresponding cipher images.
ImagePlain Image BlocksCipher Image Blocks
32 × 32 64 × 64 128 × 128 Whole Image 32 × 32 64 × 64 128 × 128 Whole Image
Color Lena  7.7054927.5965137.6720547.7300987.9518417.9864457.9965137.999112
Lena  7.4455077.2493557.3290937.3001837.9994017.8613937.9623247.990425
Baboon  7.3865447.5306037.4599017.3700837.8490067.9640117.9905417.999232
Elaine  7.2125727.3637777.4299467.5029427.8627447.9654947.9907237.999788
Blank  0.0000000.0000000.0000000.0000007.8685347.9657417.9912617.999953
Random  7.8476647.9629637.9909157.9993287.8568577.9627677.9899387.999321
Table 5. The results of the STS [44] for two 2048 × 2048 × 3 cipher images corresponding to a meaningful image and a blank image generated by the proposed scheme.
Table 5. The results of the STS [44] for two 2048 × 2048 × 3 cipher images corresponding to a meaningful image and a blank image generated by the proposed scheme.
Statistical TestCipher Meaningful ImageCipher Blank
 p-ValueResultp-ValueResult
Frequency  0.437274 97 / 100 0.554420 99 / 100
Block-Frequency  0.122325 99 / 100 0.779188 100 / 100
Cumulative-Sums (Forward)  0.867692 97 / 100 0.026948 98 / 100
Cumulative-Sums (Reverse)  0.699313 99 / 100 0.129620 99 / 100
Runs  0.275709 100 / 100 0.759756 99 / 100
Longest-Runs  0.191687 99 / 100 0.514124 100 / 100
Rank  0.383827 98 / 100 0.699313 99 / 100
FFT  0.075719 100 / 100 0.883171 98 / 100
Non-Overlapping-Templates  0.213309 100 / 100 0.162606 100 / 100
Overlapping-Templates  0.366918 97 / 100 0.383827 99 / 100
Universal  0.401199 98 / 100 0.883171 99 / 100
Approximate Entropy  0.554420 99 / 100 0.678686 99 / 100
Random-Excursions  0.224821 59 / 59 0.162606 68 / 68
Random-Excursions Variant  0.129620 59 / 59 0.378138 68 / 68
Serial 1  0.401199 98 / 100 0.202268 99 / 100
Serial 2  0.262249 99 / 100 0.419021 100 / 100
Linear-Complexity  0.964295 98 / 100 0.171867 100 / 100
Table 6. Acceptance intervals for the null hypothesis with significance level α = 0.001 [47].
Table 6. Acceptance intervals for the null hypothesis with significance level α = 0.001 [47].
MeasureImage Size0.001–Level
NPCR 256 × 256 [ 99.5341 , 100 ]
512 × 512 [ 99.5717 , 100 ]
1024 × 1024 [ 99.5906 , 100 ]
UACI 256 × 256 [ 33.1594 , 33.7677 ]
512 × 512 [ 33.3115 , 33.6156 ]
1024 × 1024 [ 33.3875 , 33.5396 ]
Table 7. Means of the NPCR and UACI measures.
Table 7. Means of the NPCR and UACI measures.
ImageMean NPCRMean UACI
Cipher color Lena 99.6205 % 33.4793 %
Cipher Lena 99.6254 % 33.4592 %
Cipher Baboon 99.6186 % 33.4394 %
Cipher Elaine 99.6241 % 33.4696 %
Cipher Blank 99.6208 % 33.4616 %
Table 8. NPCR and UACI measures between the cipher images resulting from different keys.
Table 8. NPCR and UACI measures between the cipher images resulting from different keys.
Image PairNPCRUACI
C 1 and C 2 99.6128 % 33.4956 %
C 1 and C 2 99.6177 % 33.4133 %
Table 9. PSNR values between the plain image Lena and the reconstructed image after noise attacks on corresponding cipher images.
Table 9. PSNR values between the plain image Lena and the reconstructed image after noise attacks on corresponding cipher images.
NoisePSNR
Salt and pepper (density 0.1 ) 26.4083
Speckle (density 0.02 ) 18.5541
Gaussian (mean 0 and variance 0.01 ) 16.7483
Poisson 23.2440
Table 10. PSNR values between the plain image Lena and the reconstructed images after JPEG compression with different quality factors.
Table 10. PSNR values between the plain image Lena and the reconstructed images after JPEG compression with different quality factors.
JPEG Quality FactorPSNR
80 25.6079
60 20.6125
40 17.3490
Table 11. Comparison with existing schemes.
Table 11. Comparison with existing schemes.
SchemeCorrelation CoefficientEntropyNPCRUACI
HorizontalVerticalDiagonal
Ref. [4] 0.0008 0.0016 0.0115 7.9970 99.30 % 34.58 %
Ref. [6] 0.0021 0.0004 0.0038 7.9874 99.60 % 28.14 %
Ref. [7] 0.0055 0.0041 0.0002 7.9970 99.66 % 33.52 %
Ref. [8] 0.0019 0.0038 0.0019 7.9971 99.66 % 33.48 %
Ref. [9] 0.0007 0.0006 0.0031 7.9972 99.62 % 29.92 %
Ref. [10] 0.0010 0.0054 0.0056 7.9992 99.60 % 33.50 %
Ref. [11] 0.0230 0.0019 0.0034 7.9974 99.62 % 33.51 %
Ref. [12] 0.0009 0.0028 0.0027 7.9973 99.61 % 33.46 %
Ref. [13] 0.0048 0.0112 0.0045 7.9963 99.62 % 33.70 %
Ref. [15] 0.0037 0.0029 0.0047 7.9975 99.60 % 33.55 %
Ref. [16] 0.0041 0.0030 0.0011 7.9968 99.57 % 33.41 %
Proposed scheme 0.0005 0.0223 0.0073 7.9978 99.62 % 33.46 %
Table 12. Comparison with existing schemes based on time complexity.
Table 12. Comparison with existing schemes based on time complexity.
SchemeET (MB/s) NCB
Ref. [4]— 
Ref. [6]— 
Ref. [7]— 
Ref. [8] 1.429  2002
Ref. [9] 0.008  200,520
Ref. [10] 0.573  4989
Ref. [11] 0.047  50,354
Ref. [12] 0.042  51,941
Ref. [13] 0.658  2754
Ref. [14] 0.101  30,110
Ref. [15] 0.055  39,881
Ref. [16]— 
Ref. [26] 0.323  9735
Proposed scheme 4.080  701
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Kanso, A.; Ghebleh, M.; Bou Khuzam, M. A Probabilistic Chaotic Image Encryption Scheme. Mathematics 2022, 10, 1910. https://doi.org/10.3390/math10111910

AMA Style

Kanso A, Ghebleh M, Bou Khuzam M. A Probabilistic Chaotic Image Encryption Scheme. Mathematics. 2022; 10(11):1910. https://doi.org/10.3390/math10111910

Chicago/Turabian Style

Kanso, Ali, Mohammad Ghebleh, and Mazen Bou Khuzam. 2022. "A Probabilistic Chaotic Image Encryption Scheme" Mathematics 10, no. 11: 1910. https://doi.org/10.3390/math10111910

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop