Next Article in Journal
A Systematic Literature Review of Information Privacy in Blockchain Systems
Previous Article in Journal
Threat Intelligence Extraction Framework (TIEF) for TTP Extraction
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Towards Analyzable Design Paradigms for Chaos-Based Cryptographic Primitives

1
Department of Computer Science, Federal University of Education, FUE, Kaduna 1041, Nigeria
2
Deakin Cyber Research and Innovation Centre, Deakin University, Waurn Ponds, Geelong 3216, Australia
3
School of IT, Deakin University, Waurn Ponds, Geelong 3216, Australia
4
School of Computer Sciences, Universiti Sains Malaysia, Gelugor 11800, Pulau Pinang, Malaysia
*
Authors to whom correspondence should be addressed.
J. Cybersecur. Priv. 2025, 5(3), 64; https://doi.org/10.3390/jcp5030064
Submission received: 25 June 2025 / Revised: 19 August 2025 / Accepted: 1 September 2025 / Published: 3 September 2025
(This article belongs to the Section Cryptography and Cryptology)

Abstract

Although many chaos-based cryptosystems have been proposed over the past decade, they have yet to gain traction in real-world applications. A key reason for this is that most designs rely on security through obscurity, with unnecessarily complex structures that hinder cryptanalysis and formal evaluation. In this paper, we challenge this trend by showing that chaos-based ciphers can be constructed using conventional, well-understood cryptographic design paradigms without sacrificing performance. First, we present a minimalistic image encryption scheme based on the substitution–permutation network (SPN), demonstrating that it satisfies widely accepted criteria for evaluating chaos-based ciphers. We further show that simple, low-dimensional chaotic maps are sufficient to eliminate statistical biases and that variations in the underlying map have a negligible impact. Second, we propose a chaos-based Feistel block cipher (CFBC) grounded in the generalized Feistel network, enabling standard security evaluation through differential cryptanalysis. As a direct comparison with existing chaos-based image ciphers, we apply CFBC in cipher block chaining (CBC) mode to image encryption. Experimental results show that CFBC achieves a statistical performance comparable to that of state-of-the-art image ciphers. Our findings reinforce the idea that chaos-based cryptosystems need not rely on overly complex constructions and can instead adopt established principles to become more analyzable and robust.

1. Introduction

Chaotic systems are dynamic systems that exhibit chaotic behaviour. They have been extensively studied and have been used to solve real-world problems including numerical weather prediction [1] and market analysis [2]. Due to their properties such as ergodicity, sensitivity to initial conditions, and random-like behaviour, researchers have started looking into designing cryptosystems based on chaos. Parallels are often drawn between chaos and cryptography, whereby certain chaotic properties can be mapped directly to cryptographic requirements, as noted by Kocarev back in 2001 [3]. However, Kocarev also pointed out numerous problems with chaos-based cryptographic algorithms, noting that using real numbers makes practical realization and circuit implementation difficult. He also observed that chaos-based methods were not analysed using techniques developed within the field of cryptography and that many designs are ad hoc in nature.
Despite years of research, the fundamental issues in chaos-based encryption remain unresolved, as noted by multiple researchers [3,4,5,6]. Most existing work continues to focus predominantly on image encryption [7,8,9,10], with authors often claiming that conventional symmetric-key algorithms are unsuitable due to the high correlation between image pixels or due to their inefficiency in handling bulk data [11,12,13]. However, such claims are not only inconsistent with real-world practice—where block ciphers are routinely and effectively used to secure various types of media—but have also been directly challenged in prior studies [14]. This highlights a persistent misconception in the field and underscores the need for chaos-based encryption schemes that are grounded in sound cryptographic principles and that are rigorously evaluated.
Although chaos theory could, theoretically, be used to build practical cryptosystems, the current research direction still focuses on security through obscurity, whereby the cryptographic algorithms are very complex and rely on high-dimensional chaotic maps. Both design complexity and reliance on real numbers prevent the use of cryptanalytic tools to evaluate the security margin of these algorithms. We have reviewed recently proposed ciphers in Section 3 to verify that these problems are still prevalent. As a result, the majority of chaos-based algorithms are only of academic interest and see no real-world applications. Although some may question the need (or lack thereof) for chaos-based encryption algorithms, the study of chaos-based cryptosystems could lead to new findings that could supplement existing tools in conventional cryptography.
  • Contributions: In this paper, we address this problem by taking a contrasting approach to that of current chaos-based cryptography research and answer the following question: How can we design a minimalistic chaos-based cryptosystem that still fulfils all the same requirements as the current ”state-of-the-art”? The main goal is to move away from security through obscurity and align the design of a chaos-based cryptosystem with the well-studied security notions in conventional cryptography. This will not only provide more confidence in the design but also facilitate third-party cryptanalysis efforts to provide accurate security bounds. As such, we study the use of well-known design paradigms such as the substitution–permutation network (SPN) and Feistel constructions in the context of image encryption. We begin by taking a look at some recently proposed chaos-based image ciphers to see if they have overcome at least some of the key problems highlighted in the past [6,15]. Then, we propose a simple chaos-based image cipher based on SPN and analyze the minimum number of rounds required to achieve a similar statistical security as the current state of the art in chaos-based cryptography. We also study the impact of changing its underlying chaotic map to other more complex ones.
Our extensive experiments show that the combination of a simple SPN configuration and a simple chaotic map is sufficient to provide similar performances to those demonstrated in existing work. These experiments are not intended to demonstrate superiority over existing schemes, but rather to show that a minimalistic and transparent design can meet widely accepted statistical security benchmarks, as used in prior chaos-based cryptography work. Next, we introduce a new chaos-based block cipher based on the Feistel construction. Note that the design goal of this block cipher is not acting as a replacement for mainstream block ciphers, such as AES, but to show that it is possible to use chaotic maps as a nonlinear component in a way that facilitates cryptanalytic efforts. We show that we can estimate the security margin of the proposed cipher against differential cryptanalysis using a standard approach of counting the number of active nonlinear components and obtaining the upper-bound differential probability of the chaotic map. For comparison with existing chaos-based ciphers (which are almost exclusively image ciphers), we used the proposed block cipher in the CBC mode of operation to encrypt images. Despite having a simpler design, the proposed cipher has equivalent statistical properties to the current state of the art. The main contributions of this paper are summarized below.
  • An in-depth analysis of minimalistic SPN configurations for image encryption based on chaos-based cryptography.
  • Empirical proof that changing the underlying chaotic map has minimal impact on statistical results, as long as the map is operating within its chaotic region.
  • A new chaos-based block cipher based on the well-understood Feistel design paradigm with a provable upper bound security against differential cryptanalysis.
  • Empirical proof that a simple block cipher design can have similar statistical properties as the current state of the art in chaos-based encryption.
The remainder of the paper is organized as follows: Section 2 provides preliminary information related to the proposed work, including the various chaotic maps used and metrics commonly used to evaluate chaos-based ciphers. Section 3 delves into the analysis of recent chaos-based image ciphers. Section 4 investigates minimalistic SPN configurations for image encryption, while Section 5 introduces the proposed chaos-based block cipher and its use in image encryption. The experimental results are described in Section 6; the paper is concluded in Section 7.

2. Preliminaries

2.1. Chaotic Maps

One-dimensional chaotic maps are commonly used in image encryption schemes due to their simple structure and simple implementation, which increases computational efficiency. Moreover, the chaotic sequence produced by the chaotic map is often used by image encryption systems to process plainimages. Thus, the output chaotic sequence’s overall complexity plays a significant role in determining the statistical properties of an image cipher. This section will review two commonly used one-dimensional chaotic maps. However, two-dimensional maps are also used in this paper.

2.1.1. Logistic Map

A logistic map is a unimodal map with a straightforward structure and low computational cost, making it one of the most popular chaotic maps used in the field of chaos-based cryptography. The logistic map fl is defined as follows:
F ( x n , r ) = x n + 1 = r x n ( 1 x n ) ,
where x n is the initial state variable at iteration n, and r is the control parameter that ranges between [0, 4]. The logistic map operates on real numbers with a range of [0, 1]. By iterating Equation (1), the trajectory of state variables can be produced from the initial condition, x 0 ,   f l ( r , x 0 ) ,   f l 2 ( r , x 0 ) f l N ( r , x 0 ) , where N is the total number of iterations. The chaotic map achieves full chaoticity at r 3.57 as shown in Figure 1, where the Lyapunov exponent is nonzero (left figure) and the bifurcation diagram is within the shaded zone. The trajectory will only span the full phase space in the range of [0, 1] when r 4 . Commonly, the control parameter is set to r = 3.99 .

2.1.2. Tent Map

The tent map is a simple discrete one-dimensional chaotic map with one control parameter. It maps the interval of [0, 1] to itself. The mathematical representation of the tent map is defined as follows:
F ( x n , λ ) = x n + 1 = λ x n / 2 , if   x n < 0.5 λ ( 1 x n ) / 2 , if   x n 0.5 ,
where x n [ 0 , 1 ] is the state variable; λ is set to 1.99, which is the control parameter ranging from [0, 2]. The tent map demonstrates chaotic behavior as λ approaches 2, as shown in its bifurcation diagram in Figure 2.

2.1.3. Piecewise Linear Map

The piecewise linear map is a higher-dimensional map, as described by the following equation:
F ( x n , p ) = x n + 1 = x n / p , 0 < x n < p ( x n p ) / ( 0.5 p ) , p < x n < 0.5 F ( 1 x n , p ) , 0.5 < x n < 1 ,
where x n [ 0 , 1 ] is the initial condition, and p [ 0 , 0.5 ] . The piecewise linear map demonstrates chaotic behaviour when p [ 0 , 0.5 ] [16].

2.1.4. Henon Map

The Henon map is a two-dimensional chaotic map [17]. The Henon map is described by the following quadratic nonlinear equation:
x i + 1 = 1 a x 2 + y n , y i + 1 = b x n ,
where a and b are the control parameters; x and y are the initial conditions. The system is chaotic when its parameter values are a = 1.4 and b = 0.3 [18].

2.2. Image Encryption Evaluation Metrics

Unfortunately, nearly all chaos-based cryptosystems in the recent literature rely entirely on statistical tests for security evaluation. While conventional symmetric-key ciphers such as AES and SKINNY have been designed with analyzability in mind, chaos-based ciphers generally rely on security through obscurity. Their complex designs discourage the use of conventional cryptanalysis tools, such as differential cryptanalysis, to quantify their computational security. Therefore, chaos-based cryptographic researchers resort to relying entirely on statistical metrics. In this subsection, we introduce some of the statistical tests commonly used to evaluate the performance of chaos-based ciphers.

2.2.1. Histogram Analysis

A histogram is a graphical representation of how an image’s pixels are distributed. Based on the size of a digital image, it displays the frequency of each gray level as a number. A flat histogram will appear when a cipherimage’s frequency of gray levels is approximately equal [19]. This implies that there are no noticeable biases or patterns and that the image pixels are uniformly distributed, which improves security against statistical attacks. There are other histogram evaluations that are used to investigate the uniform distribution of cipherimages; these are maximum deviation (MD), irregular deviation (ID), and deviation from the uniform histogram (DUH). The difference between the gray level frequency histogram of the plainimage and the cipherimage is measured using the maximum deviation, which is calculated as follows:
M D = D 0 + D 255 2 + i = 1 255 D i
where D i = D C i D P i is the absolute difference of the gray values between the cipherimage and the plainimage at index i.
The irregular deviation evaluates how closely the histogram’s statistical distribution resembles a uniform distribution. Ideally, the irregular deviation should be close to a uniform distribution. The irregular deviation is calculated as follows. First, we compute the following:
D i = D C i D P i .
Then, we can obtain the histogram for D, as follows:
H = histogram ( D )
The average value of H can be found as follows:
M H = 1 256 i = 0 255 H i ,
where H i is the amplitude of histogram H at index i. Finally, the irregular deviation is calculated as follows:
I D = i = 0 255 H D i ,
where
H D i = H i M H
Deviation from a uniform histogram (DUH) measures the difference between the histogram of a cipherimage and a uniform histogram. For any image size, the uniform histogram can be calculated as follows:
H C = M × N 256 , x i 255 0 , elsewhere ,
where M and N are the width and height of an image, respectively. Ideally, encrypted images should have minimal deviation from a uniform histogram for a suitable encryption scheme. The deviation from a uniform histogram is calculated as follows:
D H = C i 255 H C i H C M × N ,
where H C i is the histogram of cipher text image. A lower value of D H shows a low deviation from the ideal histogram, which implies uniform distribution [19,20].

2.2.2. Correlation Analysis

The relationship between various variables is measured using the correlation coefficient (CC). When two images are nearly identical, the correlation coefficient is close to one (1). In this instance, the encrypted image is similar to the original image, indicating that the encryption method was ineffective in hiding the key features of the original image. If the correlation coefficient is equal to zero (0), the original image and its encryption are typically different from one another, meaning that the encrypted image has different properties and is completely independent of the original image. Normally, for this experiment, 1000 pairs of pixels associated with two adjacent (vertical, horizontal, and diagonal) directions are randomly selected from the image. The correlation coefficient is then calculated as follows:
C C X Y = COV ( X , Y ) D ( X ) × D ( Y ) ,
COV ( X , Y ) = 1 N i = 1 N ( X i E ( X ) ( Y i E ( Y ) ) , D ( X ) = 1 N i = 1 N ( X i E ( X ) ) 2 , E ( X ) = 1 N i = 1 N X i .
X and Y are the values of adjacent pixels in the plainimage and the cipherimage [21].

2.2.3. Information Entropy

The most significant index to indicate the randomness and unpredictability of an information source is called information entropy H ( I ) . Theoretically, H ( I ) for a 256-gray-level encrypted image is 8 when all gray levels appear with the same probability. Hence, the information entropy of the cipherimage should be close to 8 for a secure encryption system [22]. Shannon entropy can be calculated as follows:
H ( I ) = j = 0 L 1 p I j log 2 p I j
where I is the particular gray levels of a pixel and p ( I j ) is the probability that the pixel exists in the image. For an 8-bit gray image, L = 256 .

2.2.4. NPCR and UACI Analysis

When a new symmetric-key cipher (such as a block cipher) is proposed, it must be analysed for security against conventional attacks such as differential cryptanalysis [23]. This can be performed by modeling the differential properties of the nonlinear component of the cipher (such as S-boxes), as well as by modeling the search for differential trails using tools such as Mixed Integer Linear Programming (MILP) or Satisfiability Modulo Theory (SMT) solvers [24,25]. Applying these techniques to analyze chaos-based cryptosystems is difficult due to their complex designs. Therefore, their designers have to rely on yet another statistical test to evaluate security against differential attacks.
The ability to resist differential attack is measured by comparing differences between two cipherimages (i.e., when one pixel of the plainimage is changed, the cipherimage should be completely different). The number of pixels change rate (NPCR) and unified average changing intensity (UACI) can be used to quantitatively evaluate the aforementioned sensitivity. The NPCR refers to the rate at which one pixel in a cipherimage is changed while a pixel of the plainimage is changed. The UACI measures the average intensity of the differences between the plainimage and the cipherimage. First, two plainimages with a difference of one bit are encrypted to obtain two cipherimages—C1 and C2. Then, NPCR and UACI are calculated as follows:
N P C R ( C 1 , C 2 ) = i , j M N D ( i , j ) M N × 100 %
and
U A C I ( C 1 , C 2 ) = 1 M N i , j M N | C 1 ( i , j ) C 2 ( i , j ) | L × 100 %
where M N is the total number of pixels in plainimage, L = 255 is the maximum gray level value for 8-bit pixels, C 1 and C 2 are encrypted images, and
D ( i , j ) = 0 , if C 1 ( i , j ) = C 2 ( i , j ) 1 , if C 1 ( i , j ) C 2 ( i , j )

3. Analysis of Recent Chaos-Based Image Ciphers

In this section, we focus on practical implementation issues of 14 recently proposed chaos-based cryptosystems that rely on digitized chaotic maps; some of these issues have already been discussed in Section 1. Specifically, our analysis is limited to newly proposed symmetric-key encryption algorithms that employ chaotic maps as their primary source of entropy, including image ciphers. We thoroughly investigated whether the 14 analyzed chaos-based cryptosystems have made progress in resolving the implementation problems listed below, some of which were previously identified in [6].
Table 1 presents a comprehensive analysis of 14 recent chaos-based cryptographic algorithms, highlighting significant implementation challenges. Firstly, the use of high-dimensional (HD) maps poses a significant challenge due to their complexity and heavy resource demand. Using a combination of simpler chaotic maps (CCMs) rather than higher-dimensional maps has similar drawbacks. Higher computational cost (HCC) is related to the computational efficiency of the cryptographic algorithms themselves due to their inherent design. The design complexity (DC) of these algorithms also makes it difficult to perform third-party cryptanalysis in order to verify their security margins. As such, designers have no other option but to resort to statistical security testing. Reliance on statistical-based security tests (ROST) alone does not guarantee that a cipher is resistant to cryptanalytic attacks.
Unfortunately, it appears that most of these issues remain unaddressed, evidenced by the successful publication of new cryptosystems with these problems in reputable journals. Our findings are aligned with previous research highlighting the fundamental challenges of chaos-based cryptography that hinder its real-world applicability and reputation in the cryptographic community. New designs still seem to promote security through obscurity, as outlined in Section 1. Consequently, many of these algorithms remain only of academic interest rather than being used in real-world applications.
In our paper, we will address all of the aforementioned issues. We show that there is no need for high-dimensional or complex combinations of chaotic maps in cipher design by focusing just on simple, well-understood chaotic maps covered in Section 2.1. By using basic chaotic maps and well-studied yet simple design paradigms, we demonstrate that it is possible to design ciphers with strong security properties that can be analyzed using classical cryptanalysis techniques such as differential cryptanalysis.

4. Analysis of Optimal SPN Configurations for Image Encryption

In this section, our goal is to identify a minimalistic configuration for image encryption based on the SPN. We want to show that to achieve the statistical properties that most chaos-based image ciphers are trying to attain, a complex design or the use of a high-dimensional chaotic map is not necessary. Therefore, all experiments were performed on simple one-dimensional maps. The parameters were chosen from standard values that are frequently used in the literature to ensure chaotic behaviour and to make the experiment reproducible and comparable with existing studies. Specifically, we used parameter r = 3.99 for the logistic map, r = 1.99 for the tent map, a = 1.4 , and b = 0.3 for the Henon map, as well as p = 0.0256 for the Piecewise linear map. These values were chosen to maintain high sensitivity to initial conditions while keeping the system simple and reproducible. To ensure consistency with the literature on chaos-based cryptography, we denote the substitution of each pixel as the modification of each pixel value based on a random sequence generated using a chaotic map and not the use of a substitution box. Permutation, on the other hand, refers to the shuffling of pixel positions to remove correlation between neighboring pixels.

4.1. SPN Cipher Design

The image encryption is designed based on the SPN, which operates on a plainimage with 256 × 256 pixels and also returns a cipherimage block of the same size. In this SPN, the encryption phase consists of three processes, which are pixel substitution, pixel permutation, and diffusion. Pixel substitution obscures the pixel values using a random sequence generated using a chaotic map to achieve confusion, pixel permutation shuffles pixel positions to remove correlation between the neighbouring pixels, and pixel diffusion modifies pixel values based on other pixel values in the plainimage. Thus, all pixels of the plainimage will be diffused throughout the resulting cipherimage. The following steps describe the encryption algorithm (decryption algorithm is just the inverse of the steps):
  • Step 1: Read plainimage (original image); P m × n is the size of the image P, where m = 256 and n = 256.
  • Step 2: Input secret key x o and parameter r into the algorithm and iterate the chaotic map N times and obtain the key array; the size of the array is N.
  • Step 3 (Substitution): Encrypt each element of the plainimage P m × n using the key array generated by the chaotic map (i.e., modifying the original P m × n pixels with the key array obtained from Step 2 using XOR operation).
  • Step 4 (Substitution): Modify each pixel in the plainimage P using values from all other adjacent pixels in the horizontal and vertical directions. Modification is performed using the XOR operation; for pixels at the edge of the plainimage, we take pixels from the opposite edge as the adjacent pixel (pixel row and column numbers wrap around).
  • Step 5 (Permutation): Shuffle the pixel positions based on the output of the logistic map. The chaotic map is used to determine row and column numbers within the plainimage. The current pixel at position P ( i , j ) will be swapped with a pixel P ( r o w , c o l ) , where r o w and c o l are obtained by iterating the chaotic map. The r o w and c o l values are obtained from the chaotic map’s state, X, after each iteration by converting X into a number between 1 and the maximum number of rows or columns; in our case, this value is 256. This is calculated using a ceiling function and simple linear scaling, r o w / c o l = X × 256 .
  • Step 6: The resulting image obtained from Step 5 is the cipherimage C m × n .

4.2. Ranking Method for SPN Configurations

In the ranking process, the performance of various substitution–permutation (SP) configurations is evaluated using widely accepted statistical security metrics. To quantify and compare the performance of each configuration, the results for each metric were linearly scaled between 0 and 100, where a score of 100 corresponds to the ideal outcome for that metric (e.g., maximum entropy, minimum correlation, and maximum NPCR and UACI values). These scaled scores were then aggregated to produce an overall security score for each configuration. This approach provides a transparent and reproducible approach for selecting optimal SPN configurations. The scaling for each of the metrics is described as follows:
  • Irregular Deviation (ID) Score: For a 256 × 256 image, the worst-case scenario occurs when all the pixels have a value of zero (0), except for one instance where the value is 255. As the sum of (1:256) equals 65,536, it is possible to calculate the worst ID result as 255 × 256 + 65,280 = 130,560. On the other hand, the ideal result for ID is 0 (no difference between the cipher text distribution and a uniform distribution).
    ID Score = ( 130 , 560 Obtained ID results ) / 130 , 560 × 100 .
  • Maximum Deviation (MD) Score: The maximum value for a 256 × 256-pixel image is when the plain text has pixels with gray levels of 0 and the cipher text has pixels with gray levels of 255. Since the summation of (1:256) = 65,536, the highest MD is 65,536 × 3 = 196,608.
    MD Score = ( Obtained MD results / 196 , 608 ) × 100 .
  • Deviation from Uniform Histogram (DUH) Score: The cipherimage achieves the best histogram deviation when its pixels show a high probability of closely matching pixel values from a uniform histogram. The DUH values range between 0 and 1, where 0 implies perfect uniform distribution and 1 represents a complete departure from uniformity. Hence, the best scenario is when the value is not equal to 1.
    DUH Score = ( 1 Obtained DUH results ) × 100 .
  • Entropy Score: An 8-bit gray level image attains an optimal entropy value of 8 [39], signifying a well-balanced distribution of pixel values that reflects the information within the image.
    Entropy Score = ( Obtained entropy results / 8 ) × 100 .
  • Correlation Coefficient (CC) Score: When CC values approach 0, this indicates a minimal correlation between neighbouring pixels in an encrypted image, while CC values close to 1 or −1 signify a strong pixel correlation [19]. Since we consider three pixel directions (horizontal, vertical, and diagonal), it is possible to calculate the total CC score by summing the results from each direction, as follows:
    Horizontal results = ( 1 ABS ( C C H ) ) Vertical results = ( 1 ABS ( C C V ) ) Diagonal results = ( 1 ABS ( C C D ) ) ,
    where, C C H represent correlation coefficient horizontal, C C V denotes correlation coefficient vertical, and C C D represents correlation coefficient diagonal.
    Total CC Score = ( ( 1 ABS ( Horizontal results ) + ( 1 ABS ( Vertical results ) + ( 1 ABS ( Diagonal results ) / 3 ) × 100 .
  • Number of Pixel Change Rate (NPCR) Score: In the ideal scenario, the value of NPCR is considered optimal when it is greater than or equal to the average value (99.5693%) [40], indicating a high sensitivity to small changes in the plainimage.
    NPCR Score = ( Obtained NPCR results / Average value ) × 100 .
  • Unified Average Change Intensity (UACI) Score: Ideally, the UACI value should be close to 33.46355% [40]. As such, a max score of 100 should be given for results close to the aforementioned value.
    UACI Score = ( 100 ( ( ABS ( 34.6355 Obtained UACI results ) / 33.46355 ) × 100 ) .

4.3. Experimental Results Comparing SP Configurations

Experiments were performed using MATLAB 2021a on a PC with a 64-bit operating system, Intel Core i-5 CPU (2.60 GHz), and 8 GB memory. Standard test plainimages such as the Cameraman, Lena, and Pepper images of 256 × 256 pixels in size were used in our experiments as they are also commonly used in the field. The optimum configuration substitution–permutation (SP) combinations in this experiment are listed in Table 2, while the average results of three images using four different chaotic maps are presented in Table 3, Table 4, Table 5 and Table 6.

4.4. Discussion

We have provided an extensive analysis of the performance of the substitution–permutation (SP) ciphers, using various statistical methods and comparing them with several recently proposed schemes, as shown in Table 3, Table 4, Table 5 and Table 6. One of the chosen examples in [9] relies on a hyperchaotic 4D Chen system to generate keys and construct six S-boxes, alongside the Mersenne Twister PRNG. Another scheme employs a 6D memristor hyperchaotic system together with multiple rounds of scrambling, diffusion, and S-box substitution [41]. In [42], the designers proposed a scheme that combines a 5D hyperchaotic system with elliptic curve operations and S-box transformations. Finally, in [43], their proposed cipher integrates three separate stages using cellular automata, an S-box built from modular inverses and permutations, and the Lorenz system.
In contrast, our experiments demonstrated that the use of simple constructions and chaotic maps is sufficient to eliminate statistical biases. Changing the underlying chaotic map also has minimal impact on the cipher’s performance. As shown in Table 3, Table 4, and Table 6, the proposed configurations either match or outperform the other chaos-based image ciphers with complex designs. This provides evidence that we do not need complex constructions or high-dimensional chaotic maps to improve security, as they complicate efforts to verify security claims using cryptanalytic methods.
Based on the performance metrics described in Section 2.2, where 100 implies that the cipher achieves the ideal results for a particular metric and 0 implies otherwise, the optimal configurations listed in Table 2 have better statistical properties compared to the chaos-based image ciphers used as benchmarks [9,41,42,43]. Since all of the proposed configurations perform similarly, SP or PS would provide the ideal trade-off between statistical performance and computational cost. Overall, the findings of this experiment show the advantage of adopting a minimalistic approach for encryption schemes, producing robust statistical results without excessive complexity, as well as that changing the underlying chaotic maps does not affect the results.

5. Chaotic Feistel Block Cipher (CFBC)

In this section, we investigate if a conventional block cipher can be designed using a chaotic map as a building block. Our design goal is for the cipher to have a simple, well-understood design that can facilitate third-party cryptanalysis efforts. We use the logistic map with its control parameter set to r = 3.99 . The decision to go with a simple one-dimensional map is to demonstrate that robust security can be attained without relying on complex chaotic systems. We propose a chaos-based block cipher based on the extended version of the original Feistel network, known as the generalized Feistel network (GFN) [44]. The GFN structure has been used in the design of ciphers such as WARP [45] and TWINE [46]. The aim of CFBC is not to propose a real-world-ready cipher, but to demonstrate how simple chaos-based substitutions can be embedded into a well-understood cryptographic structure while remaining analyzable using standard techniques.
The proposed block cipher has a block size of 128 bits, which is divided into eight sub-blocks ( k = 8 ) . The choice of k = 8 branches (i.e., 16-bit sub-blocks) is motivated by the fixed-point implementation of the chaotic map, which uses 32-bit precision. The choice of 32-bit precision is a trade-off between sensitivity and computational overhead. Using 32 bits leaves a sufficiently large fractional state to extract 16 bits, while preserving high sensitivity to input differences. Then, half of these sub-blocks undergo mixing using the round function, followed by a permutation of the k sub-blocks.
The use of the Feistel structure is motivated by several factors. Firstly, it allows for the use of the same code for both encryption and decryption processes, potentially reducing the implementation cost of decryption. The second factor is that the Feistel network allows the use of a one-way round function. Chaotic maps, which serve as the nonlinear component of the round function (which we refer to as the C-function), exhibit one-way behaviour. The architecture of the proposed CFBC is shown in Figure 3.
The C-Function provides nonlinearity to the cipher. The C-Function is defined as follows:
C ( x i , k r ) = C m ( x i k r ) ,
where C m is the chaotic map, x i is a 16-bit sub-block of message bits, and k r is a 16-bit sub-block of the round key, as illustrated in Figure 4. The output of the C-function is calculated as follows:
  • An XOR operation is performed between x i and k r to obtain x p .
  • The current state X of the chaotic map in 16-bit fixed-point representation is XOR-ed with x p .
  • The chaotic map (logistic map) is then iterated.
  • The 16 least-significant bits of the chaotic map’s state, X, are extracted as the output of the C-function.
After applying the C-function to half of the plain text blocks, the output is XOR-ed with their corresponding halves, as shown in Figure 3, before undergoing a block-wise permutation or block shuffle. The permutation pattern employed in this cipher is illustrated in Table 7. This particular permutation pattern is known as the No.1 shuffle [44]. This pattern is chosen due to its ability to achieve complete diffusion in just six rounds, which is a fewer number of rounds compared to other types of block shuffles for k = 8 branches. The minimum number of activated nonlinear functions evaluated for differential and linear cryptanalysis for No.1 shuffle is also superior [44]. The number of activated nonlinear functions serves as a basis for our analysis of the cipher’s security against differential cryptanalysis.
Both the block size and key size of the proposed block cipher are 128 bits. The block cipher requires a minimum of 6 rounds to ensure maximal diffusion but we recommend at least 20 rounds to be secure against attacks such as differential cryptanalysis (see Section 5.2). The initial values for the employed chaotic map ()the logistic map) are X 0 = 0.5 and r = 3.99 . These are public, fixed values that are not part of the secret key. To perform computations on real numbers, we use a 32-bit fixed-point representation where 2 of the most-significant bits represent integers and the 30 least-significant bits represent fractions. The use of fixed-point representation instead of floating point improves analyzability as it allows us to see how each bit in a real number is used in processing. The 128-bit secret key plays a crucial role in generating round keys. The key schedule of the proposed block cipher is as follows:
  • The 128-bit secret key is divided into eight 16-bit registers.
  • The logistic map is iterated once for each register.
  • Bits from the logistic map’s state variable (represented as fixed-point numbers) are extracted after each iteration, where the least-significant bits are XOR-ed with the current value of each register.
  • The round key is obtained from all eight updated registers.
  • All steps are repeated to obtain round keys for other rounds.

5.1. Ciphertext Randomness Testing

Block ciphers are widely used cryptographic primitives that serve as fundamental building blocks for other cryptographic algorithms, including hash functions and pseudo-random number generators. At the very least, the ciphertexts generated from a block cipher must exhibit essential properties such as high complexity, non-period behaviour, and uniform distribution. To assess the statistical randomness of CFBC, we apply the NIST SP 800-22 test suite. To generate test samples, we create random cipher texts by randomly flipping a single bit of an arbitrary plain text. Each test is conducted with a fixed significance level ( α = 0.01 ) , and the quality of the sequence is determined by its corresponding p value. If the p value is greater than 0.01, the generated sequence successfully passes the test; otherwise, it fails. A sample size of 100 binary sequences is utilized for each test, with a bit length of 10 6 for each sequence.
The first test sample is obtained by encrypting a plain text consisting of interleaved bit values of 1 s and 0 s. Subsequent test samples are generated by randomly flipping a single bit in the plain text. The results presented in Table 8 demonstrate that CFBC successfully passed all 15 sub-tests of the NIST test suite. This indicates that the outputs of the block cipher exhibit desirable characteristics of randomness, even distribution, and complexity.
The ENT test consist of five tests for randomness, and the results are presented in Table 9. The entropy test measures the information density of the sequence, represented as the number of bits per byte, and quantifies the expected information contained in the generated sequence. CFBC exhibits a maximum level of entropy (ideal value 8), indicating a high degree of randomness. The chi-square test shows that the generated sequence is random and highly sensitive to errors in PRNG. The arithmetic mean for CFBC (calculated as the sum of all bytes in the generated file divided by the file length) is very close to random, falling within the mean range of 127 ± 0.01. Moreover, the Monte Carlo value converges to pi with an error of 0.01% for CFBC, further confirming the sequence’s proximity to randomness. Lastly, the serial correlation coefficient test demonstrates that there is no correlation between each byte and the previous byte in the sequence.

5.2. Security Against Differential Cryptanalysis

In this section, we show that it is indeed possible to analyze the security of a chaos-based cipher using conventional cryptanalysis methods. We use differential cryptanalysis as an example. Other attacks such as linear cryptanalysis can be trivially extended based on our findings. Note that we do not rely on statistical tests but instead perform analysis based on the differential property of the C-function and the number of active nonlinear functions. This approach is commonly used to estimate the security of S-box-based block ciphers against differential cryptanalysis, by counting the number of active S-boxes. We demonstrate a provable upper-bound of security against differential cryptanalysis for CFBC.
By using fixed-point representation to compute real numbers, we can compute the difference propagation through the logistic map. We use 32-bit fixed-point numbers where the two most-significant bits represent integers and the thirty least-significant bits represent the fraction. The choice of using a 32-bit fixed-point representation directly affects the precision of the logistic map’s internal state and hence its differential properties. Increasing the precision of the fixed-point representation expands the state space and leads to finer granularity in difference propagation. This enhanced sensitivity, especially in the least-significant bits, can result in lower differential probabilities and thus a higher security margin. This is analogous to using 8-bit S-boxes rather than 4-bit S-boxes in conventional block ciphers. Conversely, using fewer bits could lead to higher differential probabilities. Therefore, the bounds we present should be interpreted as specific to the 32-bit fixed-point configuration, with the potential for tighter bounds under higher precision.
Since the logistic map’s state variable is X [ 0 , 1 ) , only 30 fraction bits are active at any time. We can then compute the differential distribution table (DDT) by taking X i as the input to the logistic map, while X i + 1 is the output—similar to how the DDT is computed for any substitution box. However, computing the full DDT is computationally expensive since it would be equivalent to computing the differential distribution for a 30-bit S-box. As such, we first limit the search space to only the 18 most-significant fractional bits. This implies that the differential probability obtained is only an upper bound and that the actual probability would be much lower if all 30 bits were taken into consideration. After we identify the input-to-output difference propagation with the highest probability, we then consider all bits involved in the C-function and recompute the actual probability for the target differences.
Experimentally, the upper bound of the differential probability of the C-function is approximately 2 15.3 2 30.0 = 2 14.7 , where the difference propagation is 0 x 00001000 0 x 00000002 . For 20 rounds of the cipher, the No.1 block shuffle would lead to 30 active nonlinear functions, which leads to an upper-bound differential probability of 2 14.7 × 30 = 2 441 . There is a significant security margin of 2 441 128 = 2 313 or 313 bits against a differential attack.
As with different S-box choices in conventional ciphers, changing the chaotic map or the bit-precision configuration would lead to different differential profiles. Exploring such variants presents an interesting direction for future work. Note that we only focus on differential cryptanalysis as a baseline measure of security. Our goal is to demonstrate that chaotic components, when used within a well-understood design paradigm like GFN, can be meaningfully assessed using conventional cryptanalytic techniques. Future work may extend this to other forms of cryptanalysis (e.g., linear or boomerang attacks).

5.3. An Image Encryption Scheme Based on CFBC

Conventionally, block ciphers only need to provide proof of resistance against various attacks, such as differential cryptanalysis in the previous section, and do not need to be applied specifically to encrypt images. However, one of the common arguments in many papers for proposing new chaos-based image ciphers is that mainstream block ciphers are inadequate for image encryption. We want to, instead, show that our proposed block cipher can be applied to image encryption and attain similar statistical properties touted by past chaos-based image ciphers. The encryption phase comprises three main steps—reshaping the plainimage to obtain a one-dimensional array; CBC encryption; and, finally, reshaping the encrypted one-dimensional array to obtain the cipherimage. Each of these steps is elaborated below.
  • Reshaping the image: The plainimage undergoes a reshaping process before encryption is applied. This process scales each pixel value in the plainimage to a 16-bit word. Each pixel value, which ranges between 0 and 255, is linearly scaled to fall between 0 and 65,535. For example, a pixel value of 189 ( 0 x B D ) will be expanded and stored as 189 255 × 65 , 535 = 48 , 573 ( 0 x B D B D ). All pixels will be stored in a one-dimensional array of 65,536 16-bit words.
  • CBC Encryption: The one-dimensional array is encrypted 8 words at a time (128-bit blocks) using CFBC in cipher block chaining (CBC) mode. In this process, an initialization vector (IV) based on the numbers of pi is chosen, which is an example of nothing up my sleeve numbers, which are commonly used in cryptography [47]. The encryption starts by XOR-ing the IV with the first image block, generating a chaining value for the first block. This chaining value is then encrypted using the block cipher (CFBC) algorithm, producing the first cipher text block. For subsequent blocks, the chaining value (the result of the previous block’s encryption) is XOR-ed with the plain text block. This operation ensures that each block’s encryption depends on the encryption of the previous block, providing the chaining effect. The resulting cipher text represents the encrypted array.
  • Reshaping the array: The encrypted array is reshaped to form the cipherimage by reversing Step 1.

6. Experimental Results

This section presents an experimental evaluation of CFBC when used for image encryption, assessing its statistical properties and overall performance. The evaluation involves several metrics, including histogram analysis, correlation, NPCR, UACI, and entropy tests. The image samples used in the experiments were standard Lena, Cameraman, Peppers, and other samples obtained from the SC-SIPI ’Miscellaneous’ image dataset, sourced from the USC-SIPI Image Database.

6.1. Histogram Analysis

The histogram serves as a representation of the pixel value distribution in an image. Figure 5 displays histograms of the plainimages and their corresponding cipherimages. The histogram values are shown in Table 10. The experimental results reveal that the histograms of the cipherimages exhibit a significantly uniform distribution and differ completely from the original images.

6.2. Correlation Coefficient

An effective encryption algorithm should significantly reduce the high correlation between adjacent pixels in the plainimage. To assess the proposed encryption algorithm’s impact on the correlation between adjacent pixels, we examine 4000 randomly chosen pairs of adjacent pixels from both the plainimage and the ciphered image along horizontal, vertical, and diagonal directions. The correlation of each pair is computed using Equation (13)). Figure 6 and Table 11 display the correlation coefficients of the plainimage and cipherimage. The plainimage exhibits a a strong correlation between adjacent pixels in each direction. However, the cipherimage shows a significant reduction in correlation coefficients, which are close to 0.

6.3. Information Entropy

Information entropy, as defined in Equation (15), serves as a measure of the distribution of information source states. Table 12 presents the results for the ciphered images, which are close to the ideal value of 8.

6.4. NPCR and UACI

A robust cryptosystem should exhibit high sensitivity to both plainimages and secret keys. Even a slight change in a single pixel value of the plainimage should result in a completely different cipherimage. NPCR and UACI, as defined in Equations (16) and (17), respectively, provide quantitative measures to evaluate this sensitivity. The results for the NPCR and UACI values of the proposed scheme are presented in Table 13.

6.5. Comparison

In this section, we compare the proposed cipher and other existing chaos-based ciphers. To ensure a fair comparison of the proposed cipher’s security characteristics, the experiments in this work were conducted using MATLAB on 256 × 256 plainimages, similar to other existing ciphers. The results in Table 14 show that the proposed block cipher has near-ideal statistical properties, similar to the current state of the art. Our results show that even with a simple block cipher design such as CFBC, it is possible to achieve the statistical results that chaos-based ciphers consider as secure.
We would like to note that chaos-based ciphers often use statistical testing to compare their performance. Marginally better statistical results are sometimes taken as improvements over the current state of the art. However, statistical testing is a stochastic process, meaning that the results of the test can vary depending on the random input data. This means that it is possible to obtain a marginally better statistical result simply by repeating the experiment multiple times. As a result, comparing chaos-based ciphers based on their statistical results can be misleading. It is also important to note that statistical testing is not a perfect measure of security. A cipher that passes all statistical tests may still be vulnerable to cryptanalysis. As such, having a simple design is important to facilitate cryptanalysis efforts, rather than a complex one that may hide some unintentional flaws. We have shown that it is possible to analyze a chaos-based cipher using classical cryptanalysis methods in Section 5.2.

7. Conclusions

In this paper, our goal was to address some of the problems in chaos-based cryptography, namely having complex designs based on security through obscurity that are difficult to analyze. It is important to note that this work focuses on the conceptual design and analysis of chaos-based ciphers rather than practical deployment or integration. In our work, we showed that it is possible to create minimalistic chaos-based encryption algorithms by adopting well-studied design paradigms such as SPN or the Feistel network. We proposed a chaos-based block cipher called CFBC. We show that the proposed cipher is secure against differential cryptanalysis using a standard approach of estimating the number of active nonlinear components. This was made possible due to the generalized Feistel-based design and a simple round function. To the best of our knowledge, this is the first time that the differential property of a logistic map has been analyzed using classical methods rather than just a statistical test. In addition, the ciphertexts produced by the proposed cipher do not have statistical biases, successfully passing the NIST statistical test suite. While passing such tests alone is not a strong indicator of cryptographic strength, it demonstrates that our design meets this baseline requirement in addition to offering provable bounds against differential cryptanalysis. We then used CFBC in CBC mode to encrypt images for comparison with other chaos-based image ciphers. Our evaluation shows that CFBC has the same statistical properties as any other chaos-based image cipher. These results reinforce our paper’s central claim—strong cryptographic properties can be achieved without resorting to unnecessarily complex or convoluted chaos-based designs. Future work will explore other cryptanalysis approaches, practical implementation considerations, performance optimization, and integration into existing cryptographic systems to assess real-world applicability.

Author Contributions

Conceptualization, A.A. (Abubakar Abba) and J.S.T.; methodology, A.A. (Abubakar Abba) and J.S.T.; software, A.A. (Abubakar Abba); validation, A.A. (Abubakar Abba) and J.S.T.; formal analysis, A.A. (Abubakar Abba) and J.S.T.; investigation, A.A. (Abubakar Abba) and J.S.T.; resources, J.S.T., M.N.Y. and A.A. (Adnan Anwar); data curation, A.A. (Abubakar Abba); writing—original draft preparation, A.A. (Abubakar Abba) and J.S.T.; writing—review and editing, A.A. (Abubakar Abba), J.S.T., M.N.Y. and A.A. (Adnan Anwar); visualization, A.A. (Abubakar Abba); supervision, J.S.T. and M.N.Y.; project administration, J.S.T., M.N.Y. and A.A. (Adnan Anwar); funding acquisition, J.S.T. and A.A. (Adnan Anwar). All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the Universiti Sains Malaysia, Research University Team (RUTeam) Grant Scheme (Grant Number: 1001/PKOMP/8580013).

Informed Consent Statement

This article does not contain any studies with human participants.

Data Availability Statement

The datasets generated during the current study are available from the corresponding author upon reasonable request.

Conflicts of Interest

The authors declare that they have no competing interests.

References

  1. Miyoshi, T.; Sun, Q. Control simulation experiment with Lorenz’s butterfly attractor. Nonlinear Processes Geophys. 2022, 29, 133–139. [Google Scholar] [CrossRef]
  2. Hibbert, B.; Wilkinson, I.F. Chaos Theory and the Dynamics of Marketing Systems. J. Acad. Mark. Sci. 1994, 22, 218–233. [Google Scholar] [CrossRef]
  3. Kocarev, L. Chaos-based Cryptography: A Brief Overview. IEEE Circuits Syst. Mag. 2001, 1, 6–21. [Google Scholar] [CrossRef]
  4. Alvarez, G.; Amigó, J.M.; Arroyo, D.; Li, S. Lessons Learnt from the Cryptanalysis of Chaos-Based Ciphers. In Studies in Computational Intelligence; Springer: Berlin/Heidelberg, Germany, 2011; pp. 257–295. [Google Scholar] [CrossRef]
  5. Arroyo, D.; Li, S.; Amigó, J.M.; Alvarez, G.; Rhouma, R. Comment on “Image encryption with chaotically coupled chaotic maps”. Phys. D Nonlinear Phenom. 2010, 239, 1002–1006. [Google Scholar] [CrossRef]
  6. Teh, J.S.; Alawida, M.; Sii, Y.C. Implementation and practical problems of chaos-based cryptography revisited. J. Inf. Secur. Appl. 2020, 50, 102421. [Google Scholar] [CrossRef]
  7. Liu, X.l.; Xu, K.S.; Kang, Z.C.; Xu, M.T.; Wang, M.M. New 2D inserting-log-logistic-sine chaotic map with applications in highly robust image encryption algorithm. Nonlinear Dyn. 2025, 113, 17227–17256. [Google Scholar] [CrossRef]
  8. Lai, Q.; Wang, H.; Zhao, X.W.; Ahmad, M. Shuffle medical image encryption scheme based on 4D memristive hyperchaotic map. Nonlinear Dyn. 2024, 113, 12289–12307. [Google Scholar] [CrossRef]
  9. Alexan, W.; Hosny, K.; Gabr, M. A new fast multiple color image encryption algorithm. Clust. Comput. 2025, 28, 325. [Google Scholar] [CrossRef]
  10. Benyahia, K.; Khobzaoui, A.; Benbakreti, S. Hybrid image encryption: Leveraging DNA sequencing and Lorenz chaotic dynamics for enhanced security. Clust. Comput. 2025, 28, 218. [Google Scholar] [CrossRef]
  11. Ge, B.; Chen, X.; Chen, G.; Shen, Z. Secure and Fast Image Encryption Algorithm Using Hyper-Chaos-Based Key Generator and Vector Operation. IEEE Access 2021, 9, 137635–137654. [Google Scholar] [CrossRef]
  12. Ali, T.S.; Ali, R. A novel color image encryption scheme based on a new dynamic compound chaotic map and S-box. Multimed. Tools Appl. 2022, 81, 20585–20609. [Google Scholar] [CrossRef]
  13. Arif, J.; Khan, M.A.; Ghaleb, B.; Ahmad, J.; Munir, A.; Rashid, U.; Al-Dubai, A.Y. A Novel Chaotic Permutation-Substitution Image Encryption Scheme Based on Logistic Map and Random Substitution. IEEE Access 2022, 10, 12966–12982. [Google Scholar] [CrossRef]
  14. Zhang, Y. Test and Verification of AES Used for Image Encryption. 3D Res. 2018, 9, 3. [Google Scholar] [CrossRef]
  15. Alvarez, G.; Li, S. Cryptanalyzing a nonlinear chaotic algorithm (NCA) for image encryption. Commun. Nonlinear Sci. Numer. Simul. 2009, 14, 3743–3749. [Google Scholar] [CrossRef]
  16. Ghebleh, M.; Kanso, A.; Stevanović, D. A novel image encryption algorithm based on piecewise linear chaotic maps and least squares approximation. Multimed. Tools Appl. 2017, 77, 7305–7326. [Google Scholar] [CrossRef]
  17. Strogatz, S.H. Nonlinear Dynamics and Chaos: With Applications to Physics, Biology, Chemistry, and Engineering; CRC Press: Boca Raton, FL, USA, 2018. [Google Scholar]
  18. Lisungu, O.T.; Sumbwanyambe, M. A Selective Image Encryption Scheme Based on 2D DWT, Henon map and 4D Qi Hyper-chaos. IEEE Access 2019, 7, 103463–103472. [Google Scholar] [CrossRef]
  19. Alawida, M.; Teh, J.S.; Samsudin, A.; Alshoura, W.H. An image encryption scheme based on hybridizing digital chaos and finite state machine. Signal Process. 2019, 164, 249–266. [Google Scholar] [CrossRef]
  20. Omoruyi, O.; Okereke, C.; Okokpujie, K.; Noma-Osaghae, E.; Okoyeigbo, O.; John, S. Evaluation of the quality of an image encrytion scheme. TELKOMNIKA (Telecommun. Comput. Electron. Control) 2019, 17, 2968. [Google Scholar] [CrossRef]
  21. Huang, L.; Cai, S.; Xiong, X.; Xiao, M. On symmetric color image encryption system with permutation-diffusion simultaneous operation. Opt. Lasers Eng. 2019, 115, 7–20. [Google Scholar] [CrossRef]
  22. Liu, H.; Zhao, B.; Huang, L. Quantum Image Encryption Scheme Using Arnold Transform and S-box Scrambling. Entropy 2019, 21, 343. [Google Scholar] [CrossRef]
  23. Knudsen, L.R. Block Ciphers—A Survey. In State of the Art in Applied Cryptography; Springer: Berlin/Heidelberg, Germany, 1998; pp. 18–48. [Google Scholar] [CrossRef]
  24. Sadeghi, S.; Mohammadi, T.; Bagheri, N. Cryptanalysis of Reduced round SKINNY Block Cipher. IACR Trans. Symmetric Cryptol. 2018, 2018, 124–162. [Google Scholar] [CrossRef]
  25. Yu, L.; Teh, J.S. Revisiting boomerang attacks on lightweight ARX and AND-RX ciphers with applications to KATAN, SIMON and CHAM. J. Inf. Secur. Appl. 2025, 89, 103950. [Google Scholar] [CrossRef]
  26. Sahasrabuddhe, A.; Laiphrakpam, D.S. Multiple images encryption based on 3D scrambling and hyper-chaotic system. Inf. Sci. 2021, 550, 252–267. [Google Scholar] [CrossRef]
  27. Wang, X.; Zhao, H.; Wang, M. A new image encryption algorithm with nonlinear-diffusion based on Multiple coupled map lattices. Opt. Laser Technol. 2019, 115, 42–57. [Google Scholar] [CrossRef]
  28. Parvaz, R.; Zarebnia, M. A combination chaotic system and application in color image encryption. Opt. Laser Technol. 2018, 101, 30–41. [Google Scholar] [CrossRef]
  29. Li, Z.; Peng, C.; Li, L.; Zhu, X. A novel plaintext-related image encryption scheme using hyper-chaotic system. Nonlinear Dyn. 2018, 94, 1319–1333. [Google Scholar] [CrossRef]
  30. Yan, W.; Ding, Q. A controllable 3D hyperchaotic map with infinite coexisting attractors and its application to image encryption. Nonlinear Dyn. 2024, 113, 9045–9059. [Google Scholar] [CrossRef]
  31. Alexan, W.; Youssef, M.; Hussein, H.H.; Ahmed, K.K.; Hosny, K.M.; Fathy, A.; Mansour, M.B.M. A new multiple image encryption algorithm using hyperchaotic systems, SVD, and modified RC5. Sci. Rep. 2025, 15, 9775. [Google Scholar] [CrossRef]
  32. Wu, J.; Liao, X.; Yang, B. Image encryption using 2D Hénon-Sine map and DNA approach. Signal Process. 2018, 153, 11–23. [Google Scholar] [CrossRef]
  33. Masood, F.; Boulila, W.; Alsaeedi, A.; Khan, J.S.; Ahmad, J.; Khan, M.A.; Rehman, S.U. A novel image encryption scheme based on Arnold cat map, Newton-Leipnik system and Logistic Gaussian map. Multimed. Tools Appl. 2022, 81, 30931–30959. [Google Scholar] [CrossRef]
  34. Malik, M.G.A.; Bashir, Z.; Iqbal, N.; Imtiaz, M.A. Color Image Encryption Algorithm Based on Hyper-Chaos and DNA Computing. IEEE Access 2020, 8, 88093–88107. [Google Scholar] [CrossRef]
  35. Lidong, L.; Jiang, D.; Wang, X.; Zhang, L.; Rong, X. A Dynamic Triple-Image Encryption Scheme Based on Chaos, S-Box and Image Compressing. IEEE Access 2020, 8, 210382–210399. [Google Scholar] [CrossRef]
  36. Hanif, M.; Naqvi, R.A.; Abbas, S.; Khan, M.A.; Iqbal, N. A Novel and Efficient 3D Multiple Images Encryption Scheme Based on Chaotic Systems and Swapping Operations. IEEE Access 2020, 8, 123536–123555. [Google Scholar] [CrossRef]
  37. Luo, Y.; Lin, J.; Liu, J.; Wei, D.; Cao, L.; Zhou, R.; Cao, Y.; Ding, X. A robust image encryption algorithm based on Chua’s circuit and compressive sensing. Signal Process. 2019, 161, 227–247. [Google Scholar] [CrossRef]
  38. Zarebnia, M.; Pakmanesh, H.; Parvaz, R. A fast multiple-image encryption algorithm based on hybrid chaotic systems for gray scale images. Optik 2019, 179, 761–773. [Google Scholar] [CrossRef]
  39. Alawida, M.; Samsudin, A.; Teh, J.S.; Alkhawaldeh, R.S. A new hybrid digital chaotic system with applications in image encryption. Signal Process. 2019, 160, 45–58. [Google Scholar] [CrossRef]
  40. Wu, Y.; Joseph, P.; Noonan, S.A. NPCR and UACI Randomness Tests for Image Encryption. Cyber J. Multidiscip. Journals Sci. Technol. J. Sel. Areas Telecommun. (JSAT) 2011, 1, 31–38. [Google Scholar]
  41. El-Damak, D.; Alexan, W.; Mamdouh, E.; El-Aasser, M.; Fathy, A.; Gabr, M. Fibonacci Q-Matrix, Hyperchaos, and Galois Field (28) for Augmented Medical Image Encryption. IEEE Access 2024, 12, 102718–102744. [Google Scholar] [CrossRef]
  42. Gabr, M.; Elias, R.; Hosny, K.M.; Papakostas, G.A.; Alexan, W. Image Encryption via Base-n PRNGs and Parallel Base-n S-Boxes. IEEE Access 2023, 11, 85002–85030. [Google Scholar] [CrossRef]
  43. Alexan, W.; ElBeltagy, M.; Aboshousha, A. RGB Image Encryption through Cellular Automata, S-Box and the Lorenz System. Symmetry 2022, 14, 443. [Google Scholar] [CrossRef]
  44. Suzaki, T.; Minematsu, K. Improving the Generalized Feistel. In Proceedings of the FSE, Seoul, Republic of Korea, 7–10 February 2010; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6147, pp. 19–39. [Google Scholar]
  45. Banik, S.; Bao, Z.; Isobe, T.; Kubo, H.; Liu, F.; Minematsu, K.; Sakamoto, K.; Shibata, N.; Shigeri, M. WARP: Revisiting GFN for Lightweight 128-Bit Block Cipher. In Proceedings of the SAC, Virtual, 21–23 October 2020; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2020; Volume 12804, pp. 535–564. [Google Scholar]
  46. Sakamoto, K.; Minematsu, K.; Shibata, N.; Shigeri, M.; Kubo, H.; Funabiki, Y.; Bogdanov, A.; Morioka, S.; Isobe, T. Tweakable TWINE: Building a Tweakable Block Cipher on Generalized Feistel Structure. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2020, 103-A, 1629–1639. [Google Scholar] [CrossRef]
  47. Teh, J.S.; Tan, K.; Alawida, M. A chaos-based keyed hash function based on fixed point representation. Clust. Comput. 2018, 22, 649–660. [Google Scholar] [CrossRef]
Figure 1. Lyaponuv exponent and bifurcation diagram of logistic map.
Figure 1. Lyaponuv exponent and bifurcation diagram of logistic map.
Jcp 05 00064 g001
Figure 2. Lyaponuv exponent and bifurcation diagram of tent map.
Figure 2. Lyaponuv exponent and bifurcation diagram of tent map.
Jcp 05 00064 g002
Figure 3. Chaotic Feistel block cipher with ( k = 8 ).
Figure 3. Chaotic Feistel block cipher with ( k = 8 ).
Jcp 05 00064 g003
Figure 4. Chaotic C-function.
Figure 4. Chaotic C-function.
Jcp 05 00064 g004
Figure 5. Plainimage histogram of test images and their cipherimage histograms.
Figure 5. Plainimage histogram of test images and their cipherimage histograms.
Jcp 05 00064 g005
Figure 6. Correlation coefficient for (Cameraman, Lena, Peppers, and 5.1.10) plain and cipherimages in the horizontal, vertical, and diagonal directions.
Figure 6. Correlation coefficient for (Cameraman, Lena, Peppers, and 5.1.10) plain and cipherimages in the horizontal, vertical, and diagonal directions.
Jcp 05 00064 g006
Table 1. Analysis of recent chaos-based cryptographic algorithms.
Table 1. Analysis of recent chaos-based cryptographic algorithms.
Ref.JCR TierHDCCMHCCDCROST
[26]1× ×××
[27]1×××××
[28]1×××××
[29]1× × ×
[30]1× × ×
[8]1×××××
[7]1× ×××
[31]1× ×××
[32]2××× ×
[33]2× ×××
[12]2×××××
[11]2×××××
[34]2× ×××
[35]2××× ×
[36]2××× ×
[37]2×××××
[38]2××× ×
[9]2× × ×
[10]2 ×××
Table 2. Optimum configurations (S: substitution; P: permutation).
Table 2. Optimum configurations (S: substitution; P: permutation).
Combination of Operations
SP
PS
SPS
PSPS
SPSPS
Table 3. Average scores (%) of three images (Cameraman, Lena, and Peppers) using logistic map.
Table 3. Average scores (%) of three images (Cameraman, Lena, and Peppers) using logistic map.
Cameraman
CombinationID ScoreMD ScoreDUH ScoreEntropy ScoreCC ScoreNPCR ScoreUACI Score
SP46.6832.3494.8799.9698.7710099.94
PS46.8731.1784.6799.7298.2499.9899.71
SPS47.2031.3384.8999.7298.9299.9799.57
PSPS46.6532.0393.9399.9598.8510099.81
SPSPS46.3332.8094.9599.9697.7610099.91
[9]N/AN/AN/A99.9899.7810090.83
[41]N/AN/AN/A99.9899.8910095.87
[42]N/AN/AN/A99.9999.7910090.62
[43]N/AN/AN/A99.9899.8210090.67
Lena
CombinationID ScoreMD ScoreDUH ScoreEntropy ScoreCC ScoreNPCR ScoreUACI Score
SP48.1820.3494.699.9699.0210099.88
PS46.8717.4384.9599.7198.6110099.64
SPS47.1117.4184.999.7098.9599.9899.64
PSPS48.0020.6394.2399.9598.4110099.95
SPSPS48.4321.2594.7799.9698.0810099.84
[9]N/AN/AN/A99.9899.7810090.83
[41]N/AN/AN/A99.9899.8910095.87
[42]N/AN/AN/A99.9999.7910090.62
[43]N/AN/AN/A99.9899.8210090.67
Peppers
CombinationID ScoreMD ScoreDUH ScoreEntropy ScoreCC ScoreNPCR ScoreUACI Score
SP45.1517.5093.5199.9497.8710099.87
PS44.2314.6983.9199.7199.4910099.90
SPS44.1314.8884.2999.7299.0210099.91
PSPS45.0017.6494.0399.9499.0710099.69
SPSPS45.0918.1694.9499.9698.3110099.63
[9]N/AN/AN/A99.9899.7810090.83
[41]N/AN/AN/A99.9899.8910095.87
[42]N/AN/AN/A99.9999.7910090.62
[43]N/AN/AN/A99.9899.8210090.67
Table 4. Average scores (%) of the three images (Cameraman, Lena, and Peppers) using tent map.
Table 4. Average scores (%) of the three images (Cameraman, Lena, and Peppers) using tent map.
Cameraman
CombinationID ScoreMD ScoreDUH ScoreEntropy ScoreCC ScoreNPCR ScoreUACI Score
SP46.1632.9394.9699.9698.7099.9899.71
PS46.4933.7794.5199.9698.7010099.87
SPS46.6333.8394.499.9599.0910099.62
PSPS46.2032.8594.1799.9599.0610099.89
SPSPS46.2633.1294.7599.9699.4710099.67
[9]N/AN/AN/A99.9899.7810090.83
[41]N/AN/AN/A99.9899.8910095.87
[42]N/AN/AN/A99.9999.7910090.62
[43]N/AN/AN/A99.9899.8210090.67
Lena
CombinationID ScoreMD ScoreDUH ScoreEntropy ScoreCC ScoreNPCR ScoreUACI Score
SP48.0821.1595.2899.9699.3910099.83
PS48.3222.3294.7299.9598.5210099.96
SPS48.7222.0294.5599.9599.5510099.93
PSPS48.1621.1595.1699.9699.0510099.84
SPSPS48.1821.2094.9499.9698.7810099.61
[9]N/AN/AN/A99.9899.7810090.83
[41]N/AN/AN/A99.9899.8910095.87
[42]N/AN/AN/A99.9999.7910090.62
[43]N/AN/AN/A99.9899.8210090.67
Peppers
CombinationID ScoreMD ScoreDUH ScoreEntropy ScoreCC ScoreNPCR ScoreUACI Score
SP44.9418.8094.9899.9699.0110099.99
PS45.1919.6694.5299.9597.7410099.84
SPS45.5219.5994.6399.9597.7810099.93
PSPS45.3818.6094.799.9698.2210099.99
SPSPS45.0218.7795.0999.9799.4610099.90
[9]N/AN/AN/A99.9899.7810090.83
[41]N/AN/AN/A99.9899.8910095.87
[42]N/AN/AN/A99.9999.7910090.62
[43]N/AN/AN/A99.9899.8210090.67
Table 5. Average scores (%) of the three images (Cameraman, Lena, and Peppers) using piecewise linear map.
Table 5. Average scores (%) of the three images (Cameraman, Lena, and Peppers) using piecewise linear map.
Cameraman
CombinationID ScoreMD ScoreDUH ScoreEntropy ScoreCC ScoreNPCR ScoreUACI Score
SP46.1333.6193.7699.9498.5110099.89
PS46.3533.0494.8599.9697.4110099.99
SPS46.5133.0094.999.9698.0710099.98
PSPS45.9633.7393.6299.9499.2210099.95
SPSPS46.3133.3694.4899.9598.9799.9899.67
[9]N/AN/AN/A99.9899.7810090.83
[41]N/AN/AN/A99.9899.8910095.87
[42]N/AN/AN/A99.9999.7910090.62
[43]N/AN/AN/A99.9899.8210090.67
Lena
CombinationID ScoreMD ScoreDUH ScoreEntropy ScoreCC ScoreNPCR ScoreUACI Score
SP48.2520.6591.3999.9098.0010099.90
PS48.1521.3895.1899.9698.6510099.99
SPS48.2421.5395.0799.9698.9110099.94
PSPS48.2020.6491.2799.9098.7910099.83
SPSPS49.9421.5094.7299.9599.1810099.55
[9]N/AN/AN/A99.9899.7810090.83
[41]N/AN/AN/A99.9899.8910095.87
[42]N/AN/AN/A99.9999.7910090.62
[43]N/AN/AN/A99.9899.8210090.67
Peppers
CombinationID ScoreMD ScoreDUH ScoreEntropy ScoreCC ScoreNPCR ScoreUACI Score
SP45.5219.6094.0599.9598.7610099.98
PS45.4618.8994.6399.9699.5210099.78
SPS45.3018.8294.7699.9698.1810099.95
PSPS45.4619.6094.2199.9599.3410099.92
SPSPS45.0619.3094.8299.9698.5110099.76
[9]N/AN/AN/A99.9899.7810090.83
[41]N/AN/AN/A99.9899.8910095.87
[42]N/AN/AN/A99.9999.7910090.62
[43]N/AN/AN/A99.9899.8210090.67
Table 6. Average score of the three images (Cameraman, Lena, and Peppers) using Henon map.
Table 6. Average score of the three images (Cameraman, Lena, and Peppers) using Henon map.
Cameraman
CombinationID ScoreMD ScoreDUH ScoreEntropy ScoreCC ScoreNPCR ScoreUACI Score
SP47.4636.0974.4499.2185.5810099.96
PS44.2535.6686.0599.7288.0799.7199.47
SPS44.0935.6985.8299.7288.6799.7399.91
PSPS47.6336.1674.5199.2084.2010099.38
SPSPS45.5934.9783.1899.5790.9610099.93
[9]N/AN/AN/A99.9899.7810090.83
[41]N/AN/AN/A99.9899.8910095.87
[42]N/AN/AN/A99.9999.7910090.62
[43]N/AN/AN/A99.9899.8210090.67
Lena
CombinationID ScoreMD ScoreDUH ScoreEntropy ScoreCC ScoreNPCR ScoreUACI Score
SP47.6919.6587.399.7887.4110099.96
PS47.6523.0295.599.8686.9199.8699.97
SPS47.7223.0189.7999.8688.2699.8599.81
PSPS48.0519.6286.8999.7885.3510099.49
SPSPS48.0724.0985.1599.7591.4410099.94
[9]N/AN/AN/A99.9899.7810090.83
[41]N/AN/AN/A99.9899.8910095.87
[42]N/AN/AN/A99.9999.7910090.62
[43]N/AN/AN/A99.9899.8210090.67
Peppers
CombinationID ScoreMD ScoreDUH ScoreEntropy ScoreCC ScoreNPCR ScoreUACI Score
SP43.2716.4587.2299.7886.1010099.96
PS44.6021.9188.8799.8487.3499.8099.41
SPS44.4121.8788.9799.8586.8999.8099.71
PSPS43.5716.4586.6799.7784.8310099.94
SPSPS44.6923.8483.4599.7090.9510099.91
[9]N/AN/AN/A99.9899.7810090.83
[41]N/AN/AN/A99.9899.8910095.87
[42]N/AN/AN/A99.9999.7910090.62
[43]N/AN/AN/A99.9899.8210090.67
Table 7. Block shuffle pattern.
Table 7. Block shuffle pattern.
x01234567
P ( x ) 30147256
Table 8. NIST SP 800-22 results.
Table 8. NIST SP 800-22 results.
Sub-Testsp-ValueProportion
Frequency0.67868698/100
Block Frequency0.71974798/100
Cumulative Sums0.45593799/100
Runs0.401199100/100
Longest Run0.73991897/100
Rank0.09657899/100
FFT0.319084100/100
Nonoverlapping Template0.003996100/100
Overlapping Template0.678686100/100
Universal0.98345398/100
Approximate Entropy0.236810100/100
Random Excursions0.56805559/60
Random Excursions Variant0.00297159/60
Serial0.834308100/100
Linear Complexity0.21330999/100
Success Counts15/15
Table 9. ENT test results.
Table 9. ENT test results.
Test Namep-Value
Entropy7.999990
Chi-square218.94
Arithmetic mean127.5063
Monte Carlo value of Pi3.14698285
Serial correlation coefficient−0.000229
Table 10. Histogram results.
Table 10. Histogram results.
ImageMDIDDUH
Cameraman70,19464,2010.0582
Lena67,98641,4950.0508
Pepper71,37636,6650.0534
5.1.1059,30848,3480.0551
5.1.1177,20132,5240.0537
5.1.1262,26135,9380.0555
Table 11. Correlation coefficients.
Table 11. Correlation coefficients.
ImagePlainimageCipherimage
HVDHVD
Camera0.93480.95730.90490.00180.0138−0.0077
Lena0.90260.94520.88920.0031−0.00210.0147
Pepper0.96540.97210.93840.00820.00950.0011
5.1.100.90720.86200.8099−0.00220.0046−0.0185
5.1.110.96290.93680.8812−0.02400.00870.0015
5.1.120.95800.97420.93510.00160.03400.0082
Table 12. Information entropy of images.
Table 12. Information entropy of images.
ImageEntropy
Cameraman7.9962
Lena7.9956
Pepper7.9956
5.1.107.9952
5.1.117.9955
5.1.127.9951
Table 13. NPCR and UACI results of proposed scheme.
Table 13. NPCR and UACI results of proposed scheme.
ImageNPCRUACI
Cameraman99.653631.1401
Lena99.618528.6264
Pepper99.675029.5561
5.1.1099.581928.3981
5.1.1199.600233.5047
5.1.1299.617035.1788
Table 14. Comparison of proposed cipher against other existing image ciphers.
Table 14. Comparison of proposed cipher against other existing image ciphers.
AlgorithmsEntropyCorrelation CoefficientNPCRUACI
HorizontalVerticalDiagonal
Proposed scheme7.99620.00180.0138−0.007799.653631.1401
[9]7.999010.0017500.0024680.00214399.612430.3951
[42]7.99890.001120.003380.0016699.627230.3258
[43]7.999100.002289−0.00160−0.0013299.628730.3432
[41]7.9988−0.00093−0.000460.0017599.605832.0826
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Abba, A.; Teh, J.S.; Yusoff, M.N.; Anwar, A. Towards Analyzable Design Paradigms for Chaos-Based Cryptographic Primitives. J. Cybersecur. Priv. 2025, 5, 64. https://doi.org/10.3390/jcp5030064

AMA Style

Abba A, Teh JS, Yusoff MN, Anwar A. Towards Analyzable Design Paradigms for Chaos-Based Cryptographic Primitives. Journal of Cybersecurity and Privacy. 2025; 5(3):64. https://doi.org/10.3390/jcp5030064

Chicago/Turabian Style

Abba, Abubakar, Je Sen Teh, Mohd Najwadi Yusoff, and Adnan Anwar. 2025. "Towards Analyzable Design Paradigms for Chaos-Based Cryptographic Primitives" Journal of Cybersecurity and Privacy 5, no. 3: 64. https://doi.org/10.3390/jcp5030064

APA Style

Abba, A., Teh, J. S., Yusoff, M. N., & Anwar, A. (2025). Towards Analyzable Design Paradigms for Chaos-Based Cryptographic Primitives. Journal of Cybersecurity and Privacy, 5(3), 64. https://doi.org/10.3390/jcp5030064

Article Metrics

Back to TopTop