Next Article in Journal
Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol
Previous Article in Journal
Symmetry and Correspondence of Algorithmic Complexity over Geometric, Spatial and Topological Representations
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Simple Chaotic Map-Based Image Encryption System Using Both Plaintext Related Permutation and Diffusion

1
School of Automation, Guangdong University of Technology, Guangzhou 510006, China
2
Department of Mathematics, Southern Illinois University, Carbondale, IL 62901, USA
*
Author to whom correspondence should be addressed.
Submission received: 11 June 2018 / Revised: 13 July 2018 / Accepted: 16 July 2018 / Published: 18 July 2018

Abstract

:
Recently, to conquer most non-plain related chaos-based image cryptosystems’ security flaws that cannot resist the powerful chosen/knownn plain-text attacks or differential attacks efficiently for less plaintext sensitivity, many plain related chaos-based image cryptosystems have been developed. Most cryptosystems that have adopted the traditional permutation–diffusion structure still have some drawbacks and security flaws: (1) most plaintext related image encryption schemes using only plaintext related confusion operation or only plaintext related diffusion operation relate to plaintext inadequately that cannot achieve high plaintext sensitivity; (2) in some algorithms, the generation of security key that needs to be sent to the receiver is determined by the original image, so these algorithms may not applicable to real-time image encryption; (3) most plaintext related image encryption schemes have less efficiency because more than one round permutation–diffusion operation is required to achieve high security. To obtain high security and efficiency, a simple chaotic based color image encryption system by using both plaintext related permutation and diffusion is presented in this paper. In our cryptosystem, the values of the parameters of cat map used in permutation stage are related to plain image and the parameters of cat map are also influenced by the diffusion operation. Thus, both the permutation stage and diffusion stage are related to plain images, which can obtain high key sensitivity and plaintext sensitivity to resist chosen/known plaintext attacks or differential attacks efficiently. Furthermore, only one round of plaintext related permutation and diffusion operation is performed to process the original image to obtain cipher image. Thus, the proposed scheme has high efficiency. Complete simulations are given and the simulation results prove the excellent security and efficiency of the proposed scheme.

1. Introduction

Nowadays, the security of confidential image or video has become increasingly important when the sensitive information is transmitted over public channels or stored in a third party. However, for the intrinsic features of digital images, such as bulky data capacity, high time redundancy and space redundancy, chaotic maps are suitable for image encryption because of their high complexity, sensitivity to initial conditions, infinite key space and random-like behavior, etc. [1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19]. For example, Ye et al. developed a simple image scrambling encryption algorithm based on a pixel bit that can change the position and gray value of pixel simultaneously [1]. In [2], the two-stage bit-level permutation algorithm is used to shuffle plain image, which can obtain a diffusion effect in the permutation stage. However, Li et al. pointed out that any encryption schemes using only permutation operation can be efficiently broken with O ( log L M N ) plaintexts and O ( log L M N × M N 2 ) computational time. Thus, diffusion operation is necessary for security image encryption [20]. As early as 1998, Fridrich proposed a new symmetric block encryption using architecture which includes pixel-level permutation–diffusion structure that has drawn much attention [3]. Since then, many permutation–diffusion structure based image cryptosystems have been developed [4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19]. Because bit level permutation can achieve a confusion effect, bit level permutation is often used in some cryptosystems [4,5,6,7,8]. For example, a cryptosystem using expand-and-shrink scheme to permute the bit matrix decomposed from original image was proposed in [4], which has high efficiency. For a color plain image, the correlations between different channels are very high. Zhou et al. developed an image cryptosystem by using a skew tent map [6], whose three channels are transformed into a binary image and encrypted at the same time. Later in 2017, Chai et al. used Brownian motion to confuse the 8 bit planes decomposed from the original image, and then all permutated bit planes are converted into the permutated image. After a two-directional diffusion stage is performed to the permutated image, an encrypted image is obtained [8]. However, for the algorithm based on bit level permutation, in the permutation stage, the amount of data that needs to be processed is eight times as large as in pixel-level permutation based algorithms. Thus, most image encryption algorithms still adopt pixel-level permutation [9,10,11,12,13,14,15,16,17,18,19]. For instance, Chen et al. proposed an efficiency image cryptosystem using a lookup table constructed by chaotic systems in both pixel-level permutation and diffusion operation [10]. In [12], Chebyshev map and rotation equation are used in the encryption system’s confusion stage and diffusion stage, respectively, and detailed security analysis has been provided. Later in 2017, a new chaotic map based on Beta function is proposed and used in the generation of chaotic sequences that are used in an encryption process and the encryption scheme including permutation, diffusion and substitution operation has high security [17]. Furthermore, to obtain a high efficiency image encryption scheme, a confusion stage and diffusion stage are performed simultaneously using a chaotic map and DNA technique [19].
However, the permutation stage and diffusion stage are independent of the original image in most chaotic-based image encryption schemes mentioned above. Such schemes have the security flaws that the cryptosystem is insensitive to original images and secret keys and cannot resist chosen/known plaintext attacks or differential attacks, etc. Table 1 shows some typical approaches that have been used to attack some cryptosystems based on permutation–diffusion structure [21,22,23,24,25,26,27].
In order to conquer the issue of low key sensitivity and plaintext sensitivity, researchers have proposed some plaintext related image encryption schemes in recent years [28,29,30,31,32,33,34,35,36,37,38]. For some algorithms in [28,29,30,31,32], the confusion process is related to plain image in some ways. For instance, Liu et al. developed a half-pixel-level interchange permutation strategy in the permutation stage and the permutation stage is plain-image dependent, which can obtain high plaintext sensitivity [30]. In [32], Chai et al. developed a new permutation operation using random access bit-permutation mechanism, in which, the generation of key streams used in the permutation stage is related to plain image. For some algorithms in [33,34,35,36,37], the diffusion process is related to plain image. For example, in [36], combined with the characteristics of the original image and the chaotic sequences generated by the chaotic map, the key streams used in the diffusion stage are generated and related to plain image, which can achieve high sensitivity to the plain image. In [37], Li et al. developed a selective chaotic maps and DNA coding based image encryption system in which only four bits of each image pixel are encrypted using plain related diffusion. However, for other image encryption algorithms in [28,38], the generation of security keys that need to be sent to the receiver is determined by the original image, so these algorithms can achieve high plaintext sensitivity and excellent security performance. Based the fact that the security keys are changed, however, when encrypting different plain images, the encryption system may not be applicable to real-time image encryption, especially to real-time video encryption. Furthermore, for some algorithms based on plaintext-related mentioned above, there are some security drawbacks, such as high encryption time, low security key space, or not enough security to resist powerful chosen-plaintext. For instance, image cryptosystems developed in [33,34,35] have been analysed and broken with chosen plaintext attack in [39,40,41], respectively.
According to the analysis above, we propose a simple chaotic based color image encryption system using both plaintext related permutation and diffusion. The main novelties and contributions of the scheme are as follows:
(1)
The proposed encryption system can be used to encrypt color images or gray images of any size. Some algorithms [5,8,9,10,15,29,31,33,35] mentioned above are developed to encrypt gray images. If these algorithms are used to encrypt R, G and B channels of original color image and then transform three encrypted gray imges into encrypted color image, the encryption system has less plaintext sensitivity because three channels of original color image are encrypted separately and do not have interaction in the encryption process. Furthermore, some other algorithms [7,10,11] are suitable for encrypting the original square image.
(2)
As mentioned above, most plaintext related image encryption schemes used only plaintext related confusion operation [28,29,30,31,32] or only plaintext related diffusion operation [33,34,35,36,37] related to plaintext inadequately. For security purposes, in our scheme, both permutation operation and diffusion operation are related to plain images, which can achieve high plaintext sensitivity to chosen/known plaintext attack efficiently.
(3)
Different from most chaotic based image cryptosystems in [4,5,6,7,9,10,12,16,19,28,29,31,36], in which the permutation–diffusion operation is performed several times to obtain the desired security level, the plaintext related permutation and diffusion in our scheme is only performed a single time in the entire encryption process.
(4)
Complete simulations are given and the simulation results prove an excellent performance in security and efficiency.
The rest of this paper is organized as follows: two chaotic maps used in our image cryptosystem will be reviewed briefly in Section 2; Section 3 details the new encryption scheme; Section 4 gives detailed simulation to evaluate the performance of the new system; Section 5 provides conclusions.

2. Related Work

In our new chaotic encryption scheme, two chaotic maps are used and briefly discussed: extended Arnold map and Chebyshev map.

2.1. Extended Arnold Map

Cat map is a well-known two-dimensional invertible chaotic map and its extended version used to permutate non-square images in the permutation stage in our new cryptosystem is defined as the following equation:
x y = 1 b a a b + 1 x y mod M N ,
where ( x , y ) and ( x , y ) are the current accessing position and the target position respectively, a and b are the parameters, and M and N are the height and the width of the plain image, respectively. When the target position ( x , y ) is obtained, two pixels located in ( x , y ) and ( x , y ) change places. Because x , x = 1 , 2 , 3 M , y , y = 1 , 2 , 3 N , actually, we use the following equation to permutate the original image:
x y = 1 b + 1 a a ( b + 1 ) + 1 x y mod M N + 1 1 .

2.2. Chebyshev Map

For the advantages of a simple structure, ease of implementation and good chaotic performance, Chebyshev map is suitable for fast image encryption systems and have been used in many secure encryption systems [9,12,13,32]. The Chebyshev map is given by Equation (3):
x n + 1 = F ( x n , a ) = cos ( a × a r c cos x n ) ,
where a N is the parameter and the output sequence is chaotic when a 2 . Giving the initial value x 0 of the sequence that can be used as secret key at a later stage, the chaotic sequence x n [ 1 , 1 ] can be generated by the chaotic map. To measure the chaotic property of the Chebyshev Map, Bifurcation analysis and Lyapunov exponent analysis are given and the analysis results shown in Figure 1. As shown in Figure 1, the Chebyshev map has a chaotic behavior when parameter a 2 .

3. Algorithm of Image Encryption

In this section, we detail the new encryption scheme adopting plaintext related traditional permutation–diffusion structure. The overall view of our new cryptosystem is shown in Figure 2.

3.1. Secret Key Formulation

There are five secret keys in our scheme including the initial value k e y _ x 0 of Chebyshev Map and four other positive integers K 1 , K 2 , K 3 and N 0 whose ranges are k e y _ x 0 ( 1 , 1 ) , K 1 [ 10 5 , 10 12 ] , K 2 [ 10 5 , 10 12 ] , K 3 [ 10 5 , 10 12 ] and N 0 [ 1000 , 2500 ] , respectively.

3.2. Encryption Process

The encryption process includes only one round permutation stage and diffusion stage.

3.2.1. Permutation Stage

Step 1: The original color image P with size M × N × 3 is divided into RGB (Red, Green, Blue) channels denoted as P r , P g and P b , respectively.
Step 2: The parameter and initial value of Chebyshev Map are set to a = 4 , and k e y _ x 0 = 0.3 , respectively, and N 0 is defined as N 0 = 1000 . Then, pre-iterate Equation (3) ( M × N + N 0 + 9 ) times and discard the former N 0 elements to avoid the harmful effects to obtain random sequences x n with the size of ( M × N + 9 ) , given by
x n = { x 1 , x 2 , x 3 , , x M × N + 9 } .
The first nine elements of the sequence x n are processed using Equation (5) to obtain another sequence x n q :
x n q ( i ) = ( K 1 K 2 K 3 ) f l o o r ( x n ( i ) × 10 15 ) ,
where i = 1 , 2 , 3 , , 9 .
Step 3: Obtaining the sum of the pixels’ value in P r , P g and P b , respectively, one can get
s u m r = i = 1 M j = 1 N P r ( i , j ) ,
s u m g = i = 1 M j = 1 N P g ( i , j ) ,
s u m b = i = 1 M j = 1 N P b ( i , j ) .
Step 4: Calculation of the parameters of cat map is related to plain image. In our encryption system, R, G and B channels are shuffled by cat map with different parameters and the parameters are calculated using the following equations:
b r = mod ( x n q ( 1 ) s u m r + x n q ( 2 ) s u m g + x n q ( 3 ) s u m b , 256 ) a r = mod ( ( b r + 1 ) × ( K 1 K 2 K 3 ) , 65 , 536 ) + 1 ,
b g = mod ( x n q ( 4 ) s u m r + x n q ( 5 ) s u m g + x n q ( 6 ) s u m b , 256 ) a g = mod ( ( b g + 1 ) × ( K 1 K 2 K 3 ) , 65 , 536 ) + 1 ,
b b = mod ( x n q ( 7 ) s u m r + x n q ( 8 ) s u m g + x n q ( 9 ) s u m b , 256 ) a b = mod ( ( b b + 1 ) × ( K 1 K 2 K 3 ) , 65 , 536 ) + 1 ,
where ( b r , a r ) , ( b g , a g ) and ( b b , a b ) are the parameters of cat map used to shuffle R channel, G channel and B channel, respectively. If all pixels’ value in original color image P are zero, the parameters are calculated using the following equation:
b r = mod ( x n q ( 1 ) x n q ( 2 ) x n q ( 3 ) , 256 ) a r = mod ( ( b r + 1 ) × ( K 1 K 2 K 3 ) , 65 , 536 ) + 1 ,
b g = mod ( x n q ( 4 ) x n q ( 5 ) x n q ( 6 ) , 256 ) a g = mod ( ( b g + 1 ) × ( K 1 K 2 K 3 ) , 65 , 536 ) + 1 ,
b b = mod ( x n q ( 7 ) x n q ( 8 ) x n q ( 9 ) , 256 ) a b = mod ( ( b b + 1 ) × ( K 1 K 2 K 3 ) , 65 , 536 ) + 1 .
Step 5: Plaintext related permutation operation based on a cat map. All channels of original color image P are shuffled used Equation (2). The scanning sequence is left to right and top to bottom, which is illustrated in Figure 3a. When all pixels in R, G or B channels are permutated, the permutated image P P is obtained.

3.2.2. Diffusion Stage

Step 1: Three permutated R, G and B channels gray images obtained in the permutation stage are transformed into three 1D pixel arrays ( P R _ p , P G _ p , P B _ p ), respectively. One can get
P R _ p = { p R _ p 1 , p R _ p 2 , p R _ p 3 , , p R _ p ( M × N ) } , P G _ p = { p G _ p 1 , p G _ p 2 , p G _ p 3 , , p G _ p ( M × N ) } , P B _ p = { p B _ p 1 , p B _ p 2 , p B _ p 3 , , p B _ p ( M × N ) } .
Step 2: Using the random sequences x n , the diffusion matrix D = { d 1 , d 2 , d 3 , , d ( M × N ) } is obtained, given by
D ( i ) = mod ( f l o o r ( x n ( i + 10 ) × ( K 1 K 2 K 3 ) ) , 256 ) ,
where i = 1 , 2 , 3 , , M × N .
Step 3: Calculation of C R ( 1 ) , C G ( 1 ) , C B ( 1 ) value. Here, three 1D pixel arrays P R _ p , P G _ p and P B _ p are diffused to obtain the corresponding diffused 1D pixel arrays C R , C G and C B , respectively. The values of the first encrypted pixel C R ( 1 ) , C G ( 1 ) and C B ( 1 ) are determined by the parameter of b and secret keys K 1 , K 2 , K 3 according the following equations:
C R ( 1 ) = mod ( b r + K 1 , 256 ) , C G ( 1 ) = mod ( b g + K 2 , 256 ) , C B ( 1 ) = mod ( b b + K 3 , 256 ) .
Step 3: Using the diffusion matrix D and 1D pixel arrays P R _ p , P G _ p , P B _ p , all the other encrypted pixels of 1D pixel arrays C R , C G and C B except C R ( 1 ) , C G ( 1 ) and C B ( 1 ) are obtained, given by
C R ( i ) = mod ( P R _ P ( i ) D ( i ) + n u m , 256 ) C R ( i 1 ) , C G ( i ) = mod ( P G _ P ( i ) D ( i ) + n u m , 256 ) C G ( i 1 ) , C B ( i ) = mod ( P B _ P ( i ) D ( i ) + n u m , 256 ) C B ( i 1 ) ,
where n u m = ( a r × b r + a g × b g + a b × b b ) ( K 1 + K 2 + K 3 ) , i = 2 , 3 , 4 , , M × N , and symbol “⊗” is bitwise exclusive or an operator.
Step 4: Convert the three 1D pixel arrays C R , C G and C B into R, G and B channels gray images with the size of M × N , respectively. Then, three gray images are treated as RGB components of the last encrypted color image C with size M × N × 3 .
It should be noted that, if the encryption system is used to encrypt a gray image, then the encryption process is similar to the R, G or B channels encryption except the calculation of the first encrypted pixel C ( 1 ) . Here, we use C ( 1 ) = mod ( b r + ( K 1 K 2 K 3 ) , 256 ) to calculate the first encrypted pixel C ( 1 ) .

3.3. Decryption Process

As illustrated in Figure 2, when the receiver obtains the encrypted image and secret keys k e y _ x 0 , K 1 , K 2 , K 3 and N 0 , the decryption process contains the following steps:
Step 1: Obtain the diffusion matrix D = { d 1 , d 2 , d 3 , , d ( M × N ) } using the same methods in the encryption process.
Step 2: The first encrypted pixels C R ( 1 ) , C G ( 1 ) , C B ( 1 ) are read from encrypted color image C and used to calculate the parameters of cat map as follows:
b r = mod ( C R ( 1 ) + 256 K 1 , 256 ) , b g = mod ( C G ( 1 ) + 256 K 2 , 256 ) , b b = mod ( C B ( 1 ) + 256 K 3 , 256 ) ,
a r = mod ( ( b r + 1 ) × ( K 1 K 2 K 3 ) , 65 , 536 ) + 1 , a g = mod ( ( b g + 1 ) × ( K 1 K 2 K 3 ) , 65 , 536 ) + 1 , a b = mod ( ( b b + 1 ) × ( K 1 K 2 K 3 ) , 65 , 536 ) + 1 ,
Step 3: Reconstruct R, G and B channels of the permutated image P P using the diffusion equation as
P R _ p ( i ) = mod ( C R ( i ) C R ( i 1 ) + 256 n u m , 256 ) D ( i ) , P G _ p ( i ) = mod ( C G ( i ) C G ( i 1 ) + 256 n u m , 256 ) D ( i ) , P B _ p ( i ) = mod ( C B ( i ) C B ( i 1 ) + 256 n u m , 256 ) D ( i ) ,
Step 4: Reconstruct R, G and B channels of original color image P according to Equation (2). However, it should be noted that the scanning sequence of the accessing position is right to left and bottom to top, which is illustrated in Figure 3b.

4. Experimental Results and Security Analysis

To test the performance of the proposed image cryptosystem, we choose two standard color plain images as the testing images. The initial value of Chebyshev map is chosen as k e y _ x 0 = 0.3 while the other four keys K 1 , K 2 , K 3 and N 0 are chosen as 65,536, 65,535, 65,534 and 1000, respectively. The comparison results of plain-images, encryption-decryption images and their corresponding histograms are shown in Figure 4.

4.1. Security Key Space

A security image cryptosystem should have large enough key space to resist brute force attack effectively. The ranges of five secret keys in our encryption system are that k e y _ x 0 ( 1 , 1 ) , K 1 [ 10 5 , 10 12 ] , K 2 [ 10 5 , 10 12 ] , K 3 [ 10 5 , 10 12 ] and N 0 [ 1000 , 2500 ] . If the precision of k e y _ x 0 is 10 16 , the key space will reach k e y t o t a l = 10 16 × ( 10 12 10 5 ) × ( 10 12 10 5 ) × ( 10 12 10 5 ) × 1500 2 183 , which is more than 2 128 . Apparently, the cryptosystem is secure when facing brute-force attacks.

4.2. Histogram Analysis

Image histogram, which can provide attackers with the statistical information of the image, reflects the distribution of pixels’ value. For a security image cryptosystem, the cipher image’s histogram should be flat to resist statistic attacks. As can seen in Figure 4, completely different from the plain image’s histogram, the histogram of encrypted image is uniformly distributed.
For quantity analysis of the uniformity of image histogram, we use a variance of an image histogram that is presented as follows to evaluate the uniformity of image histogram:
var ( H ) = i = 0 255 ( h i H ¯ ) 2 256 ,
where image histogram H = h 1 , h 2 , , h 256 is a vector, and h i is the value of histograms. The smaller the value of variance, the flatter the image histogram. Table 2 lists the variances of histograms of some ciphered test images. As shown in Table 2, the value of variance is very small, which means that the histogram of cipher image has very small average fluctuation.

4.3. Correlation Analysis

Adjacent pixels in original images often have high correlation, which can be used in statistical analysis attacks. Thus, after an original image is encrypted, its correlation coefficients of adjacent pixels should be greatly reduced. As a test, the correlation coefficients of all adjacent pixels in the four directions, including the vertical, horizontal, diagonal and anti-diagonal directions are calculated using Equation (23):
r x y = cov ( x , y ) D ( x ) × D ( y ) ,
where cov ( x , y ) = 1 N i = 0 N ( x i E ( x ) ) ( y i E ( y ) ) , D ( x ) = 1 N i = 0 N ( x i E ( x ) ) 2 , E ( x ) = 1 N i = 0 N x i . x , y are two adjacent pixel values, and N is the number of image pixel.
As Table 3 shows, all correlation coefficients of cipher-images including four directions, namely, vertical (V), horizontal (H), diagonal (D) and anti-diagonal (A), are almost equal to 0. Thus, the proposed scheme has excellent performance in terms of resisting statistical attack. Furthermore, Table 4 gives detailed results compared with similar schemes.
Furthermore, 2000 pairs adjacent pixels in different directions are selected randomly from the R channel of a standard image of Lena and its corresponding encrypted image and Figure 5 shows the correlation diagram. As Figure 5 shows, adjacent pixels in cipher-images have less correlation.

4.4. Sensitivity Analysis

Differential attack is a powerful typical approach to break a cryptosystem. To resist such attack effectively, a security encryption system should have high key sensitivity and plaintext sensitivity. Two indexes, namely number of pixels change rate (NPCR) and unified average changing intensity (UACI), are defined as follows and used to evaluate the sensitivity:
N P C R = i = 0 H j = 0 W D ( i , j ) × 100 % , U A C I = 1 W × H i = 0 H j = 0 W c 1 ( i , j ) c 2 ( i , j ) 255 × 100 % ,
where c 1 , c 2 are encrypted images, and D ( i , j ) = 0 , i f c 1 ( i , j ) = c 2 ( i , j ) , 1 , i f c 1 ( i , j ) c 2 ( i , j ) .
There are five secret keys k e y _ x 0 , K 1 , K 2 , K 3 and N 0 in our algorithm and we take secret key k e y _ x 0 as an example to illustrate the key sensitivity simulation. Firstly, 200 key groups k e y ( i ) = ( k e y _ x 0 ( i ) , K 1 ( i ) , K 2 ( i ) , K 3 ( i ) , N 0 ( i ) ) ( i = 1 , 2 , 3 , , 200 ) are selected from the security key space randomly and used to encrypt the standard plain-images to obtain 200 cipher-images denoted as C 1 ( i ) ( i = 1 , 2 , 3 , , 200 ) . Secondly, secret key k e y _ x 0 in each key group make a tiny change of 10 15 and the remaining four keys K 1 ( i ) , K 2 ( i ) , K 3 ( i ) a n d N 0 keep unchanged to obtain 200 new key groups k e y ( i ) = ( k e y _ x 0 ( i ) + 10 15 , K 1 ( i ) , K 2 ( i ) , K 3 ( i ) , N 0 ( i ) ) ( i = 1 , 2 , 3 , , 200 ) . Then, the new 200 key groups are used to encrypt the same standard plain-images to obtain another 200 cipher-images denoted as C 2 ( i ) ( i = 1 , 2 , 3 , , 200 ) . Finally, using C 1 ( i ) ( i = 1 , 2 , 3 , , 200 ) and C 2 ( i ) ( i = 1 , 2 , 3 , , 200 ) , 200 pairs of NPCR and UACI are calculated according to Equation (24). Table 5 shows average values of NPCR and UACI. The key sensitivity of K 1 , K 2 , K 3 and N 0 is evaluated in the same way and it should be noted that the variation of K 1 , K 2 , K 3 and N 0 is equal to 1. As Table 5 shows, the mean values of NPCR and UACI are almost equal to the theoretical value, which represents that our scheme has high key sensitivity.
Furthermore, we use a standard image of Lena as a testing image and take secret key k e y _ x 0 as an example to show the key sensitivity test result visually. Firstly, one key group k e y ( 1 ) = ( 0.3 , 65 , 536 , 65 , 535 , 65 , 534 , 1000 ) is selected from the key space and used to encrypt the standard image in Figure 6a to obtain a cipher image denoted as E 1 shown in Figure 6b. Then, the value of k e y _ x 0 is changed by 10 16 while keeping others unchanged to obtain another key group denoted as k e y ( 2 ) = ( 0.3000000000000001 , 65 , 536 , 65 , 535 , 65 , 534 , 1000 ) . The key group k e y ( 2 ) is used to encrypt the same standard image to obtain another encrypted image denoted as E 2 shown in Figure 6c. The image of pixel-to-pixel difference | E 1 E 2 | and its histogram are shown in Figure 6d,h, from which we can see that a slight change 10 16 in secret key k e y _ x 0 will result in a significant change in the encrypted image. Finally, we obtain four other key sets k e y ( 3 ) = ( 0.3 , 65 , 537 , 65 , 535 , 65 , 534 , 1000 ) , k e y ( 4 ) = ( 0.3 , 65 , 536 , 65 , 536 , 65 , 534 , 1000 ) , k e y ( 5 ) = ( 0.3 , 65 , 536 , 65 , 535 , 65 , 535 , 1000 ) and k e y ( 6 ) = ( 0.3 , 65 , 536 , 65 , 535 , 65 , 534 , 1001 ) in the same way. After that, the decrypted image of cipher images E 1 using six key sets k e y ( 1 ) , k e y ( 2 ) , k e y ( 3 ) , k e y ( 4 ) , k e y ( 5 ) and k e y ( 6 ) are shown in Figure 6i to Figure 6m. As one can see, only correct key set k e y ( 1 ) can reconstruct the original image absolutely.
An encryption system that can resist known and chosen plaintext attacks must be sensitive to tiny differences in the original image. Firstly, we used one key set denoted as k e y = ( k e y _ x 0 , K 1 , K 2 , K 3 , N 0 ) , which is selected from the security key space randomly to encrypt the standard plain-image to obtain an encrypted image denoted as C 1 . Then, one pixel P i x e l _ 1 ( x , y , z ) is selected from the standard plain-images randomly and modified its value slightly according to Equation (25):
P i x e l ( x , y , z ) = mod ( P i x e l ( x , y , z ) + 1 , 256 ) .
After that, the standard plain-image containing the modified pixel P i x e l _ 1 ( x , y , z ) is encrypted using key group k e y to obtain another cipher image C 2 . Finally, using C 1 and C 2 , the values of NPCR and UACI are calculated according to Equation (24). After 200 pairs values of NPCR and UACI are obtained in the same way, the average of NPCR and UACI will be obtained, which is shown in Table 6. As one can observe from Table 6, all calculation results are close to the theoretical values. Furthermore, eight standard images with different sizes are used to perform randomness tests and all standard images pass the randomness test as Table 7 and Table 8 show [42].

4.5. Known and Chosen Plaintext Analysis

Known/chosen plaintext analysis are powerful cryptanalysis approaches used by attackers. Some special plain images such as all black or all white images are chosen or constructed by attackers and used to obtain the corresponding encrypted images to deduce the key streams (even the secret key) or disclose the relation between plain image and encrypted image. In our scheme, however, the generation of the values of the parameters of cat map that not only used the permutation stage but used it to calculate the value of the first encrypted pixels C R ( 1 ) , C G ( 1 ) , C B ( 1 ) is related to the plain image. Thus, it means that both the permutation stage and diffusion stage are related to plain image, which can obtain high key sensitivity and plaintext sensitivity to resist chosen/known plaintext attacks effectively. The encryption results of all black and all white images are shown in Figure 7 and one can observe that all cipher images are noise-like. Furthermore, we construct two other special plain images denoted as P 1 and P 2 . P 1 is a color image with size M × N × 3 in which all pixels’ values are zero except one pixel located in ( 250 , 250 ) in R channel is 1. P 2 is also a color image with size M × N × 3 in which all pixels’ values are 255 except for one pixel located in ( 250 , 250 ) in the R channel, which is 0. Then, we use the four special plain images to do plaintext sensitivity analysis and the analysis results are shown in Table 9. As shown in Table 9, the average values of NPCR and UACI are almost equal to the theoretical value.

4.6. Robustness against Noise and Occlusion Attacks

When the encrypted images are transmitting through the public network, it is easily contaminated by noise or occlusion-attack. In this section, we use standard color image Lena with size 512 × 512 to test the robustness to resist noise and the occlusion attack. As Figure 8 shows, the decrypted images of encrypted images polluted by different densities salt-and-pepper noise can still recognized. In Figure 9, the decrypted images of color or gray cipher images destructed with different degrees can also still be recognized. Thus, our image cryptosystems have strong robustness to resist against noise attack and occlusion attack. Furthermore, PSNR (Peak Signal to Noise Ratio) is often used to evaluate the restoring ability of an image and expressed using the following equation [43,44]:
P S N R = 10 × log 255 2 M S E ( d B ) ,
where M S E = 1 3 × M × N i = 1 N j = 1 M k = 1 3 ( O ( i , j , k ) D ( i , j , k ) ) 2 , M and N are the size of the image, O is the original image and D is the decrypted image of the cipher image contaminated by noise or occlusion-attack. The larger the value of PSNR, the less distortion of the image. Here, we use standard gray image Lena with size 256 × 256 as a testing image and Table 10 shows the PSNR analysis results of our scheme compared with a plain related image encryption scheme in Ref. [35]. As Table 10 shows, the performance of robustness to resist noise and the occlusion attack of the proposed encryption algorithm is better than the one in Ref. [35].

4.7. Information Entropy

In this section, we use an important index of information entropy to measure gray values of an image’s unpredictability and randomness. For a 256 gray-scale image, information entropy is calculated quantitatively with
H ( m ) = i = 0 255 p ( m i ) log 1 p ( m i ) ,
where m is a 256 gray-scale image. For the digital image with 256 gray levels, the information entropy is equal to a theoretical value of 8 when different gray level pixels appear randomly. Table 11 shows the values obtained for the entropies of standard original images and its cipher-images. One can observe from Table 11 that all information entropies of cipher-images, as expected, are close to 8. Therefore, the distribution of different gray level pixels is very uniform, which means that the proposed image cryptosystem has better ability to resist statistical attacks.

4.8. Encryption Speed Analysis

In this section, speed analysis is given and some similar plaintext related algorithms in Ref. [28,32,36,38] are used to make a comparison with our scheme. Here, one standard image of Lena with size 256 × 256 or 512 × 512 is used as a test image and the running speed of different algorithms in literature are listed in in Table 12. It should be noted that our experimental environment is MATLAB R2014b (MathWorks, Natick, MA, USA) with Intel Core i7-7500U CPU@ 3.5 GHz (Intel, Santa Clara, CA, USA) and 4.0 G RAM on Windows 10 OS (Microsoft, Redmond, WA, USA) and the results of encryption time consumption include both key-stream generation and encryption operations.
Furthermore, encryption throughput (ET) in Mega Byte Per Second (MBps) and number of cycles per byte defined by Equations (28) and (29) are also given to evaluate the encryption speed of our cryptosystem:
E T = Image S i z e ( B y t e ) E n c r y p t i o n T i m e ( s e c o n d ) ,
N u m b e r o f c y c l e s p e r B y t e = C P U S p e e d ( H e r t z ) E T ( B y t e ) .
As Table 12 and Table 13 show, compared to most of other algorithms, our scheme has more efficiency.

5. Conclusions

To conquer the issue of low key sensitivity and plaintext sensitivity in most encryption schemes proposed recently and obtain a high security and efficient encryption system, a simple chaotic based color image encryption system using both plaintext related permutation and diffusion is presented. In the permutation stage, the values of the parameters of cat map are related to plain images. It means that different original images correspond to different parameters. Thus, the permutation stage is related to plain image. In the diffusion stage, the first encrypted pixels’ value is determined by both secret keys and the parameter of cat map. Furthermore, we use previously encrypted pixels to encrypt current encrypting pixels. Thus, the diffusion stage is also related to plain image, which can achieve high key sensitivity and plaintext sensitivity to resist chosen/known plaintext attacks or differential attacks effectively. In addition, plaintext related permutation and diffusion operation is performed for only one round to process the original image to obtain the cipher image. Thus, our scheme has high efficiency. Complete simulations are given and the experimental results prove that the proposed scheme has high robustness to resist brute-force attacks, statistical analysis, differential attacks, noise attacks, occlusion attacks and the powerful chosen/known plaintext attacks. Thus, our scheme can be used to encrypt digital image efficiently.

Author Contributions

L.H. and S.C. conceived and designed the experiments; L.H. performed the experiments; L.H. and M.X. analyzed the data; X.X. contributed reagents/materials/analysis tools; L.H. and S.C. wrote the paper.

Funding

This research was funded by the National Natural Science Foundation of China grant number (No. 61201392), and the Science and Technology Planning Project of Guangdong Province grant number (No. 2017B090909004), and in part by the United States NSF grant number (No. 1419028).

Conflicts of Interest

The authors declare no conflict of interest. The founding sponsors had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript, and in the decision to publish the results.

References

  1. Ye, G. Image scrambling encryption algorithm of pixel bit based on chaos map. Pattern Recognit. Lett. 2010, 31, 347–354. [Google Scholar] [CrossRef]
  2. Fu, C.; Lin, B.; Miao, Y.; Liu, X.; Chen, J. A novel chaos-based bit-level permutation scheme for digital image encryption. Opt. Commun. 2011, 284, 5415–5423. [Google Scholar] [CrossRef]
  3. Fridrich, J. Symmetric ciphers based on two-dimensional chaotic maps. Int. J. Bifurc. Chaos 1998, 8, 1259–1284. [Google Scholar] [CrossRef]
  4. Zhang, W.; Wong, K.W.; Yu, H.; Zhu, Z.L. A symmetric color image encryption algorithm using the intrinsic features of bit distributions. Commun. Nonlinear Sci. Numer Simul. 2013, 18, 584–600. [Google Scholar] [CrossRef]
  5. Zhang, Y.Q.; Wang, X.Y. A new image encryption algorithm based on non-adjacent coupled map lattices. Appl. Soft Comput. 2015, 26, 10–20. [Google Scholar] [CrossRef]
  6. Zhou, G.; Zhang, D.; Liu, Y.; Yuan, Y.; Liu, Q. A novel image encryption algorithm based on chaos and Line map. Neurocomputing 2015, 169, 150–157. [Google Scholar] [CrossRef]
  7. Zhang, W.; Yu, H.; Zhao, Y.L.; Zhu, Z.L. Image encryption based on three-dimensional bit matrix permutation. Signal Process. 2016, 118, 36–50. [Google Scholar] [CrossRef]
  8. Chai, X. An image encryption algorithm based on bit level Brownian motion and new chaotic systems. Multimed. Tools Appl. 2017, 76, 1159–1175. [Google Scholar] [CrossRef]
  9. Huang, X. Image encryption algorithm using chaotic Chebyshev generator. Nonlinear Dyn. 2012, 67, 2411–2417. [Google Scholar] [CrossRef]
  10. Chen, J.; Zhu, Z.; Fu, C.; Zhang, L.; Zhang, Y. An efficient image encryption scheme using lookup table-based confusion and diffusion. Signal Process. 2015, 81, 1151–1166. [Google Scholar] [CrossRef]
  11. Tong, X.J.; Zhang, M.; Wang, Z.; Liu, Y.; Xu, H.; Ma, J. A fast encryption algorithm of color image based on four-dimensional chaotic system. J. Vis. Commun. Image Represent. 2015, 33, 219–234. [Google Scholar] [CrossRef]
  12. Stoyanov, B.; Kordov, K. Image Encryption Using Chebyshev Map and Rotation Equation. Entropy 2015, 17, 2117–2139. [Google Scholar] [CrossRef] [Green Version]
  13. Stoyanov, B.; Kordov, K. Novel Image Encryption Scheme Based on Chebyshev Polynomial and Duffing Map. Sci. World J. 2014, 2014, 283639. [Google Scholar] [CrossRef] [PubMed]
  14. Liu, Y.; Tong, X.; Ma, J. Image encryption algorithm based on hyper-chaotic system and dynamic S-box. Multimed. Tools Appl. 2016, 75, 7739–7759. [Google Scholar] [CrossRef]
  15. Abundiz-Pérez, F.; Cruz-Hernández, C.; Murillo-Escobar, M.A.; López-Gutiérrez, R.M.; Arellano-Delgado, A. A Fingerprint Image Encryption Scheme Based on Hyperchaotic Rössler Map. Math. Probl. Eng. 2016, 2016, 2670494. [Google Scholar] [CrossRef]
  16. Liu, L.; Miao, S. A new image encryption algorithm based on logistic chaotic map with varying parameter. Springerplus 2016, 5, 289. [Google Scholar] [CrossRef] [PubMed]
  17. Zahmoul, R.; Ejbali, R.; Zaied, M. Image encryption based on new Beta chaotic maps. Opt. Lasers Eng. 2017, 96, 39–49. [Google Scholar] [CrossRef]
  18. Pak, C.; Huang, L. A new color image encryption using combination of the 1d chaotic map. Signal Process. 2017, 138, 129–137. [Google Scholar] [CrossRef]
  19. Enayatifar, R.; Abdullah, A.H.; Isnin, I.F.; Altameem, A.; Lee, M. Image encryption using a synchronous permutation–diffusion technique. Opt. Lasers Eng. 2017, 90, 146–154. [Google Scholar] [CrossRef]
  20. Li, C.; Lin, D.; Lü, J. Cryptanalyzing an Image-Scrambling Encryption Algorithm of Pixel Bits. IEEE MultiMedia 2017, 24, 64–71. [Google Scholar] [CrossRef] [Green Version]
  21. Hoang, T.M.; Thanh, H.X. Cryptanalysis and security improvement for a symmetric color image encryption algorithm. Optik 2018, 155, 366–383. [Google Scholar] [CrossRef]
  22. Chen, L.; Ma, B.; Zhao, X.; Wang, S. Differential cryptanalysis of a novel image encryption algorithm based on chaos and Line map. Nonlinear Dyn. 2016, 84, 1–11. [Google Scholar] [CrossRef]
  23. Wu, J.; Liao, X.; Yang, B. Cryptanalysis and Enhancements of Image Encryption Based on Three-dimensional Bit Matrix Permutation. Signal Process. 2018, 142, 292–300. [Google Scholar] [CrossRef]
  24. Wang, X.; Luan, D.; Bao, X. Cryptanalysis of an image encryption algorithm using Chebyshev generator. Digit. Signal Process. 2014, 25, 244–247. [Google Scholar] [CrossRef]
  25. Hu, G.; Xiao, D.; Wang, Y.; Li, X. Cryptanalysis of a chaotic image cipher using Latin square-based confusion and diffusion. Nonlinear Dyn. 2017, 88, 1305–1316. [Google Scholar] [CrossRef]
  26. Zhang, X.; Nie, W.; Ma, Y.; Tian, Q. Cryptanalysis and improvement of an image encryption algorithm based on hyper-chaotic system and dynamic S-box. Multimed. Tools Appl. 2017, 76, 1–19. [Google Scholar] [CrossRef]
  27. Wang, H.; Xiao, D.; Chen, X.; Huang, H. Cryptanalysis and Enhancements of Image Encryption Using Combination of the 1D Chaotic Map. Signal Process. 2018, 144, 444–452. [Google Scholar] [CrossRef]
  28. Mollaeefar, M.; Sharif, A.; Nazari, M. A novel encryption scheme for colored image based on high level chaotic maps. Multimedia Tools Appl. 2017, 1, 607–629. [Google Scholar] [CrossRef]
  29. Zhang, Y.; Tang, Y. A plaintext-related image encryption algorithm based on chaos. Multimed. Tools Appl. 2018, 77, 1–23. [Google Scholar] [CrossRef]
  30. Liu, L.; Chen, Y.; Ye, R. A Plain Image Dependent Image Encryption Scheme Using Half Pixel Level Interchange Permutation Operation. Int. J. Netw. Secur. Appl. 2017, 9, 57–75. [Google Scholar] [CrossRef]
  31. Ye, G.; Huang, X. An efficient symmetric image encryption algorithm based on an intertwining logistic map. Neurocomputing 2017, 251, 45–53. [Google Scholar] [CrossRef]
  32. Cai, S.; Huang, L.; Chen, X.; Xiong, X. A Symmetric Plaintext-Related Color Image Encryption System Based on Bit Permutation. Entropy 2018, 20, 282. [Google Scholar] [CrossRef]
  33. Zhao, J.; Wang, S.; Chang, Y.; Li, X. A novel image encryption scheme based on an improper fractional-order chaotic system. Nonlinear Dyn. 2015, 80, 1721–1729. [Google Scholar] [CrossRef]
  34. Murillo-Escobar, M.A.; Cruz-Hernández, C.; Abundiz-Pérez, F.; López-Gutiérrez, R.M.; Campo, O.R.A.D. A rgb image encryption algorithm based on total plain image characteristics and chaos. Signal Process. 2015, 109, 119–131. [Google Scholar] [CrossRef]
  35. Parvin, Z.; Seyedarabi, H.; Shamsi, M. A new secure and sensitive image encryption scheme based on new substitution with chaotic function. Multimed. Tools Appl. 2016, 75, 10631–10648. [Google Scholar] [CrossRef]
  36. Wu, X.; Zhu, B.; Hu, Y.; Ran, Y. A novel color image encryption scheme using rectangular transform-enhanced chaotic tent maps. IEEE Access 2017, 5, 6429–6436. [Google Scholar] [CrossRef]
  37. Li, L.; Yao, Y.; Chang, X. Plaintext-dependent selective image encryption scheme based on chaotic maps and DNA coding. In Proceedings of the 2017 International Conference on Dependable Systems and Their Applications (DSA), Beijing, China, 31 October–2 November 2017; pp. 57–65. [Google Scholar] [CrossRef]
  38. Luo, Y.; Zhou, R.; Liu, J.; Qiu, S.; Cao, Y. An efficient and self-adapting colour-image encryption algorithm based on chaos and interactions among multiple layers. Multimed. Tools Appl. 2018, 1–27. [Google Scholar] [CrossRef]
  39. Norouzi, B.; Mirzakuchaki, S. Breaking a novel image encryption scheme based on an improper fractional order chaotic system. Multimed. Tools Appl. 2017, 76, 1817–1826. [Google Scholar] [CrossRef]
  40. Fan, H.; Li, M.; Liu, D.; An, K. Cryptanalysis of a plaintext-related chaotic RGB image encryption scheme using total plain image characteristics. Multimed. Tools Appl. 2017, 4, 1–25. [Google Scholar] [CrossRef]
  41. Norouzi, B.; Mirzakuchaki, S. Breaking an image encryption algorithm based on the new substitution stage with chaotic functions. Optik 2016, 127, 5695–5701. [Google Scholar] [CrossRef]
  42. Yue, W.; Noonan, J.P.; Agaian, S. NPCR and UACI Randomness Tests for Image Encryption. Cyber J. J. Sel. Areas Telecommun. 2011, 2, 31–38. [Google Scholar]
  43. Huynh-The, T.; Banos, O.; Lee, S.; Yoon, Y.; Le-Tien, T. Improving digital image watermarking by means of optimal channel selection. Expert Syst. Appl. 2016, 62, 177–189. [Google Scholar] [CrossRef]
  44. Huynh-The, T.; Hua, C.H.; Tu, N.A.; Hur, T.; Bang, J.; Kim, D.; Amin, M.B.; Kang, B.H.; Seung, H.; Lee, S. Selective Bit Embedding Scheme For Robust Blind Color Image Watermarking. Inf. Sci. 2018, 426, 1–18. [Google Scholar] [CrossRef]
Figure 1. The Bifurcation diagram and Lyapunov Exponent diagram of the Chebyshev map. (a) Bifurcation diagram; (b) Lyapunov Exponent diagram.
Figure 1. The Bifurcation diagram and Lyapunov Exponent diagram of the Chebyshev map. (a) Bifurcation diagram; (b) Lyapunov Exponent diagram.
Entropy 20 00535 g001
Figure 2. The proposed cryptosystem.
Figure 2. The proposed cryptosystem.
Entropy 20 00535 g002
Figure 3. The scanning process in the permutation stage in encryption and decryption.
Figure 3. The scanning process in the permutation stage in encryption and decryption.
Entropy 20 00535 g003
Figure 4. Encryption and decryption result of two images. (a) The plain-image and corresponding histograms; (b) The cipher images and corresponding histograms; (c) The decrypted images and corresponding histograms; (d) The gray original image and encrypted image and they corresponding histograms.
Figure 4. Encryption and decryption result of two images. (a) The plain-image and corresponding histograms; (b) The cipher images and corresponding histograms; (c) The decrypted images and corresponding histograms; (d) The gray original image and encrypted image and they corresponding histograms.
Entropy 20 00535 g004
Figure 5. Correlation of R channel in standard “Lena” image. (a) Correlation of R channel in plain image; (b) Correlation of R channel in encrypted image.
Figure 5. Correlation of R channel in standard “Lena” image. (a) Correlation of R channel in plain image; (b) Correlation of R channel in encrypted image.
Entropy 20 00535 g005
Figure 6. Key sensitivity tests: (a,e): plain-image and its histogram; (b,f): E 1 and its histogram; (c,g): E 2 and its histograms; (d,h): | E 1 E 2 | and its histogram; (i): decrypted image of E 1 using key set k e y ( 1 ) ; (jn): decrypted image of E 1 using security key set k e y ( 2 ) , k e y ( 3 ) , k e y ( 4 ) , k e y ( 5 ) or k e y ( 6 ) .
Figure 6. Key sensitivity tests: (a,e): plain-image and its histogram; (b,f): E 1 and its histogram; (c,g): E 2 and its histograms; (d,h): | E 1 E 2 | and its histogram; (i): decrypted image of E 1 using key set k e y ( 1 ) ; (jn): decrypted image of E 1 using security key set k e y ( 2 ) , k e y ( 3 ) , k e y ( 4 ) , k e y ( 5 ) or k e y ( 6 ) .
Entropy 20 00535 g006
Figure 7. Encryption result of special images: (a) black image; (b) the encrypted black image; (c) white image; (d) the encrypted white image.
Figure 7. Encryption result of special images: (a) black image; (b) the encrypted black image; (c) white image; (d) the encrypted white image.
Entropy 20 00535 g007
Figure 8. Robustness against noise results: (a,e): encrypted image and its decrypted image; (b,f): encrypted image added with salt and pepper noise with 0.1 density and corresponding decrypted image; (c,g): encrypted image added with salt and pepper noise with 0.2 density and its decrypted image; (d,h): encrypted image added with salt and pepper noise with 0.3 density and its decrypted image.
Figure 8. Robustness against noise results: (a,e): encrypted image and its decrypted image; (b,f): encrypted image added with salt and pepper noise with 0.1 density and corresponding decrypted image; (c,g): encrypted image added with salt and pepper noise with 0.2 density and its decrypted image; (d,h): encrypted image added with salt and pepper noise with 0.3 density and its decrypted image.
Entropy 20 00535 g008
Figure 9. Robustness analysis results. (a) The color cipher images of lena with different percentages data loss; (b) The corresponding decrypted images of (a); (c) The gray cipher images of lena with different percentages data loss; (d) The corresponding decrypted images of (c).
Figure 9. Robustness analysis results. (a) The color cipher images of lena with different percentages data loss; (b) The corresponding decrypted images of (a); (c) The gray cipher images of lena with different percentages data loss; (d) The corresponding decrypted images of (c).
Entropy 20 00535 g009aEntropy 20 00535 g009b
Table 1. Some cryptosystems attacked by some typical approaches.
Table 1. Some cryptosystems attacked by some typical approaches.
CryptosystemsAttacked byAttack Approaches
Zhang et al. (2013) [4]Hoang et al. (2018) [21]chosen ciphertext
Zhou et al. (2015) [6]Chen et al. (2017) [22]Differential
Zhang et al. (2016) [7]Wu et al. (2018) [23]chosen plaintext
Huang et al. (2012) [9]Wang et al. (2014) [24]chosen plaintext
Chen et al. (2015) [10]Hu et al. (2017) [25]chosen plaintext and ciphertext
Liu et al. (2016) [14]Zhang et al. (2017) [26]chosen plaintext
Pak et al. (2017) [18]Wang et al. (2018) [27]chosen plaintext
Table 2. Variance of the histogram of cipher image (R channel).
Table 2. Variance of the histogram of cipher image (R channel).
ImageLenaBaboonFlowerFruitsYachtGirlFlowers
Variance898.251017.291095.71899.87917.071413.86783.00
Table 3. Average correlation coefficients of the original images and the cipher-images in four directions.
Table 3. Average correlation coefficients of the original images and the cipher-images in four directions.
ImageOriginal-ImageEncrypted-Image
VHDAVHDA
LenaR0.97980.98930.97770.96970.00030.00400.00130.0021
G0.96890.98240.96530.9554−0.00180.00050.00020.0009
B0.93250.95740.92530.91810.0019−0.00930.00020.0005
baboonR0.92310.86600.85190.85430.00020.0019−0.00050.0022
G0.86540.76500.72490.7348−0.0019−0.00460.00400.0010
B0.90720.88080.84240.8398−0.0039−0.00620.00130.0020
fruitsR0.99360.99280.98970.9868−0.0022−0.0021−0.00270.0010
G0.98550.98480.97830.96940.00690.00730.0021−0.0016
B0.92650.91920.88090.85310.00070.0088−0.0003−0.0010
flowersR0.97180.97190.95040.95510.0045−0.0002−0.00050.0007
G0.95100.94970.91230.92180.0047−0.00150.00260.0022
B0.95270.95270.91780.92560.0004−0.00320.0019−0.0008
Table 4. Correlation coefficients comparison for different encryption algorithms (R channel of Lena).
Table 4. Correlation coefficients comparison for different encryption algorithms (R channel of Lena).
DirectionOriginal ImageOur SchemeRef. [11]Ref. [18]Ref. [28]Ref. [32]Ref. [36]
Horizontal0.98530.00030.0013−0.0038−0.00310.00460.0005
Vertical0.97530.00400.0034−0.00260.0025−0.0028−0.0070
Diagonal0.97340.00130.00720.0017−0.00010.00140.0006
Table 5. Evaluation results of the key sensitivity using NPCR and UACI.
Table 5. Evaluation results of the key sensitivity using NPCR and UACI.
ImageNPCR (99.6094)UACI (33.4635)
RGBRGB
Lena k e y _ x 0 99.608999.608999.608533.458933.459833.4624
K 1 99.609299.607599.609533.461533.467633.4624
K 2 99.608299.610199.608733.462633.467033.4686
K 3 99.608799.609499.609833.460933.462333.4628
N 0 99.609099.609199.609033.466233.461933.4684
baboon k e y _ x 0 99.608699.609699.610633.463933.462133.4641
K 1 99.610799.608999.609333.464133.465133.4696
K 2 99.608399.610399.609333.468533.465333.4620
K 3 99.608799.611299.608733.461633.463633.4593
N 0 99.609699.609099.608733.468633.464533.4662
Table 6. Evaluation results of the plain-image sensitivity using NPCR and UACI.
Table 6. Evaluation results of the plain-image sensitivity using NPCR and UACI.
ImageNPCR (99.6094)UACI (33.4635)
RGBRGB
Lena99.609199.609999.609033.467833.457733.4608
baboon99.611199.609799.609433.461733.468033.4617
fruits99.609199.608199.609133.463133.466333.4593
Girl99.609099.610099.609533.462733.459733.4588
Flower99.611399.609899.610033.460333.466633.4588
Yacht99.609299.609599.609933.461333.466633.4651
Lena in Ref. [11]99.689299.694399.692233.325633.332433.3313
Lena in Ref. [18]99.655299.627799.588233.484633.413233.3441
Lena in Ref. [28]99.691799.688799.670433.541833.532733.5164
Lena in Ref. [32]99.608699.608399.610433.470933.468333.4682
Table 7. NPCR randomness test.
Table 7. NPCR randomness test.
Theoretically NPCR Critical Value [42]
N 0.05 * = 99.5893 N 0.01 * = 99.5810 N 0.001 * = 99.5717
Tested Image SizeNPCR Test Results
0.05-level0.01-level0.001-level
512 by 5124/44/44/4
256 by 2564/44/44/4
Table 8. UACI randomness test.
Table 8. UACI randomness test.
Theoretically UACI Critical Value [42]
u 0.05 * = 33.3730
u 0.05 * + = 33.5541
u 0.01 * = 33.3445
u 0.01 * + = 33.5826
u 0.001 * = 33.3115
u 0.001 * + = 33.6156
Tested Image SizeUACI Test Results
0.05-levelc0.01-level0.001-level
512 by 5124/44/44/4
256 by 2564/44/44/4
Table 9. NPCR and UACI indicators for special plaintexts.
Table 9. NPCR and UACI indicators for special plaintexts.
Original ImageNPCR (99.6094)UACI (33.4635)
RGBRGB
All-black99.612199.610299.610533.574433.520033.3917
All-white99.607599.610099.610033.457833.468333.4555
P 1 99.528499.497699.446933.446633.607633.3642
P 2 99.610499.608999.611333.425433.503333.4453
Table 10. Results of noise and occlusion attacks.
Table 10. Results of noise and occlusion attacks.
Noise Attacks or Date LossMSE (Proposed)PSNR (Proposed)MSE (Ref. [35])PSNR (Ref. [35])
Salt & peppers noise (density 0.05)734.392219.4715869.889018.7362
Salt & pepper noise (density 0.1)1465.464416.47111829.641615.5071
(100:220,110:230)=01729.683515.75112894.659613.5148
(90:110,:)=0658.220219.94711073.081017.8245
(100:240,:)=04335.810411.76016813.57709.7971
(:,100:120)=0632.561420.1198946.023518.3718
Table 11. Information entropy of some standard images encrypted by different algorithms.
Table 11. Information entropy of some standard images encrypted by different algorithms.
ImagePlain-ImageEncrypted Image
RGBRGB
Lena7.25317.59526.96867.99937.99947.9994
baboon7.70677.47537.75227.99937.99937.9993
fruits7.51727.32306.77857.99917.99937.9991
flower7.44287.40627.33717.99937.99947.9994
Girl7.43467.23547.05787.99967.99957.9995
Yacht7.60717.40627.33717.99937.99937.9991
Lena in Ref. [11]7.25317.59526.96867.99967.99977.9997
Lena in Ref. [28]7.25317.59526.96867.99727.99727.9976
Lena in Ref. [32]7.25317.59526.96867.99927.99937.9994
Table 12. Encryption time (seconds) for color image.
Table 12. Encryption time (seconds) for color image.
Image SizeProposed MethodRef. [28] (2015)Ref. [32] (2018)Ref. [36] (2017)Ref. [38] (2017)
512 × 512 4.41133.00804.605814.811921.1786
256 × 256 1.08960.66501.13473.61754.7795
Table 13. Encryption throughput and number of cycles for one encrypted byte.
Table 13. Encryption throughput and number of cycles for one encrypted byte.
SchemeET in MBpsNumber of Cycles Per Byte
Proposed0.17019634.47
Mollaeefar et al. (2015) Ref. [28]0.24913405.06
Cai et al. (2018) Ref. [32]0.16520229.45
Wu et al. (2018) Ref. [36]0.05066757.20
Luo et al. (2017) Ref. [38]0.03595367.43

Share and Cite

MDPI and ACS Style

Huang, L.; Cai, S.; Xiao, M.; Xiong, X. A Simple Chaotic Map-Based Image Encryption System Using Both Plaintext Related Permutation and Diffusion. Entropy 2018, 20, 535. https://0-doi-org.brum.beds.ac.uk/10.3390/e20070535

AMA Style

Huang L, Cai S, Xiao M, Xiong X. A Simple Chaotic Map-Based Image Encryption System Using Both Plaintext Related Permutation and Diffusion. Entropy. 2018; 20(7):535. https://0-doi-org.brum.beds.ac.uk/10.3390/e20070535

Chicago/Turabian Style

Huang, Linqing, Shuting Cai, Mingqing Xiao, and Xiaoming Xiong. 2018. "A Simple Chaotic Map-Based Image Encryption System Using Both Plaintext Related Permutation and Diffusion" Entropy 20, no. 7: 535. https://0-doi-org.brum.beds.ac.uk/10.3390/e20070535

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop