Next Article in Journal
Exploring and Selecting Features to Predict the Next Outcomes of MLB Games
Previous Article in Journal
Missing Value Imputation Method for Multiclass Matrix Data Based on Closed Itemset
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Hybrid Domain Image Encryption Algorithm Based on Improved Henon Map

1
School of Communication and Information Engineering, Xi’an University of Posts and Telecommunications, Xi’an 710121, China
2
School of Science, Xi’an University of Posts and Telecommunications, Xi’an 710121, China
3
School of Mathematics and Statistics, Shaanxi Normal University, Xi’an 710119, China
*
Author to whom correspondence should be addressed.
Submission received: 29 November 2021 / Revised: 14 February 2022 / Accepted: 15 February 2022 / Published: 17 February 2022

Abstract

:
A hybrid domain image encryption algorithm is developed by integrating with improved Henon map, integer wavelet transform (IWT), bit-plane decomposition, and deoxyribonucleic acid (DNA) sequence operations. First, we improve the classical two-dimensional Henon map. The improved Henon map is called 2D-ICHM, and its chaotic performance is analyzed. Compared with some existing chaotic maps, 2D-ICHM has larger parameter space, continuous chaotic range, and more complex dynamic behavior. Second, an image encryption structure based on diffusion–scrambling–diffusion and spatial domain–frequency domain–spatial domain is proposed, which we call the double sandwich structure. In the encryption process, the diffusion and scrambling operations are performed in the spatial and frequency domains, respectively. In addition, initial values and system parameters of the 2D-ICHM are obtained by the secure hash algorithm-512 (SHA-512) hash value of the plain image and the given parameters. Consequently, the proposed algorithm is highly sensitive to plain images. Finally, simulation experiments and security analysis show that the proposed algorithm has a high level of security and strong robustness to various cryptanalytic attacks.

1. Introduction

With the development of the information revolution, network technology has been rapidly popularized. As one of the critical carriers of information exchange in network technology, digital image plays an important role in our daily life, and its transmission security problem has been widely concerned. Therefore, digital image encryption arises at the historic moment. Image encryption can be used in application scenarios based on computer vision, such as medical vision [1,2,3], secure surveillance framework for Internet of Things [4], and biometrics [5]. While the digital image has the characteristics of large amount of data, high redundancy, and strong correlation between pixels [6], the encryption algorithms designed for text information, such as the Data Encryption Standard (DES) and Advanced Encryption Standard (AES), are unsuitable for image encryption scenarios [1,7].
In recent years, with the in-depth study of chaos theory, the unique properties of chaotic maps have been explored, such as pseudorandomness, ergodicity, nonperiodicity, and high sensitivity to initial values. These properties make the chaos-based image encryption algorithms can exhibit a good ability to protect image data. So far, the image encryption algorithms based on chaotic systems have been widely studied [8,9,10,11,12,13,14,15,16]. In [8], an image encryption algorithm based on random integer cycle shift and logistic map is proposed. Zhao et al. [9] proposed a dynamic block image encryption algorithm based on variable-length secret key and modified Henon map. Zhao et al. [10] proposed a chaotic encryption algorithm based on long short-term memory artificial neural networks (LSTM-ANN). In the proposed scheme, the chaotic sequence used in the encryption algorithm is constructed by the LSTM-ANN deep learning network. Chai et al. [11] proposed a chaotic encryption algorithm based on generative adversarial network (GAN), convolutional neural network (CNN), and denoising network. In the proposed algorithm, the deep learning reconstruction scheme based on GAN improves the robustness of the encryption algorith, and the CNN denoiser improves the visual expression of the decrypted image. In [12], a color image compression–encryption scheme based on autoencoder is proposed, where the encrypted image is losslessly compressed by unsupervised autoencoder deep learning networks and this can speed up the transmission. In [13], a chaotic encryption scheme based on genetic algorithm is proposed. Due to the inherent advantages such as high parallelism, huge information density, and ultralow energy consumption, deoxyribonucleic acid (DNA) computing attracts the attention of cryptographers. Therefore, various algorithms combining chaotic systems and DNA computing have been proposed. For instance, Wang et al. [17] proposed an image encryption algorithm based on a six-dimensional hyperchaotic system and DNA encoding. El-Shafai et al. [2] proposed a medical image encryption algorithm using the DNA–chaos cryptosystem. Suri et al. [18] proposed an image encryption approach based on coupled map lattice, DNA, and multiobjective genetic algorithm. Furthermore, with increasing demand for high-quality images, image compression techniques have become an effective way to save memory space and transmission bandwidth. As a result, some scholars have introduced image compression techniques to encryption systems, such as compressed sensing [6,19,20], self-encoder [12,21,22], cosine transform [20,23], and wavelet transform [3,24,25,26,27], etc.
In [2,8,9,13,14,15,16,17,18], several encryption schemes based on spatial domain are proposed. Image spatial domain encryption is fidelity encryption. In some spatial image encryption algorithms, the overly simple scrambling–diffusion schemes cannot effectively break the strong correlation of the plain image, making the algorithms vulnerable to chosen-plaintext attacks. Therefore, some researchers have designed multiround encryption structures to enhance the security level, which leads to inefficient encryption. However, for frequency domain encryption schemes, each change of coefficients in the transform domain leads to the change of all pixel values in the image spatial domain, and some scholars have shifted research directions to the more efficient frequency domain. Belazi et al. [24] proposed a novel image encryption scheme based on chaotic system and lifting wavelet transform. In [28], a new method of image encryption using fractional Fourier transform is proposed. With the emergence of encryption algorithms based on the spatial and frequency domains, hybrid domain encryption algorithms are proposed. Hybrid domain encryption, which combines the fidelity of spatial domain algorithms and the efficiency of frequency domain algorithms, provides high-level security. Aashiq et al. [3] proposed a medical image encryption method based on a chaos–DNA–IWT (integer wavelet transform) combined approach. However, the diffusion algorithm in this paper did not consider to employ bit-level diffusion, which has better diffusion performance. Luo et al. [25] proposed an encryption scheme using the IWT. In this paper, the authors used spatiotemporal chaos to diffuse low-frequency subbands and kept the high-frequency subbands unchanged. The diffusion algorithm did not take the full information of the image into account.
Based on the above analysis and to move beyond, we proposed a hybrid domain image encryption algorithm based on improved Henon map. The main contributions of this paper are summarized as follows:
(1)
We improve the classical two-dimensional (2D) Henon map. The improved Henon map is briefly called 2D-ICHM. The analyses of dynamical properties show that 2D-ICHM has more complex chaotic behavior and is more suitable for image encryption scenarios.
(2)
The proposed algorithm adopts a double sandwich structure based on diffusion–scrambling–diffusion and spatial domain–frequency domain–spatial domain. Specifically, the diffusion and scrambling operations are performed in the spatial and frequency domains, respectively, which provides a high level of security.
(3)
To enhance plaintext sensitivity, the system parameters and initial values of chaotic mapping are obtained by the secure hash algorithm-512 (SHA-512) hash value of the plain image and the given parameters. Therefore, the proposed algorithm is highly related to plain image.
The remainder of the paper is organized as follows. In Section 2, we introduce the research status of the chaotic system. In Section 3, the 2D-ICHM is proposed and the dynamic performance is analyzed. In Section 4, related knowledge is introduced. In Section 5, we describe the proposed image encryption algorithm in detail. In Section 6, the simulation results are given. In Section 7, security analyses are presented. Finally, the conclusion of this paper is reported in Section 8.

2. Chaotic System

Chaotic systems are often used to design image encryption algorithms, due to their numerous excellent intrinsic characteristics, including unpredictability, aperiodicity, and pseudorandom behaviors [29,30]. In the image encryption algorithm, chaotic sequences generated by chaotic systems are often used in the process of image scrambling and diffusion. Chaotic systems are categorized as one-dimensional (1D) and high-dimensional (HD) systems, which have been a hot research topic for scholars. The classical 1D chaotic systems have the logistic, sine, and tent maps [31]. Due to the low complexity and easy predictability of 1D chaotic maps, the chaotic sequences generated by such maps are less stochastic and cause a number of security risks in image encryption processing. The HD chaotic systems have larger parameter space and more complex structure than the 1D chaotic systems, making the behavior of chaotic sequences more difficult to predict and more suitable for image encryption theoretically. However, chaotic systems with too high dimensions are not suitable for designing real-time image encryption systems, as they lead to intensive calculations and high implementation costs. The 2D chaotic systems, with higher complexity and lower implementation cost, provide a balance of chaotic performance and implementation cost. Hence, our scheme chooses to use 2D chaotic systems.
The classical 2D chaotic systems include cat map, standard map, Henon map, etc. [32,33]. In recent years, some weak chaotic characteristics of the classical 2D chaotic systems have been pointed out, such as small parameter space, discontinuous chaotic intervals, and poor pseudorandomness. Thus, researchers have made some improvements or proposed new 2D chaotic systems [34,35,36,37]. Hua et al. [34] proposed a new two-dimensional sine logistic modulation map based on a logistic map and a sine map. Zhu et al. [35] constructed a new two-dimensional chaotic system by using logistic and sine maps. Bao et al. [36] proposed a novel two-dimensional sine map (2D-SM) with a simple algebraic structure. A color image encryption algorithm using the improved Henon map (IHM) was proposed by Gao [37]. Figure 1 shows the phase portraits and bifurcation diagrams of the classical 2D Henon map (2D-CHM), 2D-SM, and IHM. The phase portrait and bifurcation diagram are the most common indicators to identify chaotic states. The phase portrait can represent the reciprocating nonperiodic motion characteristics of chaotic systems. The bifurcation diagram can clearly reflect the period-doubling bifurcation phenomenon and parameter range of chaotic systems, etc. As shown in Figure 1a–c, the motion trajectories of 2D-CHM, 2D-SM, and IHM are not uniformly distributed, indicating they have weaker randomness. As shown in Figure 1d–f, the 2D-CHM, 2D-SM, and IHM have discontinuous chaotic intervals and a small range of parameters. Therefore, it is crucial to design a 2D chaotic system with better chaotic performance.

3. Improvement of the Classical Two-Dimensional Henon Map

In this section, we give the definition of the 2D-ICHM and analyze its dynamical behavior. Further, comparison of the dynamical behavior of 2D-ICHM, 2D-CHM, 2D-SM, and IHM is considered.

3.1. Definition of 2D-ICHM

Henon map [38], a simple 2D discrete chaotic system, was introduced by Henon in 1976, which is defined as
x n + 1 = 1 + y n a x n 2 , y n + 1 = b x n ,
where x n , y n R 2 are the state values of system, a [ 0 , 1.4 ] , and b [ 0 , 0.3 ] are control parameters.
When a = 1.4 and b = 0.3 , the 2D-CHM has the maximum Lyapunov exponent (LE), showing a most significant chaotic behavior. However, the 2D-CHM has some disadvantages, such as simple chaotic behavior and discontinuous chaotic intervals. In order to overcome the above shortcomings, we improve the 2D-CHM to 2D-ICHM, defined as follows:
x n + 1 = cos ( 1 a x ( n ) 2 ) + e b y ( n ) 2 , y n + 1 = sin ( x ( n ) 2 ) ,
where a and b are control parameters.

3.2. Chaotic Performance of 2D-ICHM

In order to verify the chaotic performance of the 2D-ICHM, the following analyses are discussed in terms of phase portrait, bifurcation diagram, Lyapunov exponent, approximate entropy, NIST SP800-22 test, and 0–1 test.
(1)
Phase portrait and bifurcation diagram
Figure 2a is the phase portrait of 2D-ICHM with initial values x 0 , y 0 = 0.3 , 0.3 , and the control parameters a , b = 5 , 5 . Figure 2b,c are the bifurcation diagrams of 2D-ICHM with a 50 , 50 , b = 5 , and with a = 5 , b 0 , 50 , respectively.
As observed in Figure 1a–c and Figure 2a, the attractor structures of the 2D-CHM, 2D-SM, IHM, and 2D-ICHM are different. The attractor of 2D-ICHM is a noiselike pattern. It indicates that 2D-ICHM has better ergodicity. As can be seen from Figure 1d–f and Figure 2b,c, the bifurcation diagrams of the x and y components of the 2D-ICHM are also noiselike patterns, where the control parameters a 50 , 50 and b 0 , 50 . It indicates that 2D-ICHM has a larger parameter space and continuous chaotic range. Taken together, 2D-ICHM has a more complex chaotic behavior and is suitable for image encryption systems.
(2)
Lyapunov exponent
The LE can be used to evaluate the chaotic behavior of dynamical systems. It can reflect the average exponential rate of separation or aggregation between adjacent trajectories [39]. The number of LEs is equal to the dimension of the chaotic system, which means that 2D chaotic systems have two LEs. A map has chaotic behavior when there is one positive LE value. The chaotic behavior of the map becomes more complicated as its LE increases. LE can be calculated using the Qatari Rial (QR) decomposition algorithm [40], which is defined as follows.
= [ J M J M 1 J 2 ( J 1 Q 0 ) ] = q r [ J M J M 1 J 3 ( J 2 Q 1 ) ] [ R 1 ] = q r [ J M J M 1 J i ( J i 1 Q i 2 ) ] [ R i 1 R 1 ] = = Q M [ R M R 2 R 1 ] = Q M R ,
where q r [ · ] is the QR decomposition function, J is the Jacobian matrix of the chaotic map, and M is the number of iteration. Then, LE is calculated by
L E v = 1 M i = 1 M ln R i ( v , v ) ,
where v = 1 , 2 , , n .
The LEs of 2D-CHM, 2D-SM, IHM, and 2D-ICHM are calculated by QR decomposition algorithm, and Figure 3 plots their largest LEs. The figures are obtained by changing the parameter a when other parameters are fixed. A comparison on the largest LEs of the above four chaotic systems is given in Figure 3e. It is noted from this that 2D-ICHM has a larger and continuous positive LE value. Thus, 2D-ICHM has a more continuous chaotic range, which means it is suitable for image encryption systems.
(3)
Approximate entropy
The complexity of nonlinear time series can be evaluated by the approximate entropy (ApEn), which increases with the increase of ApEn value. The calculation process of the ApEn is shown as follows [41]:
Step 1: Given a time series x 1 , x 2 , ·   · · , x N , divide them into m-dimensional vectors
X ( i ) = [ x ( i ) , x ( i + 1 ) , , x ( i + m 1 ) ] ,
where i = 1 , 2 , 3 , , N m + 1 .
Step 2: Measure the distance between X ( i ) and X ( j ) by
d ( i , j ) = max k = 0 , 1 , , m 1 x ( i + k ) x ( j + k ) ,
where i = 1 , 2 , 3 , , N m + 1 , j = 1 , 2 , 3 , , N m + 1 .
Step 3: Set a threshold value r ( r > 0 ) , define for each i, 1 i N m + 1 ,
C i m ( r ) = number of j such that d ( i , j ) < r number of j such that d ( i , j ) < r N m + 1 N m + 1 ,
where j = 1 , 2 , 3 , , N m + 1 .
Step 4: Denote the mean of logarithm of C i m ( r ) as φ m ( r ) and we have
φ m ( r ) = 1 N m + 1 i = 1 N m + 1 ln C i m ( r ) .
Step 5: Change the dimension m to m + 1 and repeating step 1 to step 4, the ApEn is
A p E n ( m , r ) = lim N φ m ( r ) φ m + 1 ( r ) .
In practical terms, the length of the data sequence is bounded. Therefore, the ApEn algorithm is changed into
A p E n ( m , r , N ) = φ m ( r ) φ m + 1 ( r ) .
In order to keep the correlation between ApEn and N to a minimum, Pincus found that parameters can be set to m = 2 and r 0.1 S D x , 0.2 S D x , S D x is the standard deviation of x [42]. Using the above algorithm, the ApEn values of the 2D-CHM, 2D-SM, IHM, and 2D-ICHM are shown in Figure 4. As shown in Figure 4, 2D-ICHM has a higher ApEn value; therefore, the output time series of 2D-ICHM has higher complexity.
(4)
NIST SP800-22 test
The level of security of an image encryption system depends heavily on the randomness of the pseudorandom number sequence. NIST SP800-22 test [43] can be used to evaluate the random characteristics of binary bit sequences. The NIST SP800-22 test provides 15 test methods, including frequency test, run test, approximate entropy test, random excursions test, etc. Each test calculates a random value to determine whether the binary sequence is random. If p _ v a l u e > 0.01 , the binary sequence is considered to be random, and the larger the p _ v a l u e , the better the randomness. The SP800-22 test recommends that the length of the binary sequence tested is from 10 3 to 10 7 . Therefore, the test binary sequence we used is 10 6 in length. As we can see from Table 1, all the calculated p _ v a l u e are larger than 0.01. Therefore, the 2D-ICHM has passed all the random tests, which shows that the 2D-ICHM is more suitable for image encryption.
(5)
0–1 test
G. A. Gottwald and I. Melbourne proposed a reliable and effective binary test method for checking whether the dynamical system is chaos, which is called the “0–1 test” [44]. It can be described as
Step 1: For a time series x ( j ) ( j = 1 , 2 , , N ) , the definition of translation variables is
p c ( n ) = j = 1 n x ( j ) cos ( j c ) , q c ( n ) = j = 1 n x ( j ) sin ( j c ) ,
where c ( 0 , π ) and n = 1 , 2 , , N .
Step 2: In order to measure the diffusive (or nondiffusive) behavior of p c and q c , the mean square displacement defined as
M c n = lim N 1 N j = 1 N p c ( j + n ) p c ( j ) 2 + q c ( j + n ) q c ( j ) 2 ,
where n N 0 < < N . In practice, N 0 = r o u n d ( N / 10 ) .
Step 3: Define the modified mean square displacement D c ( n ) as
D c ( n ) = M c ( n ) V o s c ( c , n ) ,
where V o s c c , n = lim N 1 N j = 1 N x ( j ) 2 1 cos n c 1 cos c .
Step 4: Define the vectors and the correlation coefficient
Δ = ( D c ( 1 ) , D c ( 2 ) , , D c ( N 0 ) ) , K c = c o r r ( ξ , Δ ) [ 1 , 1 ] ,
where ξ = 1 , 2 , , N 0 . K c 0 indicates regular behaviour, while K c 1 indicates chaotic behaviour.
Figure 5 shows the 0–1 test results of 2D-ICHM with c = 2 , and initial values x 0 , y 0 = 0.3 , 0.3 . As shown in Figure 5a, K c is very close to 1, illustrating that the 2D-ICHM has significant chaotic behavior. In addition, The ( p , q ) plane also can intuitively reflect whether the dynamic system is chaotic or not. When the trajectory of the ( p , q ) plane is bounded motion, the dynamical system is regular, and when the trajectory of the ( p , q ) plane is Brownian-like motion, the dynamical system is chaotic. The ( p , q ) planes of the 2D-ICHM are shown in Figure 5b,c. It can be seen that the trajectories of 2D-ICHM are similar to Brownian motion. This means that the 2D-ICHM is a chaotic dynamic system.

4. Relevant Knowledge

4.1. Bit-Plane Decomposition

The recombined plane of binary pixel values at the same bit positions of a grayscale image is called the bit plane. The grayscale image P = { p ( i , j ) } is decomposed into eight binary bit planes P k = { p k ( i , j ) } ( k = 1 , 2 , , 8 ) [45], given by
P = k = 1 8 P k 2 k 1 = P 1 2 0 + P 2 2 1 + + P 8 2 7 .
Figure 6a is a grayscale image “Lena” of size 256 × 256. The eight binary planes of “Lena” are shown in Figure 7a–h. The higher bit plane contains more information, among which the high four bit planes contain more than 94 % of information in the original image [46]. A composite image of high four bit planes is shown in Figure 6b, which retains the vast majority of the original image.

4.2. Integer Wavelet Transform

Wavelet transform links the time domain and frequency domain of the image. The IWT was proposed by Swelden and Daubechies in 1998 [47]. Compared with the traditional wavelet transform, the IWT has obvious advantages, e.g., low computational complexity, no edge effect, and complete reversibility. The image can be decomposed into four bands LL, LH, HL, and HH using IWT (see Figure 8). Most of the detailed information in the image is concentrated in the low frequency band LL [48].

4.3. DNA Sequence Operations

DNA sequence operations consist of two components: DNA encoding/decoding and DNA computation.
(1)
DNA encoding and decoding rules
The DNA sequence of biology contains four nucleic acid bases i.e., A (Adenine), C (Cytosine), G (Guanine), and T (Thymine), where A and T, G, and C are complementary, respectively [49]. In binary computing, 0 and 1 are complementary, so the binary digits 00 and 11 are complementary, as well as 01 and 10. The binary digits 00, 01, 10, and 11 can be encoded as the four bases A, T, C, and G. There are 24 kinds of coding rules, while only eight coding rules are capable of meeting the Watson-Crick complement rule, as listed in Table 2. A pixel value denoted by eight bits can be encoded as a DNA sequence containing four bases. For example, a decimal pixel value is 150, and its corresponding binary is [10010110]. Different coding rules yield different combinations of bases. If we use Rule 3, [10010110] is encoded as [TAAT]. Decoding is the inverse process of encoding. The inverse of Rule 3 can be used to decode [TAAT] into [10010110].
(2)
DNA computation
The computation of DNA sequences includes DNA addition, subtraction, and XOR operations, where DNA addition and DNA subtraction operations are reciprocal. These three DNA computations are all used in this paper. The eight different DNA coding rules in Table 2 correspond to eight different DNA addition, subtraction and XOR operations. In this paper, we use the coding Rule 4, whose corresponding DNA addition and XOR operations are shown in Table 3.

5. The Proposed Image Encryption Algorithm

5.1. Generating Chaotic Sequences

In order to enhance the correlation of the proposed algorithm and the plain image. the system parameters and initial values of the 2D-ICHM are generated by the SHA-512 hash values of the plain image. The process of generating chaotic sequences is specified as follows.
Step 1: The SHA-512 hash values of the plain image are divided into 64 8-bit blocks: K = k 1 , k 2 , , k 64 . The parameters s 1 , s 2 , s 3 , s 4 , s 5 , s 6 can be calculated by
s 1 = k 1 + k 2 + + k 8 8 × 2 8 , s 2 = k 9 k 10 k 16 2 8 , s 3 = k 17 k 18 k 24 2 8 , s 4 = k 25 k 26 k 32 2 8 , s 5 = ( k 33 + k 34 ) ( k 35 + k 36 ) ( k 47 + k 48 ) 2 × 2 8 , s 6 = ( k 49 k 50 ) + ( k 51 k 52 ) + + ( k 63 k 64 ) 8 × 2 8 ,
where x y is the bitwise XOR operator. The system parameters a 0 , b 0 and initial values x 0 , y 0 of 2D-ICHM are calculated as follows.
a 0 = mod ( ( s 1 + s 2 + s 3 ) × 10 8 , 256 ) mod ( ( s 1 + s 2 + s 3 ) × 10 8 , 256 ) 255 255 + v 1 , b 0 = mod ( ( s 2 + s 3 + s 4 ) × 10 8 , 256 ) mod ( ( s 2 + s 3 + s 4 ) × 10 8 , 256 ) 255 255 + v 2 , x 0 = mod ( ( s 3 + s 4 + s 5 ) × 10 8 , 256 ) mod ( ( s 3 + s 4 + s 5 ) × 10 8 , 256 ) 255 255 + v 3 , y 0 = mod ( ( s 4 + s 5 + s 6 ) × 10 8 , 256 ) mod ( ( s 4 + s 5 + s 6 ) × 10 8 , 256 ) 255 255 + v 4 ,
where v 1 , v 2 , v 3 , v 4 are real numbers. The K, v 1 , v 2 , v 3 and v 4 are secret keys.
Step 2: To eliminate the transient effect and improve security of the system, 2D-ICHM is performed with N 0 pre-iterations. Then it is iterated M × N times, where M and N represent the width and height of the plain image, respectively. We use i to represent the index of the number of iterations. After each iteration, state values X ( i ) , Y ( i ) are stored in the sequence X , Y , respectively.
Step 3: The two chaotic sequences X 1 , Y 1 are calculated by
X 1 ( i ) = mod X ( i ) X ( i ) × 2 16 , 256 , Y 1 ( i ) = mod Y ( i ) Y ( i ) × 2 16 , 256 ,
where · denotes the round-down operation, and i = 1 , 2 , , M × N .

5.2. Encryption Process

The encryption process is as follows. The process of high bit planes diffusion in the space domain corresponds to Steps 2–3, the process of scrambling operation in the frequency domain corresponds to Steps 4–7, and the process of DNA computing and bidirectional diffusion in the spatial domain corresponds to Steps 8–10.
Step 1: The plain image P of size M × N is decomposed into eight binary bit planes P 1 , P 2 , , P 8 .
Step 2: Arrange the high bit planes P i i = 5 , 6 , 7 , 8 into binary vectors P i i = 5 , 6 , 7 , 8 from top to down row by row. Take the first M N M N 8 8 terms of the chaotic sequence X 1 and convert it into the binary sequence H 1 .
Step 3: The new binary vectors P i i = 5 , 6 , 7 , 8 are generated by the diffusion operation of Equation (19). The vectors P i i = 5 , 6 , 7 , 8 are transformed into the bit planes P ^ i   i = 5 , 6 , 7 , 8 according to the top to down and left to right rules.
P 8 = b i t x o r ( P 8 , H 1 ) , P 7 = b i t x o r ( P 7 , P ^ 8 ) , P 6 = b i t x o r ( P 6 , P ^ 7 ) , P 5 = b i t x o r ( P 5 , P ^ 6 ) ,
where b i t x o r x , y represents bit by bit XOR operations. The intermediate cipher image Q 1 is obtained using Equation (20).
Q 1 = P 1 2 0 + P 2 2 1 + P 3 2 2 + P 4 2 3 + P ^ 5 2 4 + P ^ 6 2 5 + P ^ 7 2 6 + P ^ 8 2 7 .
Step 4: The IWT is applied to Q 1 to obtain the bands L L , L H , H L and H H of each size M M 2 2 × N N 2 2 . To visualize the Chunking-Arrangement-Combination operation, an example is provided in Figure 9 ( M = 12 , N = 12 ).
Step 5: L L is divided into 4 sub-blocks of size m × n (see Figure 9b, m = 3 , n = 3 ). Convert each sub-block to a vector of length m × n by arranging the first column sub-blocks from left to right row by row and the second column sub-blocks from top to down column by column (see Figure 9c). After that, sub-vectors are recombined into a vector Z 1 of length 4 × m × n according to the combination method of Figure 9d.
Step 6: Using the method in Step 5 to convert L H , H L and H H to vectors Z 2 , Z 3 and Z 4 , respectively. Take the first M N M N 4 4 terms of the chaotic sequence X 1 to obtain the sequence X 2 . By arranging the sequence X 2 in ascending order, the index sequence I is obtained.
Step 7: The vectors Z 1 , Z 2 , Z 3 and Z 4 are obtained by using the global scrambling operation of Equation (21).
Z i ( j ) = Z i ( I ( j ) ) ,
where i = 1 , 2 , 3 , 4 and j = 1 , 2 , , M × N M × N 4 4 . Then Z 1 , Z 2 , Z 3 and Z 4 are transformed into matrices L L 1 , L H 1 , H L 1 and H H 1 according to the top to down and left to right rules. The intermediate cipher Q 2 is obtained by applying inverse IWT of L L 1 , L H 1 , H L 1 and H H 1 .
Step 8: Arrange Q 2 into binary vectors Q 2 from top to down row by row, and convert chaotic sequence Y 1 into binary sequence H 2 . Convert Q 2 , H 1 , H 2 into DNA sequences Q ^ 2 , H 1 1 , H 2 1 by DNA coding Rule 4 in Table 2. Then the DNA addition and XOR operations (see Table 3) are performed on the above DNA sequences using Equation (22) to obtain the sequence H 3 .
H 3 = D N A _ x o r ( D N A _ a d d ( Q ^ 2 , H 1 1 ) , H 2 1 ) .
Step 9: The inverse of DNA coding Rule 3 is used to decode H 3 to obtain the binary sequence Q 3 .
Step 10: Q 3 is converted to the decimal sequence Q 3 . Then we use the bidirectional diffusion processing of Equation (23) to obtain the sequence Q 4 .
E i = E i 1 × X 1 i × Q 3 i , Q 4 j = Q 4 j + 1 × Y 1 j × E j ,
where i = 1 , 2 , , M N , j = M N 1 , M N 2 , , 1 , “×” denotes GF(257) field multiplication, E 0 and Q 4 0 are positive integers and take values in the range 0 to 255, Q 4 M N = Q 4 0 × Y 1 M N × E M N . E 0 and Q 4 0 are secret keys.
Step 11: The Q 4 is transformed into the final encrypted image C according to the top to down and left to right rules.
The encryption flow chart of the proposed algorithm is shown in Figure 10. Decryption can be completed by performing the reverse operation of encryption. The decryption flow chart is shown in Figure 11.

6. Simulation Results

The experimental environment is Intel(R) Core(TM) i5-9300HF CPU processor operating at 2.4 GHz, 8 GB of RAM, and a Microsoft Windows 10 operation system. We use Matlab 2016b to execute encryption and decryption programs. The experimental images are chosen from the CVG-UGR and USC-SIPI image databases. The parameters used in this paper are as follows: v 1 = 80 , v 2 = 20 , v 3 = 2 , v 4 = 2 , E 0 = 20 , Q 4 0 = 20 , and the size of sub-blocks m × n = 64 × 64 . Four different 256 × 256 grayscale images “Lena”, “Peppers”, “5.1.10”, and “5.1.11” are used as plain images.
The results of encryption and decryption are displayed in Figure 12. As can be seen, the cipher images are noise-like. It means that we cannot get useful information about the plain images from the cipher images. Furthermore, the decrypted images are identical to the plain images in visual respects. Thus, the proposed image encryption algorithm has excellent encryption and decryption effects.

7. Security Analysis

In this section, we evaluate the security performance of the proposed algorithm through the analysis of key space, key sensitivity, histogram, correlation, information entropy, differential attack, chosen/known-plaintext attack, cropping attack, and noise attack.

7.1. Key Space Analysis

To counter brute force attacks, we should expand the key space of the algorithm as much as possible. The literature [50] stated that the key space of a secure encryption algorithm should be larger than 2 100 . The secret key of the proposed algorithm includes three subkeys: (1) 512-bit hash value K of the plain image; (2) the given parameters v 1 , v 2 , v 3 , and v 4 ; (3) the positive integers E 0 and Q 4 0 . Suppose the operational precision of the computer is 10 14 ; the key space of the proposed algorithm is 2 512 × 10 14 × 4 × 256 × 256 > 2 714 , which is much larger than 2 100 . The results compared with other algorithms are listed in Table 4. From Table 4, it is obvious that our key space is larger, which means that the proposed algorithm is resistant to brute force attacks.

7.2. Key Sensitivity Analysis

A secure image encryption system should show a high sensitivity to the key. The key sensitivity can be considered in two aspects.
In the encryption process, using two keys with a tiny difference to encrypt the same plain image, the two encrypted images should be completely different. Take “Lena” as test image. The key sensitivity analysis results of the encryption process are shown in Figure 13, where K 1 is obtained by changing the 1st bit of K from 1 to 0.The cipher images C 1 , C 2 , and C 3 (Figure 13c–e) are obtained by using slightly different keys (A subkey is changed while the other subkeys remain unchanged). The subtraction images S 1 , S 2 , and S 3 (Figure 13f–h) with noiselike textures indicate that C 1 , C 2 , and C 3 are totally different from C.
In the decryption process, the plain image can only be decrypted correctly when the correct secret key is used. The key sensitivity analysis results of the decryption process are shown in Figure 14. It can be seen that when the decryption keys with a tiny difference are used, the decrypted images become noise images. The decrypted images are totally different from the correct plain images.
To quantitatively evaluate the key sensitivity of the proposed algorithm, the number of pixels change rate (NPCR) and unified average changing intensity (UACI) are adopted. For two random 8-bit noise images, the ideal values of NPCR and UACI are 99.61% and 33.46% [55]. The formula is defined as follows.
N P C R = i = 1 M j = 1 N D i , j M   ×   N × 100 % , U A C I = i = 1 M j = 1 N C 1 i , j     C 2 i , j M   ×   N   ×   255 × 100 % ,
where
D i , j = 1 , C 1 i , j     C 2 i , j , 0 , C 1 i , j   =   C 2 i , j ,
C 1 , C 2 represents two different cipher images, M   ×   N represents the size of image.
The calculated values of NPCR and UACI between the cipher image C (Figure 13b) and the cipher images C, C 1 , C 2 , and C 3 (Figure 13b–e) are listed in Table 5. It can be seen that the values of NPCR and UACI are close to the ideal values. This means that when slightly different keys are used in the encryption process, the cipher images obtained are totally different. Between a random noise image and a determinate Lena image, the ideal value of NPCR is 99.61% and the ideal value of UACI is 28.62% [56]. The calculated values of NPCR and UACI between the decrypted image D (Figure 14a) and the decrypted images D, D 1 , D 2 , and D 3 (Figure 14a–d) are listed in Table 6. It is clear that the values of NPCR and UACI are close to the ideal values. This means that when slightly different decryption keys are used in the decryption process, the decrypted images obtained are totally different. Therefore, the proposed encryption algorithm has a high sensitivity to the secret key.

7.3. Histogram Analysis

The distribution of image pixel values can be reflected by the image histogram. If the histogram of a cipher image is flat, information of the plain image is excellently hidden. Figure 15 shows the histograms of the images before and after encryption. It can be seen that the histograms of encrypted images become relatively flat. Therefore, the proposed algorithm can effectively resist statistical attacks.
The chi-square test can be used to quantitatively analyze the uniformity of the histogram, which is defined by Equation (26).
χ 2 = i = 0 255 f i g g ,
where g = M × N M × N 256 256 , and f i is the occurrence frequency of the pixels whose value is i. Given a significant level α = 0.05 , if χ 0.05 2 < 293.2478 , the chi-square test is passed [57]. Table 7 shows that the calculated chi-square values for all cipher images are less than 293.2478. Therefore, all the cipher images encrypted by the proposed algorithm have passed the chi-square test, which means that the proposed algorithm can resist statistical attacks.

7.4. Correlation Analysis of Adjacent Pixels

The plain image with effective information has a strong correlation between adjacent pixels. The ideal encryption algorithm can eliminate the correlation of adjacent pixels to resist statistical attacks. To ensure the reliability of the experiment, 20,000 pairs of pixels are randomly selected to test the correlation in horizontal, vertical, and diagonal directions. As shown from Figure 16, the adjacent pixel distribution of the plain image is relatively concentrated, whereas the adjacent pixel distribution of the cipher image is noiselike. This means that the correlation of the plain image is greatly reduced. To quantitatively describe the correlation, the correlation coefficient is calculated as follows.
E x = 1 N i = 1 N x i , c o v x , y = 1 N i = 1 N x i E x y i E y , D x = 1 N i = 1 N x i E x 2 , r x y = c o v x , y D x D y .
The calculated correlation coefficients are shown in Table 8. It can be seen that the correlation coefficients of the cipher images have been greatly reduced, close to 0. The results compared with other algorithms as shown in Table 9. As can be seen, the correlation coefficients of Lena for the proposed algorithm are smaller in all three directions compared with [6,54], and the proposed algorithm has great advantages in the horizontal and diagonal directions compared with [16,51,52], and the proposed algorithm has certain advantages in the horizontal direction compared with [53]. The above results show that the proposed algorithm can effectively remove the correlation of adjacent pixels, so it provides a high level of security to resist statistical attacks.

7.5. Information Entropy

Information entropy is an important indicator to describe the uncertainty of image information, which quantifies the distribution of the image’s grayscale values [17]. Generally speaking, the higher the information entropy value, the higher the degree of disorder in the image [52]. The formula of information entropy is as follows.
H s = i = 1 L p x i log 2 p x i ,
where L is the grayscale grade of the image, and p x i is the probability of the grayscale value x i .
For 8-bit noise type grayscale images, the ideal value of information entropy is 8. The information entropy of different plain images and their corresponding cipher images are listed in Table 10. As can be seen, values of the information entropy of all encrypted images are close to 8. Table 11 lists the comparison results with other algorithms for Lena. It is obvious that the proposed algorithm owns a larger information entropy compared with [6,16,51,52,53,54], which means the cipher images encrypted by the proposed algorithm have a stronger randomness. Thus, the proposed algorithm can resist statistical attacks based on entropy.

7.6. Differential Attack Analysis

A secure image encryption algorithm should have excellent capability to resist differential attacks. Attackers can encrypt two slightly different plain images using the same algorithm, and then try to establish a link between the plain and cipher images by comparing the two encrypted images. The NPCR and UACI are able to evaluate whether encryption algorithms can resist differential attacks. The study in the literature [58] pointed out that the algorithm is resistant to differential attacks when the N P C R > N α and U α < U A C I < U α + , where N α , U α , U α + are the critical values and α is the significance level. The critical values for images of size 256 × 256 are listed in Table 12.
To test the performance of the proposed algorithm against differential attacks, we randomly change a pixel value of the plain image to obtain the modified plain image. Subsequently, the two plain images are encrypted by the proposed algorithm to get the cipher images. The test is performed over 100 times with different test images. The mean values of the test results are listed in Table 13 and Table 14, respectively. It can be seen that the proposed algorithm passes the test and is resistant to differential attacks. Table 15 lists a comparison of the NPCR and UACI values of Lena for different encryption algorithms. As can be seen, the NPCR and UACI values of Lena for the proposed algorithm are closer to the ideal value compared with [16,54], and the proposed algorithm has some merits compared with [51,53]. Thus, the proposed algorithm is capable of resisting differential attacks.

7.7. Chosen/Known-Plaintext Attack Analysis

Chosen-plaintext and known-plaintext attacks are prevalent and high-threat types of attacks. The literature [59] indicated that an encryption algorithm with the capability to resist chosen-plaintext attacks can also resist known-plaintext attacks. Therefore, we only consider resisting chosen-plaintext attacks.
In the proposed algorithm, we exploit the SHA-512 hash values of the plain image to generate the system parameters and initial values of the chaotic system, making the proposed algorithm highly sensitive to the plain image. Thus, when attackers use the proposed algorithm to encrypt slightly changed plain images, the encryption result obtained is totally different. Attackers cannot gain the desired information using special images. Furthermore, we perform bit-level exclusive-or operations between different bit-planes. Attackers are incapable of using special images to simplify the diffusion process.
Attackers often use all-black or all-white plain images as special images to attack encryption algorithms, since such special images can disable the scrambling process [55]. We leverage the all-black and all-white plain images with the size 256 × 256 in the experiment, and the results are shown in Figure 17. It can be seen that the cipher images are noiselike images, and the histograms of the cipher images are quite flat. Attackers cannot derive valid information from the cipher images. Table 16 lists the χ 2 test results, information entropies, and correlation coefficients of the cipher images. It can be seen that the proposed algorithm has good encryption performance for all-white and all-black images. Therefore, the proposed algorithm can effectively resist chosen-plaintext and known-plaintext attacks.

7.8. Cropping Attack and Noise Attack Analysis

In the actual transmission process of the network, the images are at high risk of data loss or noise contamination. Therefore, a secure image encryption algorithm shall be robust against cropping attacks and noise. Take “Lena” as a test image. The cropped images are shown in Figure 18a–d. We can see that even if cropping attacks on cipher images lead to data loss, the decrypted image can still be recognized by the human eye. This shows that the proposed algorithm is resistant to cropping attacks.
To test the antinoise performance of the proposed algorithm, we add salt and pepper noise with different intensities to the cipher image, where the intensities are 0.01, 0.05, and 0.1, respectively. The results are shown in Figure 19a–c. It can be seen that the decrypted images contain some noises, but we can still recognize most of the information in the plain image by human eyes. The proposed algorithm is resistant to noise attacks. In addition, as shown in Figure 19d, salt and pepper noise with intensity of 0.05 is added to the cipher image with 6.25% cropping. The decrypted image Figure 19h can still be recognized by human eyes. Thus, the proposed algorithm can effectively resist cropping attacks and noise attacks.

8. Conclusions

In this paper, we develop a hybrid domain image encryption algorithm based on improved Henon map. First, we construct an improved Henon map called 2D-ICHM, and dynamical analysis indicates that it has excellent chaotic properties. Second, an image encryption algorithm with a double sandwich structure is proposed using 2D-ICHM, where the content structure of the image is destroyed by the proposed chunking–arrangement–combination operation, which enhances the security performance of the algorithm. Third, the SHA-512 hash value of the plain image is used to obtain the initial values and system parameters of the chaotic system, which enhances the plaintext sensitivity. Simulation experiments and security analysis show that the proposed image encryption algorithm has a huge key space, strong key sensitivity, and strong robustness to various cryptanalytic attacks. Therefore, the proposed algorithm has high level of security.
However, the limitations of this algorithm include the inability to encrypt color images directly and the unsuitability for real-time confidential communications. We will extend our approach based on the ideas of the block and nature-inspired optimization techniques from the literature [60] to address these shortcomings in future research. Considering the excellent properties of hyperchaotic systems, we try to design a 2D hyperchaotic system for image encryption. In the last few years, machine learning and deep learning networks have shown great advantages in the field of image processing. We attempt to introduce these techniques to simplify and improve the proposed double sandwich encryption structure to design a real-time secure color image encryption algorithm.

Author Contributions

Conceptualization, Y.C. and S.X.; methodology, Y.C. and S.X.; software, Y.C.; validation, Y.C., S.X. and J.Z.; formal analysis, Y.C.; investigation, S.X.; resources, Y.C.; data curation, Y.C.; writing—original draft preparation, Y.C.; writing—review and editing, S.X. and J.Z.; visualization, Y.C. and J.Z.; supervision, S.X.; project administration, Y.C. and S.X. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data sharing not applicable.

Acknowledgments

We gratefully acknowledge the reviewers for their comments and suggestions.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
IWTInteger wavelet transform
DNADeoxyribonucleic acid
SHA-512Secure hash algorithm-512
DESData Encryption Standard
AESAdvanced Encryption Standard
LSTM-ANNLong short-term memory artificial neural networks
GANGenerative adversarial network
CNNConvolutional neural network
1DOne-dimensional
2DTwo-dimensional
HDHigh-dimensional
2D-CHMClassical two-dimensional Henon map
2D-ICHMImproved classical two-dimensional Henon map
2D-SMTwo-dimensional sine map
IHMImproved Henon map
QRQatari Rial
ApEnApproximate entropy
LELyapunov exponent
AAdenine
CCytosine
GGuanine
TThymine
NPCRNumber of pixels change rate
UACIUnified average changing intensity

References

  1. Kanso, A.; Ghebleh, M. An efficient and robust image encryption scheme for medical applications. Commun. Nonlinear Sci. Numer. Simul. 2015, 24, 98–116. [Google Scholar] [CrossRef]
  2. El-Shafai, W.; Khallaf, F.; El-Rabaie, E.S.M.; El-Samie, F.E.A. Robust medical image encryption based on DNA-chaos cryptosystem for secure telemedicine and healthcare applications. J. Ambient. Intell. Humaniz. Comput. 2021, 12, 9007–9035. [Google Scholar] [CrossRef]
  3. Aashiq, B.S.; Amirtharajan, R. A robust medical image encryption in dual domain: Chaos-DNA-IWT combined approach. Med. Biol. Eng. Comput. 2020, 58, 1445–1458. [Google Scholar]
  4. Hedayati, R.; Mostafavi, S. A Lightweight Image Encryption Algorithm for Secure Communications in Multimedia Internet of Things. Wirel. Pers. Commun. 2021, 1–23. [Google Scholar] [CrossRef]
  5. Singh, S.P.; Bhatnagar, G. A Novel Biometric Inspired Robust Security Framework for Medical Images. IEEE Trans. Knowl. Data Eng. 2021, 33, 810–823. [Google Scholar] [CrossRef]
  6. Sang, Y.; Sang, J.; Alam, M.S. Image encryption based on logistic chaotic systems and deep autoencoder. Pattern Recognit. Lett. 2022, 153, 59–66. [Google Scholar] [CrossRef]
  7. Liu, H.; Wang, X. Color image encryption based on one-time keys and robust chaotic maps. Comput. Math. Appl. 2010, 59, 3320–3327. [Google Scholar] [CrossRef] [Green Version]
  8. Li, Y.; Wang, C.; Chen, H. A hyper-chaos-based image encryption algorithm using pixel-level permutation and bit-level permutation. Opt. Lasers Eng. 2017, 90, 238–246. [Google Scholar] [CrossRef]
  9. Zhao, H.; Xie, S.; Zhang, J.; Wu, T. A dynamic block image encryption using variable-length secret key and modified Henon map. Optik 2021, 230, 166307. [Google Scholar] [CrossRef]
  10. Zhao, Z.-P.; Zhou, S.; Wang, X.Y. A new chaotic signal based on deep learning and its application in image encryption. Acta Phys. Sin 2021, 70, 23. [Google Scholar] [CrossRef]
  11. Chai, X.; Tian, Y.; Gan, Z.; Lu, Y.; Wu, X.J.; Long, G. A robust compressed sensing image encryption algorithm based on GAN and CNN. J. Mod. Opt. 2021, 69, 1–18. [Google Scholar] [CrossRef]
  12. Sreelakshmi, K.; Ravi, R.V. An Encryption-then-Compression Scheme Using Autoencoder Based Image Compression for Color Images. In Proceedings of the 2020 7th International Conference on Smart Structures and Systems (ICSSS), Chennai, India, 23–24 July 2020; pp. 1–5. [Google Scholar]
  13. Abdullah, A.H.; Enayatifar, R.; Lee, M. A hybrid genetic algorithm and chaotic function model for image encryption. AEUE Int. J. Electron. Commun. 2012, 66, 806–816. [Google Scholar] [CrossRef]
  14. Mansouri, A.; Wang, X. A novel one-dimensional chaotic map generator and its application in a new index representation-based image encryption scheme. Inf. Sci. 2021, 563, 91–110. [Google Scholar] [CrossRef]
  15. Raza, S.F.; Satpute, V. A novel bit permutation-based image encryption algorithm. Nonlinear Dyn. 2019, 95, 859–873. [Google Scholar] [CrossRef]
  16. Li, X.; Mou, J.; Xiong, L.; Wang, Z.; Xu, J. Fractional-order double-ring erbium-doped fiber laser chaotic system and its application on image encryption. Opt. Laser Technol. 2021, 140, 107074. [Google Scholar] [CrossRef]
  17. Wang, T.; Wang, M.H. Hyperchaotic image encryption algorithm based on bit-level permutation and DNA encoding. Opt. Laser Technol. 2020, 132, 106355. [Google Scholar] [CrossRef]
  18. Suri, S.; Vijay, R. A Pareto-optimal evolutionary approach of image encryption using coupled map lattice and DNA. Neural Comput. Appl. 2020, 32, 11859–11873. [Google Scholar] [CrossRef]
  19. Xie, Y.; Yu, J.; Guo, S.; Ding, Q.; Wang, E. Image encryption scheme with compressed sensing based on new three-dimensional chaotic system. Entropy 2019, 21, 819. [Google Scholar] [CrossRef] [Green Version]
  20. Wang, X.; Liu, C.; Jiang, D. A novel triple-image encryption and hiding algorithm based on chaos, compressive sensing and 3D DCT. Inf. Sci. 2021, 574, 505–527. [Google Scholar] [CrossRef]
  21. Thanikaiselvan, V.; Mantripragada, N.; Singh, A.P.; Bhasin, N. Encrypting Multiple Images using Stacked Autoencoders. In Proceedings of the 2019 International Conference on Vision Towards Emerging Trends in Communication and Networking (ViTECoN), Vellore, India, 30–31 March 2019; pp. 1–6. [Google Scholar]
  22. Suhail, K.A.; Sankar, S. Image Compression and Encryption Combining Autoencoder and Chaotic Logistic Map. Iran. J. Sci. Technol. Trans. A Sci. 2020, 44, 1091–1100. [Google Scholar] [CrossRef]
  23. Gong, L.; Deng, C.; Pan, S.; Zhou, N. Image compression-encryption algorithms by combining hyper-chaotic system with discrete fractional random transform. Opt. Laser Technol. 2018, 103, 48–58. [Google Scholar] [CrossRef]
  24. Belazi, A.; El-Latif, A.A.; Diaconu, A.V.; Rhouma, R.; Belghith, S. Chaos-based partial image encryption scheme based on linear fractional and lifting wavelet transforms. Opt. Lasers Eng. 2017, 88, 37–50. [Google Scholar] [CrossRef]
  25. Luo, Y.; Du, M.; Liu, J. A symmetrical image encryption scheme in wavelet and time domain. Commun. Nonlinear Sci. Numer. Simul. 2015, 20, 447–460. [Google Scholar] [CrossRef]
  26. Li, X.; Meng, X.; Yang, X.; Wang, Y.; Yin, Y.; Peng, X.; He, W.; Dong, G.; Chen, H. Multiple-image encryption via lifting wavelet transform and XOR operation based on compressive ghost imaging scheme. Opt. Lasers Eng. 2018, 102, 106–111. [Google Scholar] [CrossRef]
  27. Fan, C.; Ding, Q. A novel image encryption scheme based on self-synchronous chaotic stream cipher and wavelet transform. Entropy 2018, 20, 445. [Google Scholar] [CrossRef] [Green Version]
  28. Farah, M.B.; Guesmi, R.; Kachouri, A.; Samet, M. A novel chaos based optical image encryption using fractional Fourier transform and DNA sequence operation. Opt. Laser Technol. 2020, 121, 105777. [Google Scholar] [CrossRef]
  29. Hua, Z.; Zhu, Z.; Chen, Y.; Li, Y. Color image encryption using orthogonal Latin squares and a new 2D chaotic system. Nonlinear Dyn. 2021, 104, 4505–4522. [Google Scholar] [CrossRef]
  30. Zhang, Y. The fast image encryption algorithm based on lifting scheme and chaos. Inf. Sci. 2020, 520, 177–194. [Google Scholar] [CrossRef]
  31. Hirsch, M.W.; Smale, S.; Devaney, R.L. Differential Equations, Dynamical Systems, and an Introduction to Chaos; Elsevier: Amsterdam, The Netherlands, 2012. [Google Scholar]
  32. Chen, G.; Mao, Y.; Chui, C.K. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Solitons Fractals 2004, 21, 749–761. [Google Scholar] [CrossRef]
  33. Fridrich, J. Symmetric ciphers based on two-dimensional chaotic maps. Int. J. Bifurc. Chaos 1998, 8, 1259–1284. [Google Scholar] [CrossRef]
  34. Hua, Z.; Zhou, Y.; Pun, C.M.; Chen, C.P. 2D Sine Logistic modulation map for image encryption. Inf. Sci. 2015, 297, 80–94. [Google Scholar] [CrossRef]
  35. Zhu, H.; Zhao, Y.; Song, Y. 2D logistic-modulated-sine-coupling-logistic chaotic map for image encryption. IEEE Access 2019, 7, 14081–14098. [Google Scholar] [CrossRef]
  36. Bao, H.; Hua, Z.; Wang, N.; Zhu, L.; Chen, M.; Bao, B. Initials-Boosted Coexisting Chaos in a 2D Sine Map and Its Hardware Implementation. IEEE Trans. Ind. Inform. 2020, 17, 1132–1140. [Google Scholar] [CrossRef]
  37. Gao, X. A color image encryption algorithm based on an improved Hénon map. Phys. Scr. 2021, 96, 065203. [Google Scholar] [CrossRef]
  38. Hénon, M. A two-dimensional mapping with a strange attractor. In The Theory of Chaotic Attractors; Springer: Berlin, Germany, 1976; pp. 94–102. [Google Scholar]
  39. Wolf, A.; Swift, J.B.; Swinney, H.L.; Vastano, J.A. Determining Lyapunov exponents from a time series. Phys. D Nonlinear Phenom. 1985, 16, 285–317. [Google Scholar] [CrossRef] [Green Version]
  40. Dieci, L.; Vleck, E.S.V. Perturbation Theory for Approximation of Lyapunov Exponents by QR Methods. J. Dyn. Differ. Equ. 2006, 18, 815–840. [Google Scholar] [CrossRef]
  41. Wang, C.; Ding, Q. A new two-dimensional map with hidden attractors. Entropy 2018, 20, 322. [Google Scholar] [CrossRef] [Green Version]
  42. Pincus, S.M. Approximate entropy as a measure of system complexity. Proc. Natl. Acad. Sci. USA 1991, 88, 2297–2301. [Google Scholar] [CrossRef] [Green Version]
  43. Rukhin, A.; Soto, J.; Nechvatal, J.; Smid, M.; Barker, E.; Leigh, S.; Levenson, M.; Vangel, M.; Banks, D.; Heckert, A.; et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications; Technical Report; Booz-Allen and Hamilton Inc.: McLean, VA, USA, 2001. [Google Scholar]
  44. Gottwald, G.A.; Melbourne, I. Testing for chaos in deterministic systems with noise. Phys. D Nonlinear Phenom. 2005, 212, 100–110. [Google Scholar] [CrossRef] [Green Version]
  45. Zhu, S.; Zhu, C. Security Analysis and Improvement of an Image Encryption Cryptosystem Based on Bit Plane Extraction and Multi Chaos. Entropy 2021, 23, 505. [Google Scholar] [CrossRef]
  46. Wen, H.; Yu, S. Cryptanalysis of an image encryption cryptosystem based on binary bit planes extraction and multiple chaotic maps. Eur. Phys. J. Plus 2019, 134, 1–16. [Google Scholar] [CrossRef]
  47. Daubechies, I.; Sweldens, W. Factoring wavelet transforms into lifting steps. J. Fourier Anal. Appl. 1998, 4, 247–269. [Google Scholar] [CrossRef]
  48. Chen, H.; Liu, Z.; Zhang, H. Study on Scalable Coding Algorithm for Medical Image. In Proceedings of the 2005 IEEE Engineering in Medicine and Biology 27th Annual Conference, Shanghai, China, 17–18 January 2006; pp. 6360–6363. [Google Scholar]
  49. Jin, X.; Duan, X.; Jin, H.; Ma, Y. A novel hybrid secure image encryption based on the shuffle algorithm and the hidden attractor chaos system. Entropy 2020, 22, 640. [Google Scholar] [CrossRef] [PubMed]
  50. Alvarez, G.; Li, S. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef] [Green Version]
  51. ElKamchouchi, D.H.; Mohamed, H.G.; Moussa, K.H. A bijective image encryption system based on hybrid chaotic map diffusion and DNA confusion. Entropy 2020, 22, 180. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  52. Wang, X.; Chen, S.; Zhang, Y. A chaotic image encryption algorithm based on random dynamic mixing. Opt. Laser Technol. 2021, 138, 106837. [Google Scholar] [CrossRef]
  53. Wang, X.; Wang, Y.; Zhu, X.; Luo, C. A novel chaotic algorithm for image encryption utilizing one-time pad based on pixel level and DNA level. Opt. Lasers Eng. 2020, 125, 105851. [Google Scholar] [CrossRef]
  54. Zhang, Y. A new unified image encryption algorithm based on a lifting transformation and chaos. Inf. Sci. 2021, 547, 307–327. [Google Scholar] [CrossRef]
  55. Zhang, Y.; Zhang, L.; Zhong, Z.; Yu, L.; Shan, M.; Zhao, Y. Hyperchaotic image encryption using phase-truncated fractional Fourier transform and DNA-level operation. Opt. Lasers Eng. 2021, 143, 106626. [Google Scholar] [CrossRef]
  56. Zhang, Y. Plaintext Related Image Encryption Scheme Using Chaotic Map. Indones. J. Electr. Eng. Comput. Sci. 2014, 12, 635–643. [Google Scholar] [CrossRef]
  57. Yang, Y.; Wang, L.; Duan, S.; Luo, L. Dynamical analysis and image encryption application of a novel memristive hyperchaotic system. Opt. Laser Technol. 2021, 133, 106553. [Google Scholar] [CrossRef]
  58. Wu, Y.; Noonan, J.P.; Agaian, S. NPCR and UACI randomness tests for image encryption. Cyber J. Multidiscip. J. Sci. Technol. J. Sel. Areas Telecommun. (JSAT) 2011, 1, 31–38. [Google Scholar]
  59. Ravichandran, D.; Praveenkumar, P.; Rayappan, J.B.B.; Amirtharajan, R. Chaos based crossover and mutation for securing DICOM image. Comput. Biol. Med. 2016, 72, 170–184. [Google Scholar] [CrossRef] [PubMed]
  60. Singh, P.; Devi, K.J.; Thakkar, H.K.; Santamaría, J. Blind and Secured Adaptive Digital Image Watermarking Approach for High Imperceptibility and Robustness. Entropy 2021, 23, 1650. [Google Scholar] [CrossRef] [PubMed]
Figure 1. The phase portraits and bifurcation diagrams. Phase portraits: (a) 2D-CHM with a , b = 1.4 , 0.3 , (b) 2D-SM with a , b = 0.7 , 3.8 , (c) IHM with a , b = 1 , 0.3 , r = 0.1 ; bifurcation diagrams: (d) the 2D-CHM with b = 0.3 , (e) 2D-SM with b = 3.8 , (f) IHM with b = 0.3 , r = 0.1 .
Figure 1. The phase portraits and bifurcation diagrams. Phase portraits: (a) 2D-CHM with a , b = 1.4 , 0.3 , (b) 2D-SM with a , b = 0.7 , 3.8 , (c) IHM with a , b = 1 , 0.3 , r = 0.1 ; bifurcation diagrams: (d) the 2D-CHM with b = 0.3 , (e) 2D-SM with b = 3.8 , (f) IHM with b = 0.3 , r = 0.1 .
Entropy 24 00287 g001
Figure 2. The phase portrait and bifurcation diagrams of the 2D-ICHM. (a) Phase portrait, (b) bifurcation diagram of output x, and (c) bifurcation diagram of output y.
Figure 2. The phase portrait and bifurcation diagrams of the 2D-ICHM. (a) Phase portrait, (b) bifurcation diagram of output x, and (c) bifurcation diagram of output y.
Entropy 24 00287 g002
Figure 3. The largest LE. (a) 2D-CHM with b = 0.3 , (b) 2D-SM with b = 3.8 , (c) IHM with b = 0.3 and r = 0.1 , (d) 2D-ICHM with b = 5 , (e) comparison of four maps.
Figure 3. The largest LE. (a) 2D-CHM with b = 0.3 , (b) 2D-SM with b = 3.8 , (c) IHM with b = 0.3 and r = 0.1 , (d) 2D-ICHM with b = 5 , (e) comparison of four maps.
Entropy 24 00287 g003
Figure 4. The ApEn comparison among the 2D-ICHM ( b = 5 ), 2D-CHM ( b = 0.3 ), 2D-SM ( b = 3.8 , r = 0.1 ), and IHM ( b = 0.3 ).
Figure 4. The ApEn comparison among the 2D-ICHM ( b = 5 ), 2D-CHM ( b = 0.3 ), 2D-SM ( b = 3.8 , r = 0.1 ), and IHM ( b = 0.3 ).
Entropy 24 00287 g004
Figure 5. 0–1 test results. (a) Plot of K c versus a and b, (b) ( p , q ) plane of the x sequence with a , b   =   5 , 5 , (c) ( p , q ) plane of the y sequence with a , b   =   5 , 5 .
Figure 5. 0–1 test results. (a) Plot of K c versus a and b, (b) ( p , q ) plane of the x sequence with a , b   =   5 , 5 , (c) ( p , q ) plane of the y sequence with a , b   =   5 , 5 .
Entropy 24 00287 g005
Figure 6. Lena and composite image of high four bit planes. (a) Lena, (b) composite image of high four bit planes.
Figure 6. Lena and composite image of high four bit planes. (a) Lena, (b) composite image of high four bit planes.
Entropy 24 00287 g006
Figure 7. The corresponding eight bit planes of Lena. (a) P 8 , (b) P 7 , (c) P 6 , (d) P 5 , (e) P 4 , (f) P 3 , (g) P 2 , and (h) P 1 .
Figure 7. The corresponding eight bit planes of Lena. (a) P 8 , (b) P 7 , (c) P 6 , (d) P 5 , (e) P 4 , (f) P 3 , (g) P 2 , and (h) P 1 .
Entropy 24 00287 g007
Figure 8. IWT operations.
Figure 8. IWT operations.
Entropy 24 00287 g008
Figure 9. Example of Chunking—Arrangement—Combination. (a) 6 × 6 matrix, (b) chunking operations, (c) arrangements of sub-blocks, and (d) combination of vectors.
Figure 9. Example of Chunking—Arrangement—Combination. (a) 6 × 6 matrix, (b) chunking operations, (c) arrangements of sub-blocks, and (d) combination of vectors.
Entropy 24 00287 g009
Figure 10. Encryption flow chart.
Figure 10. Encryption flow chart.
Entropy 24 00287 g010
Figure 11. Decryption flow chart.
Figure 11. Decryption flow chart.
Entropy 24 00287 g011
Figure 12. The simulation results of the proposed image encryption algorithm. The first column: plain images; the second column: encrypted images; the third column: decrypted images.
Figure 12. The simulation results of the proposed image encryption algorithm. The first column: plain images; the second column: encrypted images; the third column: decrypted images.
Entropy 24 00287 g012aEntropy 24 00287 g012b
Figure 13. The key sensitivity analysis results of the encryption process. (a) Plain image “Lena”, (b) cipher image C with correct keys, (c) cipher image C 1 with K 1 , (d) cipher image C 2 with v 1 = v 1 + 10 14 , (e) cipher image C 3 with v 3 = v 3 10 14 , (f) subtraction image S 1 = C 1 C , (g) subtraction image S 2 = C 2 C , and (h) subtraction image S 3 = C 3 C .
Figure 13. The key sensitivity analysis results of the encryption process. (a) Plain image “Lena”, (b) cipher image C with correct keys, (c) cipher image C 1 with K 1 , (d) cipher image C 2 with v 1 = v 1 + 10 14 , (e) cipher image C 3 with v 3 = v 3 10 14 , (f) subtraction image S 1 = C 1 C , (g) subtraction image S 2 = C 2 C , and (h) subtraction image S 3 = C 3 C .
Entropy 24 00287 g013
Figure 14. The key sensitivity analysis results of the decryption process. (a) Decrypted image D with correct keys, (b) decrypted image D 1 with K 1 , (c) decrypted image D 2 with v 1 = v 1 + 10 14 , and (d) decrypted image D 3 with v 3 = v 3 10 14 .
Figure 14. The key sensitivity analysis results of the decryption process. (a) Decrypted image D with correct keys, (b) decrypted image D 1 with K 1 , (c) decrypted image D 2 with v 1 = v 1 + 10 14 , and (d) decrypted image D 3 with v 3 = v 3 10 14 .
Entropy 24 00287 g014
Figure 15. Histogram results. Plain image: (a) Lena, (c) Peppers, (e) 5.1.10, and (g) 5.1.11; cipher image: (b) Lena, (d) Peppers, (f) 5.1.10, and (h) 5.1.11.
Figure 15. Histogram results. Plain image: (a) Lena, (c) Peppers, (e) 5.1.10, and (g) 5.1.11; cipher image: (b) Lena, (d) Peppers, (f) 5.1.10, and (h) 5.1.11.
Entropy 24 00287 g015
Figure 16. Correlation analysis of Lena before and after encryption. (a,d) horizontally adjacent, (b,e) vertically adjacent, (c,f) diagonally adjacent.
Figure 16. Correlation analysis of Lena before and after encryption. (a,d) horizontally adjacent, (b,e) vertically adjacent, (c,f) diagonally adjacent.
Entropy 24 00287 g016aEntropy 24 00287 g016b
Figure 17. Experimental results of “all-black” and “all-white”. (a) “all-black”, (b) encryption “all-black”, (c) histogram of encryption “all-black”, (d) “all-white”, (e) encryption “all-white”, (f) histogram of encryption “all-white”.
Figure 17. Experimental results of “all-black” and “all-white”. (a) “all-black”, (b) encryption “all-black”, (c) histogram of encryption “all-black”, (d) “all-white”, (e) encryption “all-white”, (f) histogram of encryption “all-white”.
Entropy 24 00287 g017
Figure 18. The results of cropping attack. (a) Encrypted image with 6.25% cropping, (b) encrypted image with 25% cropping, (c) encrypted image with 25% cropping (middle), (d) encrypted image with 50% cropping, (e) decryption of (a), (f) decryption of (b), (g) decryption of (c), and (h) decryption of (d).
Figure 18. The results of cropping attack. (a) Encrypted image with 6.25% cropping, (b) encrypted image with 25% cropping, (c) encrypted image with 25% cropping (middle), (d) encrypted image with 50% cropping, (e) decryption of (a), (f) decryption of (b), (g) decryption of (c), and (h) decryption of (d).
Entropy 24 00287 g018
Figure 19. The results of noise attack. (a) Encrypted image with 0.01 salt & pepper noise, (b) encrypted image with 0.05 salt & pepper noise, (c) encrypted image with 0.1 salt & pepper noise, (d) encrypted image with 0.05 salt & pepper noise and 6.25% clipping, (e) decryption of (a), (f) decryption of (b), (g) decryption of (c), and (h) decryption of (d).
Figure 19. The results of noise attack. (a) Encrypted image with 0.01 salt & pepper noise, (b) encrypted image with 0.05 salt & pepper noise, (c) encrypted image with 0.1 salt & pepper noise, (d) encrypted image with 0.05 salt & pepper noise and 6.25% clipping, (e) decryption of (a), (f) decryption of (b), (g) decryption of (c), and (h) decryption of (d).
Entropy 24 00287 g019aEntropy 24 00287 g019b
Table 1. SP800-22 test.
Table 1. SP800-22 test.
Statistical Test p _ V a l u e
Frequency0.9856
Block Frequency0.8178
Cumulative Sums0.2113
Runs0.1421
Longest Run0.6101
Rank0.3482
Fft0.5341
Nonoverlapping Template0.9114
Overlapping Template0.5341
Approximate Entropy0.3504
Random Excursions0.6528
Frequency0.8562
Random Excursions Variant0.7236
Serial0.7399
Linear Complexity0.0179
Table 2. DNA coding rules.
Table 2. DNA coding rules.
Rules12345678
00AACCGGTT
01CGATATCG
10GCTATAGC
11TTGGGGAA
Table 3. DNA addition operations and XOR operations.
Table 3. DNA addition operations and XOR operations.
+ACGTXORACGT
ACATGACATG
CACGTCACGT
GTGACGTGCA
TGTCATGTAC
Table 4. Key space for different algorithms.
Table 4. Key space for different algorithms.
AlgorithmsProposedRef. [6]Ref. [16]Ref. [51]Ref. [52]Ref. [53]Ref. [54]
Key spaces 2 714 2 99 2 598 2 213 2 186 2 496 2 512
Table 5. Values of NPCR and UACI of Lena’s cipher images.
Table 5. Values of NPCR and UACI of Lena’s cipher images.
Secret KeysCalculated Values
NPCR%UACI%
v 1 v 3 K00
v 1 v 3 K 1 99.6133.55
v 1 = v 1 + 10 14 v 3 K99.6033.45
v 1 v 3 = v 3 10 14 K99.6233.46
Ideal value99.6133.46
Table 6. Values of NPCR and UACI of Lena’s decrypted images.
Table 6. Values of NPCR and UACI of Lena’s decrypted images.
Secret KeysCalculated Values
NPCR%UACI%
v 1 v 3 K00
v 1 v 3 K 1 99.6228.65
v 1 = v 1 + 10 14 v 3 K99.6528.57
v 1 v 3 = v 3 10 14 K99.5828.60
Ideal value99.6128.62
Table 7. χ 2 test.
Table 7. χ 2 test.
ImagePlainCipher
Lena 4.2698 × 10 4 231.1174
Peppers 1.2892 × 10 5 271.2109
4.1.01 3.0295 × 10 5 271.6172
4.1.02 7.1297 × 10 5 258.7578
4.1.03 1.4396 × 10 6 230.5156
5.1.09 1.3569 × 10 5 219.5625
5.1.10 5.0863 × 10 4 240.9844
5.1.11 2.2085 × 10 5 258.7188
5.1.12 2.8206 × 10 5 275.6250
5.1.13 1.1983 × 10 7 239.3359
5.1.14 5.0326 × 10 4 251.0156
6.1.01 1.2230 × 10 5 225.1953
Table 8. Correlation coefficients of images.
Table 8. Correlation coefficients of images.
ImageCipher ImagePlain Image
HorizontalVerticallDiagonalHorizontalVerticalDiagonal
Lena−0.00080.0041−0.00110.97530.94250.9180
Peppers−0.00060.0052−0.00430.98480.99060.9714
4.1.010.0010−0.0016−0.01230.96250.96720.9462
4.1.020.0045−0.0012−0.01210.95580.93120.8956
4.1.030.00170.00140.00680.91660.97290.9092
5.1.090.0035−0.0023−0.00370.93970.90080.9038
5.1.100.0042−0.00520.00170.93990.96400.8977
5.1.110.00230.0021−0.00200.85830.90610.8207
5.1.120.0006−0.01080.01380.97500.95680.9367
5.1.13−0.00190.00080.00280.87560.87500.7585
5.1.14−0.0026−0.0056−0.00130.89620.94540.8540
6.1.010.0156−0.00150.00710.99060.98720.9751
Table 9. Comparison on correlation coefficients for Lena.
Table 9. Comparison on correlation coefficients for Lena.
AlgorithmsHorizontalVerticalDiagonal
proposed−0.00080.0041−0.0011
Ref. [6]−0.02090.0528−0.0099
Ref. [16]0.0058−0.00240.0012
Ref. [51]0.0082−0.0032−0.0025
Ref. [52]0.0083−0.0021−0.0025
Ref. [53]−0.00210.00090.0003
Ref. [54]−0.01480.01060.0134
Table 10. Information entropy of images.
Table 10. Information entropy of images.
ImagePlainCipher
Lena7.41167.9975
Peppers7.74487.9970
4.1.017.05257.9973
4.1.026.42077.9972
4.1.035.59397.9975
5.1.096.70937.9976
5.1.107.31187.9973
5.1.116.45237.9971
5.1.126.70577.9970
5.1.131.54837.9974
5.1.147.34247.9972
6.1.017.20447.9975
Table 11. Information entropy comparison of Lena’s cipher image.
Table 11. Information entropy comparison of Lena’s cipher image.
ImageProposed[6][16][51] [52] [53] [54]
Lena7.99757.96617.99757.9887.99717.99717.9975
Table 12. The critical values of NPCR and UACI.
Table 12. The critical values of NPCR and UACI.
Images SizeNPCR%UACI%
N 0.05 N 0.01 N 0.001 ( U 0.05 , U 0.05 + ) ( U 0.01 , U 0.01 + ) ( U 0.001 , U 0.001 + )
256 × 256 99.569399.552799.5341(33.2824, 33.6447)(33.2255, 33.7016)(33.1594, 7677)
Table 13. NPCR test value.
Table 13. NPCR test value.
ImageNPCR%Critical NPCR%
N 0.05 = 99.5693 % N 0.01 = 99.5527 % N 0.001 = 99.5341 %
Lena99.6172
Peppers99.6086
4.1.0199.5892
4.1.0299.5793
4.1.0399.6002
5.1.0999.5998
5.1.1099.6052
5.1.1199.6175
5.1.1299.6134
5.1.1399.6100
5.1.1499.5895
6.1.0199.6213
All black99.5987
Table 14. UACI test value.
Table 14. UACI test value.
ImageUACI%Critical UACI%
U 0.05 = 33.2824 % U 0.01 = 33.2255 % U 0.001 = 33.1594 %
U 0.05 + = 33.6447 % U 0.01 + = 33.7016 % U 0.001 + = 33.7677 %
Lena33.4516
Peppers33.4752
4.1.0133.5487
4.1.0233.4870
4.1.0333.3864
5.1.0933.5019
5.1.1033.5172
5.1.1133.2873
5.1.1233.5091
5.1.1333.4249
5.1.1433.5100
6.1.0133.5516
All black33.4624
Table 15. NPCR and UACI values of Lena for different algorithms.
Table 15. NPCR and UACI values of Lena for different algorithms.
AlgorithmsNPCR%UACI%
Proposed99.617299.4516
Ref. [6]--
Ref. [16]99.6033.45
Ref. [51]99.615033.4205
Ref. [52]--
Ref. [53]99.959633.4588
Ref. [54]99.504133.4238
Table 16. Encryption results of all white and black images.
Table 16. Encryption results of all white and black images.
Cipher Image χ 2 TestInformation
Entropy
Correlation Coefficients
HorizontalVerticalDiagonal
All white272.66417.99700.0008−0.00050.0087
All black253.85167.9972−0.0012−0.00190.0116
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Chen, Y.; Xie, S.; Zhang, J. A Hybrid Domain Image Encryption Algorithm Based on Improved Henon Map. Entropy 2022, 24, 287. https://0-doi-org.brum.beds.ac.uk/10.3390/e24020287

AMA Style

Chen Y, Xie S, Zhang J. A Hybrid Domain Image Encryption Algorithm Based on Improved Henon Map. Entropy. 2022; 24(2):287. https://0-doi-org.brum.beds.ac.uk/10.3390/e24020287

Chicago/Turabian Style

Chen, Yong, Shucui Xie, and Jianzhong Zhang. 2022. "A Hybrid Domain Image Encryption Algorithm Based on Improved Henon Map" Entropy 24, no. 2: 287. https://0-doi-org.brum.beds.ac.uk/10.3390/e24020287

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop