Next Article in Journal
A Summary of F-Transform Techniques in Data Analysis
Previous Article in Journal
A Novel Emotion-Aware Hybrid Music Recommendation Method Using Deep Neural Network
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Adaptive Chaotic Image Encryption Algorithm Based on RNA and Pixel Depth

1
School of Information and Control Engineering, China University of Mining and Technology, Xuzhou 221116, China
2
Xuzhou Key Laboratory of Artificial Intelligence and Big Data, Xuzhou 221116, China
*
Author to whom correspondence should be addressed.
Submission received: 19 June 2021 / Revised: 15 July 2021 / Accepted: 22 July 2021 / Published: 24 July 2021
(This article belongs to the Section Computer Science & Engineering)

Abstract

:
To prevent the leakage of image content, image encryption technology has received increasing attention. Most current algorithms are only suitable for the images of certain types and cannot update keys in a timely manner. To tackle such problems, we propose an adaptive chaotic image encryption algorithm based on RNA and pixel depth. Firstly, a novel chaotic system, two-dimensional improved Logistic-adjusted-Sine map is designed. Then, we propose a three-dimensional adaptive Arnold transform for scrambling. Secondly, keys are generated by the hash values of the plain image and current time to achieve one-image, one-key, and one-time pad simultaneously. Thirdly, we build a pre-permuted RNA cube for 3D adaptive scrambling by pixel depth, chaotic sequences, and adaptive RNA coding. Finally, selective diffusion combined with pixel depth and RNA operations is performed, in which the RNA operators are determined by the chemical structure and properties of amino acids. Pixel depth is integrated into the whole procedure of parameter generation, scrambling, and diffusion. Experiments and algorithm analyses show that our algorithm has strong security, desirable performance, and a broader scope of application.

1. Introduction

With the increasing use of instant messaging technology, images are widely used for communication. Meanwhile, some image content contains sensitive information, so image content security becomes an essential issue for scientists and engineers. As a standard and effective technology to protect the content security of digital multimedia information, the image encryption technology plays a significant role in many applications. To better protect the image content, besides the generation of cipher images, the applicability of the algorithm and the real-time update of the key are the crucial problems that researchers must focus on.
After decades of development, various excellent algorithms have emerged. To overcome the shortcomings of traditional algorithms, scholars have introduced chaos theory to image encryption. Classic text encryption algorithms such as Data Encryption Standard (DES), Advanced Encryption Standard (AES), and RSA cannot perform well in image encryption [1,2,3,4]. Matthews proposed that the chaotic system can be used in cryptography in 1989 [5]. As a result of its high sensitivity to initial values and parameters, pseudo randomness, ergodicity, complexity, etc., the chaotic system is extensively utilized in image encryption [6]. Recently, a series of image encryption algorithms have been proposed based on chaos [7,8,9,10,11,12,13]. Liu et al. proposed a multidimensional chaotic image encryption algorithm based on DNA coding. The traditional three-dimensional (3D) Lorenz system is improved to form a four-dimensional (4D) hyperchaotic Lorenz system for chaotic encryption [14]. By generating three new chaotic signals from two nearby orbits of one-dimensional (1D) chaotic maps, Zhou et al. proposed a simple color image cryptosystem with a very high level of security [15]. To improve the security of image encryption, researchers pay more attention to the high-dimensional chaotic encryption algorithms [16,17,18,19,20]. Arnold is a classic map usually used to scramble the pixel positions in many image encryption algorithms [21,22,23,24]. In 2020, Wang et al. proposed a hyperchaotic image encryption algorithm based on bit-level permutation and DNA encoding, in which the authors employ a six-dimensional hyperchaotic system; the key stream generated by the hyperchaotic system is related to the plain image. DNA encoding and manipulation are used to change the pixel values [25].
In recent years, the efficiency of algorithms has also become one of the focuses of researchers [26,27,28,29]. Xian et al. proposed a novel chaotic image encryption algorithm combining chaotic sub-block scrambling based on spiral transformation and chaotic digit selection diffusion, which can improve the diffusion efficiency [30]. Considering that only part of the data in the image is relatively informative, Zhang et al. presented a multiple-image encryption algorithm based on bit planes and chaos. Since the high bit planes contain most of the content in the image, Zhang’s algorithm only operates the four high bit planes. Since the high bit planes are one-half of the original image, Zhang’s algorithm has excellent efficiency [31]. Liu et al. proposed an image encryption algorithm based on the region of interest. Different from traditional image encryption schemes, Liu’s algorithm does not encrypt the whole image. Liu used a histogram of gradient direction, feature extraction, and support vector machine to separate the region of interest from the whole image. Then, the pixels in the region of interest are messed up by using the improved Henon sequence and Joseph sequence. Since the region of interest is only a part of the original image, Liu’s encryption scheme also has high efficiency [32]. Motivated by the above discussions, this paper proposes an adaptive chaotic image encryption algorithm based on RNA and pixel depth. We employ the permutation–diffusion framework.
The main contributions of the paper can be highlighted as follows: (1) A novel chaotic system—two-dimensional improved Logistic-adjusted-Sine map (2D-ILASM) is designed on the basis of two-dimensional Logistic-adjusted-Sine map (2D-LASM); (2) We propose a 3D adaptive Arnold transform for scrambling; (3) Keys are generated by the hash values of the plain image and current time to achieve one-time pad; (4) Selective diffusion combined with the pixel depth and RNA operations is performed, in which the RNA operators are determined by the chemical structure and properties of amino acids; (5) We mix the pixel depth of the plain image in the whole encryption procedure to increase the application range of the algorithm; (6) Experimental results and algorithm analyses show that our algorithm has strong security, high efficiency, and broad scope of application.
The rest of this paper is structured as follows. Section 2 introduces the related works. The theoretical principles of the 2D-ILASM chaotic system, Chen-4D chaotic system, RNA coding rules and operations, pixel depth, and the 3D adaptive Arnold transform are described in Section 3. Section 4 provides an adaptive chaotic image encryption algorithm based on RNA and pixel depth. Experimental results are also performed in Section 4. In Section 4, the performance of the proposed algorithm is evaluated through various tests. The discussion is depicted in Section 5. The conclusions are drawn in Section 6.

2. Related Works

Zarebnia et al. used the hybrid chaotic system and cyclic shift to ensure their algorithm has better security. Utilizing hybrid or high-dimensional hyperchaotic systems, although the security of image encryption algorithm has been enhanced, the running cost of the algorithm is also increased due to the numerous parameters [33]. Some researchers have realized the importance of updating keys timely. Gan et al. proposed a chaotic image encryption algorithm based on 3D bit-plane permutation. They said the algorithm attains “one plain image, one key” and “one time, one key” by the hash value of the plain image. However, the hash value only changes with the plain image but cannot change with the encryption moment, so the algorithm cannot achieve “one time, one key” [16].
Compared with traditional technologies, DNA and RNA operations have the advantages of parallelism, lower power consumption, and larger storage. Moreover, after being transcribed from DNA, RNA participates in the translation stage. RNA has the function of controlling protein synthesis through the codon table. This function is equivalent to another coding opportunity and provides more available variables for designing encryption algorithms. Mehdi et al. proposed a new image security technology based on the concept of nucleic acid. The cipher image after DNA operations is used as the input for the RNA stage, thus using the codon truth table and key for RNA for further image encryption [34]. Mahmud et al. used an RNA sequence and genetic algorithm to propose an image encryption algorithm based on an evolutionary RNA codon truth table. They first use Logistic mapping to generate a specified number of initial cipher images. Then, the codon array is updated by using cryptographic keys and cryptographic RNA tables to form the initial population of the genetic algorithm [35]. Abdellatif proposed a novel nucleotide grade color image encryption algorithm, which applied RNA to synthesize amino acids and isolated exon genes from introns [36]. Zhang et al. used the chaotic system to scramble the original RNA truth table randomly and then used the complementary rule to generate four truth tables to replace the RNA bases in the cipher image [37]. Most of the above algorithms are designed for a single image type, which makes them unable to show ideal performance when encrypting different types of images.

3. Materials and Methods

3.1. 2D-ILASM Chaotic System

Recently, Zhou et al. [38] presented a novel chaotic system named 2D-LASM, which is derived from 1D Sine and Logistic maps. Compared to Sine and Logistic maps, 2D-LASM has a more complex structure, wider chaotic range, and better ergodicity. It is defined as
{ x i + 1 = sin ( π μ ( y i + 3 ) x i ( 1 x i ) ) y i + 1 = sin ( π μ ( x i + 1 + 3 ) y i ( 1 y i ) )
where the system parameter μ [ 0 , 1 ] , the state variables x , y ( 0 , 1 ) , and the system is chaotic. When μ = 0.7 , the Lyapunov exponents are 0.7884 and 0.7495, the system is hyperchaotic.
Figure 1a plots the phase diagram of the chaotic system with the initial values x 0 = 0.1 , y 0 = 0.1 , and μ = 0.7 . From Figure 1a, it is clear that the system is unable to cover the entire phase plane, so the security of the algorithm cannot be ensured. To further analyze the performance of 2D-LASM, we select 10,000 points from chaotic sequence generated by 2D-LASM. Figure 2a,b show the sequence statistical histograms of 2D-LASM. From Figure 2a,b, we find that the chaotic sequence is distributed unevenly; most of the data are concentrated on both sides, while the middle distribution is less. However, for a valid chaotic system, the numerical distribution of the chaotic sequence should be as close to uniform as possible.
The experimental analyses of 2D-LASM shows that it exhibits weak chaotic behaviors in iteration. Therefore, we improve 2D-LASM by introducing the module operations, which can weaken those shortcomings and perform a better chaotic performance. The 2D-ILASM is expressed via Equation (2) as follows:
{ x i + 1 = mod ( sin ( π μ ( y i + 3 ) x i ( 1 x i ) ) , 0.2 ) y i + 1 = mod ( sin ( π μ ( x i + 1 + 3 ) y i ( 1 y i ) ) , 0.2 )
where the system parameter μ [ 0 , 1 ] and the state variables x , y ( 0 ,   0.2 ) . The phase diagram of 2D-ILASM is shown in Figure 1b, which is distributed on the entire phase plane. The sequence statistical histograms of 2D-ILASM are shown in Figure 2c,d. These figures indicate that chaotic sequences scatter evenly in different intervals.
The ideal pseudorandom sequence used in cryptosystems should possess fine statistical properties [39]. To analyze the output performance of the 2D-ILASM, the test standard of NIST SP800-22 is introduced [40,41]. The NIST SP800-22 is a statistical package consisting of 15 test items that are used to verify the randomness of the produced sequences. For each test, the p-value is expected to fall into [0.01, 1] to accept the sequences as random. If a p-value for a test is determined to be equal to 1, then the sequence appears to have perfect randomness. As shown in Table 1, the tested sequences may pass all the test items. Therefore, the outputs of the 2D-ILASM can be considered randomness and used as key streams for image encryption. According to the above analyses, 2D-ILASM is suitable for generating chaotic sequences with excellent properties. In our algorithm, the proposed chaotic system is used to produce highly random chaotic sequences.

3.2. Chen-4D Hyperchaotic System

Based on the 3D Chen chaos, a 4D Chen hyperchaotic system has been reconstructed [42]. The 4D Chen hyperchaotic system has high dynamics complexity, a large key space, and more resistance to exhaustive attacks. The specific equation is as follows:
{ z ˙ = a ( u z ) + w u ˙ = b z z v + c u v ˙ = z u d v w ˙ = u v + e w
where a , b , c , d , and e are parameters for controlling chaotic coefficients, and, z , u , v , and w are state variables of the chaotic system. When a = 35 , b = 7 , c = 12 , and e ( 0.085 , 0.798 ] , the conditions of the hyperchaotic system are met, and the system is in a hyperchaotic state. The phase diagrams of the Chen hyperchaotic system are depicted in Figure 3.

3.3. RNA Encoding Rules and Operations

DNA and RNA are the core materials in the process of biological genetics. A DNA sequence is composed of four bases, namely A (adenine), C (cytosine), G (guanine), T (thymine), which are arranged in a certain order. An RNA sequence is also built of four nucleic acid bases. There is only one different base; that is, U (uracil) in RNA replaces T in DNA [43]. In the past several years, DNA coding technology is widely used in image encryption for its excellent characteristics in computing. In RNA coding, two binary numbers are mapped to one base under the designed coding rule. In biology, single-stranded RNA synthesizes its complementary strand according to the principle of complementary base pairing and then forms double-stranded RNA [43]. Based on the above discussion, we adopt RNA coding and operation in this paper, A and U are complementary, and C and G are complementary. Following the RNA complementation rules, we can only get eight coding rules shown in Table 2.
Analogous to DNA operations and inspired by the RNA complementary pairing rules, there are six operators in RNA operations: addition, subtraction, add-complement, sub-complement, XOR (exclusive OR), and XNOR (exclusive NOR). In RNA calculation, the proposed eight coding rules and six operations make 48 different choices for every operation between two bases. Table 3, Table 4, Table 5, Table 6, Table 7 and Table 8 show the addition operation, the subtraction operation, the add-complement operation, the sub-complement operation, the XOR operation, and the XNOR operation, respectively, which are designed under the coding rule 1.
The three adjacent bases on the messenger RNA chain that determine an amino acid during protein synthesis are called codons. RNA is composed of four bases, and every three bases are combined into a codon. In theory, there are 4 × 4 × 4 = 64 kinds of base combinations, that is, 64 kinds of codons. Then, m-RNA can be combined with t-RNA, amino acids can be combined with different polarities, and chemical structures can be formed, as shown in Figure 4.
The difference in the structure of amino acids depends on the difference of the side chain groups. Wang et al. [43] divided amino acid types according to the polarity of amino acid side chain groups to build the RNA operator controller. In the proposed algorithm, amino acids are classified according to the chemical structure and properties of the side chain groups. By the correspondence between the first three bits of the four vertices of the RNA scrambled image and the codons, the operators used in the selective diffusion are selected. Due to the different number of codons for each amino acid, to make the RNA operators distributed in the calculation process more evenly, we consider dividing amino acids into six types. Each type represents a kind of operator. The specific correspondence is shown in Table 9.

3.4. Pixel Depth

Pixel depth refers to the number of bits used to store each pixel, which are measured in BPP (Bit Per Pixel), and it is also used to measure the resolution of an image. Pixel depth determines the number of colors each pixel of a color image may have or determines the number of gray levels each pixel of a grayscale image may have. The more the number of bits representing the pixel value in the image, the more color types it can express, the deeper its pixel depth, and the larger its BPP value.
When the BPP of an image is 8 or 16, the maximum number of colors that a single pixel can express is 28 = 256 or 216 = 65,536, and the range of colors displayed is limited, which is called grayscale or high color image. When the BPP of an image is 24, the maximum number of colors that a single pixel can express is 224 = 16,777,216. Use 24 bits to display a pixel composed of 8 bits that are red, 8 bits that are green, and 8 bits that are blue. Each color can be displayed completely, so images with 24 bits and above are called true-color images. When the BPP of an image is 32, 232 = 224 + 28, the common 32-bit color in the computer field does not represent 232 colors, but an 8-bit (28 = 256 level) transparency is added to the 24-bit color. Therefore, the total number of 32-bit colors is the same as 24-bit colors, and 32-bit colors are called a full-color image.
Pixel depth is one of the properties of the image itself, just like its size. Integrating pixel depth into the encryption process can increase the security and scope of the algorithm. In the proposed algorithm, the pixel depth of the plain image participates in the whole process of parameter generation, scrambling, and diffusion to enhance applicability and security. Lena images with different pixel depths are shown in Figure 5.

3.5. 3D Adaptive Arnold Transform

Arnold transform (AT) is a 2D map [44] as shown in Equation (4).
[ x y ] = [ 1 1 1 2 ] [ x y ] mod N
where N is the order of the matrix, x , y { 1 , 2 , , N } are the positions of elements before applying AT, and x , y { 1 , 2 , , N } are the positions of elements after applying AT.
The first three iterations of the 2D-AT in the cycle, shown in Figure 6a–c, failed to hide the content of the plain image ideally. This situation can be changed after three iterations. For the above reasons, some image scrambling methods based on 2D-AT usually require multiple operations to achieve better performance, so the scrambling efficiency may be low. Due to its 2D characteristics, 2D-AT is mostly applied to grayscale images. When applied to color images, 2D-AT is mainly used on the RGB components separately—the image is not treated as a whole, so the scrambling results are not satisfactory.
To overcome the shortcomings of 2D-AT and obtain better scrambling performance, in this paper, we build the 3D adaptive Arnold transform (3D-AAT) by adding two adaptive parameters q 1 and q 2 in 3D-AT. The 3D-AAT is given by
[ x y z ] = [ 1 1 1 1 q 2 + 1 2 q 2 1 q 1 3 ] [ x y z ] mod N
where N is the order of the matrix, x , y , z { 1 , 2 , , N } are the position of elements before applying 3D-AAT, q 1 and q 2 are two adaptive parameters calculated by Equation (10), and x , y , z { 1 , 2 , , N } are the position of elements after applying 3D-AAT.
According to the experimental results shown in Figure 6d,f, we can see that images with different pixel depths all perform satisfactory results by only one round 3D-AAT. Therefore, 3D-AAT has an ideal scrambling effect and efficiency and is suitable for scrambling images with various pixel depths.
AT is a periodic map, and the period depends on the size of the image. For example, an RNA cube is obtained from a 512 × 512 plain image with different pixel depths, and the corresponding periods of 2D-AT and 3D-AAT are shown in Table 10. We can see from Table 10 that for the same order N , the period of 3D-AAT is much larger than of 2D-AT. Assuming AT’s period is T , if an image is scrambled by AT for t times, then the image can be recovered by applying T t times Arnold transform again. In practical engineering applications, the image order is generally large, and it is inefficient to use the transformation period to restore the image. Therefore, this paper uses the corresponding inverse transform to perform the corresponding operation. The 3D inverse adaptive Arnold transform (3D-IAAT) is shown as Equation (6).
[ x y z ] = [ ( 3 2 q 1 ) q 2 + 3 2 q 2 3 q 1 q 2 1 q 1 3 2 1 q 1 q 2 1 1 2 q 2 q 2 ] [ x y z ] mod N

4. Results

4.1. Proposed Algorithm

4.1.1. Key Generation

Secure Hash Algorithms (SHA) are a kind of hash functions released by the National Institute of Standards and Technology (NIST), which is mainly used in the integrity security services [45]. SHA-256 is a commonly used one with an output digest length of 256 bit. To prevent hackers from inferring the original password through the rainbow table, when calculating the hash, they cannot calculate the original input only. It is necessary to add salt to make the same input get different hash values, increasing the hacking difficulty greatly. In this paper, to strengthen the plaintext sensitivity and security of the algorithm, we combine the SHA-256 hash value of the plain image and the current computer time with the external parameters to generate keys jointly.
By combining the hash value of the current computer time and the plain image, one-image, one-key, and one-time pad can be realized simultaneously. Each parameter in the proposed algorithm changes with time. Even if the key is leaked, it is secure to transmit the cipher image of the same plain image next time.
For the plain image with pixel depth d and the computer’s current system time, the SHA-256 is used to get two hash codes H1 and H2 with 256 bits. H1 and H2 respectively take the first 128 bits and then integrate them into a 256-bit hash code H , which is divided into 8-bit blocks, i.e.,
{ H 1 = j 1 ,   j 2 , , j 256 H 2 = k 1 ,   k 2 , , k 256 H = j 1 ,   j 2 , , j 128 , k 1 ,   k 2 , , k 128 H = h 1 ,   h 2 , , h 32
where h i , i = 1 , 2 , 32 are blocks with 8-bit length. The required key stream is calculated by Equations (8)–(10), where { x 0 , y 0 , z 0 , u 0 , v 0 , w 0 , μ , e , t } are the external parameters input by the user. { x 0 , y 0 , μ } are the initial values and control parameter of a 2D-ILASM hyperchaotic system, { z 0 , u 0 , v 0 , w 0 , e } are the initial values and control parameter of a 4D-Chen hyperchaotic system respectively, and { t , q 1 , q 2 } are the iterate number and control parameters of 3D-AAT.
{ x 0 = b i n 2 d e c ( h 1 h 2 h 3 x 0 ) 255 y 0 = b i n 2 d e c ( h 4 h 5 h 6 y 0 ) 255 μ = b i n 2 d e c ( h 7 h 8 h 9 μ ) 255
{ z 0 = mod ( z 0 + log ( h 17 h 18 h 19 h 20 ) / 10 , m ) u 0 = mod ( u 0 + log ( h 21 h 22 h 23 h 24 ) / 10 , m ) v 0 = mod ( v 0 + log ( h 25 h 26 h 27 h 28 ) / 10 , m ) w 0 = mod ( w 0 + log ( h 29 h 30 h 31 h 32 ) / 10 , m ) e = b i n 2 d e c ( h 9 h 10 h 16 e ) + 31 360
{ t = f l o o r ( b i n 2 d e c ( h 4 h 5 h 6 t ) ) q 1 = mod ( f l o o r ( d + x 0 × 10 14 ) , N ) q 2 = mod ( f l o o r ( d + y 0 × 10 14 ) , N )
where mod ( · ) denotes the modulus after division, b i n 2 d e c ( · ) denotes binary to decimal, f l o o r ( · ) is the rounded-down function, and denotes the XNOR operation in the binary system.

4.1.2. Encryption Process

Supposing that Alice is the sender and Bob is the recipient. The encryption flowchart of the proposed algorithm is shown in Figure 7. The encryption process is described in detail as follows.
Step 1: Key generation
Alice reads the current computer time and the plain image I with size m × n and pixel depth d . The SHA-256 is used to generate the 256-bit hash value H by Equation (7). Alice randomly selects external parameters { x 0 , y 0 , z 0 , u 0 , v 0 , w 0 , μ , e , t } as the user’s input keys. The parameters { x 0 , y 0 , μ , z 0 , u 0 , v 0 , w 0 , e , t , q 1 , q 2 , } are generated by Equations (8)–(10).
Step 2: Chaotic sequence generation
Alice iterates the 2D-ILASM system 1000 + m × n × d / 2 times with the initial values x 0 , y 0 and control parameter μ , discarding the first 1000 values to obtain the excellent randomness. Two chaotic sequences X , Y are produced. Then, the 4D-Chen system iterates 1000 + m n times with the initial values z 0 , u 0 , v 0 , w 0 and control parameter e to generate four chaotic matrices Z , U , V , W with the equal size of m × n .
Step 3: Encoding rule generation
Calculate
r 1 = mod ( d + f l o o r ( x 0 × 10 14 ) , 8 ) + 1
r 2 = mod ( d + f l o o r ( y 0 × 10 14 ) , 8 ) + 1
r 3 = mod ( d + f l o o r ( z 0 × 10 14 ) , 8 ) + 1
r 4 = mod ( d + f l o o r ( u 0 × 10 14 ) , 8 ) + 1
r 5 = mod ( d + f l o o r ( v 0 × 10 14 ) , 8 ) + 1
r 6 = mod ( d + f l o o r ( w 0 × 10 14 ) , 8 ) + 1
where mod ( · ) denotes the modulus after division and f l o o r ( · ) is the rounded-down function. { r 1 , r 2 , r 3 , r 4 , r 5 , r 6 , } are the encoding and decoding rules that need to be used in subsequent operations.
Step 4: RNA cube generation
Alice uses the RNA coding rule r 1 to encode the plain image I , and a 3D RNA matrix I 3 D of size m × n × d / 2 is obtained. Using one RNA code as the layer thickness and stratifying I 3 D , we can get RNA layered images I j R ,   j = 1 , 2 , , d / 2 with the same size m × n and corresponding vectors are V j 1 ,   j = 1 , 2 , , d / 2 , respectively. After that, Alice connects V j 1 into a long vector V 1 by Equation (20) and calculates
[ X , p 1 ] = s o r t ( X ( j ) ) ,   j = 1 , 2 , , d / 2
I j 1 = I p 1 ( j ) R ,   j = 1 , 2 , , d / 2
[ Y , p 2 ] = s o r t ( Y ( k ) ) ,   k = 1 , 2 , , m × n × d / 2
V 1 = [ V 1 1   V 2 1     V j 1 ]
V 2 ( k ) = V 1 ( p 2 ( k ) ) ,   k = 1 , 2 , , m × n × d / 2
l = c e i l ( m × n × d / 2 3 )
where s o r t ( · ) is the sorting function, c e i l ( · ) is the function that rounds toward positive infinity, X , Y are the sorting sequences, and P1, P2 are the indexes recording the elements arrangement in X , Y . The scrambling result V 2 of V 1 is obtained by Equation (21). Finally, she upscales the dimension of V 2 to produce the scrambled RNA cube I 3 D 2 with size l × l × l after zero padding. This operation aims to initially scramble the plain image and generate a cube for the next 3D-AAT. The schematic diagram of RNA cube generation is shown in Figure 8.
Step 5: Adaptive 3D scrambling operation
Alice utilizes t times 3D-AAT into RNA cube I 3 D 2 obtained in Step 4. Let I 3 D 3 be the corresponding result. After converting I 3 D 3 into a 1D RNA sequence V 3 and deleting the previously added zero codes, Alice uses rule r 2 to decode the code-deleted 1D RNA sequence V 4 . Then, she performs a dimension upscaling operation on V 4 to produce the scrambled image I 4 with size m × n . At this point, the scrambling stage is completed. The parameters of 3D-AT are also used as keys.
Step 6: Operator controller generation
Six RNA operation rules: addition, subtraction, add-complement, sub-complement, XOR, and XNOR are defined in Section 3.3. Alice applied the RNA theory in biology to construct the RNA amino acid sequence generation table, as shown in Figure 4. Moreover, the corresponding relationship between the RNA amino acid sequence generation table and the RNA operator is designed, i.e., the operator controller, as shown in Table 9.
Step 7: Operator selection
The four vertices of the scrambled image I 4 are chosen respectively, the first six bits of their pixel values are used as control parameters, and the RNA coding rule r 3 is exploited to encode them. Utilizing the distribution of the parameter’s RNA values in the amino acid sequence generation table shown in Figure 4, Alice checks the operator controller Table 9 to select four out of six operators, namely operator 1, operator 2, operator 3, and operator 4. The selected operators participate at the subsequent diffusion stage.
Step 8: Selective diffusion
Alice segments scrambled image I 4 every 8 bits into images I i 4 ,   i = 1 , 2 , , d / 8 and then uses RNA coding rule r 4 on I i 4 to obtain I i 5 . Z 1 , U 1 , V 1 , W 1 are the results of encoding the chaotic matrices Z , U , V , W by rule r 5 . She selects operators under the corresponding relationship in Step 7. According to the operation rule in Step 8, the chaotic RNA matrices Z 1 , U 1 , V 1 , W 1 and the scrambled RNA image I i 5 are diffused as follows:
{ Z 1   ( o p e r a t o r 1 )   U 1   ( o p e r a t o r 2 )   I 1 5   ( o p e r a t o r 3 )   V 1 = I 1 e U 1   ( o p e r a t o r 2 )   I 2 5   ( o p e r a t o r 3 )   I 1 e = I 2 e V 1   ( o p e r a t o r 3 )   I 3 5   ( o p e r a t o r 4 )   I 2 e = I 3 e W 1   ( o p e r a t o r 4 )   I 4 5   ( o p e r a t o r 1 )   I 3 e = I 4 e
where I i e ,   i = 1 , 2 , , d / 8 are the diffused RNA images. Then, I i e are merged into the cipher RNA image I e . Finally, Alice decodes I e by rule r 6 into the cipher image I c .

4.1.3. Decryption Process

The decryption is the inverse procedure of encryption. When the SHA-256 value H , the pixel values of the four vertices of the scrambled image, and external parameters { x 0 , y 0 , z 0 , u 0 , v 0 , w 0 , μ , e , t } are sent by Alice, Bob can decrypt the cipher image I c with pixel depth d . The decryption flowchart is shown in Figure 9.

4.2. Experiments

Plain images of size 512 × 512, including grayscale image Lena with pixel depth 8BPP, grayscale image Lena with pixel depth 16BPP, and color image Baboon with pixel depth 24BPP as shown in Figure 10, are tested by the proposed encryption algorithm. The computer configuration used in the experiments is shown as follows: Intel(R) core (TM) i5-8265U CPU, 1.80 GHz processor, 8 GB RAM. We utilize standard test images as the experimental images. At 15:31 on 10 December 2020, we used 8BPP Lena as an example, whose corresponding hash value H is listed as H = 9390454675d1f5e55b046d30f05a8ea1532c6b269a303ac19d3d0a906bb5e250. The external parameters are shown in Table 11. The corresponding cipher images are shown in Figure 11. It can be seen from the results that the plain images are encrypted into noise-like images by the proposed algorithm. Experimental results illustrate that the cipher images appear to be noisy so that people can hardly get any meaningful information visually. Therefore, the proposed algorithm has an excellent encryption effect. The decrypted images are identical to the plain images in Figure 10, respectively.

4.3. Algorithm Analyses

An excellent image encryption algorithm can resist several commonly used attacks, such as the brute-force attack and differential attack. This section gives detailed figures, tables, and descriptions to measure the performance of the proposed algorithm. The decryption results with the wrong key, 3D histograms of plain images and cipher images, adjacent pixel correlations of cipher images, and resistance to cropping and noise attacks are presented in figures. The key space, chi-squared test results, correlations between plain images and cipher images, information entropy, time complexity, and resistance to differential attacks are presented in numbers and tables as follows. We also compare it with some similar algorithms.
The average encryption time of the 512 × 512 grayscale images was 0.9274 s. The comparison results of the 512 × 512 8BPP Lena are shown in Table 12.

4.3.1. Key Space Analysis

The key space is equivalent to the number of all available keys in an algorithm. For an excellent encryption algorithm, its key space should be so large that it cannot be cracked by the brute-force attack. The required keys are composed of 256-bit hash value H and external parameters { x 0 , y 0 , z 0 , u 0 , v 0 , w 0 , μ , e , t } . If the calculation accuracy is 10 14 , then the key space for the proposed algorithm is about 10 14 × 9 × 2 256 1.1579 × 10 203 2 674 , which is greatly larger than the required value 2 100 in the cryptosystem.
y e a r s = K e y   C o m b i n a t i o n s × 1000 F L O P S × 31536000
Considering the actual technology, the fastest supercomputer today (Summit) is capable of 200 PFLOPS (1015 floating-point operation per second) or 200,000 trillion calculations per second. According to Equation (24) [45], even with five times the most powerful computing power at present, it will take 1.2359 × 10 196 years to crack the encryption system with the key space of 2 674 . Therefore, the key space of the proposed algorithm is huge enough to resist the brute-force attack.

4.3.2. Key Sensitivity Analysis

An effective and robust encryption algorithm should be sensitive enough to even the slightest changes in its keys. The incorrect outcome will be produced when we use the key after any slightest changes to decrypt the cipher image. By subtracting the error images, the attacker cannot extract any clues related to the cipher image. As shown in Figure 12, (a) is Lena’s cipher image encrypted with the keys ( x 0 = 0.9865, y 0 = 1.4335, z 0 = 1.4977, u 0 = 0.5501, v 0 = 2.5159, w 0 = 1.3714, μ = 1.6686, e = 0.2759, t = 2.5568), while (b) is the decrypted image of decrypting (a) with correct keys, which is exactly the same as the plain image. Figure 12c–f show the decryption results with the error keys respectively, where the only minimal difference is between the wrong key and the correct key. Assuming the attackers subtract the error decrypted image pairwise to analyze information to help crack the cipher image, any information of the plain image will not be disclosed to them. The corresponding results are shown in Figure 12g–l. Therefore, the proposed algorithm is highly sensitive to the keys.

4.3.3. Histogram Analysis

The histogram can reflect the statistical characteristics of the distribution of pixel values. For an ideal encryption algorithm, the histogram of the cipher image should always be uniform [45]. Figure 13 shows the 3D histograms of the plain images and the cipher images with various pixel depth. The experimental results show that the histograms of the cipher images are evenly distributed, which are completely different from the plain images and no longer present any statistical characteristics of plain images.

4.3.4. Chi-Squared Test

The chi-square test can produce quantitative numerical results to analyze the distribution of cipher images more accurately while avoiding visual deception. We use the formula in an article [49] for comparative analysis as follows:
χ 2 = i = 0 255 ( q i q ) 2 q
where q i represents the times the pixel value i appears in the image. q is the theoretical value, which is defined as:
q = m × n 256
where m and n are the size of the image. The larger χ 2 is, the more the pixel values deviate from the average level, and the more uneven the pixel distribution is. Table 13 provides χ 2 values of the corresponding test results, we can see that the χ 2 value of the cipher image is much smaller than that of the plain image.

4.3.5. Information Entropy Analysis

Information entropy is a measure of the indeterminacy of image information. The information entropy of an ideal cipher image should be close to 8 [50]. The information entropy of the gray image is described as
H ( m ) = i = 0 255 P ( m i ) log 2 P ( m i )
where m i is the i th gray level for the digital image I with 256 gray levels, and P ( m i ) is the emergence probability of m i . Table 14 shows the entropy of plain images and cipher images with various pixel depth and also includes comparison with other algorithms. Therefore, the proposed algorithm can effectively resist the statistical attack.

4.3.6. Differential Attack Analysis

Differential attack is often used to test the plaintext sensitivity of image encryption algorithms [49]. In the encryption procedure, the ideal encryption algorithm should respond powerfully to the slight changes in the plain image. The Number of Pixels Change Rate (NPCR) reflects the number of changed pixels in the cipher image after the plain image is changed. The Unified Average Changing Intensity (UACI) measures the average difference intensity of pixel values between two cipher images, which correspond to the original image and the changed original image. To evaluate the ability to resist the differential attack, we employed the NPCR and UACI as the indicators for evaluating the differential attack. NPCR and UACI are defined by
N P C R = i = 1 m j = 1 n f ( i , j ) m × n × 100 %
U A C I = i = 1 m j = 1 n | I ( i , j ) I ( i , j ) | 255 × m × n × 100 %
where I ( i , j ) is the cipher image of the plain image, I ( i , j ) is the cipher image of the modified plain image, and f ( i , j ) is defined by
f ( i , j ) = { 0 I ( i , j ) = I ( i , j ) 1 I ( i , j ) I ( i , j ) .
Even if two images are very similar, such as only one-bit difference, their hash values of SHA-256 are completely different [51]. Since the keys are related to the hash value, their values are very sensitive to the plain image. In the experiment, a pixel I ( 68 , 189 ) of the plain image is chosen. To test the ability to resist the differential attack, the gray value of this pixel is changed to 200. The corresponding experimental results are shown in Figure 14 and Table 15. For the proposed algorithm, compared with standard values NPCR = 99.6094% and UACI = 33.4635%, our results are closer to theoretical values than similar algorithms, as shown in Table 15, and they demonstrate that a slight change to the plain image will result in a great change in the cipher image. Therefore, the proposed algorithm has an excellent ability to resist the differential attack.

4.3.7. Encryption Quality Analysis

The encryption quality of cipher images is often quantitatively verified by mean square error (MSE), peak signal-to-noise ratio (PSNR), and structural similarity index (SSIM). The specific formulas of them are defined as follows [45]:
M S E = 1 M × N i = 1 M j = 1 N [ P ( i , j ) E ( i , j ) ] 2
P S N R = 20 log 10 ( 255 M S E )
S S I M = ( 2 P ¯ E ¯ + C 1 ) ( 2 σ P E + C 2 ) ( P ¯ 2 + E ¯ 2 + C 1 ) ( σ 2 P + σ 2 E + C 2 )
where
C 1 = ( K 1 L ) 2
C 2 = ( K 2 L ) 2
P ¯ = 1 M × N i = 1 M j = 1 N P ( i , j )
E ¯ = 1 M × N i = 1 M j = 1 N E ( i , j )
σ P = 1 M × N i = 1 M j = 1 N [ P ( i , j ) P ¯ ] 2
σ E = 1 M × N i = 1 M j = 1 N [ E ( i , j ) E ¯ ] 2
σ P E = 1 M × N i = 1 M j = 1 N [ P ( i , j ) P ¯ ] [ E ( i , j ) E ¯ ]
where M × N is the size of the image, P is the plain image, E is the cipher image, P ¯ is the mean of the plain image, E ¯ is the mean of the cipher image, σ P is the standard deviation of the plain image, σ E is the standard deviation of cipher image, and σ P E is the cross-correlation of the plain image and cipher image. L is the dynamic range of the pixel values (for grayscale images, L = 255 ) with K 1 = 0.01 and K 2 = 0.03 .
Currently, the cipher image with a large MSE value, a PSNR lower than 10 dB, and an SSIM close to 0 means an efficient pseudorandom ciphertext and has a structural difference with its plain image. As shown in Table 16, the indicators of the proposed algorithm are relatively close to ideal values.

4.3.8. Correlation Analysis

The strong correlation of adjacent pixels is an important feature of digital images [34]. Therefore, the correlation of adjacent pixels is one of the important criteria for evaluating the performance of an image encryption algorithm. To analyze the performance of the algorithm in the pixel correlation test, we conducted corresponding experiments. The correlation coefficient of each pair is defined by
r = x , y E ( ( x E ( x ) ) ( y E ( y ) ) ) D ( x ) D ( y )
where E ( x ) and D ( x ) are the mathematical expectation and variance of the data x , respectively. They are defined by
E ( x ) = 1 N i = 1 N x i
D ( x ) = 1 N i = 1 N [ x i E ( x ) ] 2
For the proposed algorithm, 40,000 pairs of adjacent pixels are randomly selected from the plain images and the cipher images. For all plain images and cipher images with various pixel depth, Figure 15, Figure 16, Figure 17, Figure 18, Figure 19 and Figure 20 reflect their horizontal, vertical, and diagonal relevance for adjacent pixels, respectively. For the proposed algorithm, Table 17 lists the adjacent pixels of the plain image and the correlation coefficients of their corresponding cipher images. Experimental results show that the correlation coefficients of the plain images are close to 1, whereas the correlation coefficients of the cipher images are close to 0 in all directions. Therefore, the proposed algorithm can destroy the correlation between adjacent pixels well and protect the content of the plain image.

4.3.9. Robustness Analysis

Destroying the integrity of ciphertext is a common method in hacker attacks, which can prevent the recipient from obtaining plaintext information successfully. Cropping and noise attacks are the two most common methods [30]. In this section, cipher images that have been damaged in different ways and degrees are used as samples to participate in the test, and the results are satisfactory. In the cropping attacks test, we set 12.5%, 25%, and 50% of cropping in a cipher image. As shown in Figure 20, the attacked cipher images still contain considerable plaintext information after being decrypted. In the noise attacks test, salt and pepper noises with strengths of 2%, 10%, and 20% were mixed into the cipher image respectively, and the decryption results are shown in Figure 21.

4.3.10. Time Complexity Analysis

The size of the plain image is m × n . For our algorithm, two stages mainly consume time. One stage is the generation of random sequences. A Chen-4D hyperchaotic system and 2D-ILASM chaotic systems iterates multiple rounds to generate six sequences { X , Y , Z , U , V , W } whose longest length is m × n × d / 2 . Therefore, the complexity of this stage is O ( m × n × d / 2 ) . The other stage is the adaptive RNA coding and operation, including six RNA coding and four RNA operation steps. The complexity of this stage is still O ( m × n ) . Finally, the complexity for the proposed algorithm is O ( m × n × d / 2 ) , which means that its complexity is linear. In summary, the proposed algorithm’s time complexity is determined by the size and the pixel depth of the plain image.

5. Discussion

As we envisioned, integrating the current time and pixel depth into the encryption algorithm can update keys timely while making the algorithm self-adaptive to solve the problems of some algorithms. Since the proposed algorithm operates at the RNA base level throughout, it is time-consuming to a certain extent. Though the encryption speed of the proposed algorithm meets the basic requirements of image encryption algorithms and is faster than some existing ones, it is still not enough for real-time encryption. The proposed algorithm is only for one image. We may extend it to multiple-image encryption in subsequent research. In theory, the proposed algorithm can be utilized for images with greater pixel depth (such as remote sensing images). However, this has already involved the research field of hyperspectral image processing and has not been carried out in this paper. The experimental results have been able to prove the performance of the proposed algorithm. The authors will focus on the aforementioned problems to conduct deeper research.

6. Conclusions

This paper proposes an adaptive, chaotic image encryption algorithm based on RNA and pixel depth to enhance encryption performance and applicability. This paper designs a novel chaotic system called “2D-ILASM” and the 3D-AAT for scrambling, and keys are generated from the hash values of the plain image and current time; then, a pre-permuted RNA cube is constructed for 3D adaptive scrambling finally. RNA operation is introduced to realize the selective diffusion effect of RNA bases. Through the experimental results and algorithm analyses, the proposed algorithm is suitable for images with different pixel depths, updates the keys in real time, and has sufficient security to resist various attacks, such as the brute-force attack, differential attack, and statistical analysis attack, etc. Furthermore, this algorithm can extend to multiple images. Therefore, when people need to transfer different types of valuable images at the same time, the proposed algorithm is the better choice to ensure applicability, security, and the transmission privacy.

Author Contributions

Conceptualization, X.Z.; methodology, X.Z.; software, X.Y.; validation, X.Z.; investigation, X.Y.; resources, X.Z.; data curation, X.Y.; writing—original draft preparation, X.Z. and X.Y.; writing—review and editing, X.Y.; visualization, X.Y.; supervision, X.Z.; funding acquisition, X.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by “the Future Outstanding Talent Assistance Program of China University of Mining and Technology, grant number: 2020WLJCRCZL023” and “the Postgraduate Research & Practice Innovation Program of Jiangsu Province, grant number: KYCX20_1883”.

Acknowledgments

Authors would like to express their sincerely thanks to the anonymous reviewers for their constructive comments and suggestions.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Zhang, Y.; Tang, Y. A plaintext-related image encryption algorithm based on chaos. Multimed. Tools Appl. 2018, 77, 6647–6669. [Google Scholar] [CrossRef]
  2. Zhu, S.; Zhu, C.; Wang, W. A New Image Encryption Algorithm Based on Chaos and Secure Hash SHA-256. Entropy 2018, 20, 716. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  3. Xu, L.; Li, Z.; Li, J.; Hua, W. A novel bit-level image encryption algorithm based on chaotic maps. Opt. Lasers Eng. 2016, 78, 17–25. [Google Scholar] [CrossRef]
  4. Wang, X.; Feng, L.; Zhao, H. Fast image encryption algorithm based on parallel computing system. Inform. Sci. 2019, 486, 340–358. [Google Scholar] [CrossRef]
  5. Matthews, R. On the derivation of a chaotic encryption algorithm. Cryptologia 1989, 13, 29–42. [Google Scholar] [CrossRef]
  6. Herbadji, D.; Belmeguenai, A.; Derouiche, N.; Liu, H. Colour image encryption scheme based on enhanced quadratic chaotic map. IET Image Process. 2020, 14, 40–52. [Google Scholar] [CrossRef]
  7. Wu, J.; Shi, J.; Li, T. A Novel Image Encryption Approach Based on a Hyperchaotic System, Pixel-Level Filtering with Variable Kernels, and DNA-Level Diffusion. Entropy 2020, 22, 5. [Google Scholar] [CrossRef] [Green Version]
  8. Zhang, Q.; Han, J.; Ye, Y. Image encryption algorithm based on image hashing, improved chaotic mapping and DNA coding. IET Image Process. 2019, 13, 2905–2915. [Google Scholar] [CrossRef]
  9. Zhang, X.; Wang, X. Multiple-Image Encryption Algorithm Based on the 3D Permutation Model and Chaotic System. Symmetry 2018, 10, 660. [Google Scholar] [CrossRef] [Green Version]
  10. Anwar, S.; Meghana, S. A pixel permutation based image encryption technique using chaotic map. Multimed. Tools Appl. 2019, 78, 27569–27590. [Google Scholar] [CrossRef]
  11. El-Latif, A.A.A.; Abd-El-Atty, B.; Belazi, A.; Iliyasu, A.M. Efficient Chaos-Based Substitution-Box and Its Application to Image Encryption. Electronics 2021, 10, 1392. [Google Scholar] [CrossRef]
  12. Musanna, F.; Dangwal, D.; Kumar, S. Novel image encryption algorithm using fractional chaos and cellular neural network. J. Ambient Intell. Humaniz. Comput. 2021, 1–22, (prepublish). [Google Scholar] [CrossRef]
  13. Pourasad, Y.; Ranjbarzadeh, R.; Mardani, A. A New Algorithm for Digital Image Encryption Based on Chaos Theory. Entropy 2021, 23, 341. [Google Scholar] [CrossRef] [PubMed]
  14. Liu, Y.; Zhang, J. A Multidimensional Chaotic Image Encryption Algorithm based on DNA Coding. Multimed. Tools Appl. 2020, 79, 21579–21601. [Google Scholar] [CrossRef]
  15. Zhou, S.; Wang, X.; Wang, M.; Zhang, Y. Simple colour image cryptosystem with very high level of security. Chaos Solitons Fractals 2020, 141, 110225. [Google Scholar] [CrossRef]
  16. Gan, Z.; Chai, X.; Han, D.; Chen, Y. A chaotic image encryption algorithm based on 3-D bit-plane permutation. Neural Comput. Appl. 2019, 31, 7111–7130. [Google Scholar] [CrossRef]
  17. Arab, A.; Rostami, M.J.; Ghavami, B. An image encryption method based on chaos system and AES algorithm. J. Supercomput. 2019, 75, 6663–6682. [Google Scholar] [CrossRef] [Green Version]
  18. Xu, Q.; Sun, K.; Cao, C.; Zhu, C. A fast image encryption algorithm based on compressive sensing and hyperchaotic map. Opt. Lasers Eng. 2019, 121, 203–214. [Google Scholar] [CrossRef]
  19. Wang, X.; Ren, Q.; Jiang, D. An adjustable visual image cryptosystem based on 6D hyperchaotic system and compressive sensing. Nonlinear Dynam. 2021, 104, 4543–4567. [Google Scholar] [CrossRef]
  20. Zhang, Q.; Han, J. A novel color image encryption algorithm based on image hashing, 6D hyperchaotic and DNA coding. Multimed. Tools Appl. 2021, 80, 13841–13864. [Google Scholar] [CrossRef]
  21. Batool, S.I.; Waseem, H.M. A novel image encryption scheme based on Arnold scrambling and Lucas series. Multimed. Tools Appl. 2019, 78, 27611–27637. [Google Scholar] [CrossRef]
  22. Li, X.; Li, T.; Wu, J.; Xie, Z.; Shi, J. Joint image compression and encryption based on sparse Bayesian learning and bit-level 3D Arnold cat maps. PLoS ONE 2019, 14, e224382. [Google Scholar] [CrossRef]
  23. Jithin, K.C.; Sankar, S. Colour image encryption algorithm combining Arnold map, DNA sequence operation, and a Mandelbrot set. J. Inf. Secur. Appl. 2020, 50, 102428. [Google Scholar] [CrossRef]
  24. Jiao, K.; Ye, G.; Dong, Y.; Huang, X.; He, J. Image Encryption Scheme Based on a Generalized Arnold Map and RSA Algorithm. Secur. Commun. Netw. 2020, 2020, 1–14. [Google Scholar] [CrossRef]
  25. Wang, T.; Wang, M. Hyperchaotic image encryption algorithm based on bit-level permutation and DNA encoding. Opt. Laser Technol. 2020, 132, 106355–106367. [Google Scholar] [CrossRef]
  26. Kumar, A.; Raghava, N.S. An efficient image encryption scheme using elementary cellular automata with novel permutation box. Multimed. Tools Appl. 2021, 80, 21727–21750. [Google Scholar] [CrossRef]
  27. Patro, K.A.K.; Acharya, B. An efficient dual-layer cross-coupled chaotic map security-based multi-image encryption system. Nonlinear Dynam. 2021, 104, 2759–2805. [Google Scholar] [CrossRef]
  28. Li, Z.; Peng, C.; Tan, W.; Li, L. An Efficient Plaintext-Related Chaotic Image Encryption Scheme Based on Compressive Sensing. Sensors 2021, 21, 758. [Google Scholar] [CrossRef]
  29. El-Khamy, S.E.; Mohamed, A.G. An efficient DNA-inspired image encryption algorithm based on hyper-chaotic maps and wavelet fusion. Multimed. Tools Appl. 2021, 80, 23319–23335. [Google Scholar] [CrossRef]
  30. Xian, Y.; Wang, X.; Yan, X.; Li, Q.; Wang, X. Image Encryption Based on Chaotic Sub-Block Scrambling and Chaotic Digit Selection Diffusion. Opt. Laser. Eng. 2020, 134, 106202–106223. [Google Scholar] [CrossRef]
  31. Zhang, L.; Zhang, X. Multiple-image encryption algorithm based on bit planes and chaos. Multimed. Tools Appl. 2020, 79, 20753–20771. [Google Scholar] [CrossRef]
  32. Liu, Y.; Zhang, J.; Han, D.; Wu, P.; Sun, Y.; Moon, Y.S. A multidimensional chaotic image encryption algorithm based on the region of interest. Multimed. Tools Appl. 2020, 79, 17669–17705. [Google Scholar] [CrossRef]
  33. Zarebnia, M.; Pakmanesh, H.; Parvaz, R. A fast multiple-image encryption algorithm based on hybrid chaotic systems for gray scale images. Optik 2019, 179, 761–773. [Google Scholar] [CrossRef]
  34. Yadollahi, M.; Enayatifar, R.; Nematzadeh, H.; Lee, M.; Choi, J. A novel image security technique based on nucleic acid concepts. J. Inf. Secur. Appl. 2020, 53, 102505–102515. [Google Scholar] [CrossRef]
  35. Abbasi, A.A.; Mazinani, M.; Hosseini, R. Chaotic evolutionary-based image encryption using RNA codons and amino acid truth table. Opt. Laser Technol. 2020, 132, 106465–106477. [Google Scholar] [CrossRef]
  36. JarJar, A. Two Feistel rounds in image cryptography acting at the nucleotide level exploiting dna and rna property. SN Appl. Sci. 2019, 1, 1411–1427. [Google Scholar] [CrossRef] [Green Version]
  37. Zhang, D.; Chen, L.; Li, T. Hyper-Chaotic Color Image Encryption Based on Transformed Zigzag Diffusion and RNA Operation. Entropy 2021, 23, 361. [Google Scholar] [CrossRef]
  38. Hua, Z.; Zhou, Y. Image encryption using 2D Logistic-adjusted-Sine map. Inform. Sci. 2016, 339, 237–253. [Google Scholar] [CrossRef]
  39. Zhao, H.; Xie, S.; Zhang, J.; Wu, T. Efficient image encryption using two-dimensional enhanced hyperchaotic Henon map. J. Electron. Imaging 2021, 29, 23007–23033. [Google Scholar] [CrossRef]
  40. Rukhin, A.; Soto, J.; Nechvatal, J.; Smid, M.; Barker, E. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Spec. Publ. 2010. 22–800 Revision 1a. [Google Scholar]
  41. Chai, X.; Fu, X.; Gan, Z.; Lu, Y.; Chen, Y. A color image cryptosystem based on dynamic DNA encryption and chaos. Signal Process. 2019, 155, 44–62. [Google Scholar] [CrossRef]
  42. Zhang, J.; Hou, D.; Ren, H. Image Encryption Algorithm Based on Dynamic DNA Coding and Chen’s Hyperchaotic System. Math. Probl. Eng. 2016, 2016, 1–11. [Google Scholar] [CrossRef]
  43. Wang, X.; Guan, N. A novel chaotic image encryption algorithm based on extended Zigzag confusion and RNA operation. Opt. Laser Technol. 2020, 131, 106366–106382. [Google Scholar] [CrossRef]
  44. Pan, T.G.; Li, D.Y. A New Algorithm of Image Encryption Based on 3D Arnold Cat. Adv. Eng. Forum. 2011, 1, 183–187. [Google Scholar] [CrossRef] [Green Version]
  45. Murillo-Escobar, M.A.; Meranza-Castillón, M.O.; López-Gutiérrez, R.M.; Cruz-Hernández, C. Suggested Integral Analysis for Chaos-Based Image Cryptosystems. Entropy 2019, 21, 815. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  46. Wang, X.; Liu, L. Application of chaotic Josephus scrambling and RNA computing in image encryption. Multimed. Tools Appl. 2021, 80, 1–22. [Google Scholar] [CrossRef]
  47. Zhu, H.; Zhao, Y.; Song, Y. 2D Logistic-Modulated-Sine-Coupling-Logistic Chaotic Map for Image Encryption. IEEE Access 2019, 7, 14081–14098. [Google Scholar] [CrossRef]
  48. Amina, S.; Mohamed, F.K. An efficient and secure chaotic cipher algorithm for image content preservation. Commun. Nonlinear Sci. 2018, 60, 12–32. [Google Scholar] [CrossRef]
  49. Chai, X.; Chen, Y.; Broyde, L. A novel chaos-based image encryption algorithm using DNA sequence operations. Opt. Lasers Eng. 2017, 88, 197–213. [Google Scholar] [CrossRef]
  50. Rushdi, M.H.A.A.; Nehary, E.A. Image encryption via discrete fractional Fourier-type transforms generated by random matrices. Signal Process. Image Commun. 2016, 49, 25–46. [Google Scholar] [CrossRef]
  51. Liao, X.; Kulsoom, A.; Ullah, S. A modified (Dual) fusion technique for image encryption using SHA-256 hash and multiple chaotic maps. Multimed. Tools Appl. 2016, 75, 11241–11266. [Google Scholar] [CrossRef]
  52. Zhang, X.; Wang, L.; Zhou, Z.; Niu, Y. A Chaos-Based Image Encryption Technique Utilizing Hilbert Curves and H-Fractals. IEEE Access 2019, 7, 74734–74746. [Google Scholar] [CrossRef]
  53. Song, Y.; Zhu, Z.; Zhang, W.; Yu, H.; Zhao, Y. Efficient and Secure Image Encryption Algorithm Using a Novel Key-Substitution Architecture. IEEE Access 2019, 7, 84386–84400. [Google Scholar] [CrossRef]
Figure 1. Phase diagrams of 2D-LASM and 2D-ILASM: (a) 2D-LASM; (b) 2D-ILASM.
Figure 1. Phase diagrams of 2D-LASM and 2D-ILASM: (a) 2D-LASM; (b) 2D-ILASM.
Electronics 10 01770 g001
Figure 2. Sequence statistical histograms of 2D-LASM and 2D-ILASM: (a) Component x of 2D-LASM; (b) Component y of 2D-LASM; (c) Component x of 2D-ILASM; (d) Component y of 2D-ILASM.
Figure 2. Sequence statistical histograms of 2D-LASM and 2D-ILASM: (a) Component x of 2D-LASM; (b) Component y of 2D-LASM; (c) Component x of 2D-ILASM; (d) Component y of 2D-ILASM.
Electronics 10 01770 g002
Figure 3. Phase diagrams of the Chen hyperchaotic attractor: (a) Phase diagram of the y−z−w plane; (b) Phase diagram of the x−z−w plane; (c) Phase diagram of the x−y−w plane; (d) Phase diagram of the x−y−z plane.
Figure 3. Phase diagrams of the Chen hyperchaotic attractor: (a) Phase diagram of the y−z−w plane; (b) Phase diagram of the x−z−w plane; (c) Phase diagram of the x−y−w plane; (d) Phase diagram of the x−y−z plane.
Electronics 10 01770 g003
Figure 4. Amino acid codon table in RNA.
Figure 4. Amino acid codon table in RNA.
Electronics 10 01770 g004
Figure 5. Lena images with different pixel depths: (a) 8 BPP (grayscale); (b) 16 BPP (grayscale); (c) 24 BPP (color); (d) 32 BPP (color).
Figure 5. Lena images with different pixel depths: (a) 8 BPP (grayscale); (b) 16 BPP (grayscale); (c) 24 BPP (color); (d) 32 BPP (color).
Electronics 10 01770 g005
Figure 6. Results of 2D-AT and 3D-AAT: (a) One round 2D-AT on 8 BPP Lena; (b) Two rounds 2D-AT on 8 BPP Lena; (c) Three rounds 2D-AT on 8 BPP Lena; (d) One round 3D-AAT on 8 BPP Lena; (e) One round 3D-AAT on 16 BPP Lena; (f) One round 3D-AAT on 24 BPP Lena.
Figure 6. Results of 2D-AT and 3D-AAT: (a) One round 2D-AT on 8 BPP Lena; (b) Two rounds 2D-AT on 8 BPP Lena; (c) Three rounds 2D-AT on 8 BPP Lena; (d) One round 3D-AAT on 8 BPP Lena; (e) One round 3D-AAT on 16 BPP Lena; (f) One round 3D-AAT on 24 BPP Lena.
Electronics 10 01770 g006
Figure 7. The encryption flowchart of the proposed algorithm.
Figure 7. The encryption flowchart of the proposed algorithm.
Electronics 10 01770 g007
Figure 8. The schematic diagram of RNA cube generation.
Figure 8. The schematic diagram of RNA cube generation.
Electronics 10 01770 g008
Figure 9. The decryption flowchart of the proposed algorithm.
Figure 9. The decryption flowchart of the proposed algorithm.
Electronics 10 01770 g009
Figure 10. Plain images: (a) 8BPP Lena; (b) 16BPP Lena; (c) 24BPP Baboon.
Figure 10. Plain images: (a) 8BPP Lena; (b) 16BPP Lena; (c) 24BPP Baboon.
Electronics 10 01770 g010
Figure 11. Cipher images: (a) 8BPP Lena; (b) 16BPP Lena; (c) 24BPP Baboon.
Figure 11. Cipher images: (a) 8BPP Lena; (b) 16BPP Lena; (c) 24BPP Baboon.
Electronics 10 01770 g011
Figure 12. Key sensitivity test: (a) Initial encryption; (b) Decryption with correct keys; (c) Decryption with x 0 = 0.986500000000001; (d) Decryption with y 0 = 1.433500000000001; (e) Decryption with z 0 = 1.497700000000001; (f) Decryption with u 0 = 0.550100000000001; (g) Image of subtraction between (c,d); (h) Image of subtraction between (c,e); (i) Image of subtraction between (c,f); (j) Image of subtraction between (d,e); (k) Image of subtraction between (d,f); (l) Image of subtraction between (e,f).
Figure 12. Key sensitivity test: (a) Initial encryption; (b) Decryption with correct keys; (c) Decryption with x 0 = 0.986500000000001; (d) Decryption with y 0 = 1.433500000000001; (e) Decryption with z 0 = 1.497700000000001; (f) Decryption with u 0 = 0.550100000000001; (g) Image of subtraction between (c,d); (h) Image of subtraction between (c,e); (i) Image of subtraction between (c,f); (j) Image of subtraction between (d,e); (k) Image of subtraction between (d,f); (l) Image of subtraction between (e,f).
Electronics 10 01770 g012aElectronics 10 01770 g012b
Figure 13. 3D histograms of the plain images and the cipher images: (a) Histogram of 8BPP Lena; (b) Histogram of 16BPP Lena; (c) Histogram of 24 BPP Baboon; (d) Histogram of 8BPP Lena’s cipher image; (e) Histogram of 16BPP Lena’s cipher image; (f) Histogram of 24 BPP Baboon’s cipher image.
Figure 13. 3D histograms of the plain images and the cipher images: (a) Histogram of 8BPP Lena; (b) Histogram of 16BPP Lena; (c) Histogram of 24 BPP Baboon; (d) Histogram of 8BPP Lena’s cipher image; (e) Histogram of 16BPP Lena’s cipher image; (f) Histogram of 24 BPP Baboon’s cipher image.
Electronics 10 01770 g013aElectronics 10 01770 g013b
Figure 14. Cipher images and decrypted images of plain images with one-pixel difference: (a1) Lena (8BPP); (a2) Cipher image of (a1); (a3) Cipher image of (a1) changed by one pixel; (a4) Decryption of (a2); (a5) Decryption of (a3); (b1) Lena (16BPP); (b2) Cipher image of (b1); (b3) Cipher image of (b1) changed by one pixel; (b4) Decryption of (b2); (b5) Decryption of (b3); (c1) Baboon; (c2) Cipher image of (c1); (c3) Cipher image of (c1) changed by one pixel; (c4) Decryption of (c2); (c5) Decryption of (c3).
Figure 14. Cipher images and decrypted images of plain images with one-pixel difference: (a1) Lena (8BPP); (a2) Cipher image of (a1); (a3) Cipher image of (a1) changed by one pixel; (a4) Decryption of (a2); (a5) Decryption of (a3); (b1) Lena (16BPP); (b2) Cipher image of (b1); (b3) Cipher image of (b1) changed by one pixel; (b4) Decryption of (b2); (b5) Decryption of (b3); (c1) Baboon; (c2) Cipher image of (c1); (c3) Cipher image of (c1) changed by one pixel; (c4) Decryption of (c2); (c5) Decryption of (c3).
Electronics 10 01770 g014
Figure 15. Adjacent pixel correlation of Lena (8BPP) and its corresponding cipher image: (a) Horizontal direction; (b) Vertical direction; (c) Diagonal direction; (d) Horizontal direction; (e) Vertical direction; (f) Diagonal direction.
Figure 15. Adjacent pixel correlation of Lena (8BPP) and its corresponding cipher image: (a) Horizontal direction; (b) Vertical direction; (c) Diagonal direction; (d) Horizontal direction; (e) Vertical direction; (f) Diagonal direction.
Electronics 10 01770 g015
Figure 16. Adjacent pixel correlation of Lena (16BPP) and its corresponding cipher image: (a) Horizontal direction; (b) Vertical direction; (c) Diagonal direction; (d) Horizontal direction; (e) Vertical direction; (f) Diagonal direction.
Figure 16. Adjacent pixel correlation of Lena (16BPP) and its corresponding cipher image: (a) Horizontal direction; (b) Vertical direction; (c) Diagonal direction; (d) Horizontal direction; (e) Vertical direction; (f) Diagonal direction.
Electronics 10 01770 g016aElectronics 10 01770 g016b
Figure 17. Red-component Adjacent pixel correlation of Baboon and corresponding cipher image: (a) Horizontal direction; (b) Vertical direction; (c) Diagonal direction; (d) Horizontal direction; (e) Vertical direction; (f) Diagonal direction.
Figure 17. Red-component Adjacent pixel correlation of Baboon and corresponding cipher image: (a) Horizontal direction; (b) Vertical direction; (c) Diagonal direction; (d) Horizontal direction; (e) Vertical direction; (f) Diagonal direction.
Electronics 10 01770 g017
Figure 18. Green-component Adjacent pixel correlation of Baboon and corresponding cipher image: (a) Horizontal direction; (b) Vertical direction; (c) Diagonal direction; (d) Horizontal direction; (e) Vertical direction; (f) Diagonal direction.
Figure 18. Green-component Adjacent pixel correlation of Baboon and corresponding cipher image: (a) Horizontal direction; (b) Vertical direction; (c) Diagonal direction; (d) Horizontal direction; (e) Vertical direction; (f) Diagonal direction.
Electronics 10 01770 g018aElectronics 10 01770 g018b
Figure 19. Blue-component Adjacent pixel correlation of Baboon and corresponding cipher image: (a) Horizontal direction; (b) Vertical direction; (c) Diagonal direction; (d) Horizontal direction; (e) Vertical direction; (f) Diagonal direction.
Figure 19. Blue-component Adjacent pixel correlation of Baboon and corresponding cipher image: (a) Horizontal direction; (b) Vertical direction; (c) Diagonal direction; (d) Horizontal direction; (e) Vertical direction; (f) Diagonal direction.
Electronics 10 01770 g019
Figure 20. The results of cropping attack: (a) 12.5% cropping; (b) 25% cropping; (c) 50% cropping; (d) Decryption of (a); (e) Decryption of (b); (f) Decryption of (c).
Figure 20. The results of cropping attack: (a) 12.5% cropping; (b) 25% cropping; (c) 50% cropping; (d) Decryption of (a); (e) Decryption of (b); (f) Decryption of (c).
Electronics 10 01770 g020
Figure 21. The results of noise attack analysis: (a) Noise with 2% of intensity; (b) Noise with 10% of intensity; (c) Noise with 20% of intensity.
Figure 21. The results of noise attack analysis: (a) Noise with 2% of intensity; (b) Noise with 10% of intensity; (c) Noise with 20% of intensity.
Electronics 10 01770 g021
Table 1. NIST SP800-22 test.
Table 1. NIST SP800-22 test.
Test Itemsp-ValueResults
XY
Frequency test0.8989770.596600Pass
Frequency test within a block0.7587310.291061Pass
Runs test0.6322720.963952Pass
Test for longest run of ones in a block0.9312980.408512Pass
Binary matrix rank test0.4249430.434479Pass
Discrete Fourier transform test0.6579820.349486Pass
Non-overlapping template matching test0.3426680.962718Pass
Overlapping template matching test0.1442450.174696Pass
Maurer’s “Universal Statistical” test0.1385580.148293Pass
Linear complexity test0.8769990.988846Pass
Serial test *0.9895940.263659Pass
Approximate entropy test0.8251840.091003Pass
Cumulative sums test * 0.9765070.439422Pass
Random excursions test *0.6419190.553448Pass
Random excursions variant test *0.7575830.467278Pass
* The average values of multiple tests.
Table 2. Binary coding rules for RNA sequences.
Table 2. Binary coding rules for RNA sequences.
Rule12345678
00AAUUCCGG
01CGCGAUAU
10GCGCUAUA
11UUAAGGCC
Table 3. RNA addition rule.
Table 3. RNA addition rule.
+AGCU
AAGCU
GGCUA
CCUAG
UUAGC
Table 4. RNA subtraction rule.
Table 4. RNA subtraction rule.
AGCU
AAUCG
GGAUC
CCGAU
UUCGA
Table 5. RNA add-complement rule.
Table 5. RNA add-complement rule.
+’AGCU
AUCGA
GCGAU
CGAUC
UAUCG
Table 6. RNA sub-complement rule.
Table 6. RNA sub-complement rule.
−’AGCU
AUAGC
GCUAG
CGCUA
UAGCU
Table 7. RNA XOR rule.
Table 7. RNA XOR rule.
XOR⊕AGCU
AAGCU
GGAUC
CCUAG
UUCGA
Table 8. RNA XNOR rule.
Table 8. RNA XNOR rule.
XNOR⊙AGCU
AUCGA
GCUAG
CGAUC
UAUCU
Table 9. Correspondence between amino acid category and operator.
Table 9. Correspondence between amino acid category and operator.
Category of Amino AcidsOperator
Aliphatic hydrophobic amino acid
Aliphatic hydrophilic amino acid
Aromatic amino acids +
Stop codon
Heterocyclic amino acid +
Start codon
Table 10. Periods of 2D-AT and 3D-AT.
Table 10. Periods of 2D-AT and 3D-AT.
BPPNPeriod of 2D-ATPeriod of 3D-AAT
81023627,937
1612896224
2414622212,607
321621082457
Table 11. The external parameters.
Table 11. The external parameters.
ComponentValues
External parameters x 0 = 0.9865, y 0 = 1.4335, z 0 = 1.4977, u 0 = 0.5501, v 0 = 2.5159, w 0 = 1.3714, μ = 1.6686, e = 0.2759, t = 2.5568
Table 12. Encryption time and comparisons (512 × 512 8BPP Lena).
Table 12. Encryption time and comparisons (512 × 512 8BPP Lena).
AlgorithmsTime (Unit: Seconds)
Proposed algorithm0.9274
Ref. [46]0.6840
Ref. [47]2.7113
Ref. [48]16.2561
Table 13. Test about the pixel histogram.
Table 13. Test about the pixel histogram.
ImagesComponent χ c i p h e r 2 Average χ 255 2 Results
Lena (8BPP)-236.56236.56 Pass
Lena (16BPP)-258.36258.36 Pass
R278.47 293.25Pass
Baboon (24BPP)G232.33249.16 Pass
B236.69 Pass
Table 14. Shannon entropy.
Table 14. Shannon entropy.
ImagesPlain ImageProposed AlgorithmRef. [51]Ref. [46]Ref. [47]
Lena (8BPP)7.445577.999357.99797.99797.99934
Lena (16BPP)7.465337.99932---
Baboon (24BPP)7.366427.999347.99767.999117.99932
Table 15. NPCR and UACI values of the cipher images (%).
Table 15. NPCR and UACI values of the cipher images (%).
ImagesNPCRUACI
ProposedRef. [48]Ref. [52]Ref. [53]ProposedRef. [48]Ref. [52]Ref. [53]
Lena (8BPP)99.613299.5799.563699.610133.423633.3333.441733.4745
Lena (16BPP)99.6145---33.4572---
Baboon (24BPP)99.602199.5799.629399.611333.476833.4733.379633.4928
Table 16. Encryption quality analysis.
Table 16. Encryption quality analysis.
Encrypted ImageMSEPSNR (dB)SSIM
Lena (8BPP)77579.23380.0106
Lena (16BPP)65,5357.94160.0103
Baboon (24BPP)85628.80470.0089
Table 17. Correlation coefficient values of adjacent pixels.
Table 17. Correlation coefficient values of adjacent pixels.
AlgorithmsImagesComponentsPlain ImagesCipher Images
HVDHVD
Lena (8BPP)-0.97190.98490.95910.0024−0.00170.0011
Lena (16BPP)-0.97260.98390.96040.00560.00120.0054
Proposed R0.94270.87580.85030.0012−0.0030−0.0012
Baboon (24BPP)G0.91390.81700.77700.00170.00110.0008
B0.94890.89360.86910.0043−0.0006−0.0018
Ref. [51]Lena (8BPP)-0.92760.95740.92310.0009−0.0028−0.0027
Ref. [46]Lena (8BPP)-0.93290.96500.90660.00170.00190.0008
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Zhang, X.; Yan, X. Adaptive Chaotic Image Encryption Algorithm Based on RNA and Pixel Depth. Electronics 2021, 10, 1770. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics10151770

AMA Style

Zhang X, Yan X. Adaptive Chaotic Image Encryption Algorithm Based on RNA and Pixel Depth. Electronics. 2021; 10(15):1770. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics10151770

Chicago/Turabian Style

Zhang, Xiaoqiang, and Xuangang Yan. 2021. "Adaptive Chaotic Image Encryption Algorithm Based on RNA and Pixel Depth" Electronics 10, no. 15: 1770. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics10151770

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop