Next Article in Journal
An Anchor-Free Siamese Network with Multi-Template Update for Object Tracking
Next Article in Special Issue
Two-Dimensional Audio Compression Method Using Video Coding Schemes
Previous Article in Journal
Optical Filter-Less WDM for Visible Light Communications Using Defocused MIMO
Previous Article in Special Issue
WMNet: A Lossless Watermarking Technique Using Deep Learning for Medical Image Authentication
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

New Image Encryption Algorithm Using Hyperchaotic System and Fibonacci Q-Matrix

by
Khalid M. Hosny
1,*,
Sara T. Kamal
2,
Mohamed M. Darwish
2 and
George A. Papakostas
3
1
Information Technology Department, Zagazig University, Zagazig 44519, Egypt
2
Computer Science Department, Assiut University, Assiut 71515, Egypt
3
HUMAIN-Lab, Department of Computer Science, International Hellenic University, 65404 Kavala, Greece
*
Author to whom correspondence should be addressed.
Submission received: 23 March 2021 / Revised: 14 April 2021 / Accepted: 27 April 2021 / Published: 30 April 2021

Abstract

:
In the age of Information Technology, the day-life required transmitting millions of images between users. Securing these images is essential. Digital image encryption is a well-known technique used in securing image content. In image encryption techniques, digital images are converted into noise images using secret keys, where restoring them to their originals required the same keys. Most image encryption techniques depend on two steps: confusion and diffusion. In this work, a new algorithm presented for image encryption using a hyperchaotic system and Fibonacci Q-matrix. The original image is confused in this algorithm, utilizing randomly generated numbers by the six-dimension hyperchaotic system. Then, the permutated image diffused using the Fibonacci Q-matrix. The proposed image encryption algorithm tested using noise and data cut attacks, histograms, keyspace, and sensitivity. Moreover, the proposed algorithm’s performance compared with several existing algorithms using entropy, correlation coefficients, and robustness against attack. The proposed algorithm achieved an excellent security level and outperformed the existing image encryption algorithms.

1. Introduction

The transmission of digital images through various networks is a routine process where thousands of digital images are transmitted every moment. In social networks, users do not want others to access their images. In healthcare networks, medical images are sensitive where any misuse of these images may lead to wrong diagnoses and inaccurate medical decisions. Transmission of the military images via different networks requires high-security levels to prevent intruders from getting them. Generally, owners of digital images do not want others to access their images without permission. For these reasons, securing images’ contents has become an important issue. Several security approaches are used to achieve image confidentiality, so an unauthorized user cannot access image content.
Image security approaches are divided into three main categories: data hiding [1,2], image watermarking [3,4,5,6,7], and encryption [8,9,10,11]. In data hiding techniques, a secrete message is embedded in the cover image so that it is not detectable. In image watermarking techniques, pieces of digital data inserted in the image where the original and watermarked images’ perceptibility are similar. In image encryption techniques, the digital input image converted to a noise image using a key, which is not understood or predicting its content. Users cannot restore the encrypted image without knowing the key.
There are several techniques used in digital image encryption, such as the theory of chaos [12,13,14], DNA [15,16,17], the method of quantum [18,19], and compressive sensing [20,21]. Image encryption techniques depend on two significant steps. The first step is confusion in which pixel arrangements changed. Diffusion is the second step, which depends on changing the values of pixels. Chaotic-based methods possess intrinsic properties such as non-periodicity, random behavior, and sensitivity to control parameters and initial conditions [22]. These properties enable the successful utilization of chaotic-based methods in the encryption of images.
Chai et al. [23] pointed out that digital images’ chaotic-based encryption systems are classified into two main categories. The first category includes low-dimensional systems such as 1D chaotic maps. The second one is the high-dimensional systems, such as hyperchaotic systems. The low-dimensional chaotic maps friendly applicable due to their simple structures. Despite these intrinsic properties, these maps have a small keyspace and achieve low-security levels [24].
Several numbers of chaos-based encryption exist, such as [25,26,27,28,29,30,31]. Chen and Hu [32] proposed a medical image encryption method using a logistic-sine map for the confusing process. The scrambled image is divided into blocks where a hyperchaotic system is used for diffusing the image blocks. Chai et al. [33] utilized a memristive chaotic system in image encryption, which improved its ability to resist the differential attack. Chai et al. [34] presented a new image encryption algorithm based on the parameter-varying chaotic system, elementary cellular automata (ECA), and block compressive sensing (BCS). Tsafack et al. [35] designed a new 4D chaotic circuit and applied it in image encryption. In [36], Ramasamy et al. proposed a new algorithm that depends on Block Scrambling and Modified Zigzag Transformation to scramble the plain image, and then the key was generated based on Enhanced Logistic–Tent Map (ELTM) to diffuse the scrambled image. Zheng and Liu [37] designed a new scheme for encrypting gray images. First, a new 2D chaotic map system (2D-LSMM) was introduced, which is based on both logistic and sine maps. Then, the encryption scheme was based on DNA, where the encoding and operation rules of DNA sequences were determined by 2D-LSMM chaotic sequences. In [38], Kari et al. introduced a novel image encryption technique based on chaotic maps. In this algorithm, pixel positions were changed in the confusion phase by using Arnold’s cat map. Additionally, the contents of pixels were updated in the diffusion phase that is controlled by the extension of the plain image matrix, XOR operation, and exchange operation. The authors in [39] presented a fast image encryption technique based on simultaneous permutation and diffusion operation (SPDO). The values of the pixels are permuted and diffused simultaneously using a SineSine map.
Liu et al. [40] utilized a coupled hyperchaotic system in pathological image encryption. Yu et al. [41] used Chen’s hyperchaotic system with fractional Fourier transform to encrypt images. Hyperchaotic methods are used as alternatives to the low-dimensional chaotic systems to overcome their limitations. The hyperchaotic methods outperformed the low-dimension chaotic methods in terms of randomness, unpredictability, nonlinearity, and initial conditions. The hyperchaotic methods produced key sequences that have a large keyspace. Generally, the utilization of hyper-chaotic systems improves the level of security. However, image encryption algorithms that used hyperchaotic methods have weaknesses against different attacks. Moreover, the encrypted image histogram is not uniform for some algorithms.
Related works have some limitations that can be summarized as follows:
  • Low keyspace and less sensitivity to the initial conditions.
  • The initial condition of the chaotic map does not depend on the plain image that leads to weaknesses in resisting differential attacks.
  • When the encrypted image is attacked with noise and data cut, some of the encryption algorithms failed to retrieve the plain image.
  • Some of these algorithms cannot resist statistical attacks as the histogram of the encrypted image is not flat.
These weaknesses motivated the authors to propose a new algorithm for encrypting images. The proposed algorithm utilized a six-dimension (6D) hyperchaotic system and Fibonacci Q-matrix to encrypt grayscale images through two main steps. First, the pixels’ positions in the original image scrambled using the 6D hyperchaotic system. Only three sequences from this 6D hyperchaotic system were randomly selected to permit the original image. Second, the Fibonacci Q-matrix is used in the diffusion process, where this process is performed on a confused image’s sub-blocks. Based on performed experiments, the proposed image encryption algorithm successfully encrypts gray images with excellent performance. The contributions of this work are summarized as:
  • The first utilization of the Fibonacci Q-matrix in image encryption.
  • Using 6D hyperchaotic system in image encryption for the first time.
  • Integration of the 6D hyperchaotic system and Fibonacci Q-matrix assure high-security level.
  • The large keyspace of the proposed algorithm leads to good resistance to brute force attacks.
  • The proposed image encryption algorithm has super robustness to most attacks.
  • Analysis of the obtained results shows the excellent performance of the proposed algorithm.
The following sections are: The mathematical foundations of the 6D hyperchaotic system and the Fibonacci Q-matrix presented in Section 2. The proposed algorithm is presented in Section 3. Tests and results are discussed in Section 4. The conclusion is presented in Section 5.

2. Mathematical Foundations

2.1. Six-Dimensional Hyperchaotic System

Generally, mathematical analysis shows that chaotic functions are nonlinear with dynamic behavior. Therefore, their responses are unpredictable. Previous studies show that the hyperchaotic functions’ dynamical behavior is much complicated than the corresponding one of the low-dimension chaotic functions. A hyperchaotic system should have at least four dimensions. Moreover, low-dimension chaotic functions contain only one positive Lyapunov exponent, while the hyperchaotic systems have at least two.
Wang and Yu [42] defined the 6D hyperchaotic system as:
{ x ˙ 1 = a ( x 2 x 1 ) + x 4 x 5 x 6 x ˙ 2 = c x 1 x 2 x 1 x 3 x ˙ 3 = b x 3 + x 1 x 2 x ˙ 4 = d x 4 x 2 x 3 x ˙ 5 = e x 6 + x 3 x 2 x ˙ 6 = r x 1
where a , b , c , d , e , and r are constants; x 1 , x 2 , x 3 , x 4 , x 5 ,   and   x 6 refer to state variables of the 6D hyperchaotic system. In this paper, the constant values selected are a = 10 ,   b = 8 3 , c = 28 ,   d = 1 ,   e = 8 ,   and   r = 3 . This selection ensures that the system has two positive Lyapunov exponents that achieve the condition (sum of all exponents is negative).

2.2. Fibonacci Q-matrix

The elements of the Fibonacci sequence, F n , are [43]:
F n = F n 1 + F n 2   ,   n > 1
where F 1 = F 2 = 1 .
The Fibonacci Q matrix is given by:
Q = [ 1 1 1 0 ]
The nth power of the Fibonacci Q matrix is the matrix defined by:
Q n = [ F n + 1 F n F n F n 1 ]
where F n is the Fibonacci number, and the determinants of the Fibonacci Q-matrix is:
D e t ( Q n ) = F n + 1 F n 1 F n 2 = ( 1 ) n
The inverse matrix Q n has the following form:
Q n = [ F n 1 F n F n F n + 1 ]

3. The Proposed Algorithm

The new algorithm utilized a 6D hyperchaotic system and Fibonacci Q-matrix to encrypt the input image. Since the 6D hyperchaotic system has complex high-dynamic behaviors and two positive Lyapunov exponents, its utilization improves the encryption performance and increases security level. Fibonacci Q-matrix is very simple, fast, and able to diffuse the scrambled image. A flowchart of the proposed encryption-decryption algorithm is shown in Figure 1.

3.1. Encryption

The encryption depends on two steps: confusion and diffusion. The pixels’ arrangements and values are modified in these processes, respectively. The confusion step is based on the 6D hyperchaotic system. First, we calculate the initial condition of the system that is based on the plain image. Then a new vector is obtained by iterating the hyper chaotic system, and then we select three sequences ( x 1 , x 3 ,   and   x 5 ). This vector is sorted, and the position of the sorted numbers is used to confuse the plain image. After confusing the plain image, the diffusion step is performed to obtain the encrypted image. In our algorithm, the diffusion is based on the Fibonacci Q-matrix. The scrambled image is divided into blocks, each with size 2 × 2 , and then each block is diffused using the Fibonacci Q-matrix. Two rounds of confusion and diffusion steps are performed to get the encrypted image. Algorithm 1 describes the encryption steps.
Algorithm 1 The image encryption algorithm.
1: i = 1
2:Transform the image array to a vector P .
3:Calculate the initial key of the hyperchaotic system as follows:
x 1 = i = 1 M N P ( i ) + ( M × N ) 2 23 + ( M × N ) ( 7 )
x i = mod ( x i 1 × 10 6 , 1 )   i = 2 ,   3 ,   . . ,   6 ( 8 )
With the initial conditions; x 1 , x 2 , , x 6 .
4:Iterate the hyperchaotic system in (1) N 0 + M N / 3 times then discard the N 0 values to make a new sequence L with size M × N . (we select three sequences ( x 1 , x 3 ,   and   x 5 ) from the system in (1)).
5:Sort L in ascending order and return their positions in vector S .
6:Permit the image vector P to generate newly shuffled sequence R as follows:
R i = P ( S i ) ,   i = 1 : M N (9)
7:Convert the sequence R into the matrix R and divide it into sub-blocks, each with size 2 × 2 .
8:Get the Chipper image C by multiplying each 2 × 2 sub-block in R with the Fibonacci Q matrix ( Q 10 ):
[ C i , j C i , j + 1 C i + 1 , j C i + 1 , j + 1 ] = [ R i , j R i , j + 1 R i + 1 , j R i + 1 , j + 1 ] [ 89 55 55 34 ]   mod   256 ( 10 )
with i = 1 : 3 : : M , j = 1 : 3 : : N .
9:Let I  = C then i = i + 1 .
10:Replicates steps 2 TO 8 for i < = 2 .

3.2. Decryption

The decryption steps are the reverse of the encryption steps. The plain image can be retrieved from the encrypted image by doing the following steps:
  • The encrypted image ( C ) is divided into blocks, each with size 2 × 2 , and then the diffusion equation with Q 10 is applied to image blocks by using the following equation:
    [ D i , j D i , j + 1 D i + 1 ,   j D i + 1 , j + 1 ] = [ C i , j C i , j + 1 C i + 1 , j C i + 1 , j + 1 ] [ 34 55 55 89 ]   mod   256
    where i = 1 : 3 : 5 : M ; j = 1 : 3 : 5 : N .
  • The scrambled image ( D ) obtained from the previous step is converted into vector W .
  • The vector S generated in the encryption step is used to return each pixel to its original position by the following equation:
    E R ( S i ) = W i   ,   i = 1 : M N  
  • Convert the vector E R in to matrix to obtain the decrypted image ( D ).
  • Two rounds of decryption steps are performed to get the decrypted image.

4. Tests and Results

The proposed algorithm’s effectiveness was tested using different standard grayscale images (Baboon, Pepper, Boat, Airplane, and Lena) with sizes 512 × 512 and 256 × 256 . Additionally, the proposed algorithm compared with existing algorithms for image encryption. All performed experiments executed using MATLAB (R2015a) with a Laptop computer equipped with Core i5-2430M 2.4GH CPU and 4 GB RAM.
Eight experiments were performed to evaluate the proposed encryption algorithm using entropy, correlation coefficients, differential attack, noise and data cut attacks, histograms, keyspace, key sensitivity, and NIST Statistical Test.

4.1. Entropy

The image randomness measured by entropy can be defined by:
H ( m ) = i = 1 2 w 1 P ( m i ) l o g 2 1 P ( m i )
where the occurrence probability of m i is P ( m i ) ; the number 2 w refers to the total number of m i , where the total number of image pixels is represented by the integer w . An ideal value of entropy for gray images is 8. The entropy of a few gray images encrypted using the new and existing algorithms [44,45,46,47,48] shown in Table 1 and Table 2. Our proposed method records the highest average entropy value. Additionally, our proposed algorithm is tested on 10 images of the size 512 × 512 , and 10 images of the size 256 × 256 are selected from SIPI datasets. The average of entropy values for each image size obtained using our proposed algorithm is listed in Table 3. Then, the results are compared with methods [44,45,46,47,48]. All entropy values for the chipper images that encrypted with the new method approached 8. The chipper images encrypted using the proposed encryption method have the highest randomness.

4.2. Correlation Coefficient

Generally, the input images’ adjacent pixels have a high correlation in the diagonal, horizontal, and vertical directions. A successful encryption algorithm must minimize this correlation. Any two neighboring pixels, x and y , have the following correlation coefficient:
r x , y = E ( ( y E ( y ) ) ( x E ( x ) ) ) D ( y ) D ( x )
E ( x ) = 1 T i = 1 T x i
D ( x ) = 1 T i = 1 T ( x i E ( x ) ) 2
where the integer T   refers   to   the   total   number   of   adjoining   pixels ; D ( x ) and E ( x ) are the variance and expectation of x , respectively. In the successfully encrypted image, the correlation between adjoining pixels should approach 0.
In this experiment, nearby pixels are grouped in pairs, where 40,000 of these pairs are randomly selected, then the correlation coefficients computed for the three directions. Table 4 and Table 5 shows the encrypted images’ calculated correlation coefficients’ absolute values using the new and existing image encryption algorithms [44,45,46,47,48]. The average coefficient correlations for the new encryption algorithm are very close to 0. All the results confirm that our proposed algorithm can remove the correlation between adjacent pixels in the encrypted image.

4.3. Differential Attack

In this attack, the attacker aims to decrypt the encrypted images without using the key through determining the relation between original and encrypted images. Therefore, small pixel changes in the original image significantly affect the encrypted image, making it more difficult for attackers to crack the encrypted image. Successful algorithms for image encryption must resist this attack. Robustness to this attack based on the Number of Pixels Change Rate (NPCR) and Unified Average Changing Intensity (UACI):
NPCR = 1 M × N i = 1 M j = 1 N DIF ( i , j ) × 100 ( % )
UACI = 1 M × N i = 1 M j = 1 N | C 2 ( i , j ) C 1 ( i , j ) | 255 × 100 ( % )
with
DIF ( i , j ) = { 0   ,   C 2 ( i , j ) = C 1 ( i , j ) , 1   ,   C 2 ( i , j ) C 1 ( i , j ) ,
The symbol C 2 refers to the chipper image that encrypted from the original image by changing only one pixel, while C 1 refers to the chipper image encrypted from the same plain image.
Table 6 shows the computed values of the five gray images encrypted using the proposed and the existing image encryption algorithms [44,45,46,47,48]. In addition, the average values of NPCR and UACI of the images selected from SIPI datasets are presented in Table 7. To confirm the efficiency of our algorithm, the results are compared with other methods [44,45,46,47,48].
As mentioned in [49], the critical values of NPCR and UACI are N α * and u α , respectively, which are calculated as follows:
N α * = ( G 1 ( α ) G M N ) G + 1
u α * = μ u 1 ( α 2 ) σ u
u α * + = μ u + 1 ( α 2 ) σ u
μ u = G + 2 3 G + 3
σ u = ( G + 2 ) ( G 2 + 2 G + 3 ) 18 ( G + 1 ) 2 G R
To resist the differential attacks, the value of NPCR for the encrypted image should be larger than N α * , and the value of UACI should be in the range of ( u α * , u α * + ) . When significant level α = 0.05, then N α * = 99.5693 % and ( u α * , u α * + ) = ( 33.2824 %   ,   33.6447 % ) for the image with size 256 × 256 . However, when the size of the image is 512 × 512 , the N α * is 99.5893 % and ( u α * , u α * + ) = ( 33.3730 % ,   33.5541 % ) . In Table 6 and Table 7, the values that did not pass the test are displayed in bold. Our proposed algorithm achieves the highest pass rate compared to other methods, reflecting excellent robustness of the differential attack.

4.4. Noise and Data Cut Attacks

When images are transmitted over the network, they are vulnerable to noise or cropping (data cut). Successful image encryption algorithms should have robustness against noise and cropping attacks. The well-known measure, PSNR (peak signal to noise ratio), is used to evaluate the decrypted image quality. Mathematically, for original and decrypted images, I O and I D , the PSNR is:
PSNR = 10 × log 10 ( 255 2 MSE )   ( db ) ,
where MSE refers to the mean square error:
MSE = 1 M × N i = 1 M j = 1 N | I O ( i , j ) I D ( i , j ) | 2
A higher PSNR value reflects high image quality. For a PSNR > 35 , original and decrypted images are indistinguishable.
This experiment was performed to test robustness against noise and data cut attacks. In this experiment, an encrypted image is contaminated with “salt and peppers” noise of 2 different levels, 0.002 and 0.005, decrypted using the new method. The encrypted images were also attacked by a data cut of 128 × 128 and 64 × 64 and then decrypted using the new algorithm. The PSNR for the five tested images with noise and data cut with a size of 512 × 512 is shown in Table 8.
The new algorithm is robust against “salt and peppers” noise with density 0.002, where all values of PSNR are approaching 30db. When the level of noise increased to 0.005, the average value of PSNR decreased to 25.6db. For the data cut off size 64 × 64 , the PSNR values are around 24db, and the decrypted image’s content is visible. Moreover, when the encrypted image is attacked with the data cut off size 128 × 128, a relatively big cut off (i.e., the encrypted image lost 1/8 information), the PSNR is decreased to 18dB. Despite the reduction in PSNR values, the decrypted image is recognizable.
Figure 2 shows the noise and data cut attacks for an encrypted image, demonstrating that the reader can easily recognize the decrypted images’ content in different cases (i.e., noise, data cut). Therefore, the new algorithm is durable and resistant to these attacks.

4.5. Histograms

Visual representation of image pixels distribution is called “Image Histogram,” used to evaluate image encryption algorithms. A successful algorithm for image encryption must generate a flat histogram for the encrypted image.
Three standard gray images, Peppers, Airplane, and Boat, encrypted using the new algorithm. The histogram of the original and encrypted images displayed in Figure 3. Based on the distinguishable contents of the original images, their histograms are different. On the other side, the encrypted images have very similar and uniform histograms. Attackers are not able to recover the original images from encrypted image histograms. To ensure the uniform distribution of the histogram, the chi-square test is calculated by the following equation:
χ 2 = i = 1 256 ( O i E V ) 2 E V
where O i refers to the recurrence rate of the grey value i ; E V = O / 256 is the expected frequency of each grey value. Assume a significant level of 0.05, χ 2 ( 255.05 ) = 293.2478 . The histogram of the encrypted image is considered to be uniform if the value of χ 2 is less than 293. Here we calculate the χ 2 for the encrypted images and record the results in Table 9. All values in Table 9 are less than 293, so the histograms of images encrypted using the proposed algorithm have uniform distribution. These results ensure the efficiency of the new algorithm.

4.6. Keyspace

The keyspace size is crucial in the encryption process. The encryption algorithm is robust to brute force attacks if its keyspace size > 2 100 . The proposed encryption algorithm has different security keys: x 1 , x 2 , x 3 , x 4 , x 5 , x 6 , N 0 , a , b , c , d , e , and r . If we assume the accuracy of the initial value equals to 10 16 , then the total keyspace is larger than N 0 × 10 96 , which shows robustness to the brute force attack.

4.7. Key Sensitivity

Successful image encryption algorithms must show high sensitivity to the secrete keys, which results in a noticeable change in a decrypted image with minimal modifications in initial conditions of the utilized secrete key used in the encryption process. An experiment was performed to test the key sensitivity of the new algorithm. The original image of “Lena” encrypted using the initial conditions (0.1, 0.1, 0.1, 0.1, 0.1, and 0.1). Figure 4a,b show the original and encrypted images of Lena.
The key is modified with only one-bit difference (0.1, 0.1, 0.1, 0.1, 0.1, and 0.1000001). The decryption process with the modified key failed to restore the original image, as shown in Figure 4c. On the other side, decryption using the original secret key successfully recovered the original image, as displayed in Figure 4d.

4.8. NIST Statistical Test

A good encryption algorithm should produce an encrypted image with high randomness. The NIST statistical test suite provides statistical tests to respect the randomness of the sequence generated with the encryption algorithm. The significance level is set to 0.01 for all tests in NIST. In this experiment, we calculate p-values for encrypted peppers image of a size 512 × 512 , which is being changed into a binary sequence. Then we record the results for different statistical tests in Table 10. The p-values 0.01 and indicates the randomness of the binary sequence. From the results, we can see that the sequence generated using the proposed algorithm passed all tests, which assures the randomness of the binary sequence.

4.9. Computational Complexity

The steps required to perform the encryption process are used to measure the computational complexity of the algorithm. For the plain image of size M × N , the time complexity of the confusion steps in the proposed algorithm is O ( M × N ) . Regarding the diffusion step, the time complexity is O ( ( M × N ) / B s ) , where B s is the number of blocks in the image. Therefore, the total time complexity of the proposed algorithm is O ( M × N ) .

5. Conclusions

The authors proposed a new algorithm for gray image encryption. In this algorithm, the Fibonacci Q-matrix is integrated with a 6D hyperchaotic system. First, we generate random sequences using a 6D hyperchaotic system, and we select three of these sequences to change the pixel position. Then, we use the Fibonacci Q-matrix with n = 10 to change the pixels value for each sub-block (size( 2 × 2 )) of the shuffled image. Double confusion/diffusion operations are applied to increase the security level.
The new algorithm is sensitive to minimal modifications in pixel distribution, and the secret key, where an entirely different encrypted image, is obtained. Therefore, the proposed algorithm successfully resists the differential attack. The new algorithm resists a brute force attack where the keyspace size is large enough. Moreover, the new algorithm’s security performance was evaluated using information entropy, correlation coefficients, noise, and data cut attack and histogram. The new algorithm can encrypt gray images with high-security levels. In the future, we will study the effectiveness of our algorithm in encrypting color images.

Author Contributions

Conceptualization, K.M.H.; methodology, K.M.H. and M.M.D.; software, S.T.K. and M.M.D.; validation, S.T.K., M.M.D. and G.A.P.; investigation, K.M.H., S.T.K., M.M.D. and G.A.P.; data curation, S.T.K. and M.M.D.; writing—original draft preparation, K.M.H., S.T.K. and M.M.D.; writing—review and editing, K.M.H., M.M.D. and G.A.P.; visualization, S.T.K.; supervision, K.M.H. and G.A.P. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Acknowledgments

This work was supported by the MPhil program “Advanced Technologies in Informatics and Computers,” hosted by the Department of Computer Science, International Hellenic University, Kavala, Greece.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Abdel-Aziz, M.M.; Hosny, K.M.; Lashin, N.A. Improved data hiding method for securing color images. Multimed. Tools Appl. 2021, 80, 12641–12670. [Google Scholar] [CrossRef]
  2. Li, N.; Huang, F. Reversible data hiding for JPEG images based on pairwise nonzero AC coefficient expansion. Signal Process. 2020, 171, 107476. [Google Scholar] [CrossRef]
  3. Hosny, K.M.; Darwish, M.M.; Li, K.; Salah, A. Parallel Multi-Core CPU and GPU for Fast and Robust Medical Image Watermarking. IEEE Access 2018, 6, 77212–77225. [Google Scholar] [CrossRef]
  4. Hosny, K.M.; Darwish, M.M. Robust color image watermarking using invariant quaternion Legendre-Fourier moments. Multimed. Tools Appl. 2018, 77, 24727–24750. [Google Scholar] [CrossRef]
  5. Hosny, K.M.; Darwish, M.M. Invariant image watermarking using accurate Polar Harmonic Transforms. Comput. Electr. Eng. 2017, 62, 429–447. [Google Scholar] [CrossRef]
  6. Hosny, K.M.; Darwish, M.M. Resilient Color Image Watermarking Using Accurate Quaternion Radial Substituted Chebyshev Moments. ACM Trans. Multimed. Comput. Commun. Appl. 2019, 15, 1–25. [Google Scholar] [CrossRef]
  7. Molina-Garcia, J.; Garcia-Salgado, B.P.; Ponomaryov, V.; Reyes-Reyes, R.; Sadovnychiy, S.; Cruz-Ramos, C. An effective fragile watermarking scheme for color image tampering detection and self-recovery. Signal Process. Image Commun. 2020, 81, 115725. [Google Scholar] [CrossRef]
  8. Laiphrakpam, D.S.; Khumanthem, M.S. Medical image encryption based on improved ElGamal encryption technique. Optik 2017, 147, 88–102. [Google Scholar] [CrossRef]
  9. Li, Y.; Yu, H.; Song, B.; Chen, J. Image encryption based on a single-round dictionary and chaotic sequences in cloud computing. Concurr. Comput. Pract. Exp. 2021, 33, 1. [Google Scholar] [CrossRef]
  10. Artiles, J.A.; Chaves, D.P.; Pimentel, C. Image encryption using block cipher and chaotic sequences. Signal Process. Image Commun. 2019, 79, 24–31. [Google Scholar] [CrossRef]
  11. Wang, X.; Gao, S. Image encryption algorithm for synchronously updating Boolean networks based on matrix semi-tensor product theory. Inf. Sci. 2020, 507, 16–36. [Google Scholar] [CrossRef]
  12. Luo, Y.; Zhou, R.; Liu, J.; Cao, Y.; Ding, X. A parallel image encryption algorithm based on the piecewise linear chaotic map and hyper-chaotic map. Nonlinear Dyn. 2018, 93, 1165–1181. [Google Scholar] [CrossRef] [Green Version]
  13. He, Y.; Zhang, Y.-Q.; Wang, X.-Y. A new image encryption algorithm based on two-dimensional spatiotemporal chaotic system. Neural Comput. Appl. 2018, 32, 247–260. [Google Scholar] [CrossRef]
  14. Irani, B.Y.; Ayubi, P.; Jabalkandi, F.A.; Valandar, M.Y.; Barani, M.J. Digital image scrambling based on a new one-dimensional coupled Sine map. Nonlinear Dyn. 2019, 97, 2693–2721. [Google Scholar] [CrossRef]
  15. Zhang, Y. The image encryption algorithm based on chaos and DNA computing. Multimed. Tools Appl. 2018, 77, 21589–21615. [Google Scholar] [CrossRef]
  16. Chai, X.; Gan, Z.; Yuan, K.; Chen, Y.; Liu, X. A novel image encryption scheme based on DNA sequence operations and chaotic systems. Neural Comput. Appl. 2019, 31, 219–237. [Google Scholar] [CrossRef]
  17. Xuejing, K.; Zihui, G. A new color image encryption scheme based on DNA encoding and spatiotemporal chaotic system. Signal Process. Image Commun. 2020, 80, 115670. [Google Scholar] [CrossRef]
  18. Zhou, N.; Hu, Y.; Gong, L.; Li, G. Quantum image encryption scheme with iterative generalized Arnold transforms and quantum image cycle shift operations. Quantum Inf. Process. 2017, 16, 164. [Google Scholar] [CrossRef]
  19. El-Latif, A.A.A.; Abd-El-Atty, B.; Abou-Nassar, E.M.; Venegas-Andraca, S.E. Controlled alternate quantum walks based privacy preserving healthcare images in Internet of Things. Opt. Laser Technol. 2020, 124, 105942. [Google Scholar] [CrossRef]
  20. Zhang, D.; Liao, X.; Yang, B.; Zhang, Y. A fast and efficient approach to color-image encryption based on compressive sensing and fractional Fourier transform. Multimed. Tools Appl. 2018, 77, 2191–2208. [Google Scholar] [CrossRef]
  21. Ye, G.; Pan, C.; Dong, Y.; Shi, Y.; Huang, X. Image encryption and hiding algorithm based on compressive sensing and random numbers insertion. Signal Process. 2020, 172, 107563. [Google Scholar] [CrossRef]
  22. Li, Y.; Wang, C.; Chen, H. A hyper-chaos-based image encryption algorithm using pixel-level permutation and bit-level permutation. Opt. Lasers Eng. 2017, 90, 238–246. [Google Scholar] [CrossRef]
  23. Chai, X.; Fu, X.; Gan, Z.; Lu, Y.; Chen, Y. A color image cryptosystem based on dynamic DNA encryption and chaos. Signal Process. 2019, 155, 44–62. [Google Scholar] [CrossRef]
  24. Pak, C.; Huang, L. A new color image encryption using combination of the 1D chaotic map. Signal Process. 2017, 138, 129–137. [Google Scholar] [CrossRef]
  25. Ullah, A.; Jamal, S.S.; Shah, T. A novel scheme for image encryption using substitution box and chaotic system. Nonlinear Dyn. 2018, 91, 359–370. [Google Scholar] [CrossRef]
  26. Pak, C.; An, K.; Jang, P.; Kim, J.; Kim, S. A novel bit-level color image encryption using improved 1D chaotic map. Multimed. Tools Appl. 2018, 78, 12027–12042. [Google Scholar] [CrossRef]
  27. Cao, C.; Sun, K.; Liu, W. A novel bit-level image encryption algorithm based on 2D-LICM hyperchaotic map. Signal Process. 2018, 143, 122–133. [Google Scholar] [CrossRef]
  28. Li, Z.; Peng, C.; Li, L.; Zhu, X. A novel plaintext-related image encryption scheme using hyper-chaotic system. Nonlinear Dyn. 2018, 94, 1319–1333. [Google Scholar] [CrossRef]
  29. Gong, L.; Deng, C.; Pan, S.; Zhou, N. Image compression-encryption algorithms by combining hyper-chaotic system with discrete fractional random transform. Opt. Laser Technol. 2018, 103, 48–58. [Google Scholar] [CrossRef]
  30. Li, M.; Wang, P.; Liu, Y.; Fan, H. Cryptanalysis of a Novel Bit-Level Color Image Encryption Using Improved 1D Chaotic Map. IEEE Access 2019, 7, 145798–145806. [Google Scholar] [CrossRef]
  31. Hu, X.; Wei, L.; Chen, W.; Chen, Q.; Guo, Y. Color Image Encryption Algorithm Based on Dynamic Chaos and Matrix Convolution. IEEE Access 2020, 8, 12452–12466. [Google Scholar] [CrossRef]
  32. Chen, X.; Hu, C.-J. Adaptive medical image encryption algorithm based on multiple chaotic mapping. Saudi J. Biol. Sci. 2017, 24, 1821–1827. [Google Scholar] [CrossRef] [PubMed]
  33. Chai, X.; Zheng, X.; Gan, Z.; Han, D.; Chen, Y. An image encryption algorithm based on chaotic system and compressive sensing. Signal Process. 2018, 148, 124–144. [Google Scholar] [CrossRef]
  34. Chai, X.; Fu, X.; Gan, Z.; Zhang, Y.; Lu, Y.; Chen, Y. An efficient chaos-based image compression and encryption scheme using block compressive sensing and elementary cellular automata. Neural Comput. Appl. 2018, 32, 4961–4988. [Google Scholar] [CrossRef]
  35. Tsafack, N.; Kengne, J.; Abd-El-Atty, B.; Iliyasu, A.M.; Hirota, K.; El-Latif, A.A.A. Design and implementation of a simple dynamical 4-D chaotic circuit with applications in image encryption. Inf. Sci. 2020, 515, 191–217. [Google Scholar] [CrossRef]
  36. Ramasamy, P.; Ranganathan, V.; Kadry, S.; Damaševičius, R.; Blažauskas, T. An Image Encryption Scheme Based on Block Scrambling, Modified Zigzag Transformation and Key Generation Using Enhanced Logistic—Tent Map. Entropy 2019, 21, 656. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  37. Zheng, J.; Liu, L. Novel image encryption by combining dynamic DNA sequence encryption and the improved 2D logistic sine map. IET Image Process. 2020, 14, 2310–2320. [Google Scholar] [CrossRef]
  38. Kari, A.P.; Navin, A.H.; Bidgoli, A.M.; Mirnia, M. A new image encryption scheme based on hybrid chaotic maps. Multimed. Tools Appl. 2021, 80, 2753–2772. [Google Scholar] [CrossRef]
  39. Liu, L.; Lei, Y.; Wang, D. A Fast Chaotic Image Encryption Scheme with Simultaneous Permutation-Diffusion Operation. IEEE Access 2020, 8, 27361–27374. [Google Scholar] [CrossRef]
  40. Liu, H.; Kadir, A.; Liu, J. Color pathological image encryption algorithm using arithmetic over Galois field and coupled hyper chaotic system. Opt. Lasers Eng. 2019, 122, 123–133. [Google Scholar] [CrossRef]
  41. Yu, S.-S.; Zhou, N.-R.; Gong, L.-H.; Nie, Z. Optical image encryption algorithm based on phase-truncated short-time fractional Fourier transform and hyper-chaotic system. Opt. Lasers Eng. 2020, 124, 105816. [Google Scholar] [CrossRef]
  42. Wang, J.; Yu, W.; Wang, J.; Zhao, Y.; Zhang, J.; Jiang, D. A new six-dimensional hyperchaotic system and its secure communication circuit implementation. Int. J. Circuit Theory Appl. 2019, 47, 702–717. [Google Scholar] [CrossRef]
  43. Zhou, T.; Shen, J.; Li, X.; Wang, C.; Tan, H. Logarithmic encryption scheme for cyber–physical systems employing Fibonacci Q-matrix. Future Gener. Comput. Syst. 2020, 108, 1307–1313. [Google Scholar] [CrossRef]
  44. Hua, Z.; Zhou, Y.; Huang, H. Cosine-transform-based chaotic system for image encryption. Inf. Sci. 2019, 480, 403–419. [Google Scholar] [CrossRef]
  45. Wu, J.; Liao, X.; Yang, B. Image encryption using 2D Hénon-Sine map and DNA approach. Signal Process. 2018, 153, 11–23. [Google Scholar] [CrossRef]
  46. Li, C.; Luo, G.; Qin, K.; Li, C. An image encryption scheme based on chaotic tent map. Nonlinear Dyn. 2017, 87, 127–133. [Google Scholar] [CrossRef]
  47. Niyat, A.Y.; Moattar, M.H.; Torshiz, M.N. Color image encryption based on hybrid hyper-chaotic system and cellular automata. Opt. Lasers Eng. 2017, 90, 225–237. [Google Scholar] [CrossRef]
  48. Enayatifar, R.; Abdullah, A.H.; Isnin, I.F.; Altameem, A.; Lee, M. Image encryption using a synchronous permutation-diffusion technique. Opt. Lasers Eng. 2017, 90, 146–154. [Google Scholar] [CrossRef]
  49. Wu, Y.; Noonan, J.P.; Agaian, S. NPCR and UACI randomness tests for image encryption. Cyber J. Multidiscip. J. Sci. Technol. J. Sel. Areas Telecommun. JSAT 2011, 1, 31–38. [Google Scholar]
Figure 1. Flow chart of the proposed algorithm.
Figure 1. Flow chart of the proposed algorithm.
Electronics 10 01066 g001
Figure 2. (a) The encrypted image, (b) noisy encrypted image with 0.002, (c) noisy encrypted image with 0.005 and (d) encrypted image with 128 × 128 data cut. (e) Encrypted image with 64 × 64 data cut. (fj) Decrypted images of (ae).
Figure 2. (a) The encrypted image, (b) noisy encrypted image with 0.002, (c) noisy encrypted image with 0.005 and (d) encrypted image with 128 × 128 data cut. (e) Encrypted image with 64 × 64 data cut. (fj) Decrypted images of (ae).
Electronics 10 01066 g002
Figure 3. Histograms of original and encrypted images: (a) original “Peppers,” (b) encrypted “Peppers,” (c) original “Airplane,” (d) encrypted “Airplane,” (e) original “Boat,” and (f) encrypted “Boat”.
Figure 3. Histograms of original and encrypted images: (a) original “Peppers,” (b) encrypted “Peppers,” (c) original “Airplane,” (d) encrypted “Airplane,” (e) original “Boat,” and (f) encrypted “Boat”.
Electronics 10 01066 g003
Figure 4. Key sensitivity: (a) original “Lena,” (b) encrypted “Lena” with the original initial conditions, (c) decrypted “Lena” with the modified key, and (d) decrypted “Lena” with the original key.
Figure 4. Key sensitivity: (a) original “Lena,” (b) encrypted “Lena” with the original initial conditions, (c) decrypted “Lena” with the modified key, and (d) decrypted “Lena” with the original key.
Electronics 10 01066 g004
Table 1. Entropy values of images with size 512 × 512 with our algorithm and other encryption algorithms.
Table 1. Entropy values of images with size 512 × 512 with our algorithm and other encryption algorithms.
Electronics 10 01066 i001 Electronics 10 01066 i002 Electronics 10 01066 i003 Electronics 10 01066 i004 Electronics 10 01066 i005Average
Plain image7.35797.55857.19146.67767.4451-
Proposed7.9992957.9992677.9992847.9993127.9993337.9993
Hua et al. [44]7.99917.99937.99937.99937.99927.9992
Wu et al. [45]7.99927.99937.99947.99927.99947.9993
Li et al. [46]7.99227.99217.99247.99257.99247.9923
Niyat et al. [47]7.99907.99907.99927.99917.99957.9992
Enayatifar et al. [48]7.99817.99837.99887.99917.99947.9987
Table 2. Entropy values of images with size 256 × 256 with our algorithm and other encryption algorithms.
Table 2. Entropy values of images with size 256 × 256 with our algorithm and other encryption algorithms.
Electronics 10 01066 i006 Electronics 10 01066 i007 Electronics 10 01066 i008 Electronics 10 01066 i009 Electronics 10 01066 i010Average
Plain image7.22797.56257.15836.70457.4311-
Proposed7.99757.99707.99767.99727.99727.9973
Hua et al. [44]7.99747.99717.99747.99717.99767.9973
Wu et al. [45]7.99717.99747.99717.99707.99767.9972
Li et al. [46]7.99127.99097.99077.99127.99137.9911
Niyat et al. [47]7.99707.99727.99737.99707.99747.9972
Enayatifar et al. [48]7.99387.99587.99417.99747.99757.9957
Table 3. Comparison of average entropy values between our algorithm and other encryption algorithms.
Table 3. Comparison of average entropy values between our algorithm and other encryption algorithms.
Image SizeProposedHua et al. [44]Wu et al. [45]Li et al. [46]Niyat et al. [47]Enayatifar et al. [48]
512 × 512 7.99927.99927.99937.9927.99917.9984
256 × 256 7.99737.99737.99737.99117.99727.9954
Table 4. Correlation coefficients in three directions: Horizontal (H), Vertical (V), and Diagonal (D) for images with the size of 512 × 512 .
Table 4. Correlation coefficients in three directions: Horizontal (H), Vertical (V), and Diagonal (D) for images with the size of 512 × 512 .
Method Electronics 10 01066 i011 Electronics 10 01066 i012 Electronics 10 01066 i013 Electronics 10 01066 i014 Electronics 10 01066 i015Average
ProposedH0.02510.00440.00410.02690.00190.0125
V0.00400.00770.00110.01960.00690.0079
D0.02310.00670.01130.02600.02000.0174
Hua et al. [44]H0.01320.01000.02140.01540.02500.017
V0.01500.00380.03300.00890.01160.0145
D0.03090.03210.02130.00310.00250.01742
Wu et al. [45]H0.00290.00060.00030.00250.00320.0019
V0.00330.00380.00340.00500.00160.0034
D0.00620.00100.00110.00120.00230.0024
Li et al. [46]H0.00650.00210.00780.00330.00180.0043
V0.00470.01430.00950.00670.00260.0076
D0.00170.00290.0240.00150.00220.0065
Niyat et al. [47]H0.00270.00460.00180.00240.00180.0027
V0.00210.00250.00830.01040.01120.0069
D0.00420.00340.00140.00150.00540.0032
Enayatifaret al. [48]H0.00160.00530.00710.00370.00080.0037
V0.00480.01380.00950.00140.00210.0063
D0.00240.00190.0140.00080.00050.0039
Table 5. Correlation coefficients in three directions: Horizontal (H), Vertical (V), and Diagonal (D) for images with size 256 × 256.
Table 5. Correlation coefficients in three directions: Horizontal (H), Vertical (V), and Diagonal (D) for images with size 256 × 256.
Method Electronics 10 01066 i016 Electronics 10 01066 i017 Electronics 10 01066 i018 Electronics 10 01066 i019 Electronics 10 01066 i020Average
ProposedH0.00650.02110.01380.02290.00690.0142
V0.03370.01290.00930.01030.04790.0228
D0.02440.00133.4412 × 10−60.01000.00750.0088
Hua et al. [44]H0.01130.01960.00140.00550.00740.009
V0.000510.01650.01810.00140.00960.00922
D0.01360.02100.00660.00830.01930.0138
Wu et al. [45]H0.00260.00160.00010.00280.00560.0025
V0.00090.00590.00310.00410.00370.0035
D0.00520.00340.00150.00100.00320.0029
Li et al. [46]H0.00550.00210.00730.00750.00410.0053
V0.00150.02180.02160.00840.00210.0111
D0.00410.00960.00350.00110.00090.0038
Niyat et al. [47]H0.00600.00490.00850.00540.00610.0062
V0.00580.00310.00920.00890.01160.0077
D0.00160.00790.00240.00210.00180.0032
Enayatifaret al. [48]H0.00590.00370.00730.00620.00230.0051
V0.00410.02580.01090.00740.00190.01
D0.00280.00790.00160.00090.00110.0029
Table 6. Number of Pixels Change Rate (NPCR) and Unified Average Changing Intensity (UACI) of the encrypted image using different encryption algorithms.
Table 6. Number of Pixels Change Rate (NPCR) and Unified Average Changing Intensity (UACI) of the encrypted image using different encryption algorithms.
SizeMethod Electronics 10 01066 i021 Electronics 10 01066 i022 Electronics 10 01066 i023 Electronics 10 01066 i024 Electronics 10 01066 i025Pass Rate
512 × 512 ProposedNPCR99.607599.587699.610199.608299.617419/20
UACI33.474233.401233.468833.458533.4322
256 × 256 NPCR99.594199.603399.607899.601799.6246
UACI33.461033.427433.418833.505333.4226
512 × 512 Hua et al. [44]NPCR99.599599.612899.602999.618199.5960-
UACI33.525033.551333.474533.438433.485818/20
256 × 256 NPCR99.630799.623199.568299.623199.5850-
UACI33.453433.680533.363333.466533.5582-
512 × 512 Wu et al. [45]NPCR99.590399.611299.612499.626199.600217/20
UACI33.528133.526533.589133.578233.5079-
256 × 256 NPCR99.592599.607899.617099.623199.6200-
UACI33.382233.495333.660933.635833.4169-
256 × 256 Li et al. [46]NPCR0.0862 × 10−40.0862 × 10−40.0862 × 10−40.0862 × 10−40.0862 × 10−4-
UACI1.9946 × 10−61.9946 × 10−61.9946 × 10−61.9946 × 10−61.9946 × 10−6-
512 × 512 Niyat et al. [47]NPCR99.596699.620299.605799.435099.6152-
UACI33.501633.532333.472633.531733.502419/20
256 × 256 NPCR99.608199.660199.615499.653299.6217-
UACI33.412533.441533.505733.509833.4159-
512 × 512 Enayatifar
et al. [48]
NPCR99.239499.301799.291899.488399.6304-
UACI33.314433.002632.416233.356233.59893/20
256 × 256 NPCR99.105198.497599.2599.417699.5193-
UACI33.251732.948333.392833.525433.5851-
Table 7. Comparison of average values of NPCR and UACI.
Table 7. Comparison of average values of NPCR and UACI.
Image SizeProposedHua et al. [44]Wu et al. [45]Niyat et al. [47]Enayatifar et al. [48]
NPCR 512 × 512 99.608799.616299.608199.5855399.35947
256 × 256 99.612499.592599.6123899.6314299.13223
UACI 512 × 512 33.467833.469633.5478733.4919233.18788
256 × 256 33.479733.432133.5204533.459533.30098
Table 8. Peak signal to noise ratio (PSNR) (dB.) values for noise and data cut attacks.
Table 8. Peak signal to noise ratio (PSNR) (dB.) values for noise and data cut attacks.
Standard Grayscale ImagesLenaBaboonPeppersBoatAirplane
Salt and Pepper with noise level 0.00228.275130.593629.661930.409129.3654
Salt and Pepper with noise level 0.00524.481226.686225.526926.562925.0544
Data cut with block size 128 × 12816.741818.593617.558018.356917.1245
Data cut with block size 64 × 6422.711224.516223.600824.402323.1438
Table 9. Chi-square test.
Table 9. Chi-square test.
LenaBaboonPeppersBoatAirplane
512 × 512 242.9590255.6563266.0371259.4941250.1230
256 × 256 264.8750224.2578268.4766219.9297253.9063
Table 10. NIST statistical test.
Table 10. NIST statistical test.
Test Namep-ValueConclusion
Frequency0.4718Random
Block-frequency0.2090Random
Runs0.9161Random
Longest run0.1318Random
Discrete Fourier Transform Test0.8831Random
Non-overlapping template0.7616Random
Cumulative sums (forward)0.3469Random
Cumulative sums (reverse)0.7083Random
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Hosny, K.M.; Kamal, S.T.; Darwish, M.M.; Papakostas, G.A. New Image Encryption Algorithm Using Hyperchaotic System and Fibonacci Q-Matrix. Electronics 2021, 10, 1066. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics10091066

AMA Style

Hosny KM, Kamal ST, Darwish MM, Papakostas GA. New Image Encryption Algorithm Using Hyperchaotic System and Fibonacci Q-Matrix. Electronics. 2021; 10(9):1066. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics10091066

Chicago/Turabian Style

Hosny, Khalid M., Sara T. Kamal, Mohamed M. Darwish, and George A. Papakostas. 2021. "New Image Encryption Algorithm Using Hyperchaotic System and Fibonacci Q-Matrix" Electronics 10, no. 9: 1066. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics10091066

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop