A Chaos-Based Encryption Algorithm to Protect the Security of Digital Artwork Images
<p>The state variables of cat chaotic map. (<b>a</b>) <span class="html-italic">xy</span>-dimensional; (<b>b</b>) <span class="html-italic">xz</span>-dimensional; (<b>c</b>) <span class="html-italic">yz</span>-dimensional; (<b>d</b>) chaotic attractor.</p> "> Figure 2
<p>The main frame of our PRNG.</p> "> Figure 3
<p>Comparison of ApEn for sequences {<span class="html-italic">b<sub>i</sub></span>}, {<span class="html-italic">x<sub>i</sub></span>}, {<span class="html-italic">y<sub>i</sub></span>}, and {<span class="html-italic">z<sub>i</sub></span>}.</p> "> Figure 4
<p>Linear complexity.</p> "> Figure 5
<p>Encryption and decryption tests: (<b>a</b>,<b>d</b>,<b>g</b>) denotes the original image; (<b>b</b>,<b>e</b>,<b>h</b>) denotes the encrypted image; (<b>c</b>,<b>f</b>,<b>i</b>) denotes the decrypted image.</p> "> Figure 6
<p>Histograms: (<b>a</b>–<b>c</b>) original images; (<b>d</b>–<b>f</b>) cryptographic images (the red, green and blue appearing in the diagram correspond to the three RGB colour channels).</p> "> Figure 7
<p>Pixel correlation analysis: (<b>a</b>–<b>i</b>) denote the pixel correlations of the original images of images 1–3 in different colour channels, horizontally, vertically and diagonally; (<b>j</b>–<b>r</b>) correspond to the pixel correlations of their secret images in different colour channels, horizontally, vertically and diagonally.</p> "> Figure 8
<p>Key sensitive analysis: (<b>a</b>) correctly decrypted image; (<b>b</b>) x<sub>0</sub> + 2<sup>−12</sup>; (<b>c</b>) y<sub>0</sub> + 2<sup>−12</sup>; (<b>d</b>) z<sub>0</sub> + 2<sup>−12</sup>.</p> "> Figure 9
<p>(<b>a</b>–<b>c</b>) denote the corresponding decrypted images after adding 5% salt and pepper noise to the three encrypted images, respectively.</p> ">
Abstract
:1. Introduction
- The multidimensional variables of the three-dimensional cat chaotic map are mixed, and the nonlinear interactions between different dimensions are exploited to generate a sequence of pseudorandom numbers with significantly higher complexity than a single-dimensional variable.
- Pseudorandom number sequences can be used in many different types of domains such as image encryption [18,19,20,21,22]. Therefore, an image encryption algorithm based on the above complex pseudorandom number sequence is proposed. The algorithm utilizes the randomness and complexity of the pseudorandom number sequence to encrypt the digital artwork image, effectively securing the image content.
2. PRNG Based on Mixing Three-Dimensional Variables of Cat Chaotic Map
2.1. Three-Dimensional Cat Map
2.2. Logistic Map
2.3. New PRNG Based on Mixing Three-Dimensional Variables of Cat Chaotic Map
3. Randomness and Security Analysis
3.1. Randomness Analysis
3.2. Security Analysis
3.2.1. Key Space
3.2.2. Key Sensitivity and Resistance to Differential Attacks
3.2.3. Linear Complexity
4. Application to Artwork Image Encryption
4.1. Shuffling Algorithm
4.2. Substitution Algorithm
4.3. Image Encryption Algorithm
- Step 1: Read the plain image S and set encryption round T*. Let T = 0.
- Step 2: Choose a group of secret keys (x0, y0, z0, and u0) and generate the pseudorandom sequences {bi} and {di} according to Equation (8) by using the following initial values: x0 + mean{S}/1000 mod 1, y0 + mean{S}/1000 mod 1, z0 + mean{S}/1000 mod 1, and u0 + mean{S}/1000 mod 1.
- Step 3: Generate the shuffling matrix B according to Section 4.1.
- Step 4: Generate the substitution matrix C according to Section 4.2.
- Step 5: Pre-multiply and post-multiply S by B.
- Step 6: Substitute the pixel matrix by C according to Equation (10).
- Step 7: T = T +1.
- Step 8: If T = T*, go to step 9. Otherwise, go to step 2.
- Step 9: Save as encrypted image S*.
4.4. Experiment Tests and Security Analysis
4.4.1. Encryption and Decryption Experiments
4.4.2. Histogram Analysis
4.4.3. Correlation Analysis
4.4.4. Key Sensitive Analysis
4.4.5. Analysis of Information Entropy
4.4.6. Resistance to Differential Attack Analysis
4.4.7. Key Space Analysis
4.4.8. Analysis of Robustness
4.4.9. Efficiency of Encryption and Decryption
5. Conclusions
- Computational complexity: Although the introduction of 3D chaotic systems significantly enhances randomness and security, it also increases computational complexity. In scenarios with high real-time requirements, such as real-time video encryption or high-speed data transmission encryption, this computational overhead may become a bottleneck.
- Hardware implementation difficulty: It is technically challenging to effectively integrate the complex chaotic PRNG and its image encryption algorithms into hardware, such as FPGAs or ASICs, to achieve faster processing speeds and higher energy-efficiency ratios.
- Resistance to quantum attacks: With the development of quantum computing technology, traditional encryption algorithms face the risk of being cracked. Although the chaotic system itself has some potential to resist quantum attacks, how to further enhance its quantum resistance to ensure that it remains secure in the era of quantum computing is an important topic for future research.
- Blockchain technology: Consensus mechanism, cryptocurrency generation, smart contract execution, and other key aspects of blockchain require high-quality random numbers. The unpredictability and complexity of chaotic PRNGs make them ideal for random number generation in blockchain technology.
- Cloud computing and big data: In cloud computing and big data environments, secure storage and transmission of data are crucial. Chaotic PRNGs can be used to build efficient encryption mechanisms to protect user privacy and data security.
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Kalouptsidis, N. Signal Processing Systems, in Telecommunications and Signal Processing Series; Wiley: New York, NY, USA, 1996. [Google Scholar]
- Addabbo, T.; Alioto, M.; Fort, A.; Rocchi, S. A feedback strategy to improve the entropy of a chaos-based random bit generator. IEEE Trans. Circuits Syst. I Fundam. Theory Appl. 2006, 53, 326–337. [Google Scholar] [CrossRef]
- Alvarez, G.; Montoya, F.; Romera, M.; Pasto, G. Keystream cryptanalysis of a chaotic cryprographic method. Comput. Phys. Commun. 2003, 156, 205–207. [Google Scholar] [CrossRef]
- Courtois, N.T.; Meier, W. Algebraic attack on stream ciphers with linear feedback. In Advances in Cryptology—EUROCRYPT 2003, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, 4–8 May 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 345–359. [Google Scholar]
- Armknecht, F. Improving fast algebraic attacks. In Fast Software Encryption, Proceedings of the 11th International Workshop, FSE 2004, Delhi, India, 5–7 February 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 65–82. [Google Scholar]
- Stojanovski, T.; Kocarev, L. Chaos-based random number generators—Part I: Analysis. IEEE Trans. Circuits Syst. I Fundam. Theory Appl. 2001, 48, 281–288. [Google Scholar] [CrossRef]
- Kanso, A.; Smaoui, N. Logistic chaotic maps for binary numbers generations. Chaos Solitons Fractals 2009, 40, 2557–2568. [Google Scholar] [CrossRef]
- Cristina, D.A.; Radu, B.; Ciprian, R. A new pseudorandom bit generator using compounded chaotic tent maps. In Proceedings of the 2012 9th International Conference on Communications, Bucharest, Romania, 21–23 June 2012; pp. 339–342. [Google Scholar]
- Kumar, A.; Alzabut, J.; Kumari, S.; Rani, M.; Chugh, R. Dynamical properties of a novel one dimensional chaotic map. Math. Biosci. Eng. 2022, 19, 2489–2505. [Google Scholar] [CrossRef] [PubMed]
- Short, K.M. Steps toward unmasking secure communications. Int. J. Bifurc. Chaos 1994, 4, 959–977. [Google Scholar] [CrossRef]
- Liu, N. Pseudo-randomness and complexity of binary sequences generated by the chaotic system. Commun. Nonlinear Sci. Numer. Simul. 2011, 16, 761–768. [Google Scholar]
- Hu, H.P.; Liu, L.F.; Ding, N.D. Pseudorandom sequence generator based on the Chen chaotic system. Comput. Phys. Commun. 2013, 184, 765–768. [Google Scholar] [CrossRef]
- Erkan, U.; Toktas, A.; Lai, Q. Design of two dimensional hyperchaotic system through optimization benchmark function. Chaos Solitons Fractals 2023, 167, 113032. [Google Scholar] [CrossRef]
- Akhshani, A.; Akhavan, A.; Mobaraki, A.; Lim, S.C.; Hassan, Z. Pseudo random number generator based on quantum chaotic map. Commun. Nonlinear Sci. Numer. Simul. 2014, 19, 101–111. [Google Scholar] [CrossRef]
- Udaltsov, V.S.; Goedgebuer, J.P.; Larger, L.; Cuenot, J.B.; Levy, P.; Rhodes, W.T. Cracking chaos-based encryption system ruled by nonlinear time dealy differential equations. Phys. Lett. A 2003, 308, 54–60. [Google Scholar] [CrossRef]
- Udaltsov, V.S.; Larger, L.; Geodgebuer, J.P. Time delay identification in chaotic cryptosystems ruled by delay-differential equations. J. Opt. Technol. 2005, 72, 373–377. [Google Scholar] [CrossRef]
- Zhao, Y.; Gao, C.; Liu, J.; Dong, S. A self-perturbed pseudo-random sequence generator based on hyperchaos. Chaos Solitons Fractals X 2019, 4, 100023. [Google Scholar] [CrossRef]
- Zhu, Y.; Wang, C.; Sun, J.; Yu, F. A chaotic image encryption method based on the artificial fish swarms algorithm and the DNA coding. Mathematics 2023, 11, 767. [Google Scholar] [CrossRef]
- Feng, W.; Wang, Q.; Liu, H.; Ren, Y.; Zhang, J.; Zhang, S.; Qian, K.; Wen, H. Exploiting newly designed fractional-order 3D Lorenz chaotic system and 2D discrete polynomial hyper-chaotic map for high-performance multi-image encryption. Fractal Fract. 2023, 7, 887. [Google Scholar] [CrossRef]
- Liu, Z.; Guo, Q.; Xu, L.; Ahmad, M.A.; Liu, S. Double image encryption by using iterative random binary encoding in gyrator domains. Opt. Express 2021, 18, 12033–12043. [Google Scholar] [CrossRef]
- Singh, R.K.; Kumar, B.; Shaw, D.K.; Khan, D.A. Level by level image compression-encryption algorithm based on quantum chaos map. J. King Saud Univ.-Comput. Inf. Sci. 2021, 33, 844–851. [Google Scholar] [CrossRef]
- Kang, X.; Tao, R. Color image encryption using pixel scrambling operator and reality-preserving MPFRHT. IEEE Trans. Circuits Syst. Video Technol. 2018, 29, 1919–1932. [Google Scholar] [CrossRef]
- Chen, G.R.; Mao, Y.B.; Chui, C.K. A symmetric image encryption scheme based on 3D chaotic cat map. Chaos Solitons Fractals 2004, 21, 749–761. [Google Scholar] [CrossRef]
- Hu, H.P.; Liu, S.H.; Wang, Z.X.; Wu, X.G. A chaotic poly-phase pseudorandom sequence. Acta Math. Sci. 2004, 24, 251–256. (In Chinese) [Google Scholar]
- Pincus, S.M. Approximate entropy as a measure of system complexity. Proc. Natl. Acad. Sci. USA 1991, 88, 2297–2301. [Google Scholar] [CrossRef] [PubMed]
- Bassham, L.E.; Rukhin, A.L.; Soto, J.; Nechvatal, J.R.; Smid, M.E.; Leigh, S.D.; Levenson, M.; Vangel, M.; Heckert, N.A.; Banks, D.L. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications; Special Publication (NIST SP); National Institute of Standards and Technology: Gaithersburg, MD, USA, 2010. [Google Scholar]
- Biham, E.; Shamir, A. Differential Cryptanalysis of the Data Encryption Standard; Springer: London, UK, 1993. [Google Scholar]
- Yildirim, M. Optical color image encryption scheme with a novel DNA encoding algorithm based on a chaotic circuit. Chaos Solitons Fractals 2022, 155, 111631. [Google Scholar] [CrossRef]
- Lei, R.Q.; Liu, L.F. A two-dimensional chaotic model and its application in image encryption. Phys. Scr. 2024, 99, 075202. [Google Scholar] [CrossRef]
- Xuejing, K.; Zihui, G. A new color image encryption scheme based on DNA encoding and spatiotemporal chaotic system. Signal Process. Image Commun. 2020, 80, 115670. [Google Scholar] [CrossRef]
Test Index | Passing Ratio | Mean Value of p-Values |
---|---|---|
Approximate entropy | 0.998 | 0.412479 |
Block frequency | 0.996 | 0.169724 |
Cumulative sums | 0.998 | 0.348731 |
FFT | 0.994 | 0.531178 |
Frequency | 0.998 | 0.235597 |
Linear complexity | 0.996 | 0.365974 |
Random excursions | 0.996 | 0.149732 |
Random excursion variant | 0.996 | 0.266897 |
Longest runs of ones | 0.996 | 0.433568 |
Overlapping template of all ones | 0.998 | 0.138789 |
Rank | 0.998 | 0.466872 |
Runs | 0.988 | 0.394131 |
Serial | 0.998 | 0.484836 |
Universal statistical | 0.994 | 0.198424 |
Lempel–Ziv compression test | 0.996 | 0.236567 |
Mean Value | Minimum Value | Maximum Value | |
---|---|---|---|
H(x0) | 49.98% | 49.88% | 50.14% |
H(y0) | 49.96% | 49.86% | 50.18% |
H(z0) | 49.98% | 49.89% | 50.14% |
H(u0) | 49.99% | 49.90% | 50.12% |
Image | Direction | Plain Image | Cipher Image | ||||
---|---|---|---|---|---|---|---|
R | G | B | R | G | B | ||
Image 1 | Horizontal | 0.9577 | 0.9484 | 0.9329 | 0.0039 | 0.0028 | −0.0127 |
Vertical | 0.9490 | 0.9381 | 0.9206 | −0.0113 | 0.0145 | −0.0018 | |
Diagonal | 0.9233 | 0.9092 | 0.8831 | −0.0070 | −0.0035 | 0.0041 | |
Image 2 | Horizontal | 0.9216 | 0.9253 | 0.9380 | −0.0046 | 0.0021 | 0.0079 |
Vertical | 0.9625 | 0.9661 | 0.9719 | 0.0010 | −0.0042 | 0.0046 | |
Diagonal | 0.8972 | 0.9039 | 0.9192 | −0.0008 | 0.0012 | 0.0047 | |
Image 3 | Horizontal | 0.9811 | 0.9783 | 0.9769 | 0.0061 | −0.0025 | 0.00045 |
Vertical | 0.9784 | 0.9758 | 0.9699 | −0.0065 | 0.0047 | −0.0127 | |
Diagonal | 0.9682 | 0.9653 | 0.9586 | −0.0034 | 0.0025 | −0.0067 |
Image | Plain Image | Cipher Image |
---|---|---|
Image 1 | 7.0307 | 7.9971 |
Image 2 | 6.9860 | 7.9970 |
Image 3 | 6.8882 | 7.9972 |
Ref. [28] | 7.1735 | 7.9022 |
Ref. [29] | 7.2978 | 7.9860 |
Image | NPCR | UACI | |
---|---|---|---|
Image 1 | R | 0.9963 | 0.3340 |
G | 0.9960 | 0.3337 | |
B | 0.9958 | 0.3339 | |
Image 2 | R | 0.9961 | 0.3340 |
G | 0.9961 | 0.3348 | |
B | 0.9962 | 0.3341 | |
Image 3 | R | 0.9957 | 0.3363 |
G | 0.9959 | 0.3325 | |
B | 0.9963 | 0.3351 | |
Ref. [30] | 0.9961 | 0.3350 |
Algorithm | Encryption Time (s) | Decryption Time (s) | Speed (MB/s) |
---|---|---|---|
Image 1 | 0.1851 | 0.3029 | 0.3843 |
Image 2 | 0.1712 | 0.2166 | 0.4835 |
Image 3 | 0.1694 | 0.2122 | 0.4914 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Shi, L.; Li, X.; Jin, B.; Li, Y. A Chaos-Based Encryption Algorithm to Protect the Security of Digital Artwork Images. Mathematics 2024, 12, 3162. https://doi.org/10.3390/math12203162
Shi L, Li X, Jin B, Li Y. A Chaos-Based Encryption Algorithm to Protect the Security of Digital Artwork Images. Mathematics. 2024; 12(20):3162. https://doi.org/10.3390/math12203162
Chicago/Turabian StyleShi, Li, Xiangjun Li, Bingxue Jin, and Yingjie Li. 2024. "A Chaos-Based Encryption Algorithm to Protect the Security of Digital Artwork Images" Mathematics 12, no. 20: 3162. https://doi.org/10.3390/math12203162