Skip to main content
Log in

A chaotic framework and its application in image encryption

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

A novel image encryption framework is proposed in this article. A new chaotic map and a pseudorandom bit generator are proposed. Apart from this, a novel image encryption system is designed based on the proposed map and the proposed pseudorandom bit generator. These three are the major contributions of this work that makes a complete cryptosystem. The proposed new chaotic map is proposed which will be known as the ‘RCM map’ and its chaotic property is studied based on Devaney’s theory. The proposed pseudorandom bit generator is tested using the NIST test suite. The proposed method is simple to implement and does not involve any highly complex operations. Moreover, the proposed method is completely lossless, and therefore cent percent of data can be recovered from the encrypted image. The decryption process is also simple to implement i.e. just reverse of the encryption procedure. A scrambling algorithm is also proposed to further enhance the security of the overall system. The simulation, detailed analysis, and comparative studies of the proposed overall image encryption framework will help to understand the strengths and weaknesses of it. The experimental results are very promising and show the prospects of chaos theory and its usage in the field of data security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22
Fig. 23
Fig. 24

Similar content being viewed by others

References

  1. Abdulla AA (2015) Exploiting similarities between secret and cover images for improved embedding efficiency and security in digital steganography

  2. Ahmad J, Hwang SO (2016) A secure image encryption scheme based on chaotic maps and affine transformation. Multimed Tools Appl 75:13951–13976. https://doi.org/10.1007/s11042-015-2973-y

    Article  Google Scholar 

  3. Ahmed HEH, Hamdy MK, Osama SFA (2006) Encryption quality analysis of the RC5 block cipher algorithm for digital images. Opt Eng 45:107003. https://doi.org/10.1117/1.2358991

  4. Alatas B (2010) Chaotic harmony search algorithms. Appl Math Comput 216:2687–2699. https://doi.org/10.1016/j.amc.2010.03.114

    Article  MATH  Google Scholar 

  5. Azar AT, Vaidyanathan S (2015) Chaos modeling and control systems design. Stud Comput Intell 581. https://doi.org/10.1007/978-3-319-13132-0

  6. Behnia S, Akhshani A, Mahmodi H, Akhavan A (2008) A novel algorithm for image encryption based on mixture of chaotic maps. Chaos, Solitons Fractals 35:408–419. https://doi.org/10.1016/j.chaos.2006.05.011

    Article  MathSciNet  MATH  Google Scholar 

  7. Bensikaddour EH, Bentoutou Y, Taleb N (2020) Embedded implementation of multispectral satellite image encryption using a chaos-based block cipher. J King Saud Univ - Comput Inf Sci 32.1:50–56. https://doi.org/10.1016/j.jksuci.2018.05.002

  8. Chakraborty S (2020) An advanced approach to detect edges of digital images for image segmentation. In: Chakraborty S, Mali K (eds) Applications of advanced machine intelligence in computer vision and object recognition: emerging research and opportunities. IGI GLobal

  9. Chakraborty S, Mali K (2020) SuFMoFPA: a superpixel and meta-heuristic based fuzzy image segmentation approach to explicate COVID-19 radiological images. Expert Syst Appl 114142. https://doi.org/10.1016/j.eswa.2020.114142

  10. Chakraborty, Shouvik, et al (2017) Image based skin disease detection using hybrid neural network coupled bag-of-features. In: 2017 IEEE 8th annual ubiquitous computing, Electronics and Mobile Communication Conference (UEMCON). IEEE, pp. 242–246

  11. Chakraborty, Shouvik, et al. (2016) A novel lossless image encryption method using DNA substitution and chaotic logistic map. Int J Secur its Appl 10.2:205–216. https://doi.org/10.14257/ijsia.2016.10.2.19

  12. Cheng H (2000) Partial encryption of compressed images and videos. IEEE Trans Signal Process 48:2439–2451. https://doi.org/10.1109/78.852023

    Article  Google Scholar 

  13. Computer Security Division N FIPS (n.d.) 46–3, Data Encryption Standard (DES) (withdrawn May 19, 2005)

  14. Cui G, Qin L, Wang Y, Zhang X (2008) An encryption scheme using DNA technology. In: 2008 3rd international conference on bio-inspired computing: theories and applications. IEEE, pp 37–42

  15. CVG - UGR - Image database (n.d.). http://decsai.ugr.es/cvg/dbimagenes/g512.php. Accessed 15 Aug 2019

  16. Daemen J, Rijmen RV (1999) The Rijndael block cipher: AES proposal. First candidate conference (AeS1)

  17. Ephin M, Joy JA, Vasanthi NA (2013) Survey of Chaos based image encryption and decryption techniques

  18. Farah, MA Ben, et al. (2020) A novel chaos based optical image encryption using fractional Fourier transform and DNA sequence operation. Opt Laser Technol 121:105777. https://doi.org/10.1016/j.optlastec.2019.105777

    Article  MATH  Google Scholar 

  19. Gehani A, LaBean T, Reif J (2003) DNA-based cryptography. Aspects of molecular computing. Springer, Berlin, Heidelberg, pp 167–188

  20. Guo J (2014) Analysis of chaotic systems

  21. Havaldar S, Gurumurthy KS (2017) Design of vedic IEEE 754 floating point multiplier. In: 2016 IEEE international conference on recent trends in electronics, information and communication technology, RTEICT 2016 - proceedings. Institute of Electrical and Electronics Engineers Inc., pp 1131–1135

  22. Hosny KM (2020) Multimedia security using chaotic maps: principles and methodologies. Springer International Publishing, Cham

    Book  Google Scholar 

  23. Hua Z, Zhou Y, Huang H (2019) Cosine-transform-based chaotic system for image encryption. Inf Sci (Ny) 480:403–419. https://doi.org/10.1016/J.INS.2018.12.048

    Article  Google Scholar 

  24. Hua, Zhongyun, et al. (2015) 2D sine logistic modulation map for image encryption. Inf Sci (Ny) 297:80–94. https://doi.org/10.1016/J.INS.2014.11.018

    Article  Google Scholar 

  25. Huang H, Yang S (2017) Colour image encryption based on logistic mapping and double random-phase encoding. IET Image Process 11:211–216. https://doi.org/10.1049/iet-ipr.2016.0552

    Article  Google Scholar 

  26. Jolfaei A, Mirghadri A (2010) A new approach to measure quality of image encryption. Int J Comput Netw Secur 2(8):38–44

  27. Karnaugh M (1953) The map method for synthesis of combinational logic circuits. Trans Am Inst Electr Eng Part I Commun Electron 72:(5)593–599. https://doi.org/10.1109/tce.1953.6371932

  28. Kaushik S, Gandhi C (2019) Ensure hierarchal identity based data security in cloud environment. Int J Cloud Appl Comput 9:21–36. https://doi.org/10.4018/ijcac.2019100102

    Article  Google Scholar 

  29. Kumar M, Saxena A, Vuppala SS (2020) A survey on chaos based image encryption techniques. In: Studies in Computational Intelligence. Springer, pp. 1–26

  30. Lan R, He J, Wang S, Gu T, Luo X (2018) Integrated chaotic systems for image encryption. Signal Process 147:133–145. https://doi.org/10.1016/j.sigpro.2018.01.026

    Article  Google Scholar 

  31. Lasota A, Mackey MC (1994) Chaos, fractals, and noise. Springer New York, New York, NY

    Book  Google Scholar 

  32. Leong MP, Cheung OYH, Tsoi KH, Leong PHW A (n.d.) bit-serial implementation of the international data encryption algorithm IDEA. In: Proceedings 2000 IEEE Symposium on Field-Programmable Custom Computing Machines (Cat. No.PR00871). IEEE Comput. Soc, pp 122–131

  33. Liao X, Li K, Zhu X, Liu KJR (2020) Robust detection of image operator chain with two-stream convolutional neural network. IEEE J Sel Top Signal Process 14:955–968. https://doi.org/10.1109/JSTSP.2020.3002391

    Article  Google Scholar 

  34. Liao X, Yin J, Chen M, Qin Z (2020) Adaptive payload distribution in multiple images steganography based on image texture features. IEEE trans dependable Secur Comput 1–1. https://doi.org/10.1109/tdsc.2020.3004708

  35. Liu H, Abraham A, Clerc M (2007) Chaotic dynamic characteristics in swarm intelligence. Appl Soft Comput J 7:1019–1026. https://doi.org/10.1016/j.asoc.2006.10.006

    Article  Google Scholar 

  36. Liu Z, Xia T (2018) Novel two dimensional fractional-order discrete chaotic map and its application to image encryption. Appl Comput Informatics 14:177–185. https://doi.org/10.1016/j.aci.2017.07.002

    Article  Google Scholar 

  37. Luo RC, Chung LY, Lien CH (2002) A novel symmetric cryptography based on the hybrid haar wavelets encoder and chaotic masking scheme. IEEE Trans Ind Electron 49:933–944. https://doi.org/10.1109/TIE.2002.801252

    Article  Google Scholar 

  38. Mali K, Chakraborty S, Seal A, Roy M (2015) An efficient image cryptographic algorithm based on frequency domain using Haar wavelet transform. Int J Secur Its Appl 9:279–288. https://doi.org/10.14257/ijsia.2015.9.12.26

    Article  Google Scholar 

  39. Mansouri A, Wang X (2020) A novel one-dimensional sine powered chaotic map and its application in a new image encryption scheme. Inf Sci (Ny) 520:46–62. https://doi.org/10.1016/j.ins.2020.02.008

    Article  MathSciNet  MATH  Google Scholar 

  40. Mihailescu MI, Nita SL (2021) Chaos-based cryptography. In: Pro cryptography and cryptanalysis. Apress, Berkeley, CA, pp 359–378

    Chapter  Google Scholar 

  41. Patro KAK, Acharya B, Nath V (2019) Various dimensional colour image encryption based on non-overlapping block-level diffusion operation. Microsyst Technol 1–12. https://doi.org/10.1007/s00542-019-04676-w

  42. Pincus S (1995) Approximate entropy (ApEn) as a complexity measure. Chaos 5:110–117. https://doi.org/10.1063/1.166092

    Article  Google Scholar 

  43. Rashmi P, Supriya MC, Kiran (2020) Colour image encryption using expand-shrink operation in Chaos encryption algorithm. IOP Conf Ser Mater Sci Eng 925:012027. https://doi.org/10.1088/1757-899x/925/1/012027

    Article  Google Scholar 

  44. Roy M, Chakraborty S, Mali K, et al (2019) A dual layer image encryption using polymerase chain reaction amplification and dna encryption. In: 2019 International conference on Opto-electronics and applied optics, Optronix 2019. Institute of Electrical and Electronics Engineers Inc

  45. Roy M, Chakraborty S, Mali K, et al (2020) Data security techniques based on DNA encryption. In: Advances in Intelligent Systems and Computing. Springer, pp. 239–249

  46. Roy M, Chakraborty S, Mali K, et al (2019) Biomedical image security using matrix manipulation and DNA encryption. In: Advances in Intelligent Systems and Computing. Springer, Singapore pp. 49–60

  47. Rukhin A, Soto J, Nechvatal J (2010) A statistical test suite for random and pseudorandom number generators for cryptographic applications. Nist Spec Publ

  48. Rukhin A, Soto J, Nechvatal J, et al (2010) SP800-22:A statistical test suite for random and pseudorandom number generators for cryptographic applications

  49. Seal A, Chakraborty S, Mali K (2017) A new and resilient image encryption technique based on pixel manipulation, value transformation and visual transformation utilizing single–level haar wavelet transform

  50. Skokos C (2010) The lyapunov characteristic exponents and their computation. Lect Notes Phys 790:63–135. https://doi.org/10.1007/978-3-642-04458-8_2

    Article  Google Scholar 

  51. Sun F, Lu Z, Liu S (2010) A new cryptosystem based on spatial chaotic system. Opt Commun 283.10:2066–2073. https://doi.org/10.1016/j.optcom.2010.01.028

  52. Tewari A, Gupta BB (2019) A novel ECC-based lightweight authentication protocol for internet of things devices. Int J High Perform Comput Netw 15:106. https://doi.org/10.1504/ijhpcn.2019.103548

    Article  Google Scholar 

  53. Wang Z, Bovik AC, Sheikh HR, Simoncelli EP (2004) Image quality assessment: from error visibility to structural similarity. IEEE Trans Image Process 13:600–612. https://doi.org/10.1109/TIP.2003.819861

    Article  Google Scholar 

  54. Wang X, Huang Y (2013) Devaney chaos revisited. Topol Appl 160.3:455–460. https://doi.org/10.1016/j.topol.2012.12.002

  55. Wang X, Liu L, Zhang Y (2015) A novel chaotic block image encryption algorithm based on dynamic random growth technique. Opt Lasers Eng 66:10–18. https://doi.org/10.1016/J.OPTLASENG.2014.08.005

    Article  Google Scholar 

  56. Wang X, Zhang Q (2009) DNA computing-based cryptography. In: 2009 fourth international on conference on bio-inspired computing. IEEE, pp 1–3

  57. Wu Y, Noonan J, Agaian S (2011) NPCR and UACI randomness tests for image encryption. Cyber journals: multidisciplinary journals in science and technology, Journal of Selected Areas in Telecommunications (JSAT) 1.2:31–38

  58. Wu X, Wang D, Kurths J, Kan H (2016) A novel lossless color image encryption scheme using 2D DWT and 6D hyperchaotic system. Inf Sci (Ny) 349–350:137–153. https://doi.org/10.1016/J.INS.2016.02.041

    Article  Google Scholar 

  59. Wu Y, Zhou Y, Noonan JP, Agaian S (2014) Design of image cipher using latin squares. Inf Sci (Ny) 264:317–339. https://doi.org/10.1016/J.INS.2013.11.027

    Article  MathSciNet  MATH  Google Scholar 

  60. Xu L, Gou X, Li Z, Li J (2017) A novel chaotic image encryption algorithm using block scrambling and dynamic index based diffusion. Opt Lasers Eng 91:41–52. https://doi.org/10.1016/j.optlaseng.2016.10.012

    Article  Google Scholar 

  61. Xu M, Tian Z (2019) A novel image cipher based on 3D bit matrix and latin cubes. Inf Sci (Ny) 478:1–14. https://doi.org/10.1016/J.INS.2018.11.010

    Article  Google Scholar 

  62. Yang J, Wang L, Baek J (2018) A privacy preserving and fine-grained access control scheme in DaaS based on efficient DSP re-encryption. Int J High Perform Comput Netw 11:231–241. https://doi.org/10.1504/IJHPCN.2018.091894

    Article  Google Scholar 

  63. Ye R (2011) A novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism. Opt Commun 284.22:5290–5298. https://doi.org/10.1016/j.optcom.2011.07.070

  64. Yu XY, Zhang J, Ren HE, Li S, Zhang XD (2006) A new measurement method of Iimage encryption. J Phys Conf Ser 48:408–411. https://doi.org/10.1088/1742-6596/48/1/077

    Article  Google Scholar 

  65. Zahmoul R, Ejbali R, Zaied M (2017) Image encryption based on new Beta chaotic maps. Opt Lasers Eng 96:39–49. https://doi.org/10.1016/J.OPTLASENG.2017.04.009

    Article  Google Scholar 

  66. Zhang Y (2018) The unified image encryption algorithm based on chaos and cubic S-box. Inf Sci (Ny) 450:361–377. https://doi.org/10.1016/J.INS.2018.03.055

    Article  MathSciNet  MATH  Google Scholar 

  67. Zhang Y (2020) The fast image encryption algorithm based on lifting scheme and chaos. Inf Sci (Ny) 520:177–194. https://doi.org/10.1016/j.ins.2020.02.012

    Article  MathSciNet  MATH  Google Scholar 

  68. Zhang M, Tong X (2014) A new chaotic map based image encryption schemes for several image formats. J Syst Softw 98:140–154. https://doi.org/10.1016/j.jss.2014.08.066

    Article  Google Scholar 

  69. Zhang X, Wang X (2017) Multiple-image encryption algorithm based on mixed image element and chaos. Comput Electr Eng 62:401–413. https://doi.org/10.1016/j.compeleceng.2016.12.025

    Article  Google Scholar 

  70. Zhang W, Yu H, Zhao Y, Zhu Z (2016) Image encryption based on three-dimensional bit matrix permutation. Signal Process 118:36–50. https://doi.org/10.1016/J.SIGPRO.2015.06.008

    Article  Google Scholar 

  71. Zheng, Qiming, et al. (2017) A lightweight authenticated encryption scheme based on chaotic SCML for railway cloud service. IEEE Access 6:711–722. https://doi.org/10.1109/ACCESS.2017.2775038

    Article  Google Scholar 

  72. Zhou Y, Cao W, Philip Chen CL (2014) Image encryption using binary bitplane. Signal Process 100:197–207. https://doi.org/10.1016/J.SIGPRO.2014.01.020

    Article  Google Scholar 

  73. Zhou Y, Panetta K, Agaian S, Chen CLP (2013) (n, k, p)-gray code for image systems. IEEE Trans Cybern 43:515–529. https://doi.org/10.1109/TSMCB.2012.2210706

    Article  Google Scholar 

  74. Zhu S, Han Y (2018) Secure data outsourcing scheme in cloud computing with attribute-based encryption. In: International Journal of High Performance Computing and Networking. Inderscience Enterprises Ltd., pp. 128–136

  75. Zhu Z, Zhang W, Wong K, Yu H (2011) A chaos-based symmetric image encryption scheme using a bit-level permutation. Inf Sci (Ny) 181:1171–1186. https://doi.org/10.1016/J.INS.2010.11.009

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shouvik Chakraborty.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Roy, M., Chakraborty, S. & Mali, K. A chaotic framework and its application in image encryption. Multimed Tools Appl 80, 24069–24110 (2021). https://doi.org/10.1007/s11042-021-10839-7

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-021-10839-7

Keywords

Navigation