Skip to main content
Log in

Remote sensing image and multi-type image joint encryption based on NCCS

  • Original Paper
  • Published:
Nonlinear Dynamics Aims and scope Submit manuscript

Abstract

In this paper, an encryption algorithm for remote sensing image based on a new type of Novel Chebyshev chaotic system (NCCS) and a combined encryption algorithm for remote sensing image, gray image and color image are proposed. Aiming at the problem of large amount of remote sensing image data, this paper proposes NCCS algorithm, which effectively reduces the time complexity of the algorithm, and the generated pseudo-random sequence is more uniform, and the performance is better. On this basis, the remote sensing image encryption, first of all, each band of remote sensing image in a different channel, to obtain a three-dimensional matrix, using three-dimensional spiral curve to read each section of the three-dimensional matrix, a two-dimensional matrix composed of several one-dimensional sequences is obtained. This method makes each channel produce some coupling and reduces the dimension of the matrix, thus effectively improving the scrambling effect. Chaotic maps scramble one-dimensional sequences, then scramble one-dimensional sequences, and diffuse them by cyclic left shift based on additive modules. Because this method is suitable for multi-channel image encryption, it can be used not only for remote sensing image encryption, but also for remote sensing image, gray image, and color image encryption. Simulation results and performance analysis show that the method has good security. Compared with some existing encryption schemes, this method has a wider application range.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22
Fig. 23
Fig. 24
Fig. 25
Fig. 26

Similar content being viewed by others

Data availability

Data are available and are included in the article.

References

  1. Geng, W. H., Zhang, J., Chen, L., Li, J. F., Zhuo, L.: Hybrid domain encryption method of hyperspectral remote sensing image. Lecture Notes in Compututer Science. pp. 890–899 (2018)

  2. Chen, S.H., Zhong, S.W., Xue, B., Li, X.R., Zhao, L.Y., Chang, C.L.: Iterative Scale-Invariant feature transform for remote sensing image registration. IEEE Trans. Geosci. Remote Sens. 59(4), 3244–3265 (2021)

    Article  Google Scholar 

  3. Yu, Z.C., Yang, Z.Q.: Method of remote sensing image detail encryption based on symmetry algorithm. J. Ambient Intell. Human. Comput. (2021). https://doi.org/10.1007/s12652-020-02818-x

    Article  Google Scholar 

  4. Jiang, L., Xu, Z. Q., Xu, Y. Y.:A new comprehensive security protection for remote sensing image based on the integration of encryption and watermarking. In: Remote Sens. Symposium. (IGARSS), pp. 2577–2580 (2013)

  5. Yo, H.F., Tian, S.W., Yu, L., Lv, Y.L.: Pixel-Level remote sensing image recognition based on bidirectional word vectors. IEEE Trans. Geosci. Remote Sens. 58(2), 1281–1293 (2021)

    Article  Google Scholar 

  6. Zhang, X.Q., Wang, X.S.: Remote-sensing image encryption algorithm using the advanced encryption standard. Appl. Sci. 8(9), 1540 (2018)

    Article  Google Scholar 

  7. Jiang, L., Niu, T.Y., Xu, Z.Q., Xu, Y.Y.: Integrating encryption and marking for remote sensing image based on orthogonal decomposition. IEEE J. Sel. Top. Appl. Earth Obs. Remote Sens. 8(5), 2232–2239 (2017)

    Article  Google Scholar 

  8. Ma, J.Y., Jiang, J.J., Zhou, H.B., Zhao, J., Guo, X.J.: Guided locality preserving feature matching for remote sensing image registration. IEEE Trans. Geosci. Remote Sens. 56(8), 4435–4447 (2018)

    Article  Google Scholar 

  9. Peng, H.P., Tian, Y., Kurths, J., Li, L.X., Yang, Y.X., Wang, D.X.: Secure and energy-efficient data transmission system based on chaotic compressive sensing in body-to-body networks. IEEE Trans. Biomed. Circuits Syst. 11(3), 558–573 (2017)

    Article  Google Scholar 

  10. Liu, H., Zhao, B., Huang, L.Q.: A remote-sensing image encryption scheme using DNA bases probability and two dimensional logistic map. IEEE Access. 7, 65450–65459 (2019)

    Article  Google Scholar 

  11. Romero, A., Gatta, C., Camps-Valls, G.: Unsupervised deep feature extraction for remote sensing image classification. IEEE Trans. Geosci. Remote Sens. 54(3), 1349–1362 (2016)

    Article  Google Scholar 

  12. Zhang, X.Q., Zhu, G.L., Ma, S.L.: Remote-sensing image encryption in hybrid domains. Opt Commun. 285(7), 1736–1743 (2012)

    Article  Google Scholar 

  13. Ye, G.D., Huang, X.L.: A novel block chaotic encryption scheme for remote sensing image. Multimed. Tools. Appl. 75(18), 11433–11446 (2016)

    Article  Google Scholar 

  14. Wang, X.Y., Liu, P.B.: A new full chaos coupled mapping lattice and its application in privacy image encryption. IEEE Trans. Circuits Syst. Regul. Pap. (2021). https://doi.org/10.1109/TCSI.2021.3133318

    Article  Google Scholar 

  15. Xian, Y.J., Wang, X.Y.: Fractal sorting matrix and its application on chaotic image encryption. Inf. Sci. 547, 1154–1169 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  16. Qin, Z., Yu, H., Ju, J. L.: Fractal image compression based on number of hopping and variance of continuing positive and negative pixels. In International Conference for Young Computer Scientists. (ICYCS), p. 2954 (2008)

  17. Xian, Y.J., Wang, X.Y., Teng, L.: Double parameters fractal sorting matrix and its application in image encryption. IEEE Trans. Circuits Syst. Video Technol. 32(6), 4028–4037 (2022)

    Article  Google Scholar 

  18. Xu, J., Mou, J., Xiong, L., Li, P., Hao, J.: A flexible image encryption algorithm based on 3D CTBCS and DNA computing. Multimed. Tools. Appl. 80(17), 25711–25740 (2021)

    Article  Google Scholar 

  19. Feng, W., He, Y.G.: Cryptanalysis and improvement of the Hyper-Chaotic image encryption scheme based on DNA encoding and scrambling. IEEE Photon. J. 10(6), 12584–12597 (2018)

    Article  Google Scholar 

  20. Nan, S.X., Feng, X.F., Zhang, H.: Remote sensing image compression and encryption based on block compressive sensing and 2D-LCCCM. Nonlinear Dyn. 108(3), 2705–2729 (2022)

    Article  Google Scholar 

  21. Wang, X.Y., Gao, S.: Image encryption algorithm based on the matrix semi-tensor product with a compound secret key produced by a Boolean network. Inf. Sci. 539, 195–214 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  22. Li, P.Y., Lo, K.T.: A content-adaptive joint image compression and encryption scheme. IEEE Trans. Multimed. 20(8), 1960–1972 (2017)

    Article  Google Scholar 

  23. Wang, X.Y., Liu, C., Jiang, D.H.: A novel triple-image encryption and hiding algorithm based on chaos, compressive sensing and 3D DCT. Inf. Sci. 574, 505–527 (2021)

    Article  MathSciNet  Google Scholar 

  24. Wang, Y., Zhang, L.H., Zhang, D.W., Wang, K.M.: Research on multiple-image encryption scheme based on joint power spectral division multiplexing and ghost imaging. Laser Phys. 31(5) (2021)

  25. Xu, M., Tian, Z.H.: A novel four-dimensional multi-wing hyper-chaotic attractor and its application in image encryption. Optik 171, 891–903 (2018)

    Article  Google Scholar 

  26. Khairullah, M.K., AlkaHTani, A.A., Baharuddin, M.Z.: Designing 1D chaotic maps for fast chaotic image encryption. Electronics 10(17), 2116 (2021)

    Article  Google Scholar 

  27. Wu, X., Hong, D.F., Tian, J.J., Chanussot, J., Li, W., Tao, R.: ORSIm detector: a novel object detection framework in optical remote sensing imagery using spatial-frequency channel features. IEEE Trans. Geosci. Remote Sens. 57(7), 5146–5158 (2019)

    Article  Google Scholar 

  28. Zhou, N.R., Hua, T.X., Gong, L.H., Pei, D.J., Liao, Q.H.: Quantum image encryption based on generalized Arnold transform and double random-phase encoding. Quant. Inf. Process. 14(4), 1193–1213 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  29. Chen, H., Du, X.P., Liu, Z.J.: Optical hyperspectral data encryption in spectrum domain by using 3D Arnold and gyrator transforms. Spectrosc. Let. 49(2), 103–107 (2016)

    Article  Google Scholar 

  30. Chen, H., Li, P.F., Lin, C.A., Liu, S.T.: Color image encryption by using Arnold transform and color-blend operation in discrete cosine transform domains. Opt Commun. 284(1), 123–128 (2011)

    Article  Google Scholar 

  31. Yu, Z., Zhang, C.L., Wang, H.Y., Ning, N.: Digital image multiple encryption algorithm based on compressive sensing. Opt Commun. 136, 657–661 (2016)

    Google Scholar 

  32. Ye, G.D., Pan, C.: An efficient pixel-level chaotic image encryption algorithm. Nonlinear Dyn. 94(4), 3155–3155 (2018)

    Article  Google Scholar 

  33. Wang, X.Y., Zhang, M.Z.: An image encryption algorithm based on new chaos and diffusion values of a truth table. Inf. Sci. 579, 128–149 (2021)

    Article  MathSciNet  Google Scholar 

  34. Natiq, H., Banerjee, S., Said, M.R.M.: Cosine chaotification technique to enhance chaos and complexity of discrete systems. Eur. Phys. J. Spec. Top. 228(1), 185–194 (2019)

    Article  Google Scholar 

  35. Zhou, Y., Li, C.L., Qian, K.: Image encryption algorithm with circle index table scrambling and partition diffusion. Nonlinear Dyn. 103(2), 2043–2061 (2021)

    Article  Google Scholar 

  36. Merah, L., Adnane, A., Ali-Pacha, A., Ramdani, S., Hadj-said, N.: Real-time implementation of a chaos based cryptosystem on low-cost hardware. Iran. J. Sci. Technol. 45(4), 1127–1150 (2021)

    Google Scholar 

  37. Chen, Q., Shen, X.J.: Multiple images encryption method via spiral phase mask rotations under a JTC system. J. Mod. Opt. 66(5), 486–493 (2018)

    Article  Google Scholar 

  38. Yousif, S.F., Abboud, A.J., Radhi, H.Y.: Robust image encryption with scanning technology, the El-Gamal algorithm and chaos theory. IEEE Access. 8, 155184–155209 (2020)

    Article  Google Scholar 

  39. Khanzadi, H., Omam, M. A., Lotfifar, F., Eshghi, M.: Image encryption based on gyrator transform using chaotic maps. In International Conference on Signal Processing, p. 2608 (2010)

  40. Luo, X. S., Kang, X. J., Guo, Z. H., Hu, G. Z.: A new image encryption algorithm using homogenized Chebyshev-Arnold Map. In International Conference on Signal Processing, pp. 317-322. (2018)

  41. Kang, X.J., Luo, X.S., Zhang, X.S., Jiang, J.: Homogenized Chebyshev-Arnold map and its application to color image encryption. IEEE Access. 7, 114459–114471 (2019)

    Article  Google Scholar 

  42. Gao, X.Y., Mou, J., Cao, Y.H.: A fast and efficient multiple images encryption based on single-channel encryption and chaotic system. Nonlinear Dyn. 108(1), 613–636 (2022)

    Article  Google Scholar 

  43. Wang, X.Y., Yang, J.J.: A privacy image encryption algorithm based on piecewise coupled map lattice with multi dynamic coupling coefficient. Inf. Sci. 569, 217–240 (2021)

    Article  MathSciNet  Google Scholar 

  44. Kadir, A., Aili, M., Sattar, M.: Color image encryption scheme using coupled hyper chaotic system with multiple impulse injections. Optik 129, 231–238 (2017)

    Article  Google Scholar 

  45. Yang, F.F., Mou, J., Sun, K.H., Cao, Y.H., Jin, J.Y.: Color image compression-encryption algorithm based on fractional-order memristor chaotic circuit. IEEE Access. 7, 58751–58763 (2019)

    Article  Google Scholar 

  46. Wang, X.Y., Gao, S.: Image encryption algorithm for synchronously updating Boolean networks based on matrix semi-tensor product theory. Inf. Sci. 507, 16–36 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  47. Merah, L., Ali-Pacha, A., Hadj-Said, N.: Real-time cryptosystem based on synchronized chaotic systems. Nonlinear Dyn. 82(1), 877–890 (2015)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

This research is supported by the National Natural Science Foundation of China (No: 61672124), the Password Theory Project of the 13th Five-Year Plan National Cryptography Development Fund (No: MMJJ20170203), Liaoning Province Science and Technology Innovation Leading Talents Program Project (No: XLYC1802013), Key R&D Projects of Liaoning Province (No: 2019020105-JH2/103), Jinan City ‘20 universities’ Funding Projects Introducing Innovation Team Program (No: 2019GXRC031), Research Fund of Guangxi Key Lab of Multi-source Information Mining & Security (No: MIMS20-M-02).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lulu Liu.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, X., Liu, L. & Song, M. Remote sensing image and multi-type image joint encryption based on NCCS. Nonlinear Dyn 111, 14537–14563 (2023). https://doi.org/10.1007/s11071-023-08578-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11071-023-08578-5

Keywords

Navigation