Skip to main content
Log in

A novel image encryption scheme based on 2D SILM and improved permutation-confusion-diffusion operations

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Security issues of digital images have rapidly become a frontier research focus in the past decades. When a chaotic system is applied to encrypt image, it usually requires large parameter space, high ergodicity and easy implementation. In this paper, taking Sine and ICMIC map as seed maps, a novel 2D hyperchaotic Logistic map (2D-SILM) is designed based on the 2D parameter modulation model (PMM). Its dynamics are analyzed by means of attractor diagrams, Lyapunov exponent spectrum (LEs) and complexity diagrams. The results along with NIST SP-800 test prove the feasibility of 2D-SILM. Based on 2D-SILM and DNA coding, a reliable image encryption scheme is proposed with two-round improved permutation-confusion-diffusion operations. SHA-512 function is introduced in the generation of the secret key. After applying the effective permutation process called chaotic grouping shuffle (CGS) on pixels position, DNA sequences procedures varied from different rounds are used to confuse the image pixels value. Finally, a novel diffusion method containing row and column operation is designed. Simulation results of some indexes validate the security and efficiency of the proposed algorithm. It also shows better resistance to typical attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17

Similar content being viewed by others

Data Availability

The data that support the findings of this study are available from the corresponding author upon reasonable request.

References

  1. Adleman L (1994) Molecular computation of solutions to combinatorial problems. Science 266(5187):1021–1024

    Google Scholar 

  2. Alvarez G, Li S (2006) Some basic cryptographic requirements for chaos-based cryptosystems. Int J Bifurcation Chaos 16(8):2129–2151

    MathSciNet  MATH  Google Scholar 

  3. Cao C, Sun K, Liu W (2018) A novel bit-level image encryption algorithm based on 2D-LICM hyperchaotic map. Signal Process 143:122–133

    Google Scholar 

  4. Chai X, Wu H, Gan Z, Han D, Zhang Y, Chen Y (2021) An efficient approach for encrypting double color images into a visually meaningful cipher image using 2D compressive sensing. Inf Sci 556:305–340

    MathSciNet  MATH  Google Scholar 

  5. Chai X, Wu H, Gan Z, Zhang Y, Chen Y, Nixon KW (2020) An efficient visually meaningful image compression and encryption scheme based on compressive sensing and dynamic LSB embedding. Opt Lasers Eng 124:105837

    Google Scholar 

  6. Chen L, Li C, Li C (2022) Security measurement of a medical communication scheme based on chaos and DNA coding. J Vis Commun Image Represent 83:103424

    Google Scholar 

  7. Chen G, Mao Y, Chui C (2004) A symmetric image encryption scheme based on 3D chaotic Cat maps. Chaos, Solitons Fractals 21(3):749–761

    MathSciNet  MATH  Google Scholar 

  8. Dong W, Li Q, Tang Y (2021) Image encryption-then-transmission combining random sub-block scrambling and loop DNA algorithm in an optical chaotic system. Chaos Solitons Fractals 153(1):111539

    MathSciNet  Google Scholar 

  9. Enayatifar R, Guimaraes FG, Siarry P (2019) Index-based permutation diffusion in multiple-image encryption using DNA sequence. Opt Lasers Eng 115:131–140

    Google Scholar 

  10. Fridrich J (1997) Image encryption based on chaotic maps. In: 1997 IEEE International conference on systems, man, and cybernetics. Computational Cybernetics and Simulation

  11. Garrett D, Peterson D, Anderson C, Thaut M (2003) Comparison of linear, nonlinear, and feature selection methods for EEG signal classification. IEEE Trans Neural Syst Rehab Eng 11(2):141–144

    Google Scholar 

  12. He P, Sun K, Zhu C (2021) A novel image encryption algorithm based on the delayed maps and permutation-confusion-diffusion architecture. Secur Commun Netw 2021:6679288

    Google Scholar 

  13. Hua Z, Jin F, Xu B, Huang H (2018) 2D Logistic-Sine-coupling map for image encryption. Signal Process 149:148–161

    Google Scholar 

  14. Hua Z, Zhou Y (2016) Image encryption using 2D Logistic-adjusted-Sine map. Inf Sci 339:237–253

    Google Scholar 

  15. Hua Z, Zhou Y, Pun C-M, Chen CLP (2015) 2D Sine Logistic modulation map for image encryption. Inf Sci 297:80–94

    Google Scholar 

  16. Huang W, Jiang D, An Y, Liu L, Wang X (2021) A novel double-image encryption algorithm based on Rossler hyperchaotic system and compressive sensing. IEEE Access 9:41704–41716

    Google Scholar 

  17. Ibrahim S, Abbas AM (2021) Efficient key-dependent dynamic S-boxes based on permutated elliptic curves. Inf Sci 558:246–264

    MathSciNet  MATH  Google Scholar 

  18. Kumar A, Ghose MK (2011) Extended substitution–diffusion based image cipher using chaotic standard map. Commun Nonlinear Sci Numer Simul 16 (1):372–382

    MathSciNet  MATH  Google Scholar 

  19. li X, Zhou L, Tan F (2022) An image encryption scheme based on finite-time cluster synchronization of two-layer complex dynamic networks. Soft Comput 26(2):511–525

    Google Scholar 

  20. Liu S, Li C, Hu Q (2022) Cryptanalyzing two image encryption algorithms based on a first-order time-delay system. IEEE Multimedia 29(1):74–84

    Google Scholar 

  21. Liu W, Sun K, Zhu C (2016) A fast image encryption algorithm based on chaotic map. Opt Lasers Eng 84:26–36

    Google Scholar 

  22. Luo Y, Lin J, Liu J, Wei D, Cao L, Zhou R, Cao Y, Ding X (2019) A robust image encryption algorithm based on Chua’s circuit and compressive sensing. Signal Process 161:227–247

    Google Scholar 

  23. Nardo LG, Nepomuceno EG, Bastos GT, Santos TA, Butusov DN, Arias-Garcia J (2021) A reliable chaos-based cryptography using Galois field. Chaos 31(9):091101

    MathSciNet  Google Scholar 

  24. Pareschi F, Rovatti R, Setti G (2012) On statistical tests for randomness included in the NIST SP800-22 Test suite and based on the binomial distribution. IEEE Trans Inf Forensic Secur 7(2):491–505

    Google Scholar 

  25. Shevchenko II (2014) Lyapunov exponents in resonance multiplets. Phys Lett A 378(1-2):34–42

    MathSciNet  MATH  Google Scholar 

  26. Shrivastava M, Roy S, Kumar K, Pandey CV, Grover J (2021) LICCA: a lightweight image cipher using 3-D cellular automata. Nonlinear Dyn 106 (3):2679–2702

    Google Scholar 

  27. Tang Z, Song J, Zhang X, Sun R (2016) Multiple-image encryption with bit-plane decomposition and chaotic maps. Opt Lasers Eng 80:1–11

    Google Scholar 

  28. Tang Z, Yang Y, Xu S, Yu C, Zhang X (2019) Image encryption with double spiral scans and chaotic maps. Secur Commun Netw 2019:8694678

    Google Scholar 

  29. Tsafack N, Kengne J, Abd-El-Atty B, Iliyasu AM, Hirota K, Abd El-Latif AA (2020) Design and implementation of a simple dynamical 4-D chaotic circuit with applications in image encryption. Inf Sci 515:191–217

    Google Scholar 

  30. Wang X, Qin X, Liu C (2019) Color image encryption algorithm based on customized globally coupled map lattices. Multimed Tools Appl 78 (5):6191–6209

    Google Scholar 

  31. Wang X, Wang Q, Zhang Y (2015) A fast image algorithm based on rows and columns switch. Nonlinear Dyn 79(2):1141–1149

    MathSciNet  Google Scholar 

  32. Wang X , Yang J, Guan N (2021) High-sensitivity image encryption algorithm with random cross diffusion based on dynamically random coupled map lattice model. Chaos, Solitons Fractals 143:110582

    MathSciNet  MATH  Google Scholar 

  33. Wang X-Y, Yang L, Liu R, Kadir A (2010) A chaotic image encryption algorithm based on perceptron model. Nonlinear Dyn 62(3):615–621

    MathSciNet  MATH  Google Scholar 

  34. Wu X, Hu H, Zhang B (2004) Parameter estimation only from the symbolic sequences generated by chaos system. Chaos, Solitons Fractals 22(2):359–366

    MATH  Google Scholar 

  35. Wu Y, Yang G, Jin H, Noonan JP (2012) Image encryption using the two dimensional Logistic chaotic map. J Electr Imaging 21(1):013014

    Google Scholar 

  36. Wu Y, Zhou Y, Saveriades G, Agaian S, Noonan JP, Natarajan P (2013) Local shannon entropy measure with statistical tests for image randomness. Inf Sci 222:323–342

    MathSciNet  MATH  Google Scholar 

  37. Xingyuan W, Junjian Z, Guanghui C (2019) An image encryption algorithm based on ZigZag transform and LL compound chaotic system. Opt Laser Technol 119:105581

    Google Scholar 

  38. Xu L, Li Z, Li J, Hua W (2016) A novel bit-level image encryption algorithm based on chaotic maps. Opt Lasers Eng 78:17–25

    Google Scholar 

  39. Xu Q, Sun K, He S, Zhu C (2020) An effective image encryption algorithm based on compressive sensing and 2D-SLIM. Opt Lasers Eng 134:106178

    Google Scholar 

  40. Ye G, Jiao K, Huang X (2021) Quantum Logistic image encryption algorithm based on SHA-3 and RSA. Nonlinear Dyn 104(3):2807–2827

    Google Scholar 

  41. Ye G, Pan C, Dong Y, Shi Y, Huang X (2020) Image encryption and hiding algorithm based on compressive sensing and random numbers insertion. Signal Process 172:107563

    Google Scholar 

  42. Yu W, Liu Y, Gong L, Tian M, Tu L (2019) Double-image encryption based on spatiotemporal chaos and DNA operations. Multimed Tools Appl 78(14):20037–20064

    Google Scholar 

  43. Yuan F, Deng Y, Li Y, Chen G (2019) A cascading method for constructing new discrete chaotic systems with better randomness. Chaos 29(5):053120

    MathSciNet  MATH  Google Scholar 

  44. Zhang Y (2018) The unified image encryption algorithm based on chaos and cubic S-Box. Inf Sci 450:361–377

    MathSciNet  MATH  Google Scholar 

  45. Zhou W, Wang X, Wang M, Li D (2022) A new combination chaotic system and its application in a new bit-level image encryption scheme. Opt Lasers Eng 149:106782

    Google Scholar 

  46. Zhou S , Wang X, Wang M, Zhang Y (2020) Simple colour image cryptosystem with very high level of security. Chaos, Solitons Fractals 141:110225

    MathSciNet  MATH  Google Scholar 

  47. Zhu L, Song H, Zhang X, Yan M, Zhang T, Wang X, Xu J (2020) A robust meaningful image encryption scheme based on block compressive sensing and SVD embedding. Signal Process 175:107629

    Google Scholar 

  48. Zhu S, Zhu C (2019) Plaintext-related image encryption algorithm based on block structure and five-dimensional chaotic map. IEEE Access 7:147106–147118

    Google Scholar 

Download references

Acknowledgements

This work was supported by the National Natural Science Foundation of China (Nos. 62071496, 61901530, 62061008).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kehui Sun.

Ethics declarations

Competing interests

The authors declared that we have no conflicts of interest to this work.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, X., Sun, K. & Wang, H. A novel image encryption scheme based on 2D SILM and improved permutation-confusion-diffusion operations. Multimed Tools Appl 82, 23179–23205 (2023). https://doi.org/10.1007/s11042-022-14133-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-14133-y

Keywords

Navigation