Skip to main content
Log in

A robustness-improved image encryption scheme utilizing Life-liked cellular automaton

  • Original Paper
  • Published:
Nonlinear Dynamics Aims and scope Submit manuscript

Abstract

Image encryption is considered as an effective method to protect image against revealing. As a discrete dynamic system, the Life-liked cellular automaton (CA) has good chaotic performance and has been applied for image encryption. This paper proposes a robust block encryption scheme, based on reversible Life-liked CA with balanced rule. The proposed method adopts classic confusion–diffusion structure on block level and reversible Life-liked CA within block. An effect permutation method is developed to reduce the iteration rounds of whole system, while the diffusion module adopts reversible Life-liked CA with balanced rule to encrypt the blocks to noise-like ones. Performance analyses show the proposed scheme have good cryptographic features, satisfactory security for defeating common attacks and robustness to resist data loss and random noise.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

Data availability

In this paper, the original plain images are from the USC-SIPI Image Database. We mainly use the images with size of 512 \(\times \) 512. And the database is available in https://sipi.usc.edu/database/. The proposed encryption scheme and some related analysis are implemented in C++, and some other tests, like the simulation of RCA, are implemented in MATLAB 2016a. These source code are open and can be found in: https://github.com/NEUboy/encode_RCA.git.

Notes

  1. https://sipi.usc.edu/database/.

References

  1. May, R.M.: The Theory of Chaotic Attractors, pp. 85–93. Springer (2004)

  2. Zhou, Y., Bao, L., Chen, C.P.: A new 1d chaotic system for image encryption. Signal Process. 97, 172–182 (2014)

    Article  Google Scholar 

  3. Li, C., Luo, G., Qin, K., Li, C.: An image encryption scheme based on chaotic tent map. Nonlinear Dyn. 87(1), 127–133 (2017)

    Article  Google Scholar 

  4. Li, C., Li, S., Asim, M., Nunez, J., Alvarez, G., Chen, G.: On the security defects of an image encryption scheme. Image Vis. Comput. 27(9), 1371–1381 (2009)

    Article  Google Scholar 

  5. Hua, Z., Jin, F., Xu, B., Huang, H.: 2D logistic-sine-coupling map for image encryption. Signal Process. 149, 148–161 (2018)

    Article  Google Scholar 

  6. Srivastava, A.N., Das, S.: Detection and prognostics on low-dimensional systems. IEEE Trans. Syst., Man, Cybern., Part C (Appl. Rev.) 39(1), 44–54 (2008)

    Article  Google Scholar 

  7. Lin, L., Shen, M., So, H.-C., Chang, C.: Convergence analysis for initial condition estimation in coupled map lattice systems. IEEE Trans. Signal Process. 60(8), 4426–4432 (2012)

    Article  MATH  Google Scholar 

  8. Xie, E.Y., Li, C., Yu, S., Lü, J.: On the cryptanalysis of Fridrich’s chaotic image encryption scheme. Signal Process. 132, 150–154 (2017)

  9. Li, C., Liu, Y., Xie, T., Chen, M.Z.: Breaking a novel image encryption scheme based on improved hyperchaotic sequences. Nonlinear Dyn. 73(3), 2083–2089 (2013)

    Article  MATH  Google Scholar 

  10. Wolfram, S.: Conference on the Theory and Application of Cryptographic Techniques, pp. 429–432. Springer (1985)

  11. Tomassini, M., Perrenoud, M.: Cryptography with cellular automata. Appl. Soft Comput. 1(2), 151–160 (2001)

    Article  MATH  Google Scholar 

  12. Machicao, J., Marco, A.G., Bruno, O.M.: Chaotic encryption method based on life-like cellular automata. Expert Syst. Appl. 39(16), 12626–12635 (2012)

    Article  Google Scholar 

  13. Alexan, W., ElBeltagy, M., Aboshousha, A.: In: 2021 International Conference on Microelectronics (ICM), pp. 34–39. IEEE (2021)

  14. Jin, J.: An image encryption based on elementary cellular automata. Opt. Lasers Eng. 50(12), 1836–1843 (2012)

    Article  Google Scholar 

  15. Abdo, A., Lian, S., Ismail, I.A., Amin, M., Diab, H.: A cryptosystem based on elementary cellular automata. Commun. Nonlinear Sci. Numer. Simul. 18(1), 136–147 (2013)

    Article  MATH  Google Scholar 

  16. Conway, J., et al.: The game of life. Sci. Am. 223(4), 4 (1970)

    Google Scholar 

  17. Ping, P., Wu, J., Mao, Y., Xu, F., Fan, J.: Design of image cipher using life-like cellular automata and chaotic map. Signal Process. 150, 233–247 (2018)

    Article  Google Scholar 

  18. Abu Dalhoum, A.L., Mahafzah, B.A., Awwad, A.A., Aldhamari, I., Ortega, A., Alfonseca, M.: Digital image scrambling using 2D cellular automata. IEEE MultiMedia 19(4), 28–36 (2012). https://doi.org/10.1109/MMUL.2011.54

  19. Fridrich, J.: Symmetric ciphers based on two-dimensional chaotic maps. Int. J. Bifurc. Chaos 8(06), 1259–1284 (1998)

    Article  MATH  Google Scholar 

  20. Chen, J., Chen, L., Zhou, Y.: Universal chosen-ciphertext attack for a family of image encryption schemes. IEEE Trans. Multimedia 23, 2372–2385 (2020)

    Article  Google Scholar 

  21. Wang, Y., Wong, K.-W., Liao, X., Xiang, T., Chen, G.: A chaos-based image encryption algorithm with variable control parameters. Chaos, Solitons Fractals 41(4), 1773–1783 (2009)

    Article  MATH  Google Scholar 

  22. Souyah, A., Faraoun, K.M.: An image encryption scheme combining chaos-memory cellular automata and weighted histogram. Nonlinear Dyn. 86(1), 639–653 (2016)

    Article  Google Scholar 

  23. Song, X., Shi, M., Zhou, Y., Wang, E.: An block image encryption algorithm based on reversible cellular automata. In: 2021 IEEE 21st International Conference on Communication Technology (ICCT), pp. 1167–1172. IEEE (2021)

  24. Briggs, K.: An improved method for estimating Liapunov exponents of chaotic time series. Phys. Lett. A 151(1–2), 27–32 (1990)

    Article  Google Scholar 

  25. Grassberger, P., Procaccia, I.: Estimation of the Kolmogorov entropy from a chaotic signal. Phys. Rev. A 28(4), 2591 (1983)

    Article  Google Scholar 

  26. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E.: A statistical test suite for random and pseudorandom number generators for cryptographic applications. Tech. rep., Booz-Allen and Hamilton Inc., McLean (2001)

  27. Zhang, W., Wong, K.-W., Yu, H., Zhu, Z.-L.: A symmetric color image encryption algorithm using the intrinsic features of bit distributions. Commun. Nonlinear Sci. Numer. Simul. 18(3), 584–600 (2013)

    Article  MATH  Google Scholar 

  28. Wong, K.-W., Kwok, B.S.-H., Law, W.-S.: A fast image encryption scheme based on chaotic standard map. Phys. Lett. A 372(15), 2645–2652 (2008)

    Article  MATH  Google Scholar 

  29. Trujillo-Toledo, D.A., López-Bonilla, O.R., García-Guerrero, E.E., Tlelo-Cuautle, E., López-Mancilla, D., Guillén-Fernández, O., Inzunza-González, E.: Real-time RGB image encryption for IoT applications using enhanced sequences from chaotic maps. Chaos, Solitons Fractals 153, 111506 (2021)

    Article  Google Scholar 

  30. Kwok, H., Tang, W.K.: A fast image encryption system based on chaotic maps with finite precision representation. Chaos, Solitons Fractals 32(4), 1518–1529 (2007)

    Article  MATH  Google Scholar 

  31. Lin, C.H., Hu, G.H., Chen, J.S., Yan, J.J., Tang, K.H.: Novel design of cryptosystems for video/audio streaming via dynamic synchronized chaos-based random keys, . Multimedia Syst. 28, 1793–1808. https://doi.org/10.1007/s00530-022-00950-6

  32. Guillén-Fernández, O., Tlelo-Cuautle, E., de la Fraga, Luis G., Sandoval-Ibarra, Y., Nuñez-Perez, J.-C.: An image encryption scheme synchronizing optimized chaotic systems implemented on raspberry pis. Mathematics 11(10), 1907 (2022)

  33. Wu, Y., Noonan, J.P., Agaian, S., et al.: NPCR and UACI randomness tests for image encryption. Cyber J.: Multidiscipl. J. Sci. Technol., J. Sel. Areas Telecommun. (JSAT) 1(2), 31–38 (2011)

    Google Scholar 

  34. Alvarez, G., Li, S.: Some basic cryptographic requirements for chaos-based cryptosystems. International Journal of Bifurcation and Chaos 16(08), 2129–2151 (2006)

    Article  MATH  Google Scholar 

  35. Wu, Y., Zhou, Y., Saveriades, G., Agaian, S., Noonan, J.P., Natarajan, P.: Local Shannon entropy measure with statistical tests for image randomness. Inf. Sci. 222, 323–342 (2013)

    Article  MATH  Google Scholar 

  36. Chen, J., Chen, L., Zhou, Y.: Cryptanalysis of image ciphers with permutation-substitution network and chaos. IEEE Trans. Circuits Syst. Video Technol. 31(6), 2494–2508 (2020)

    Article  Google Scholar 

  37. Pourasad, Y., Ranjbarzadeh, R., Mardani, A.: A new algorithm for digital image encryption based on chaos theory. Entropy 23(3), 341 (2021)

    Article  Google Scholar 

  38. Wang, X., Xue, W., An, J.: Image encryption algorithm based on tent-dynamics coupled map lattices and diffusion of household. Chaos, Solitons Fractals 141, 110309 (2020)

    Article  MATH  Google Scholar 

  39. Yasser, I., Khalifa, F., Mohamed, M.A., Samrah, A.S.: A new image encryption scheme based on hybrid chaotic maps. Multimedia Tools Appl. 80(2), 2753–2772 (2021)

  40. Wang, X., Su, Y.: Image encryption based on compressed sensing and DNA encoding. Signal Process. Image Commun. 95, 116246 (2021)

    Article  Google Scholar 

  41. Zhang, Y.: The fast image encryption algorithm based on lifting scheme and chaos. Inf. Sci. 520, 177–194 (2020)

    Article  MATH  Google Scholar 

  42. Wu, J., Liao, X., Yang, B.: Image encryption using 2D Hénon–Sine map and DNA approach. Signal Process. 153, 11–23 (2018)

    Article  Google Scholar 

  43. Shahna, K., Mohamed, A.: A novel image encryption scheme using both pixel level and bit level permutation with chaotic map. Appl. Soft Comput. 90, 106162 (2020)

    Article  Google Scholar 

Download references

Acknowledgements

This work is funded by the National Natural Science Foundation of China (No. 62171114), the Fundamental Research Funds for the Central Universities (No. N2224001-7) and the National Key R &D Program of China (No. 2021YFF0306405).

Funding

This work is supported by the National Natural Science Foundation of China (No. 62171114), the Fundamental Research Funds for the Central Universities (No. N2224001-7) and the National Key R &D Program of China (No. 2021YFF0306405).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chong Fu.

Ethics declarations

Conflict of interest

The authors declare that they don’t have conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lv, W., Chen, J., Chai, X. et al. A robustness-improved image encryption scheme utilizing Life-liked cellular automaton. Nonlinear Dyn 111, 3887–3907 (2023). https://doi.org/10.1007/s11071-022-08021-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11071-022-08021-1

Keywords

Navigation