Skip to main content
Log in

Image adaptive encryption algorithm using a novel 2D chaotic system

  • Original Paper
  • Published:
Nonlinear Dynamics Aims and scope Submit manuscript

Abstract

In this paper, a universal two-dimensional (2D) enhanced cosine coupled model (2D-ECCM) is first designed, which can construct new 2D chaotic systems using most of the existing two one-dimensional (1D) maps as the seed maps. And a novel 2D Logistic-sine coupled map (2D-NLSCM) and a new 2D cubic-tent coupled map (2D-NCTCM) are generated by using the 2D-ECCM, and their chaotic features are analyzed by bifurcation diagram, trajectory, Lyapunov exponent spectrum, etc. Performance analyses show that two new maps have better chaotic behaviors than some state-of-the-art 2D chaos. Then, using the 2D-NLSCM, an image adaptive encryption algorithm is further designed. We propose an adaptive scrambling method to scramble image pixels directly by combining the target image information, and a bidirectional-sequential diffusion method for image pixels diffusion. The image adaptive scrambling can change the pixel values while effectively scrambling the pixel positions. And the bidirectional-sequential diffusion can be achieved to diffuse a minor change of a pixel value in the original image to all pixels of the encryption image. Therefore, the proposed algorithm is closely related to the target image in the encryption process. Moreover, the key of the proposed encryption algorithm is updated through the hash function SHA-512, which further increases the security of the algorithm. Ultimately, simulation experiment shows that the designed encryption algorithm has superior encryption efficiency. Performance analysis results indicate that the designed encryption algorithm, with average information entropy of 7.9988 and average chi-square of 238.3495, can withstand a series of common cryptanalytic attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18

Similar content being viewed by others

Data availability statement

The data that support the findings of this study are available from the corresponding author upon reasonable request.

Notes

  1. https://sipi.usc.edu/database/.

References

  1. Coppersmith, D.: The data encryption standard (DES) and its strength against attacks. IBM J. Res. Dev. 38(3), 243–250 (1994)

    MATH  Google Scholar 

  2. Wang, X., Su, Y., Xu, M., Zhang, H., Zhang, Y.: A new image encryption algorithm based on Latin square matrix. Nonlinear Dyn. 107, 1277–1293 (2022)

    Google Scholar 

  3. Ran, B., Zhang, T., Wang, L., Liu, S., Zhou, X.: Image security based on three-dimensional chaotic system and random dynamic selection. Entropy 24(7), 958 (2022)

    Google Scholar 

  4. Wang, X., Liu, P.: A new full chaos coupled mapping lattice and its application in privacy image encryption. IEEE Trans. Circuits Syst. I, Reg. Papers 69(3), 1291–1301 (2021)

    Google Scholar 

  5. Wang, C., Wang, X., Xia, Z., Zhang, C.: Ternary radial harmonic fourier moments based robust stereo image zero-watermarking algorithm. Inf. Sci. 470, 109–120 (2019)

    Google Scholar 

  6. Xiong, L., Han, X., Yang, C., Shi, Y.: Robust reversible watermarking in encrypted image with secure multi-party based on lightweight cryptography. IEEE Trans. Circuits Syst. Video Technol. 32(1), 75–91 (2021)

    Google Scholar 

  7. Wu, H., Cheung, Y., Zhuang, Z., Xu, L., Hu, J.: Lossless data hiding in encrypted images compatible with homomorphic processing. IEEE Trans. Cybern., 1–14 (2022)

  8. Yin, Z., She, X., Tang, J., Luo, B.: Reversible data hiding in encrypted images based on pixel prediction and multi-msb planes rearrangement. Signal Process. 187, 108146 (2021)

    Google Scholar 

  9. Chen, B., Lu, W., Huang, J., Weng, J., Zhou, Y.: Secret sharing based reversible data hiding in encrypted images with multiple data-hiders. IEEE Trans. Dependable Secur. Comput. 19(2), 978–991 (2020)

    Google Scholar 

  10. Hua, Z., Zhu, Z., Chen, Y., Li, Y.: Color image encryption using orthogonal Latin squares and a new 2D chaotic system. Nonlinear Dyn. 104, 4505–4522 (2021)

    Google Scholar 

  11. Yang, Z., Cao, Y., Ji, Y., Liu, Z., Chen, H.: Securing color image by using bit-level modified integer nonlinear coupled chaos model in fresnel diffraction domains. Opt. Lasers Eng. 152, 106969 (2022)

    Google Scholar 

  12. Zhang, Z., Tang, J., Zhang, F., Ni, H., Chen, J., Huang, Z.: Color image encryption using 2D sine-cosine coupling map. IEEE Access 10, 67669–67685 (2022)

    Google Scholar 

  13. Teng, L., Wang, X., Xian, Y.: Image encryption algorithm based on a 2D-CLSS hyperchaotic map using simultaneous permutation and diffusion. Inf. Sci. 605, 71–85 (2022)

    Google Scholar 

  14. Yu, J., Xie, W., Zhong, Z., Wang, H.: Image encryption algorithm based on hyperchaotic system and a new DNA sequence operation. Chaos, Solitons Fractals 162, 112456 (2022)

    MathSciNet  Google Scholar 

  15. Kang, X., Guo, Z.: A new color image encryption scheme based on DNA encoding and spatiotemporal chaotic system. Signal Process. Image Commun. 80, 115670 (2020)

    Google Scholar 

  16. Gan, Z., Chai, X., Han, D., Chen, Y.: A chaotic image encryption algorithm based on 3-D bit-plane permutation. Neural Comput. Appl. 31, 7111–7130 (2019)

    Google Scholar 

  17. Li, Y., Wang, C., Chen, H.: A hyper-chaos-based image encryption algorithm using pixel-level permutation and bit-level permutation. Opt. Lasers Eng. 90, 238–246 (2017)

    Google Scholar 

  18. Zhang, B., Xiao, D., Xiang, Y.: Robust coding of encrypted images via 2D compressed sensing. IEEE Trans. Multimedia 23, 2656–2671 (2020)

    Google Scholar 

  19. Wang, X., Su, Y.: Image encryption based on compressed sensing and DNA encoding. Signal Process. Image Commun. 95, 116246 (2021)

    Google Scholar 

  20. Khedmati, Y., Parvaz, R., Behroo, Y.: 2D hybrid chaos map for image security transform based on framelet and cellular automata. Inf. Sci. 512, 855–879 (2020)

    MathSciNet  Google Scholar 

  21. Niyat, A.Y., Moattar, M.H., Torshiz, M.N.: Color image encryption based on hybrid hyper-chaotic system and cellular automata. Opt. Lasers Eng. 90, 225–237 (2017)

    Google Scholar 

  22. Teng, L., Wang, X., Yang, F., Xian, Y.: Color image encryption based on cross 2D hyperchaotic map using combined cycle shift scrambling and selecting diffusion. Nonlinear Dyn. 105, 1859–1876 (2021)

    Google Scholar 

  23. Zhang, F., Zhang, X., Cao, M., Ma, F., Li, Z.: Characteristic analysis of 2D lag-complex Logistic map and its application in image encryption. IEEE Multimedia 28(4), 96–106 (2021)

    Google Scholar 

  24. Zhou, M., Wang, C.: A color image encryption algorithm based on hyperchaotic map and rubik’s cube scrambling. Signal Process. 171, 107484 (2020)

    Google Scholar 

  25. Jasra, B., Moon, A.H.: Color image encryption and authentication using dynamic dna encoding and hyper chaotic system. Expert Syst. Appl. 206, 117861 (2022)

    Google Scholar 

  26. Liang, Z., Qin, Q., Zhou, C.: An image encryption algorithm based on fibonacci q-matrix and genetic algorithm. Neural Comput. Appl. 34, 19313–19341 (2022)

    Google Scholar 

  27. Qiu, H., Xu, X., Jiang, Z., Sun, K., Xiao, C.: A color image encryption algorithm based on hyperchaotic map and rubik’s cube scrambling. Nonlinear Dyn. 110, 2869–2887 (2022)

    Google Scholar 

  28. Fridrich, J.: Image encryption based on chaotic maps. In: 1997 IEEE International Conference on Systems, Man, and Cybernetics. Computational Cybernetics and Simulation, vol. 2, pp. 1105–1110 (1997)

  29. Mansouria, A., Wang, X.: A novel one-dimensional sine powered chaotic map and its application in a new image encryption scheme. Inf. Sci. 520, 46–62 (2020)

    MathSciNet  Google Scholar 

  30. Hua, Z., Zhua, Z., Yi, S., Zhang, Z., Huang, H.: Cross-plane colour image encryption using a two-dimensional logistic tent modular map. Inf. Sci. 546, 1063–1083 (2021)

    MathSciNet  Google Scholar 

  31. Wang, S., Peng, Q., Du, B.: Chaotic color image encryption based on 4D chaotic maps and DNA sequence. Opt. Laser Technol. 148, 107753 (2022)

    Google Scholar 

  32. Xiong, L., Yang, F., Mou, J., An, X., Zhang, X.: A memristive system and its applications in red-blue 3D glasses and image encryption algorithm with dna variation. Nonlinear Dyn. 107, 2911–2933 (2022)

    Google Scholar 

  33. Cao, W., Mao, Y., Zhou, Y.: Designing a 2D infinite collapse map for image encryption. Signal Process. 171, 107457 (2020)

    Google Scholar 

  34. Hua, Z., Zhou, Y., Huang, H.: Cosine-transform-based chaotic system for image encryption. Inf. Sci. 480, 403–419 (2019)

    Google Scholar 

  35. Yu, Y., Gao, S., Cheng, S., Wang, Y., Song, S., Yuan, F.: CBSO: A memetic brain storm optimization with chaotic local search. Memetic Computing 10, 353–367 (2018)

    Google Scholar 

  36. Hua, Z., Zhou, B., Zhou, Y.: Sine-transform-based chaotic system with FPGA implementation. IEEE Tran. Ind. Electron. 65(3), 2557–2566 (2018)

    Google Scholar 

  37. Liu, W., Sun, K., Zhu, C.: A fast image encryption algorithm based on chaotic map. Opt. Lasers Eng. 84, 26–36 (2016)

    Google Scholar 

  38. Hua, Z., Jin, F., Xu, B., Huang, H.: 2D Logistic-sine-coupling map for image encryption. Signal Process. 149, 148–161 (2018)

    Google Scholar 

  39. Zhu, H., Zhao, Y., Song, Y.: 2D logistic-modulated-sine-coupling-Logistic chaotic map for image encryption. IEEE Access 7, 14081–14098 (2019)

    Google Scholar 

  40. Wolf, A., Swift, J.B., Swinney, H.L., Vastano, J.A.: Determining lyapunov exponents from a time series. Physica D 16(3), 285–317 (1985)

    MathSciNet  MATH  Google Scholar 

  41. Richman, J.S., Moorman, J.R.: Physiological time-series analysis using approximate entropy and sample entropy. Am. J. Physiol. Heart Circ. Physiol. 278(6), 2039–49 (2000)

    Google Scholar 

  42. Gottwald, G.A., Melbourne, I.: The 0-1 test for chaos: A review. In: Chaos Detection and Predictability, pp. 221–247. Springer, Berlin (2016)

  43. Murillo-Escobar, M.A., Cruz-Hernández, C., Cardoza-Avendaño, L., Méndez-Ramírez, R.: A novel pseudorandom number generator based on pseudorandomly enhanced logistic map. Nonlinear Dyn. 87, 407–425 (2017)

    MathSciNet  Google Scholar 

  44. Murillo-Escobar, D., Murillo-Escobar, M.Á., Cruz-Hernández, C., Arellano-Delgado, A., López-Gutiérrez, R.M.: Pseudorandom number generator based on novel 2D Hénon-Sine hyperchaotic map with microcontroller implementation. Nonlinear Dyn. (2022)

  45. Yap, W.-S., Phan, R.C.-W., Goi, B.-M., Yau, W.-C., Heng, S.-H.: On the effective subkey space of some image encryption algorithms using external key. J. Visual Commun. Image Rep. 40, 51–57 (2016)

    Google Scholar 

  46. Alvarez, G., Li, S.: Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. of Bifurcation and Chaos 16(08), 2129–2151 (2006)

    MathSciNet  MATH  Google Scholar 

  47. Xian, Y., Wang, X.: Fractal sorting matrix and its application on chaotic image encryption. Inf. Sci. 547, 1154–1169 (2021)

    MathSciNet  MATH  Google Scholar 

  48. Liu, J., Yang, D., Zhou, H., Chen, S.: A digital image encryption algorithm based on bit-planes and an improved logistic map. Multimedia Tools Appl. 77, 10217–10233 (2018)

    Google Scholar 

  49. Song, W., Fu, C., Zheng, Y., Cao, L., Tie, M., Sham, C.-W.: Protection of image ROI using chaos-based encryption and DCNN-based object detection. Neural Comput. Appl. 34, 5743–5756 (2022)

    Google Scholar 

  50. Wang, X., Guan, N., Yang, J.: Image encryption algorithm with random scrambling based on one-dimensional logistic self-embedding chaotic map. Chaos, Solitons Fractals 150, 111117 (2021)

    MathSciNet  Google Scholar 

  51. Hua, Z., Li, J., Li, Y., Chen, Y.: Image encryption using value-differencing transformation and modified zigzag transformation. Nonlinear Dyn. 106, 3583–3599 (2021)

    Google Scholar 

  52. Wu, Y., Noonan, J., Agaian, S.: NPCR and UACI randomness tests for image encryption. Cyber journals: multidisciplinary journals in science and technology, Journal of Selected Areas in Telecommunications (JSAT), 31–38 (2011)

  53. Alawida, M., Teh, J.S., Samsudin, A., Alshoura, W.H.: An image encryption scheme based on hybridizing digital chaos and finite state machine. Signal Process. 164, 249–266 (2019)

  54. Wu, Y., Zhou, Y., Saveriades, G., Agaian, S., Noonan, J.P., Natarajan, P.: Local shannon entropy measure with statistical tests for image randomness. Inf. Sci. 222, 323–342 (2013)

  55. Tang, J., Zhang, Z., Chen, P., Zhang, F., Ni, H., Huang, Z.: An image layered scrambling encryption algorithm based on a novel discrete chaotic map. IET Image Process. 17(2), 518–532 (2023)

    Google Scholar 

  56. Mondal, B., Behera, P.K., Gangopadhyay, S.: A secure image encryption scheme based on a novel 2D sine-cosine cross-chaotic (SC3) map. J. Real-Time Image Proc. 18, 1–18 (2021)

    Google Scholar 

  57. Murillo-Escobar, M.A., Meranza-Castillón, M.O., López-Gutiérrez, R.M., Cruz-Hernández, C.: Suggested integral analysis for chaos-based image cryptosystems. Entropy 21(8), 815 (2019)

Download references

Funding

This work was supported in part by the National Natural Science Foundation of China under Grant 61573004, in part by the Pilot Project of Fujian Province under Grant 2022H0017, in part by the innovation Fund Project of Fujian Province of China under Grant No. 2022C0037, and in part by the Quanzhou City Science & Technology Major Special Pilot Project of China under Grant No. 2022GZ1.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jianeng Tang.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, Z., Tang, J., Ni, H. et al. Image adaptive encryption algorithm using a novel 2D chaotic system. Nonlinear Dyn 111, 10629–10652 (2023). https://doi.org/10.1007/s11071-023-08397-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11071-023-08397-8

Keywords

Navigation