Next Article in Journal
A Novel Conflict Management Method Based on Uncertainty of Evidence and Reinforcement Learning for Multi-Sensor Information Fusion
Previous Article in Journal
Stochastic Chaos and Markov Blankets
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Three-Dimensional Infinite Collapse Map with Image Encryption

Electronic Engineering College, Heilongjiang University, Harbin 150080, China
*
Author to whom correspondence should be addressed.
Submission received: 18 August 2021 / Revised: 12 September 2021 / Accepted: 13 September 2021 / Published: 17 September 2021

Abstract

:
Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.

1. Introduction

The 21st century is a new era of leapfrog development of information technology. Information technology, led by big data, artificial intelligence (AI), and computer network technology, has become a key factor in the development of a country’s political, military, economic, cultural, and educational undertaking. We usually use digital images as a widely used data format, since it carries a great amount of information in a visualized manner [1]. Billions of digital images are stored, copied, and transmitted every day through third-party platforms or insecure channels. An increasing attention is being paid by researchers to image security [2,3,4]. Some work such as information hiding, watermarking, and image encryption is done to protect the security of digital images [5,6]. Among them, image encryption is the most direct way to transform the plaintext image into noise-like information.
Chaos is the inherent randomness of deterministic system and a special motion of nonlinear dynamic system, which exists widely in nature. The application of chaos in cryptography has become a hot research field, owing to its unpredictability and sensitivity to initial values. Chaotic systems can generate pseudo-random sequences with low correlation and high complexity [7,8,9,10,11,12,13,14,15]. An image encryption scheme generally contains two parts: confusion and diffusion. The confusion characteristic is obtained by randomly separating the adjacent pixels of the plaintext image, and the diffusion characteristic is obtained by diffusing the slight differences of the plaintext image to all the pixels of the ciphertext image. Fan et al. [16] proposed a new image encryption scheme, and a self-synchronous chaotic stream cipher was applied to the new scheme. Alawida et al. presented an image encryption based on a hybrid digital chaotic system in 2019 [17]. Alvarez et al. proposed some basic requirements for cryptosystems based on chaos [18]. The key sequences generated by chaotic systems exhibit many excellent cryptographic properties. In addition, the method of applying chaos to cryptography is easy to realize, and the algorithm has fast processing speed, large key space, and high security, which is very suitable for processing large amounts of data and greatly simplifies the design process of traditional sequential cryptography [19,20]. In an encryption scheme based on chaos, the security level mainly relies on the complexity of chaotic maps. However, the initial conditions and orbits of 1D chaotic maps can be easily predicted due to their simple trajectories and few variables [21,22]. Furthermore, when the system parameters are in a certain interval, the chaotic dynamics behavior will weaken or disappear [23,24]. In order to enhance the dynamic characteristics and complexity of the chaotic system, several HD chaotic maps with hyperchaotic properties were proposed [25,26]. However, some HD chaotic maps exhibit weak chaotic performance in certain intervals [14,23,24,26]. Thus, it makes sense to design a chaotic map with unpredictable and robust chaotic performance.
The contributions and novelties of this paper are summarized as follows: (1) a three-dimensional (3D) hyperchaotic map, called the 3D infinite collapse map (3D-ICM), is proposed in this paper. Quantitative evaluation criteria are used to study the chaotic characteristics of 3D-ICM, such as the Lyapunov exponent and Sample entropy. The results of the evaluation criteria show that 3D-ICM shares more complex chaotic dynamical behaviors than existing 3D chaotic maps. (2) We also propose an image encryption scheme based on the 3D-ICM. Both confusion and diffusion operations are based on sequences produced by the 3D-ICM. The simulation results show that the scheme can efficiently encrypt various types of images. Furthermore, different encryption schemes to encrypt the same image were given. Compared with other schemes, this scheme has faster encryption speed. Finally, security analysis shows that the scheme can also resist various attacks including brute-force attack, statistic attack, correlation analysis, and differential attack, which indicates the image encryption scheme has a high level of security.
The rest of this paper is organized as follows. The 3D-ICM and the evaluation of its chaotic performance are presented in Section 2. Section 3 introduces an image encryption scheme and gives the simulation results of different images. Section 4 analyzes the security of the proposed image encryption scheme. Finally, some conclusions are drawn in Section 5.

2. The 3D Infinite Collapse Map

In order to overcome the above weakness of the low dimensional discrete-time chaotic map, linear combinations of the output values of existing chaotic systems are proposed to enhance the chaotic characteristics in [13,14]. Because the linear combination cannot change the output value of the original system, only the linear combination of these values, the performance of the presented system is not very good. Thus, a great deal of literature has been devoted to the study of the nonlinear transformations of chaotic output sequences [7,8,21,24,25,26]. However, these transformations are based on 1D and 2D chaotic systems. In order to further enhance its chaotic characteristics, this section mainly introduces the 3D infinite collapse map (3D-ICM), and the chaos characteristics are studied from the following three aspects: (1) the attractor; (2) the Lyapunov exponent (LE); (3) Sample Entropy (SE).

2.1. Mathematical Definition

An infinite collapse map (ICM) was introduced [27], and the mathematical definition of 1D-ICM is as follows:
x i + 1 = sin a x i ,
where the control parameter is a 0 , and x is the state variable of the system. One-dimensional chaotic systems can be easily predicted by implementing some estimation technologies due to its simple structure. A 2D-ICM integrates two 1D-ICMs with different parameters [28]. In order to further enhance the complexity of chaotic systems, a 3D-ICM is proposed. The mathematical definition of 3D-ICM is as follows:
x i + 1 = sin a x i sin b y i sin c z i y i + 1 = sin c z i sin b y i z i + 1 = sin c y i sin b z i ,
where a ,   b , and c are control parameters of the system; x ,   y , and z are the state variables of the system. In this paper, a ,   b ,   c and a 0 ,   b 0 , c 0 . As shown in Formula (2), 3D-ICM consists of three 1D-ICMs with different system parameters. When a = 0 , the mathematical definition of 3D-ICM is the same as that of 2D-ICM. Thus, 2D-ICM is a special case of 3D-ICM.

2.2. Performance Evaluation

Several measures about chaotic maps, including the attractor, LE, and Sample Entropy (SE), are adopted to evaluate chaotic properties of 3D-ICM. Furthermore, the proposed 3D-ICM is compared with two existing 3D chaotic maps, i.e., 3D discrete hyperchaotic systems (3D-DHCS) [29], and a 3D Henon map [30]. In addition, it is compared with two existing chaotic maps, i.e., 1D-ICM and 2D-ICM.

2.2.1. Attractor

The phase diagram of a chaotic system refers to a set of numbers to which the system can evolve under given initial values. In the case of 3D chaotic systems, their attractors can be characterized by a larger number of points occupying a region in a three-dimensional phase space. To visualize the attractors of 3D chaotic systems, the initial value 0.7 ,   0.3 ,   0.8 and iteration times i = 20 , 000 are selected. A comparison of chaotic attractors of 3D-ICM and other 3D chaotic maps is given in Figure 1. As is depicted in Figure 1, the output sequence of 3D-ICM almost fills the entire phase space range of 1 ,   1 , which shows that 3D-ICM has the better ergodicity property than 3D-DHCS and 3D-Henon.

2.2.2. Lyapunov Exponent

In the theory of nonlinear dynamics, the Lyapunov exponent (LE) is an important chaotic characteristic that is used to describe the infinitesimal deviation of orbit in phase space by a quantitative method. The sensitivity to initial conditions is an important characteristic of chaos, that is, two orbits in phase space that are close to each other will separate exponentially over time. The LE represents a measure of the mean convergence or mean divergence of similar orbitals in phase space. The larger the value of LE is, the faster the phase space trajectory diverges. This means that the more sensitive it is to the initial conditions, the more chaotic the system is. The Lyapunov exponents of an n-dimensional chaotic system is calculated as follows: Let the Jacobian matrix of n-dimensional chaotic system be J . Given the initial value x 1 ( 0 ) ,   x 2 0 ,   ,   x k 0 , and we can obtain a series of values x 1 ( i ) ,   x 2 i ,   ,   x k i i = 1 k . The Jacobian matrix of the first n is as follows:
J 0 = J x 1 0 ,   x 2 0 ,   ,   x k 0 J 1 = J x 1 1 ,   x 2 1 ,   ,   x k 1     J k 1 = J x 1 n 1 ,   x 2 n 1 ,   ,   x k k 1 .
J k can be obtained from the following equation:
J k = J 0 J 1 J k 1
The Lyapunov exponents of an n-dimensional chaotic system can be obtained as follows:
L E 1 = lim k 1 k ln λ 1 ,   L E 2 = lim k 1 k ln λ 2 ,   ,   L E n = lim k 1 k ln λ n ,
where λ 1   λ 2   , ,   λ k are the eigenvalues of matrix J k .
As Figure 2a illustrates, the three Les of the 3D-ICM are greater than 0 in all parameter spaces. From the attractor in the last subsection, we know that the 3D-ICM is globally bounded. What is more, the three Les are all greater than 0 in this subsection, thus the 3D-ICM is a hyperchaotic system. As is depicted in Figure 2b, the LE of the 3D-ICM is larger than the Les of the other ICM, which indicates that the 3D-ICM is chaotic map with more complex chaotic dynamical behaviors.

2.2.3. Sample Entropy

At present, the approximate entropy (ApEn) Algorithm [31] is widely used to measure the complexity of chaotic sequences. However, since the ApEn algorithm avoids errors by counting the number of templates that match its own data, if the threshold value is small, there will be a large number of template matches, resulting in the phenomenon that the effect of deviation is not obvious, so there is a margin for error. In 2000, a new quantization algorithm of time series complexity, called Sample Entropy (SE), was proposed [32], which is an improved algorithm of ApEn. The SE of a time series x 1 ,   x 2 ,   ,   x N is defined by as follows:
S E m , r , N = log A B ,
where dimension m and distance r are usually set as 2 and 0.2 × S D , respectively. SD represents the standard deviation of the tested time series, and A and B are the number of vectors, which are d X m + 1 ( i ) ,   X m + 1 ( j )   < r and d X m ( i ) ,   X m ( j )   < r , respectively. The template vectors X m i   =   x i ,   x i + 1 ,   ,   x i + m 1 , and d X m ( i ) ,   X m ( j )   are the Chebyshev distance between X m i and X m j . As Figure 3a illustrates, the three Ses of the 3D-ICM are greater than 0 in all parameter spaces. Figure 3b compares the Ses of existing chaotic maps. It can be observed that the 3D-ICM has much larger Ses than others, which indicates 3D-ICM has more complex output sequences.
It can be known from the above analysis that the trajectories of the 3D-ICM are difficult to predict over time owing to its complex chaotic properties. Which indicates that the 3D-ICM shares a much larger region, better ergodicity, and more unpredictable chaotic behaviors than others in terms of the results of the attractor, LE, and SE. In the next section, the 3D-ICM will be applied in image encryption.

3. An Image Encryption Scheme Based on 3D-ICM

An image encryption scheme based on the 3D-ICM is presented in this section. The structure of the image encryption scheme is shown in Figure 4. The security key produces the initial conditions for the 3D-ICM to generate a chaotic output sequence. The proposed scheme is mainly based on the basic concepts of confusion and diffusion. The confusion part can effectively separate adjacent pixels of an image into different positions, while the diffusion part can change the pixels’ values using a reversible transform. Multiple rounds of confusion and diffusion were carried out to obtain a higher level of security. In this paper, two rounds of confusion and diffusion are used to compromise security and computational efficiency. The decryption process is the inverse of the encryption process. As for the color image, we first only need to divide the color image into three channels of R, G, and B, and then perform confusion and diffusion processing on these three channels. We then only need to recombine the three encrypted channels to obtain the result: the encrypted color image. Decryption is the reverse process of encryption.

3.1. Key Distribution

The initial conditions of the 3D-ICM are determined by the security key. When the key space of the cryptosystem based on chaotic maps is more than 2 100 , it can resist brute-force attacks [29]. The algorithm’s key length is set to 256 bits in this paper, so the algorithm’s key space is 2 256 , which demonstrates it can resist brute-force attacks. Figure 5 illustrates the structural framework of the security key. We can see from Figure 5 that it contains nine parts a ,   b ,   c ,   x 0 ,   y 0 ,   z 0 ,   T ,   C 1 ,   C 2 , where a ,   b ,   c ,   x 0 ,   y 0 ,   z 0 are the initial states, T is the perturbation parameter in order to disturb the initial conditions, and C = C 1 ,   C 2 contains two coefficients for the perturbation parameter. Each parameter a ,   b ,   c ,   x 0 ,   y 0 ,   z 0 ,   T ,   C 1 ,   C 2 has a length of 32 bits. The 32-bit binary strings in the security key s 1 ,   s 2 ,   ,   s 40 are used to produce decimal 9 parameters using the IEEE 754 format. Thus, the initial conditions of the 3D-ICM for the two rounds can be calculated as follows:
x 0 ( i ) = x 0 + T × C i mod 1 y 0 ( i ) = y 0 + T × C i mod 1 z 0 ( i ) = z 0 + T × C i mod 1 a 0 ( i ) = a 0 + T × C i   b 0 ( i ) = b 0 + T × C i   c 0 ( i ) = c 0 + T × C i   .

3.2. Confusion Part

A novel confusion method, using three chaotic matrices to randomly separate the adjacent pixels of an image into different positions, is presented in this part. The confusion operation should be carried out in a square matrix, L 2 × L 2 , where parameter L is the block size. If the plaintext image which will be processed has a size X × Y , the length of L 2 is obtained as follows:
L 2 = min X ,   Y .
The detail confusion process algorithm is described in Algorithm 1.
Algorithm 1. The confusion process of the proposed image encryption scheme.
Input: The plaintext image P and three initial values x 0 ,   y 0 ,   z 0 .
Output: The confusion image F .
  • Truncate the plaintext image as size L 2 × L 2 , where L 2 is calculated using Equation (8).
2.
Generate three chaotic sequences, X, Y, and z, where these lengths are L 2 × L 2 .
3.
Reshape the sequences X, Y, and z in columns into L 2 × L 2 . matrices, denoted as XL, YL, and ZL.
4.
Matrices S 1 = X L × Y L   and   S 2 = X L × Z L can be obtained.
5.
Sort S 1 and S 2 in ascending order, and obtain their index vectors I 1 and I 2 .
6.
The pixel locations of the plaintext image P are rearranged using the index matrix Ii, where i = {1,2}.
7.
The confusion image F is obtained.
A numerical example is presented in Figure 6. Matrices X L and X L are reshaped by the chaotic sequences X and Y , whose length are 4 2 . It can be observed that almost every pixel is scrambled after a round confusion. Figure 7 presents a comparison plaintext image P and confusion image F . The histogram of F is the same as that of P due to the confusion process only changing the positions of the image’s pixels.

3.3. Diffusion Part

By changing the value of pixel points, the diffusion part achieves the result that the small differences in the plaintext image are diffused to almost all pixels of the ciphertext image. The chosen plaintext attack is used to attack an encryption scheme via examining how a small difference affects the encryption performances of a cryptosystem. An excellent diffusion part can help cryptosystems to defeat the attack. To obtain a much higher level of security, a diffusion scheme relying on an index matrix related to chaotic sequence is presented. In one round of encryption, the matrix S 1 and its index matrix I 1 are used for confusion, firstly, while the other matrix S 2 and its index matrix I 2 are used for diffusion. Figure 8 shows a numerical example of the scheme. Suppose that confusion result F , chaotic matrix Y L , and the current pixel can randomly be changed using the previous one and the chaotic sequence. The pixel value of diffusion image can be obtained by:
D i = F i + F M × N + Y ( i ) × 2 32 mod 256 ,         i = 1 F i + D i 1 + Y ( i ) × 2 32 mod 256 ,   i 2 , M × N
where α is the floor operation to obtain the greatest integer, which is not larger than α . As Figure 9 illustrates, the histogram of the diffuse image is evenly distributed, which is completely different from the plaintext image and the confused image. In the first round of encryption, the matrix S 1 and its index matrix I 1 are used for confusion, while the other matrix S 2 , its index matrix I 2 , and chaotic sequence Y are used for diffusion. Furthermore, in the second round of encryption, the matrix S 2 and its index matrix I 2 are used for confusion, while the other matrix S 1 , its index matrix I 1 , and chaotic sequence Z are used for diffusion. The two rounds of confusion and diffusion operations are applied to the proposed image encryption scheme to obtain the final image. The decryption process is generally the inverse operation of the encryption process. Thus, the process of diffusion can be described as follows:
F i = D i D i 1 Y ( i ) × 2 32 mod 256   i 2 , M × N , D i F M × N Y ( i ) × 2 32 mod 256       i = 1 .
What is more, the original image can be obtained using the inverse operation of confusion.

3.4. Simulation Results

In an image encryption scheme, different types of images should be encrypted into ciphertext images with a high security level. Figure 10 presents the different types of images encrypted by the proposed method. All plaintext images include three grayscale images and a color image. These ciphertext images are random-like images with uniformly distributed, which indicates the proposed method can effectively encrypt different types of images. In addition, an image encryption scheme should have high encryption efficiency. The proposed encryption scheme can achieve a higher encryption efficiency owing to confusion and diffusion having lower computational complexity. The complete numerical experiments are performed in Matlab R2018a in a workstation with Intel(R) Core (TM) i7-1180H CPU @ 2.3 GHz with 16.0 GB RAM memory under Windows 10 OS. Table 1 compares the required time between the proposed encryption scheme and existing encryption schemes in encrypting same image. Here, images in USC-SIPI Miscellaneous dataset are used in this paper. It can be observed that the proposed encryption scheme has faster encryption speeds than existing encryption schemes for the same image. Therefore, the proposed method exhibits lower time complexity.

4. Security Analysis

Some analysis such as key security analysis, histogram analysis, correlation analysis, and differential attack, are presented to indicate the even better performance of the proposed image encryption scheme.

4.1. Key Security Analysis

An image encryption scheme should firstly have a large enough key space to resist brute-force attacks. The scheme proposed in this paper has a key space of 2 256 since the key length is 256 bits. Secondly, it is very sensitive to the initial key, otherwise the incorrect keys, which are slightly different from the initial key, can also obtain the plaintext information. Figure 11 shows the key sensitivity results. The same plaintext image is encrypted and decrypted by two keys K 1 and K 2 with one bit difference. Each key can decrypt the original image. If the other key is used for decryption, the original image information cannot be obtained. Thus, the proposed scheme is sensitive to its keys in both the encryption and decryption processes.

4.2. Histogram Analysis

Histograms can illustrate the distributions of pixel values of image. The histogram of the original and the encrypted images are presented in Figure 10. It can be clearly observed that the distributions of the encrypted images are random and very different from the distributions of the original images. When verifying the security of encrypted images, histogram analysis is necessary, but insufficient to verify the uniformity of encrypted images. In order to further evaluate the uniformity of the histogram of the encrypted images, we use the chi-square test in this paper. Its statistic χ 2 value can be defined as:
χ 2 = i = 0 255 E i Z Z ,
where E i is value of the current pixel, and Z is the expected occurrence frequencies of each pixel. When α = 0.05 , χ 0.05 2 = 293.2478 . A small χ 2 value means the much more uniform distribution of the histogram of an image. The encryption image can pass the chi-square assessment when the calculated χ 2 value of a ciphertext image does not exceed 293.2478 [28]. The chi-square values of virous encryption images are shown in Table 2. Obviously, all results do not exceed 293.2478, which shows that the distributions of the histogram of the encrypted images using the proposed encryption scheme are uniformly distributed.

4.3. Correlation Analysis

There is a strong correlation between each pixel of the digital image, which means that there is a small difference in the gray value between each pixel in a large area of the digital image. The pixel correlation of an image includes three directions: horizontal, vertical, and diagonal. One of the goals of an encrypted image is to reduce the correlation between adjacent pixels. The lower the correlation between pixels, the better the encryption algorithm, the better the encryption effect, and the higher the security. The correlation of two pixels sequences can be defined by:
r u v = cov u , v D u D v ,
cov u , v = 1 N i = 1 N u i E u v i E v ,
D u = 1 N i = 1 N u i E u 2 ,
E u = 1 N i = 1 N u i ,
where u and v are adjacent pixels values, and r u v is the correlation coefficient of the adjacent pixels. When r u v 1 , which indicates that adjacent pixels are highly correlated, and when r u v 0 , which demonstrates that adjacent pixels are low correlated [33]. In other words, when testing the relationship number of the phase encrypted image, the closer the value is to 0, the lower the correlation is. The 3000 pairs of adjacent pixels, from the original and encrypted images of three directions in horizontal, vertical, and diagonal directions are randomly selected. The distributions of these pairs are shown in Figure 12. As Figure 12 illustrates, the pixels of the plaintext image are close to the diagonal line, while the pixels of the ciphertext image are randomly distributed. Table 3 presents the comparison results of the correlations of adjacent pixel from plaintext and ciphertext images. Here, we use Lena with size of 512 × 512 . It can be observed that the r u v values of the proposed method are closer to 0 compared to the other schemes.

4.4. Differential Attack

Diffusion is an important property in the process of image encryption. When the pixel position or value of the original image changes a little, this change will spread to the whole image in an unpredictable way under the diffusion operation. In general, the attacker will modify one or several pixels in the original image, and then observe the changes of the results to find some meaningful relationship between the original image and the encrypted image. A good encryption algorithm, if a small change in the original image causes a great change in the scrambling and diffusion effect of the encrypted image, then the efficiency of differential attack is relatively low. In order to evaluate the ability of an image encryption scheme to resist differential attack, we use the number of pixels change rate (NPCR) and unified averaged changed intensity (UACI) tests [35]. Suppose that C 1 and C 2 represent two encrypted images, respectively. NPCR and UACI can be described as follows:
N P C R = m = 1 M n = 1 N D m , n M N × 100 % ,
D m , n = 1     f o r   C 1 m , n C 2 m , n 0           o t h e r w i s e ,
U A C I C 1 , C 2 = m = 1 M n = 1 N C 1 m , n C 2 m , n 255 × M × N ,
where C 1 and C 2 are two encrypted images, whose original images have only one pixel change, and D m , n represents the number of different pixels of the encrypted images C 1 and C 2 . The ideal expectations of NPCR and UACI are N P C R E = 99.6094 and U A C I E = 33.463507 , respectively [35]. In this test, one pixel from each original image is randomly chosen, and its value is changed to generate another original image. The mean values of NPCR and UACI of serval encryption schemes are shown in Table 4.
Here, we use six color images with a size of 512 × 512 in USC-SIPI Miscellaneous dataset as examples. The NPCR and UACI test values of the ciphered images are presented in Table 4. The mean values of NPCR and UACI of serval encryption schemes are shown in Table 5. Obviously, compared with the results of other references, the synthesis results of the algorithm in this paper are closer to the ideal expected value, which shows that the proposed algorithm has better effect in resisting differential attack.

4.5. Two-Dimensional Detrending Fluctuation Analysis

In order to implement the scaling analysis of the different encryption schemes, the Two-Dimensional Detrending Fluctuation Analysis (2D-DFA) [37] is used to analyze the original image P , the confusion image F , and the diffusion image E when the scrambling stage considers two operations in this paper. Table 6 presents the result of the scaling analysis for encrypting the same image with different schemes, where α is the scaling fluctuation exponent. When the scaling fluctuation exponent α of the ciphertext image is close to 1, we assume that the encryption system is secure from a perception point of view and does not reveal any information of the original image [38]. As can be seen from Table 6, the values of the scaling exponents of diffusion image E are lower than that of the plaintext image P , and they are close to 1. Therefore, the encrypted image does not reveal any information that can distinguish the original image.

5. Conclusions

In this work, a 3D chaotic system with high complexity, called the 3D-ICM, was proposed. The excellent hyperchaotic dynamic behavior of the system has been described via quantitative evaluation criteria, such as LE and SE. Furthermore, compared with the existing chaotic system, it can be seen that the 3D-ICM has superior chaotic characteristics, which makes it usable in the field of image encryption. Thus, we proposed a chaotic image encryption scheme based on confusion and diffusion and used the 3D-ICM as a chaotic sequence generator. The scheme has low time complexity because it only involves one multiplication operation in the diffusion process. In addition, the scheme can also resist various attacks including brute-force attack, statistic attack, and differential attack, so it has a high level of security. In the future work, we will investigate the further application of the scheme in video encryption and field-programmable gate array (FPGA).

Author Contributions

W.Y. is in charge of the methodology, software, validation, and writing—original draft preparation. Z.J. is in charge of software and validation. X.H. has participated in performing the evaluation methods of the security analysis. Project administration and supervision are done by Q.D. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China, and grant number is 61471158.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

All results and data obtained can be found in open access publications.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Schonberger, V.M. Big Data: A Revolution That Will Transform How We Live, Work, and Think; Houghton Mifflin Harcourt: Boston, MA, USA, 2013; pp. 54–66. [Google Scholar]
  2. Alawida, M.; Samsudin, A.; Teh, J.S.; Alkhawaldeh, R.S. A new hybrid digital chaotic system with applications in image encryption. Signal Process. 2019, 160, 45–58. [Google Scholar] [CrossRef]
  3. Imran, M.; Rashid, M.; Jafri, A.R.; Najam, M. ACryp-Proc: Flexible Asymmetric Crypto Processor for Point Multiplication. IEEE Access 2018, 6, 22778–22793. [Google Scholar] [CrossRef]
  4. Hua, Z.; Xu, B.; Jin, F.; Huang, H. Image encryption using Josephus problem and filtering diffusion. IEEE Access 2019, 7, 8660–8674. [Google Scholar] [CrossRef]
  5. Lin, Y.T.; Wang, C.M.; Chen, W.S.; Lin, F.P.; Lin, W. A novel data hiding algorithm for high dynamical range images. IEEE Trans. Multimed. 2017, 19, 196–211. [Google Scholar] [CrossRef]
  6. Dragoi, A.V.; Colutc, D. On local prediction based reversible watermarking. IEEE Trans. Image Process. 2015, 24, 1244–1246. [Google Scholar] [CrossRef]
  7. Zhou, Y.; Bao, L.; Chen, C. Image encryption using a new parametric switching chaotic system. Signal Process. 2013, 93, 3039–3052. [Google Scholar] [CrossRef]
  8. Pak, C.; Huang, L. A new color image encryption using combination of the 1D chaotic map. Signal Process. 2017, 138, 129–137. [Google Scholar] [CrossRef]
  9. Qayyum, A.; Ahmad, J.; Boulila, W.; Rubaiee, S.; Masood, F.; Khan, F.; Buchanan, W.J. Chaos-Based Confusion and Diffusion of Image Pixels Using Dynamic Substitution. IEEE Access 2020, 8, 140876–140895. [Google Scholar] [CrossRef]
  10. Li, C.; Feng, B.; Li, S.; Kurths, J.; Chen, G. Dynamic analysis of digital chaotic maps via state-mapping networks. IEEE Trans. Circuit. Syst. 2019, 66, 2322–2335. [Google Scholar] [CrossRef] [Green Version]
  11. Wu, X.; Hu, H.; Zhang, B. Parameter estimation only from the symbolic sequences generated by chaos system. Chaos Soliton. Fract. 2004, 22, 359–366. [Google Scholar] [CrossRef]
  12. Masood, F.; Driss, M.; Boulila, W.; Ahmad, J.; Rehman, S.U.; Jan, S.U.; Qayyum, A.; Buchanan, W.J. A Lightweight Chaos-Based Medical Image Encryption Scheme Using Random Shuffling and XOR Operations. Wirel. Pers. Commun. 2021. [Google Scholar] [CrossRef]
  13. Pisarchik, A.N.; Flores-Carmona, N.J.; Carpio-Valadez, M. Encryption and decryption of images with chaotic map lattices. Chaos Interdiscip. J. Nonlinear Sci. 2006, 16, 033118. [Google Scholar] [CrossRef]
  14. Khan, J.S.; Boulila, W.; Ahmad, J.; Rubaiee, S.; Rehman, A.U.; Alroobaea, R.; Buchanan, W.J. DNA and Plaintext Dependent Chaotic Visual Selective Image Encryption. IEEE Access 2020, 8, 159732–159744. [Google Scholar] [CrossRef]
  15. Alawida, M.; Samsudin, A.J.; Teh, S. Enhancing unimodal digital chaotic maps through hybridization. Nonlinear Dyn. 2019, 96, 601–613. [Google Scholar] [CrossRef]
  16. Fan, C.L.; Ding, Q. A Novel Image Encryption Scheme Based on Self-Synchronous Chaotic Stream Cipher and Wavelet Transform. Entropy 2018, 20, 445. [Google Scholar] [CrossRef] [Green Version]
  17. Zhang, R.; Yu, L.; Jiang, D.; Ding, W.; Song, J.; He, K.; Ding, Q. A Novel Plaintext-Related Color Image Encryption Scheme Based on Cellular Neural Network and Chen’s Chaotic System. Symmetry 2021, 13, 393. [Google Scholar] [CrossRef]
  18. Alvarez, G.; Li, S. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurcat. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef] [Green Version]
  19. Belazi, A.; Abd El-Latif, A.A.; Diaconu, A.; Rhouma, R.; Belghith, S. Chaos-based partial image encryption scheme based on linear fractional and lifting wavelet transforms. Opt. Lasers Eng. 2017, 88, 37–50. [Google Scholar] [CrossRef]
  20. Belazi, A.; Khan, M.; El-Latif, A.A.A.; Belghith, S. Efficient cryptosystem approaches: S-boxes and permutation-substitution-based encryption. Wirel. Personal Commun. 2017, 87, 337–361. [Google Scholar] [CrossRef]
  21. Hua, Z.; Zhou, Y.; Huang, H. Cosine-transform-based chaotic system for image encryption. Inf. Sci. 2019, 480, 403–419. [Google Scholar] [CrossRef]
  22. Chen, S.; Lü, J. Parameters identification and synchronization of chaotic systems based upon adaptive control. Phys. Lett. A 2002, 299, 353–358. [Google Scholar] [CrossRef]
  23. Cao, C.; Sun, K.; Liu, W. A novel bit-level image encryption algorithm based on 2D-LICM hyperchaotic map. Signal Process. 2018, 143, 122–133. [Google Scholar] [CrossRef]
  24. Liu, W.; Sun, K.; Zhu, C. A fast image encryption algorithm based on chaotic map. Opt. Lasers Eng. 2016, 84, 26–36. [Google Scholar] [CrossRef]
  25. Liu, C.Y.; Ding, Q. A color image encryption scheme based on a novel 3d chaotic mapping. Complexity 2020, 2020, 3837209. [Google Scholar] [CrossRef]
  26. Li, W.S.; Yan, W.H.; Zhang, R.X.; Ding, Q. A New 3D Discrete Hyperchaotic System and Its Application in Secure Transmission. Int. J. Bifurcat. Chaos 2019, 29, 1950206. [Google Scholar] [CrossRef]
  27. Cao, W.J.; Mao, Y.J.; Zhou, Y.C. Designing a 2D infinite collapse map for image encryption. Signal Process. 2020, 17, 107457. [Google Scholar] [CrossRef]
  28. Pincus, S.M. Approximate entropy as a measure of system complexity. P. Nat. Acad. Sci. USA 1991, 88, 2297–2301. [Google Scholar] [CrossRef] [Green Version]
  29. Yan, W.H.; Ding, Q. A new matrix projective synchronization and its application in secure communication. IEEE Access 2019, 7, 112977–112984. [Google Scholar] [CrossRef]
  30. He, D.; He, C.; Jiang, L.G.; Zhu, H.W.; Hu, G.R. Chaotic characteristics of a one-dimensional iterative map with infinite collapses. IEEE Trans. Circuit. Syst. 2001, 48, 900–906. [Google Scholar]
  31. Richman, J.S.; Moorman, J.R. Physiological time-series analysis using approximate entropy and sample entropy. Am. J. Physiol. Heart. C 2000, 278, 2039–2049. [Google Scholar] [CrossRef] [Green Version]
  32. Dragoi, A.V. Circular inter-intra pixels bit-level permutation and chaos-based image encryption. Inf. Sci. 2016, 355, 314–327. [Google Scholar]
  33. Hua, Z.Y.; Zhou, Y.C. Design of image cipher using block-based scrambling and image filtering. Inf. Sci. 2017, 396, 97–113. [Google Scholar] [CrossRef]
  34. Zhou, Y.C.; Bao, L.; Chen, C.L.P. A new 1D chaotic map for image encryption. Signal Process. 2014, 97, 3039–3052. [Google Scholar] [CrossRef]
  35. Xu, L.; Li, Z.; Li, J.; Hua, W. A novel bit-level image encryption algorithm based on chaotic maps. Opt. Lasers Eng. 2016, 78, 17–25. [Google Scholar] [CrossRef]
  36. Vargas-Olmos, C.; Murguía, J.S.; Ramírez-Torres, M.T.; Mejía Carlos, M.; Rosu, H.C.; González-Aguilar, H. Two-dimensional DFA scaling analysis applied to encrypted images. Int. J. Mod. Phys. C 2015, 26, 1550093. [Google Scholar] [CrossRef]
  37. Reyes-López, L.E.; Murguía, J.S.; González-Aguilar, H.; Ramírez-Torres, M.T.; Mejía-Carlos, M.; Armijo-Correa, J.O. Scaling Analysis of an Image Encryption Scheme Based on Chaotic Dynamical Systems. Entropy 2021, 23, 672. [Google Scholar] [CrossRef]
  38. Armijo-Correa, J.O.; Murguía, J.S.; Mejía-Carlos, M.; Arce-Guevara, V.E.; Aboytes-González, J.A. An improved visually meaningful encrypted image scheme. Opt. Laser Technol. 2020, 127, 106165. [Google Scholar] [CrossRef]
Figure 1. Attractors of 3D chaotic maps: (a) 3D-ICM; (b) 3D-DHCS; (c) 3D-Henon.
Figure 1. Attractors of 3D chaotic maps: (a) 3D-ICM; (b) 3D-DHCS; (c) 3D-Henon.
Entropy 23 01221 g001aEntropy 23 01221 g001b
Figure 2. The values of the Lyapunov exponent of chaotic maps: (a) the three Les of 3D-ICM; (b) comparison of Les between 3D-ICM and other ICM.
Figure 2. The values of the Lyapunov exponent of chaotic maps: (a) the three Les of 3D-ICM; (b) comparison of Les between 3D-ICM and other ICM.
Entropy 23 01221 g002
Figure 3. The values of Sample entropy of chaotic maps: (a) the three Ses of 3D-ICM; (b) comparison of Ses between 3D-ICM and other chaotic maps.
Figure 3. The values of Sample entropy of chaotic maps: (a) the three Ses of 3D-ICM; (b) comparison of Ses between 3D-ICM and other chaotic maps.
Entropy 23 01221 g003
Figure 4. Structure of the proposed image encryption algorithm.
Figure 4. Structure of the proposed image encryption algorithm.
Entropy 23 01221 g004
Figure 5. The structure of the security key.
Figure 5. The structure of the security key.
Entropy 23 01221 g005
Figure 6. A numerical example of the confusion process.
Figure 6. A numerical example of the confusion process.
Entropy 23 01221 g006
Figure 7. Confusion results: (a) Lena image; (b) histogram of (a); (c) confusion image; (d) histogram of (c).
Figure 7. Confusion results: (a) Lena image; (b) histogram of (a); (c) confusion image; (d) histogram of (c).
Entropy 23 01221 g007
Figure 8. A numerical example of the diffusion process.
Figure 8. A numerical example of the diffusion process.
Entropy 23 01221 g008
Figure 9. Diffusion results: (a) confusion image; (b) histogram of (a); (c) diffusion image; (d) histogram of (c).
Figure 9. Diffusion results: (a) confusion image; (b) histogram of (a); (c) diffusion image; (d) histogram of (c).
Entropy 23 01221 g009
Figure 10. Simulation results: (a) plaintext images; (b) histograms of plaintext images; (c) encryption results of plaintext images; (d) histogram of the encryption results of plaintext images.
Figure 10. Simulation results: (a) plaintext images; (b) histograms of plaintext images; (c) encryption results of plaintext images; (d) histogram of the encryption results of plaintext images.
Entropy 23 01221 g010
Figure 11. Key sensitivity analysis: (a) the plaintext image; (b) the ciphertext image E 1 encrypted by K 1 ; (c) the ciphertext image E 2 encrypted by K 2 ; (d) the decrypted image using correct key; (e) the decrypted D 1 from E 1 using K 2 ; (f) the decrypted D 2 from E 2 using K 1 .
Figure 11. Key sensitivity analysis: (a) the plaintext image; (b) the ciphertext image E 1 encrypted by K 1 ; (c) the ciphertext image E 2 encrypted by K 2 ; (d) the decrypted image using correct key; (e) the decrypted D 1 from E 1 using K 2 ; (f) the decrypted D 2 from E 2 using K 1 .
Entropy 23 01221 g011
Figure 12. The correlation distributions: (a) the plaintext image and correlation distributions of three directions; (b) the ciphertext image and correlation distributions of three directions.
Figure 12. The correlation distributions: (a) the plaintext image and correlation distributions of three directions; (b) the ciphertext image and correlation distributions of three directions.
Entropy 23 01221 g012
Table 1. The time (second) required to encrypt images using different schemes.
Table 1. The time (second) required to encrypt images using different schemes.
Schemes 128 × 128 256 × 256 512 × 512 1024 × 1024
Diaconu [33]0.05670.20140.97313.8377
HZ [34]0.13350.57832.49139.9185
ZBC1 [35]0.07960.30341.48245.8175
XLLH [36]0.02120.10190.492420.144
Proposed method 0.01710.03040.13140.7021
Table 2. The χ 2 distribution results of encryption image using the proposed method.
Table 2. The χ 2 distribution results of encryption image using the proposed method.
ImagesLenaGrayRulerBoatPepper
χ 2 252.0624234.4568227.3544226.3549241.9653
Table 3. Adjacent pixel correlations of the plaintext image “Lena” and its ciphertext image using different encryption schemes.
Table 3. Adjacent pixel correlations of the plaintext image “Lena” and its ciphertext image using different encryption schemes.
SchemesHorizontalVerticalDiagonal
“Lena” image 0.94000.97690.9567
DS [9]−0.0068−0.00620.0070
HZ [34]0.0034−0.0010−0.0002
XLLH [36]0.00030.00140.0022
ZBC1 [35]−0.00540.00420.0032
LSZ [37]−0.0015−0.00210.0019
Proposed method−0.0009−0.00120.0010
Table 4. The NPCR and UACI test values of ciphered images.
Table 4. The NPCR and UACI test values of ciphered images.
ImagesNPCR (%)UACI (%)
RGBRGB
4.1.01.tiff99.618999.610899.609833.465233.463633.4507
4.1.03.tiff99.613999.620199.614933.498233.467833.4789
4.1.04.tiff99.624699.615499.609833.453233.472633.4592
4.2.03.tiff99.605299.620999.613433.458533.467733.4728
4.2.07.tiff99.635799.625899.607233.524033.458433.4601
Lena99.614599.625499.627533.461233.461233.4704
Table 5. Comparison of the NPCR and UACI mean values of these images.
Table 5. Comparison of the NPCR and UACI mean values of these images.
SchemesNPCRUACI
RGBRGB
HZ [34]99.597299.607299.612033.464933.465033.4652
ZBC1 [35]99.610999.613999.607933.463133.463633.4641
XLLH [36]99.624699.610699.612333.464433.465133.4650
LSZ [25]99.605299.615299.610533.474933.464733.4652
Proposed method99.618899.617999.613833.476733.465233.4654
Table 6. Comparison of the scaling exponents of different encryption schemes.
Table 6. Comparison of the scaling exponents of different encryption schemes.
α
Images P Image   P Image   E
ZBC1 [35]XLLH [36]LSZ [25]Proposed Method
lena2.14631.13651.21941.29841.0015
boat.5.122.19541.23651.19841.19540.9989
gray.21.5121.99780.98260.99070.99761.0149
ruler.5122.00841.26541.06891.05541.0023
elaine.5122.36841.27481.16071.17471.0114
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Yan, W.; Jiang, Z.; Huang, X.; Ding, Q. A Three-Dimensional Infinite Collapse Map with Image Encryption. Entropy 2021, 23, 1221. https://0-doi-org.brum.beds.ac.uk/10.3390/e23091221

AMA Style

Yan W, Jiang Z, Huang X, Ding Q. A Three-Dimensional Infinite Collapse Map with Image Encryption. Entropy. 2021; 23(9):1221. https://0-doi-org.brum.beds.ac.uk/10.3390/e23091221

Chicago/Turabian Style

Yan, Wenhao, Zijing Jiang, Xin Huang, and Qun Ding. 2021. "A Three-Dimensional Infinite Collapse Map with Image Encryption" Entropy 23, no. 9: 1221. https://0-doi-org.brum.beds.ac.uk/10.3390/e23091221

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop