Next Article in Journal
3D Hybrid Localization Algorithm for Mitigating NLOS Effects in Flying Ad Hoc Networks
Previous Article in Journal
Methodological Proposal for the Analysis of Urban Mobility Using Wi-Fi Data and Artificial Intelligence Techniques: The Case of Palma
Previous Article in Special Issue
A Novel Approach for Classifying Brain Tumours Combining a SqueezeNet Model with SVM and Fine-Tuning
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Novel Image Encryption Algorithm Based on Multiple Random DNA Coding and Annealing

1
School of Cyberspace Security, Hainan University, Haikou 570228, China
2
School of Intelligent Engineering, Xi’an Jiaotong-Liverpool University, Suzhou 215028, China
*
Author to whom correspondence should be addressed.
Submission received: 29 November 2022 / Revised: 19 December 2022 / Accepted: 29 December 2022 / Published: 18 January 2023
(This article belongs to the Special Issue Advances in Signal, Image and Information Processing)

Abstract

:
Improved encryption devices place higher demands on the randomness and security of encrypted images. Existing image encryption optimization methods based on single- or multi-objectives concentrate on selecting keys and parameters, resulting in relatively fixed parameters and keys that are susceptible to leakage and cracking. Despite the possibility of increasing security, the DNA coding encryption method does not fully take into account the large capacity of image data and the difference between pixels, resulting in a limited level of randomness. To overcome the problems above, this paper proposes a method for generating complex texture features in images using random variation of pixels. With an annealing algorithm that can find an optimal solution in a large search space, the image is optimally optimized in terms of information entropy, pixel correlation, and value of x2. Each iteration involves selecting one of 25632 combinations of DNA coding and operation. In comparison with current encryption algorithms based on optimization algorithms and DNA coding, this method is more secure and unbreakable.

1. Introduction

In the enterprise, personal information, medical, military, and other fields, images play a crucial role in transmitting information [1]. However, as networks become more open and shareable, image transmission over public networks become increasingly susceptible to malicious attacks such as tampering and interception. Image security and privacy protection have become important research hotspots. Currently, digital watermarking [2] and image encryption are the main methods being researched [3,4]. Among them, image encryption is one of the most effective methods to protect the confidentiality and integrity of digital images [5]. By converting real image data to a meaningless form through encryption [6], the pixel values of the encrypted image are randomly distributed and disordered.
As a result of the large amount of image information and the high correlation, researchers exploit DNA computing’s parallelism, low power consumption [7], and permutation and diffusion frameworks based on the chaotic system [8,9,10,11], and propose a variety of DNA coding and chaotic system image encryption algorithms [12,13,14]. Wang et al. [15] adopted different DNA coding and chaotic sequence operation rules to diffuse an image and achieve a better encryption effect by altering the initial pixel value through the chaotic system. Mohamed et al. [16] combined Choquet Fuzzy Integral with DNA coding to improve and replace the cryptographic properties of substitution-boxes, achieving higher complexity and security. Nevertheless, DNA-based image encryption methods do not fully account for the large amount of image data and the differences between pixels in the image. It will be possible to improve the diversity, unbreakability, and randomness of the encryption method if each pixel’s DNA coding and operation mode can be dynamically selected in a complex and random manner.
Encryption is a highly random process, which also leads to highly random results. Stable encryption results with excellent security can only be achieved by effectively selecting from a large number of randomly generated encrypted images. Accordingly, image encryption algorithms have been developed based on optimization ideas [17] such as particle swarms [18] and artificial bee colonies [19]. Some of them are optimized with a single objective. As an example, Wang et al. [20] considered the generation of pseudo-random number sequences as the problem of finding an optimal solution. Using simulated annealing, they iterated the process until the optimal sequence was obtained. Several researchers opted for a multi-objective approach, such as Kaur et al. [21], which solved the hyperchaotic mapping parameters and keys using a multi-objective double local search algorithm, and then applied a scrambling-scrambling-diffusion-diffusion architecture to improve the scrambling and diffusion effects. Resistance to different attacks can also be improved by combining multiple optimization algorithms. Selvi et al. [22] optimized key parameters using the improved salp swarm algorithm and whale optimization algorithm. However, all the above encryption algorithms apply the optimization idea to the initial encryption stage. In this case, the parameters determined and the initial key are relatively fixed, which can lead to security risks if the key is leaked. A higher level of security can be achieved by using optimization algorithms during the scrambling and diffusion steps of generating ciphertext images, by expanding the selection space for initial keys and parameters, and by implementing one-time key encryption based on different plaintext images. In addition, different scrambling diffusion processes can be implemented dynamically and adaptively according to the characteristics of different images to make cracking more difficult.
Consequently, the number of combinations of coding and the operation of existing image encryption methods based on DNA coding is limited, and there is a risk of being cracked. Moreover, using optimization algorithms for image encryption generally focuses on optimizing keys or improving randomness in chaotic systems, not directly participating in the scrambling or diffusion process.
In this study, the original image is processed using Secure Hash Algorithm 512 (SHA-512) and other operations to obtain the initial key for one-time key encryption. As one of the outstanding solutions against various forms of attacks in cryptography [23], SHA-512 accepts any type of input data of any size and provides 512 bit output [24]. After that, the initial key is used to generate a pseudo-random sequence for subsequent operations by using the chaos as the initial value. Simulated annealing is inspired by the solid annealing theory, a proper noun for metallurgy. The algorithm is probabilistic and can find optimal solutions in a wide range of search spaces within a certain amount of time [20]. Therefore, the annealing process is applied to scrambling, diffusion, and pixel variation, as well. Simulated annealing is based on the information entropy, pixel correlation, and x 2 of the ciphertext image. Iteration involves mutating each pixel in the image and coding DNA by random sequences to form an encrypted image that is stable and secure. According to the experimental results, this scheme provides better randomness, uncertainty, and uncrackability. In this paper, we contribute primarily to the following:
(1)
The idea that image processing can be done using chaotic pixel random variation is proposed for the first time. An increase of the variety of texture and encryption coding methods can be achieved by using Logistic-Logistic Chaos (LLC), which provides a greater range of parameter selection and better randomness.
(2)
The randomness and security of the coding process are improved by randomly selecting multiple DNA coding methodologies, as well as codes that operate on them, for each variant pixel.
(3)
Various weights are assigned to the information entropy, pixel correlation, and x 2 for annealing iteration, resulting in different encryption processes and good encryption results of different images based on the pixel variation, scrambling, and diffusion stages.
The rest of the paper is organized as follows: The second part of the paper explains some of the techniques and principles used in this paper, such as pixel random variation, multiple random DNA coding diffusion. The third part describes how the DNA coding algorithm and optimization algorithm are used in encryption. In the fourth part, we simulate and analyze this method, and we compare the results with those from other methods of image encryption. Lastly, the results of this research are summarized in the fifth part.

2. Preliminaries

This section introduces the proposed methods for increasing encryption randomness and texture features. Using this approach, the encryption method in this paper greatly improves uncrackability, security, and stability.

2.1. Chaotic System

The one-dimensional chaotic system has become the most widely used nonlinear dynamic chaotic system due to its advantages such as small computation and good chaotic performance. Among them, Logistic chaos, Sine chaos and Chebyshev chaos are representative, and their expressions are shown in Formula (1).
{       x n + 1 = u × x n × ( 1 x n ) x n + 1 = r × sin ( π × x n )           x n + 1 = cos ( a × a r c cos x n )                                                                                        
Pak [25] and others proposed a new one-dimensional chaotic system model, which extends the traditional chaos by Formula (2).
{ x n + 1 = F ( u , x n , k ) = F c h a o s ( u , x n ) × G ( k ) f l o o r ( F c h a o s ( u , x n ) × G ( k ) ) w h e r e     G ( k ) = 2 k , 8 k 20
where, x n is the sequence of chaotic maps, n is the number of iterations, F chaos ( u , x n ) is the traditional one-dimensional chaotic map, and F ( u , x n , k ) is the extended chaotic map. When k [8, 20], u ( 0 , 10 ) , the extended chaotic system has better chaotic performance than the original one.
According to Figure 1, the chaotic system has a wider range of parameter selection and better randomness after expanding the model proposed in [25].

2.2. Pixel Random Variation(PRV)

The Black, White, and Airplane images in Figure 2 are examples of images with less texture variation, and therefore, lack variation when using DNA coding. The randomness and uncrackability of coding are greatly reduced when compared to images with rich textures. Therefore, this paper proposes a method to encode images using random variations of pixels. Using the pixel value 252 as an example, according to Figure 2, there is an 80% chance of one bit being reversed and a 20% chance of all eight bits being reversed in 8-bit binary.
Figure 3 shows the image after the random variation of pixels in (d–f). When compared with the image before the mutation, the texture becomes more complex and the encryption process becomes more random. The mutation process is operated through a chaotic system in this experiment and is, therefore, completely reversible.

2.3. Multiple Random DNA Coding Diffusion(MRDD)

DNA and DNA sequence are among the most fundamental problems in biology, and they are applied to a wide range of other fields as well [16]. There are four bases in DNA: adenine (A), guanine (G), cytosine (C), and thymine (T). Based on the complementary nature of 0 and 1 in binary digits, the four bases are commonly represented by 00, 01, 10, and 11. There are 4! = 24 coding rules for different base pairs. Among the 24 coding rules generated, the coding rules that conform to the complementary rules of DNA bases are shown in Table 1.
The field of DNA computing has been suggested by some scientists to use Boolean operators extensively [16]. Table 2 shows the results of DNA addition, subtraction, exclusive NOR (XNOR), and exclusive OR (XOR) operations using coding method 1. Assuming XNOR, the same binary digit will take 1, while the difference will be 0. By using XOR, the same binary digit takes 0 while the difference takes 1. Aside from different coding rules, DNA coding can produce completely different operation results by adding, subtracting, XNOR, or XOR, which enhances the diversity and security of coding.
For each pixel of the image after mutation, random numbers are generated by the chaotic system, and different coding rules are generated for each pixel and random number. DNA coding is followed by random generation of decryption and operation rules for each group. For a 512 × 512 image, there are 8 512 × 8 512 × 4 512 × 8 512 coding combinations in a single multiple random DNA coding conversion, which is almost impossible to be completely cracked without a key. Thus, encryption methods are made more random and secure.
As shown in Figure 4, we take a 3 × 3 pixel block as an example to illustrate the process of coding, operation, and encryption at this stage.

3. Multi-D&A Image Encryption Algorithm

3.1. Annealing Process for Encryption(APE)

Based on the theory of solid annealing, simulated annealing seeks out the optimal solution within a certain timeframe in a wide solution space. The steps of a simulated annealing algorithm are generally as follows [26]:
(1)
Utilize a function method to transform the current solution into a new one.
(2)
Calculate the difference between the current and updated solutions by substituting them into the target function.
(3)
Use the Metropolis criterion to determine whether the new solution can replace the current solution. Δ t = C ( S ) C ( S ) , where S and S’ are two solutions, Δ t is the increment, and C ( · ) is the target function. If Δ t < 0 , the new solution is accepted, otherwise, the probability of accepting the new solution is P = e ( Δ t / T ) , where T is the parameter changing over time.
(4)
A further iteration is carried out until the final solution has been reached.
A number of standards are available to evaluate the effectiveness of image encryption, including the information entropy to evaluate the randomness of pixels, the correlation coefficient to determine the relationship between adjacent pixels, and the x 2 test to determine if pixels are evenly distributed. By subtracting the above values from their ideal values, squaring them, and assigning different weights to them as a basis for the next round of annealing, we can determine whether the encryption results of this round are better than those of the previous round. As shown in (1):
  A = a × ( 8 H ( s ) ) + b × ( h 2 + v 2 + d 2 )     /   3 + c   ×   x 2
In Formula (3), H(s) is the image information entropy, h, v, and d are the horizontal, vertical, and oblique correlations of the image, respectively, x 2 is the x 2 test value of the image, and a ,   b and c are different weights, respectively. Considering the proportion of these values and their original size, we set ,   b = 10 2 , c = 10 3 .
Figure 5 is the flow chart of the proposed encryption method.
In Figure 5, the chaotic sequence is generated in Part 1, the image is first processed in Part 2, and the annealing encryption algorithm is applied to the image in Part 3. To generate pseudo-random number sequences for subsequent encryption, SHA-512 is performed on the original image to generate the initial key, which is then substituted into the extended LLC proposed in [25]. Using the pseudo-random number sequence, pixel random variation, scrambling, and multiple random DNA coding are performed. In the following steps, the annealing algorithm is iterated. By calculating the information entropy, image correlation, and test with different weights, the encrypted image is judged after multiple random pixels and DNA coding diffusion. In the end, an encrypted image will be generated after the set number of iterations has been completed.

3.2. Detailed Steps for Encryption

In detail, Multi-D&A encrypts data in the following manner.
Step 1:
Take the sum of pixel values of the original image P for SHA-512 to get the hash key k. Divide the hash key into 64 8-bit groups and convert them to decimal values, i.e., k 1 , k 2 k 64 .
Then, the initial values μ , r 0 of chaotic system is obtained by Formula (4).
{                         μ = 1 + ( 1 64 k i ) / ( 255 × 64 × 3 ) r 0 = ( 1 32 k j ) / ( 255 × 64 )
Step 2:
Substitute μ   with r 1 and r 2 respectively into LLC, and iterate 1000 + 8 × m × n rounds. To obtain better randomness, the first 1000 terms are removed to obtain a random number sequence L 1 . Then, L 1 is obtained by Formula (5).
L 1 = m o d ( r o u n d ( L 1 × 10 4 ) , 256 )
Step 3:
Take the first m × n terms of L 1 , and substitute it into Formula (6) to get L. Convert P into P’ with a size of 1 × mn, and convert each bit of its pixel into 8-bit binary. As the pixels of P vary one by one, L corresponds to each one. If the value of the current L is 1, the first digit of the pixel currently converted to binary is reversed, if the value is 2, the second digit is reversed, and so on. If the value of the current L is 0 or 9, all bits of the pixel currently converted to binary are reversed. For example, the current pixel is 252, which, when converted to binary, is ‘11111100’. If L = 5, the pixel is converted to ‘11110100’, which is 244 in decimal. If L = 0 or L = 9, the pixel is converted to ‘00000011’, which is 3 in decimal. Finally, P 2 is obtained after all pixels are mutated. Take the first m × n items of L 6 and sort them from smallest to largest to get the index sequence S 6 . Reorder P 2 according to S 6 to get the scrambled image P 3 .
L = m o d ( r o u n d ( L 1 ( 1 : m ×   n ) × 10 4 ) , 10 )    
Step 4:
Take the first m × n + 4 terms of L 1 , and then C 1 , C 2 , C 3 , C 4 and C 5 are obtained by Formula (7).
{ C 1 = m o d ( r o u n d ( L 1 ( 1 : m   ×   n )   ×   10 4 ) , 8 )   +   1   C 2 = m o d ( r o u n d ( L 1 ( 2 : m   ×  n  +   1 )   ×   10 4 ) , 256   C 3 = m o d ( r o u n d ( L 1 ( 3 : m   ×  n  +   2 )   ×   10 4 ) , 8 )   +   1 C 4 = m o d ( r o u n d ( L 1 ( 4 : m   ×  n  +   3 )   ×   10 4 ) , 4 )   C 5 = m o d ( r o u n d ( L 1 ( 5 : m   ×  n  +   4 )   ×   10 4 ) , 8 )   +   1
For each pixel in P 3 , substitute it into Formula (8) to get the result after multi-random coding.
P 4 ( i ) = d e c o d e ( o ( c o d e ( P 3 ( i ) ,   C 1 ( i ) ) , c o d e ( C 2 ( i ) , C 3   ( i ) ) , C 6 ( i ) ) )
where, i = 1: m × n, code (x, y) means that x is encoded according to the DNA code y in Table 1; decode (x, y) means that x is decoded according to the DNA code y in Table 1. O (x, y, z) means to operate x and y according to rule z, and z is 0, 1, 2, 3, which corresponds to addition, subtraction, XNOR, and XOR for these four operations. Rearrange P 4 in the form of m × n to obtain the image after one round of multiple random coding.
Step 5:
Taking P 4 and L 1 (t: m × n + 4 + t ), where t represents the number of rounds of the current iteration, carry out a new round of operation according to Step 3 and Step 4, and the annealing iteration process starts from now on. After each iteration Formula (9) is used to determine whether to accept the current image as a new solution. If accepted, it is denoted as 1, and the current image is used to continue the iteration; if it is not accepted, it is denoted as 0, and the previous round of images will continue to iterate.
{ r 1 ( t + 1 ) = 1 , i f   A ( t + 1 ) < A ( t )         r 1 ( t + 1 ) = 1 , e l s e   i f   A ( t + 1 ) < e 4 ( t + 1 ) 100                 r 1 ( t + 1 ) = 0 , e l s e × ( 1 ( A ( t + 1 ) A ( t ) ) )
In Formula (9), A(t) is the result of substituting the image after t-round iteration into the previous process.
After t-round iterations, the final encrypted image P5 and the sequence recording the annealing process are generated.

3.3. Decryption Procedure

Similarly, the decryption process reverses the encryption process. Firstly, the pseudo random number sequence required for decryption is generated by the initial value of the chaotic system. Then, the sequence r1 is used to determine whether reverse DNA coding diffusion and pixel random variation are needed in this round. After the iteration is completed, the last round of reverse DNA coding diffusion and pixel random change are performed. Finally, the original image is obtained by inverting the image with the pseudo-random sequence.
The decryption process can be expressed as follows:
   Algorithm 1. Decryption procedure
   Input: Ciphertext image I sized to m × n; Initial value   μ , r 0 ; Sequence r 1
      pseudo random number sequence S 1 (i) of length m × n, S 1 (i)∈{0,1,...,9}
   Output: Decrypted image image I 2
   Use μ , r 0 to generate pseudo random number sequence S(i) of length 1000 + m × n × 8.
   for j = 1 to 200:
      if r 1 (j) = 1
      I = MRDD(I);
      I2 = I;
   else
      I2 = I;
   end
where, PRV algorithm and MRDD algorithm can be expressed as follows:
   Algorithm 2. PRV
   Input: image I sized to m × n
   pseudo random number sequence S 1 (i) of length m × n, S 1 (i)∈{0,1,...,9}
   Output: image I 2 after random pixel change
   Convert image I into a one-dimensional sequence S 2 of length m × n
   for j = 1 to m × n:
     Convert pixel S 2 (j) to 8-bit binary B
    if S(j)∈{1,...,8}
     Invert the S 1 (j)-th bit of B to obtain B 2
    else
     Invert all bits of B to obtain B 2
    end
     S 3 (j) = B 2
    end
    Converts the sequence S 3 into an image I 2 of size m × n
   Algorithm 3. MRDD
   Input: image I sized to m × n
      pseudo random number sequence S 1 (i) of length m × n, S 1 (i)∈{1,...,8}
      pseudo random number sequence S 2 (i) of length m × n, S 2 (i)∈{0,...,255}
      pseudo random number sequence S 3 (i) of length m × n, S 3 (i)∈{1,...,8}
      pseudo random number sequence S 4 (i) of length m × n, S 4 (i)∈{1,2,3,4}
      pseudo random number sequence S 5 (i) of length m × n, S 5 (i)∈{1,...,8}
   Output: diffused image I 2
   Convert image I into a one-dimensional sequence S 6 of length m × n
   for j = 1 to m × n:
    Encode S 6 (j) according to DNA coding rule S 1 (j) to obtain s 1
    Encode S 2 (j) according to DNA coding rule S 3 (j) to obtain s 2
    Calculate s 1 and s 2 according to rule S 4 (j) to obtain s 3
    Decode s 3 according to rule S 5 (j) to obtain s 4
     S 7 (j) = s 4
   end
   Converts the sequence S7 into an image I2 of size m × n

4. Simulation Results and Performance Analysis

Computers with Mac OS operating systems, 8 GB of RAM, 2.4 GHz central processing units, and Matlab r2019b were used for the simulations. Experiments were performed on images Lena, Plane, Pepper, Baboon, Black, White, and Bridge, with a size of 512 × 512, and on images Lena, Goldhill and Plane with a size of 256 × 256. In addition, we also used color images Lena, Lake, and Baboon of size of 512 × 512.

4.1. Encryption and Decryption Results

Figure 6 illustrates the process of 200 annealing iterations for Lena, Airplane, Cameraman, and other images. Based on the diagram above, it can be seen that the algorithm implements different encryption processes for different images. Early on, the image will have a great deal of change and fluctuation, and gradually, the image will be stable in the later stage, although there have already been some encrypted results generated earlier on.
Figure 7 illustrates the encryption and decryption results of various grayscale images. Whether the image has complex texture or pure color, it is impossible to obtain any information about the original image from the encrypted image. Aside from that, an encrypted image can be recovered losslessly and is completely compatible with the original.

4.2. Security and Performance Analysis

In this section, the key sensitivity, histogram, correlation, NPCR, UACI, x 2 , and information entropy of the proposed encryption algorithm are analyzed to test its ability to resist various attacks.

4.2.1. Key Security Analysis

The key sensitivity of the encryption algorithm is verified by changing the 10 15 th bit of one of the keys in the encryption and decryption processes, respectively. As shown in Figure 8, the initial encryption key used in image (b) is 1.130070465686275, and the initial encryption key used in image (c) is 1.130070465686276. The image d is obtained by the absolute value of the difference between the pixels of the corresponding positions of the image b and the image c. Image (g) is the decryption result obtained with the changed initial key value of 1.118305759803921, and image (h) is the decryption result with the correct key value of 1.118305759803922. As can be seen, even a slight change in the key will produce two completely different encryption results. Similar to this, a small change in key can prevent the interpretation of the ciphertext image. The key sensitivity of this algorithm is, therefore, extremely high.

4.2.2. Statistical Analysis

An attacker may crack the image by analyzing the gray value, so the histogram of the encrypted image should be uniform [27]. Figure 9 shows the histogram of images before and after encryption, while Figure 10 shows the three-dimensional visualization. The pixel distribution of the encrypted image is very uniform, and the pixel distribution information of the original image can not be obtained, making it strong enough to resist statistical analysis.

4.2.3. Correlations of Adjacent Pixels

One of the most important features of image encryption is the correlation coefficient between adjacent pixels [28]. In meaningful images, adjacent pixels have a strong correlation, but in encrypted images, the correlation can be near zero. This Formula (10) represents the correlation between adjacent pixels in an image [28].
{ r x y = c o v ( x , y ) D ( x ) D ( y ) ; c o v ( x , y ) = 1 N i = 1 N ( x i E ( x ) ) ( y i E ( Y ) ) ; D ( x ) = 1 N i = 1 N ( x i E ( x ) ) 2 ; E ( x ) = 1 x i = 1 N x i ;
In order to display the correlation between adjacent pixels more intuitively, we randomly selected 2000 pairs of pixels from different grayscale images and their corresponding encrypted images. Figure 11 shows the correlation coefficient image of the images before and after encryption. In plaintext, the point set has a strong correlation, whereas in ciphertext, it is randomly distributed. Based on 100 calculations, Table 3 shows the average correlation coefficient between plaintext and encrypted images. Observe that the average correlation coefficient after encryption is very close to 0, which indicates that our scheme is effective in eliminating strong correlation between adjacent pixels.

4.2.4. X2 Test

x 2   detection can quantitatively verify whether the distribution of pixels is uniform. The larger the x 2 , the more uneven the pixel distribution of the image [15]. The formula of x 2 detection is shown in Formula (11) [15], where p ¯ represents the average frequency of all pixels and p i represents the frequency of pixels in the image.
x 2 = i = 0 255 ( p i p ¯ ) 2 p ¯      
Table 4 lists the x 2 values of the original image and the encrypted image and compares them with the x 2 values of the encrypted image using the methods proposed in the paper [3,19,29]. Compared with the compared papers, the proposed method reduces the x 2 value significantly and improves uniformity of pixel distribution. With this method, the x value is significantly reduced, and the pixel distribution is more uniform compared to the listed papers.

4.2.5. Information Entropy

The information entropy measures the uniformity, randomness, and uncertainty of image pixels. In general, the closer the image information entropy is to 8, the better the uncertainty level becomes [3]. The Formula (12) for calculating information entropy is as follows:
H ( s ) = i = 0 2 L 1 p ( s i ) log 2 1 p ( s i )      
here, p ( s i ) represents the probability of the occurrence of symbol s i .
Table 5 illustrates that the image encrypted using our method has a very high information entropy, indicating that its pixels are distributed equally and randomly. A comparison is shown in Table 6 between the information entropy after image encryption using the encryption method we proposed and the encryption methods proposed in the papers [17,19,28,30]. As can be seen, the average information entropy of this paper is closer to the theoretical value than the existing literature. Meanwhile, the information entropy of each ciphertext image is maintained at a high level. As a result, the pixel distribution of the generated ciphertext image is more random than that of the cited papers, and attackers may have a harder time obtaining effective information about the original image. Additionally, the method proposed in this paper has undergone multiple rounds of random mutation and DNA coding iteration, so crackers have to restore many random changes in the iterative process to get the original image information. This means that despite existing papers generating ciphertext images with an information entropy value of 7.9995, they cannot achieve the same level of unbreakability as this work.

4.2.6. Differential Attack

An avalanche effect should occur even if a single bit of a pixel changes in a plaintext image. As long as this is done, the encryption method will be able to resist differential attacks since it is sufficiently sensitive to images. Using the Formula (13) below, we can calculate the number of pixel change rate (NPCR) and the unified average changing intensity (UACI) between two images [15]:
{ N P C R ( C 1 , C 2 ) = j = 1 j = N i = 1 i = M D ( i , j ) M × N × 100 %                                       U A C I ( C 1 , C 2 ) = j = 1 j = N i = 1 i = M | c 1 ( i , j ) c 2 ( i , j ) | M × N × 255 × 100 %                                            
here, C 1 and C 2 represent different images. M × N denotes the image size. If c 1 ( i , j ) c 2 ( i , j ) , then D ( i , j ) = 1, otherwise D ( i , j ) = 0.
A grayscale image with a change of 1 bit should have an NPCR and UACI of 99.6094% and 33.4635%, respectively [8]. Table 7 compares the NPCR values and UACI values of our proposed method with those in [17,28,30]. SHA-512 is used in this paper to generate the initial value of the chaotic system, which is highly sensitive. The results show that this method has a good resistance to differential attacks, and it is very close to the ideal value.

4.2.7. Cropping Attack

It is still possible to recover the plaintext image from the ciphertext image even if it is attacked before decryption. Figure 12 shows the decryption results after clipping the ciphertext image encrypted by our proposed method. After 25 percent of the ciphertext image is cropped, it is still able to recover a very clear plaintext image. It is still possible to recognize the approximate outline of the original image from the recovered image even if the ciphertext image has been cropped by 75 percent. In this way, we can conclude that the proposed method is highly resistant to cropping.
Figure 13 shows the restoration results after the ciphertext image is cropped at the same scale after encryption with the method proposed in this paper and [3]. It is difficult for us to see the difference directly, but, as shown in Table 8, after comparing the decrypted image with the original image using Formula (13), we found that the bit error rate of the proposed method after restoration is less than that of [3], which proves that the proposed method has better anti-cropping ability.
In addition, for images restored by clipping, there will be a similar phenomenon of adding noise. Therefore, we believe that clipping attacks will have more impact on images with less texture (such as Black, White, and Airplane).

4.2.8. Noise Attack

Figure 14 shows the result of decryption after the ciphertext image has been subjected to different noise attacks. A relatively clear plaintext image can still be recovered whether the image is attacked by Gaussian noise, salt and pepper noise, or speckled noise. In this regard, the proposed method shows a good ability to resist noise attacks.
It can be seen from Figure 15 that after adding the same level of noise to the ciphertext image, the image effect recovered by the proposed method is higher than that of the [3].

4.3. Application in Different Size Images

Images of different sizes can be encrypted using the same method. However, for smaller images, the data processed in the encryption process will also be smaller than larger images. The following are some experimental results and related security tests for images of size of 256 × 256.
Figure 16 shows the results of encryption and decryption of different images of size of 256 × 256.
Figure 17 is the histogram of the original image and the encrypted image in Figure 16. We can find that the encrypted image pixel distribution is very uniform. From Table 9, we can see that the information entropy, correlation, and value of the encrypted color image are very close to the theoretical value. The experimental results show that this method is suitable for images of different sizes.

4.4. Application in Color Images

For color images, the proposed method can be applied to RGB three layers of color images for encryption, fusion, and decryption. The following are some experimental results and related security tests.
Figure 18 shows the results of encryption and decryption of different color images. It can be seen that no information in the plaintext image can be obtained from the ciphertext image, and the original image can be completely recovered through the key.
Figure 19 shows that there is almost no correlation between adjacent pixels of the encrypted color image. From Table 10, we can see that the information entropy, correlation and value of the encrypted color image are very close to the theoretical value. The experimental results show that this method is also applicable in color images, with high security and wide application scenarios.

5. Discussion

In future work, different optimization algorithms can be used to determine the optimal initial parameters and weights of the criteria of the annealing algorithm, so as to further improve the encryption effect. Alternatively, neural networks can be used to improve the encryption efficiency by generating the annealing iteration path. In addition, for color images, it may also have a positive impact on the improvement of encryption efficiency by finding the connection between its RGB three layers. The number of iteration rounds of the annealing algorithm can also be appropriately increased or decreased for images of different sizes to dynamically adapt to the amount of image data.

6. Conclusions

This paper proposes an image encryption algorithm based on DNA coding and annealing. By adding the mutation step to the traditional scrambling and diffusion framework, the image pixels are mutated using the pseudo-random number sequence generated by the chaotic system. Each pixel has an 80 percent chance of having one bit reversed and a 20 percent chance of having all bits reversed. For color images, we obtain ciphertext images by using the same encryption method for their RGB three layers respectively. Compared with pure color images, they often have more complex textures. However, even solid color images, such as black and white, contain complex texture features after pixel variation, which increases the randomness of the encryption process. For each pixel, different coding methods and DNA operation rules are selected randomly. A single round consists of 8 512 × 8 512 × 4 512 × 8 512 combinations. Encrypted images are almost impossible to crack without a key. Iterating the image with the annealing algorithm selects the approximate optimal solution of information entropy, correlation, and x 2 in multiple random variations. For images with size of 512 × 512, the average information entropy value after encryption is 7.9995 and the average x 2   is 191.312, indicating that compared with the existing optimization algorithms and DNA encryption methods, the image encryption effect obtained by our proposed method has better randomness, uncrackability and stability. For smaller images, from a numerical point of view, due to the size of its own data volume, its encryption effect will be slightly weaker than that of larger images. A key for image encryption is generated by performing SHA-512 on the original image, and different images have different iterative annealing processes. It is very close to the ideal value for UCAI and NPCR. Meanwhile, the encrypted image is strongly resistant to cropping and differential attacks.

Author Contributions

Conceptualization, T.Z. and Y.M.; methodology, T.Z. and Y.M.; software, T.Z.; validation, T.Z., Y.M. and B.Z.; formal analysis, B.Z.; investigation, T.Z.; resources, X.Z.; data curation, T.Z.; writing—original draft preparation, T.Z.; writing—review and editing, T.Z. and X.Z.; visualization, T.Z. and B.Z.; supervision, X.Z.; project administration, X.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Not applicable.

Acknowledgments

The research was supported by Hainan Province Science and Technology Special Fund (No. ZDYF2022GXJS224).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Wang, X.; Yang, J. A privacy image encryption algorithm based on piecewise coupled map lattice with multi dynamic coupling coefficient. Inf. Sci. 2021, 569, 217–240. [Google Scholar] [CrossRef]
  2. Zhou, X.; Ma, Y.; Zhang, Q. A reversible watermarking system for medical color images: Balancing capacity, imperceptibility, and robustness. Electronics 2021, 10, 1024. [Google Scholar] [CrossRef]
  3. Ran, B.; Zhang, T.; Wang, L. Image Security Based on Three-Dimensional Chaotic System and Random Dynamic Selection. Entropy 2022, 24, 958. [Google Scholar] [CrossRef]
  4. Huang, Z.J.; Cheng, S.; Gong, L.H. Nonlinear optical multi-image encryption scheme with two-dimensional linear canonical transform. Opt. Lasers Eng. 2020, 124, 105821. [Google Scholar] [CrossRef]
  5. Chai, X.; Zhi, X.; Gan, Z. Combining improved genetic algorithm and matrix semi-tensor product (STP) in color image encryption. Signal Process. 2021, 183, 108041. [Google Scholar] [CrossRef]
  6. Kaur, M.; Kumar, V. A comprehensive review on image encryption techniques. Arch. Comput. Methods Eng. 2020, 27, 15–43. [Google Scholar] [CrossRef]
  7. Zhang, X.; Hu, Y. Multiple-image encryption algorithm based on the 3D scrambling model and dynamic DNA coding. Opt. Laser Technol. 2021, 141, 107073. [Google Scholar] [CrossRef]
  8. Liu, S.; Zhuang, Y.; Huang, L. Exploiting LSB Self-quantization for Plaintext-related Image Encryption in the Zero-trust Cloud. J. Inf. Secur. Appl. 2022, 66, 103138. [Google Scholar] [CrossRef]
  9. Hua, Z.; Zhu, Z.; Chen, Y. Color image encryption using orthogonal Latin squares and a new 2D chaotic system. Nonlinear Dyn. 2021, 104, 4505–4522. [Google Scholar] [CrossRef]
  10. Wang, X.; Gao, S. Image encryption algorithm based on the matrix semi-tensor product with a compound secret key produced by a Boolean network. Inf. Sci. 2020, 539, 195–214. [Google Scholar] [CrossRef]
  11. Ma, Y.; Li, C.; Ou, B. Cryptanalysis of an image block encryption algorithm based on chaotic maps. J. Inf. Secur. Appl. 2020, 54, 102566. [Google Scholar] [CrossRef]
  12. Zhu, C.; Gan, Z.; Lu, Y. An image encryption algorithm based on 3-D DNA level permutation and substitution scheme. Multimed. Tools Appl. 2020, 79, 7227–7258. [Google Scholar] [CrossRef]
  13. Chen, J.; Zhu, Z.; Zhang, L. Exploiting self-adaptive permutation–diffusion and DNA random encoding for secure and efficient image encryption. Signal Process. 2018, 142, 340–353. [Google Scholar] [CrossRef]
  14. Alghafis, A.; Firdousi, F.; Khan, M. An efficient image encryption scheme based on chaotic and Deoxyribonucleic acid sequencing. Math. Comput. Simul. 2020, 177, 441–466. [Google Scholar] [CrossRef]
  15. Wang, X.; Zhao, M. An image encryption algorithm based on hyperchaotic system and DNA coding. Opt. Laser Technol. 2021, 143, 107316. [Google Scholar] [CrossRef]
  16. Mohamed, A.G.; Korany, N.O.; El-Khamy, S.E. New DNA coded fuzzy based (DNAFZ) S-boxes: Application to robust image encryption using hyper chaotic maps. IEEE Access 2021, 9, 14284–14305. [Google Scholar] [CrossRef]
  17. Abbasi, A.A.; Mazinani, M.; Hosseini, R. Evolutionary-based image encryption using biomolecules and non-coupled map lattice. Opt. Laser Technol. 2021, 140, 106974. [Google Scholar] [CrossRef]
  18. Zeng, J.; Wang, C. A novel hyperchaotic image encryption system based on particle swarm optimization algorithm and cellular automata. Secur. Commun. Netw. 2021, 2021, 6675565. [Google Scholar] [CrossRef]
  19. Toktas, A.; Erkan, U.; Ustun, D. An image encryption scheme based on an optimal chaotic map derived by multi-objective optimization using ABC algorithm. Nonlinear Dyn. 2021, 105, 1885–1909. [Google Scholar] [CrossRef]
  20. Wang, X.; Liu, C.; Xu, D. Image encryption scheme using chaos and simulated annealing algorithm. Nonlinear Dyn. 2016, 84, 1417–1429. [Google Scholar] [CrossRef]
  21. Kaur, M.; Singh, D. Multiobjective evolutionary optimization techniques based hyperchaotic map and their applications in image encryption. Multidimens. Syst. Signal Process. 2021, 32, 281–301. [Google Scholar] [CrossRef]
  22. Selvi, C.T.; Amudha, J.; Sudhakar, R. A modified salp swarm algorithm (SSA) combined with a chaotic coupled map lattices (CML) approach for the secured encryption and compression of medical images during data transmission. Biomed. Signal Process. Control. 2021, 66, 102465. [Google Scholar] [CrossRef]
  23. Tamang, J.; Nkapkop, J.D.D.; Ijaz, M.F. Dynamical properties of ion-acoustic waves in space plasma and its application to image encryption. IEEE Access 2021, 9, 18762–18782. [Google Scholar] [CrossRef]
  24. Long, S. A Comparative Analysis of the Application of Hashing Encryption Algorithms for MD5, SHA-1, and SHA-512. J. Phys. Conf. Series. IOP Publ. 2019, 1314, 012210. [Google Scholar] [CrossRef]
  25. Pak, C.; Huang, L. A new color image encryption using combination of the 1D chaotic map. Signal Process. 2017, 138, 129–137. [Google Scholar] [CrossRef]
  26. Wang, K.; Li, X.; Gao, L. A genetic simulated annealing algorithm for parallel partial disassembly line balancing problem. Appl. Soft Comput. 2021, 107, 107404. [Google Scholar] [CrossRef]
  27. Chai, X.; Zhang, J.; Gan, Z. Medical image encryption algorithm based on Latin square and memristive chaotic system. Multimed. Tools Appl. 2019, 78, 35419–35453. [Google Scholar] [CrossRef]
  28. Enayatifar, R.; Abdullah, A.H.; Isnin, I.F. Image encryption using a synchronous permutation-diffusion technique. Opt. Lasers Eng. 2017, 90, 146–154. [Google Scholar] [CrossRef]
  29. Toktas, A.; Erkan, U. 2D fully chaotic map for image encryption constructed through a quadruple-objective optimization via artificial bee colony algorithm. Neural Comput. Appl. 2022, 34, 4295–4319. [Google Scholar] [CrossRef]
  30. Wu, J.; Liao, X.; Yang, B. Image encryption using 2D Hénon-Sine map and DNA approach. Signal Process. 2018, 153, 11–23. [Google Scholar] [CrossRef]
Figure 1. (ac) The bifurcation diagrams of the Logistic map, Sine map and Chebyshev map. (d–f) The bifurcation diagrams of the Logistic map, Sine map and Chebyshev map after using chaotic model.
Figure 1. (ac) The bifurcation diagrams of the Logistic map, Sine map and Chebyshev map. (d–f) The bifurcation diagrams of the Logistic map, Sine map and Chebyshev map after using chaotic model.
Electronics 12 00501 g001
Figure 2. Schematic diagram of PRV.
Figure 2. Schematic diagram of PRV.
Electronics 12 00501 g002
Figure 3. (a) Black. (b) White. (c) Plane. (df) Random variation of (ac).
Figure 3. (a) Black. (b) White. (c) Plane. (df) Random variation of (ac).
Electronics 12 00501 g003
Figure 4. MRDD schematic diagram.
Figure 4. MRDD schematic diagram.
Electronics 12 00501 g004
Figure 5. Encryption process flow chart.
Figure 5. Encryption process flow chart.
Electronics 12 00501 g005
Figure 6. Image annealing process.
Figure 6. Image annealing process.
Electronics 12 00501 g006
Figure 7. Encryption and decryption of grayscale images. (ag) are all kinds of plaintext images, (hn) are corresponding encrypted images, (ou) are corresponding decrypted images.
Figure 7. Encryption and decryption of grayscale images. (ag) are all kinds of plaintext images, (hn) are corresponding encrypted images, (ou) are corresponding decrypted images.
Electronics 12 00501 g007
Figure 8. (a) Goldhill (256 × 256). (b) Cipher using original key. (c) Cipher using changed key. (d) Difference between (b,c). (e) Bridge (512 × 512). (f) Encryption results of (e). (g) Decryption using changed key. (h) Decryption using original key.
Figure 8. (a) Goldhill (256 × 256). (b) Cipher using original key. (c) Cipher using changed key. (d) Difference between (b,c). (e) Bridge (512 × 512). (f) Encryption results of (e). (g) Decryption using changed key. (h) Decryption using original key.
Electronics 12 00501 g008
Figure 9. (ae) Histograms of Lena, Airplane, Cameraman, Pepper and Baboon. (fj) Histograms of encrypted images of Lena, Airplane, Cameraman, Pepper and Baboon.
Figure 9. (ae) Histograms of Lena, Airplane, Cameraman, Pepper and Baboon. (fj) Histograms of encrypted images of Lena, Airplane, Cameraman, Pepper and Baboon.
Electronics 12 00501 g009
Figure 10. (ae) 3D visualization of Lena, Airplane, Cameraman, Pepper and Baboon. (fj) 3D visualization of encrypted images of Lena, Airplane, Cameraman, Pepper and Baboon.
Figure 10. (ae) 3D visualization of Lena, Airplane, Cameraman, Pepper and Baboon. (fj) 3D visualization of encrypted images of Lena, Airplane, Cameraman, Pepper and Baboon.
Electronics 12 00501 g010
Figure 11. (ae) Correlation plot of Lena, Airplane, Cameraman, Pepper, and Baboon. (fj) Correlation plot of encrypted images of Lena, Airplane, Cameraman, Pepper, and Baboon.
Figure 11. (ae) Correlation plot of Lena, Airplane, Cameraman, Pepper, and Baboon. (fj) Correlation plot of encrypted images of Lena, Airplane, Cameraman, Pepper, and Baboon.
Electronics 12 00501 g011
Figure 12. (ae) are crop attacks at different clipping scales. (fj) are the decryption results of (ae).
Figure 12. (ae) are crop attacks at different clipping scales. (fj) are the decryption results of (ae).
Electronics 12 00501 g012
Figure 13. (ac) are are the restoration results after 25%, 50%, 75% degree clipping using the method in [3]. (df) are the restoration results after 25%, 50%, 75% degree clipping using the proposed method.
Figure 13. (ac) are are the restoration results after 25%, 50%, 75% degree clipping using the method in [3]. (df) are the restoration results after 25%, 50%, 75% degree clipping using the proposed method.
Electronics 12 00501 g013
Figure 14. (ac) Add 0.01 gaussian, salt and pepper, and speckle noise to the encrypted Lena. (df) are the decryption results of (ae).
Figure 14. (ac) Add 0.01 gaussian, salt and pepper, and speckle noise to the encrypted Lena. (df) are the decryption results of (ae).
Electronics 12 00501 g014
Figure 15. (ac) are the restoration results after adding 0.01 gaussian, salt and pepper and speckle to the ciphertext image using the comparison method. (df) are the restoration results after adding 0.01 gaussian, salt and pepper, and speckle to the ciphertext image using the proposed method.
Figure 15. (ac) are the restoration results after adding 0.01 gaussian, salt and pepper and speckle to the ciphertext image using the comparison method. (df) are the restoration results after adding 0.01 gaussian, salt and pepper, and speckle to the ciphertext image using the proposed method.
Electronics 12 00501 g015
Figure 16. Encryption and decryption of color images. (ac) are all kinds of images of 256 × 256, (df) are corresponding encrypted images, (gi) are corresponding decrypted images.
Figure 16. Encryption and decryption of color images. (ac) are all kinds of images of 256 × 256, (df) are corresponding encrypted images, (gi) are corresponding decrypted images.
Electronics 12 00501 g016
Figure 17. Histogram of each component before and after images of 256 × 256: (ac) Histogram of images of 256 × 256; (df) Histogram of encrypted images of 256 × 256.
Figure 17. Histogram of each component before and after images of 256 × 256: (ac) Histogram of images of 256 × 256; (df) Histogram of encrypted images of 256 × 256.
Electronics 12 00501 g017
Figure 18. Encryption and decryption of color images. (ac) are all kinds of color images, (df) are corresponding encrypted images, (gi) are corresponding decrypted images.
Figure 18. Encryption and decryption of color images. (ac) are all kinds of color images, (df) are corresponding encrypted images, (gi) are corresponding decrypted images.
Electronics 12 00501 g018
Figure 19. Correlation plot of each component before and after color lake encryption: (ac) Correlation plot of R, G component, and B component of Baboon; (df) Correlation plot of R, G component, and B component of encrypted image.
Figure 19. Correlation plot of each component before and after color lake encryption: (ac) Correlation plot of R, G component, and B component of Baboon; (df) Correlation plot of R, G component, and B component of encrypted image.
Electronics 12 00501 g019
Table 1. DNA coding rules.
Table 1. DNA coding rules.
12345678
A0000010110101111
T1111101001010000
C0110001100110110
G1001110011001001
Table 2. DNA coding operations.
Table 2. DNA coding operations.
+/−/XNOR/XORATCG
AA/A/C/AT/G/G/TC/C/A/CG/T/T/G
TT/T/G/TC/A/C/AG/G/T/GA/C/A/C
CC/C/A/CG/T/T/GA/A/C/AT/G/G/T
GG/G/T/GA/C/A/CT/T/G/TC/A/C/A
Table 3. Results of correlations of adjacent pixels.
Table 3. Results of correlations of adjacent pixels.
Image
512 × 512
Direction Electronics 12 00501 i001 Electronics 12 00501 i002 Electronics 12 00501 i003 Electronics 12 00501 i004 Electronics 12 00501 i005 Electronics 12 00501 i006 Electronics 12 00501 i007
Plain imagehorizontal0.98470.96990.99010.98040.9122NaNNaN
vertical0.97090.97260.98320.98010.9336NaNNaN
diagonal0.95860.94900.97330.97060.8666NaNNaN
Proposedhorizontal−0.0002−0.0028−0.00270.00140.00290.00260.0016
vertical−0.00110.0002−0.00130.00120.00140.0016−0.0015
diagonal0.0015−0.0016−0.0070.0011−0.00060.0009−0.0029
Table 4. Results of x 2 .
Table 4. Results of x 2 .
Image
512 × 512
Electronics 12 00501 i008 Electronics 12 00501 i009 Electronics 12 00501 i010 Electronics 12 00501 i011 Electronics 12 00501 i012
Plaintext image242,173.67708,178.59418,530.14549,151.28211,365.83
Encrypted image189.71195.96183.10202.42185.37
[3]255.8265.1259.9250.32252.3
[19]239.66233.57232.85231.69238.65
[29]236.66238.30241.87238.90237.86
Table 5. Results of Information entropy.
Table 5. Results of Information entropy.
Image
512 × 512
Electronics 12 00501 i013 Electronics 12 00501 i014 Electronics 12 00501 i015 Electronics 12 00501 i016 Electronics 12 00501 i017 Electronics 12 00501 i018 Electronics 12 00501 i019
Plain7.21856.71327.04806.76247.292500
Proposed7.99957.99957.99957.99957.99957.99957.9994
Table 6. Comparison of information entropy.
Table 6. Comparison of information entropy.
Image
512 × 512
Electronics 12 00501 i020 Electronics 12 00501 i021 Electronics 12 00501 i022 Electronics 12 00501 i023 Electronics 12 00501 i024Average Value
Proposed7.99957.99957.99957.99957.99957.9995
[3]7.99927.99937.99937.99937.99937.9993
[17]7.99957.99957.99947.99947.99947.9994
[19]7.99947.99947.99947.99947.99947.9994
[28]7.99947.99917.99727.99837.99817.9984
[30]7.99947.99927.99937.99937.99927.9993
Table 7. Comparison of NPCR and UACI.
Table 7. Comparison of NPCR and UACI.
Image
512 × 512
Electronics 12 00501 i025 Electronics 12 00501 i026 Electronics 12 00501 i027 Electronics 12 00501 i028 Electronics 12 00501 i029
ProposedNPCR(%)99.595699.621299.623199.605699.6220
UACI(%)33.476233.422933.455633.490433.4436
[17]NPCR(%)99.599899.624599.607199.598399.6101
UACI(%)33.471533.450633.464733.482333.4238
[28]NPCR(%)99.630499.488399.205299.301799.2394
UACI(%)33.598933.356233.439033.002633.3144
[30]NPCR(%)99.600299.626199.608299.611299.5903
UACI(%)33.507933.578233.557433.526533.5281
Table 8. NPCR comparison after cropping.
Table 8. NPCR comparison after cropping.
Cropping Degree 25%50%75%
NPCR(%)[3]24.912649.821174.7200
Proposed25.057649.980574.8482
Table 9. Security and performance analysis of color image.
Table 9. Security and performance analysis of color image.
Image
256 × 256
Electronics 12 00501 i030 Electronics 12 00501 i031 Electronics 12 00501 i032
Information entropy 7.99767.99747.9976
correlation coefficienthorizontal0.0046−0.00090.0015
vertical−0.00120.0039−0.0011
diagonal0.0015−0.0043−0.0041
x 2 216.5391239.7344212.9531
Table 10. Security and performance analysis of color image.
Table 10. Security and performance analysis of color image.
Electronics 12 00501 i033 Electronics 12 00501 i034 Electronics 12 00501 i035 Electronics 12 00501 i036
Information entropy 7.99947.99947.9994
correlation coefficienthorizontal0.0025−0.00330.0015
vertical0.00140.0012−0.0011
diagonal−0.00220.0014−0.0041
x 2 211.1387207.0215201.7012
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, T.; Zhu, B.; Ma, Y.; Zhou, X. A Novel Image Encryption Algorithm Based on Multiple Random DNA Coding and Annealing. Electronics 2023, 12, 501. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics12030501

AMA Style

Zhang T, Zhu B, Ma Y, Zhou X. A Novel Image Encryption Algorithm Based on Multiple Random DNA Coding and Annealing. Electronics. 2023; 12(3):501. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics12030501

Chicago/Turabian Style

Zhang, Tianshuo, Bingbing Zhu, Yiqun Ma, and Xiaoyi Zhou. 2023. "A Novel Image Encryption Algorithm Based on Multiple Random DNA Coding and Annealing" Electronics 12, no. 3: 501. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics12030501

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop