Next Article in Journal
Non-Quadratic Distances in Model Assessment
Next Article in Special Issue
Analytic Solution for a Complex Network of Chaotic Oscillators
Previous Article in Journal
On Bohmian Mechanics, Particle Creation, and Relativistic Space-Time: Happy 100th Birthday, David Bohm!
Previous Article in Special Issue
Recommending Queries by Extracting Thematic Experiences from Complex Search Tasks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Novel Delay Linear Coupling Logistics Map Model for Color Image Encryption

School of Information Science and Engineering, Lanzhou University, Lanzhou 730000, China
*
Author to whom correspondence should be addressed.
Entropy 2018, 20(6), 463; https://doi.org/10.3390/e20060463
Submission received: 5 May 2018 / Revised: 31 May 2018 / Accepted: 8 June 2018 / Published: 14 June 2018
(This article belongs to the Special Issue Research Frontier in Chaos Theory and Complex Networks)

Abstract

:
With the popularity of the Internet, the transmission of images has become more frequent. It is of great significance to study efficient and secure image encryption algorithms. Based on traditional Logistic maps and consideration of delay, we propose a new one-dimensional (1D) delay and linearly coupled Logistic chaotic map (DLCL) in this paper. Time delay is a common phenomenon in various complex systems in nature, and it will greatly change the dynamic characteristics of the system. The map is analyzed in terms of trajectory, Lyapunov exponent (LE) and Permutation entropy (PE). The results show that this map has wide chaotic range, better ergodicity and larger maximum LE in comparison with some existing chaotic maps. A new method of color image encryption is put forward based on DLCL. In proposed encryption algorithm, after various analysis, it has good encryption performance, and the key used for scrambling is related to the original image. It is illustrated by simulation results that the ciphered images have good pseudo randomness through our method. The proposed encryption algorithm has large key space and can effectively resist differential attack and chosen plaintext attack.

1. Introduction

With the development of rapid application of computer and internet technology, considerable attention has been paid to the secure transmission of multimedia video information such as texts, images and videos [1]. Therefore, it is becoming more and more important to study an image encryption algorithm with good performance [2,3,4,5]. Chaotic systems are very important systems in nonlinear dynamics. Because of their sensitive dependence on initial conditions and initial values, they are often used in image encryption systems [6,7,8].
Chaos systems generally have one-dimensional and high-dimensional (HD) [9]. However, most of the traditional one-dimensional discrete chaotic maps have the disadvantages of relatively narrow chaos parameter range and small Lyapunov exponents [10]. Therefore, how to design a chaos map with a large Lyapunov exponent, a wide range of chaotic parameters, and the design of efficient and secure image encryption algorithms are currently the focus of research.
The 1D chaotic map usually contains only one variable and a few parameters so that the structure is simple. It is easy to predict [11] the initial conditions and initial values of the mapping, resulting in an image encryption algorithm that is insecure and vulnerable to attack. For example, the encryption algorithms proved to be insecure, which is based on the Logistic map [6,12]. However, although the HD chaotic system has many variables and parameters, the structure is often too complicated and the encryption efficiency is not high. Hua et al. [8] put forward a two-dimensional Sine Logistic modulation map (2D-SLMM) model. In addition, Liu et al. [7] also proposed a system based on two-dimensional sine and an iterative chaotic map with infinite collapse modulation map (2D-SIMM). They all have relatively complex maps in encryption algorithms [13,14]. Their performance evaluation of maps is not ideal, including the fact that the phase diagram and Lyapunov exponent spectrum, complex performance analysis and the implementation of their hardware are relatively complicated. Therefore, a chaotic map with a relatively simple structure and excellent performance is proposed, which can greatly improve the performance of the encryption algorithm, and can make the hardware application relatively simple and inexpensive [15,16,17,18].
In this study, we proposed a novel one-dimensional delay and linearly coupled Logistic chaotic map. It has a relatively simple structure and large enough key space. In the encryption scrambling process of the algorithm, an improvement is proposed over the classical encryption scrambling and diffusion method. In the diffusion process, an improved diffusion strategy is adopted to perform exclusive OR (XOR) operations with the current pixel value not only with the encryption value and diffusion sequence of the previous pixel, but also with the encrypted value of the pixel above the current pixel. The diffusion effect and a good encryption effect are achieved, and the encryption efficiency of the algorithm is improved. In Section 2, we introduced DLCL and analyzed its performance by comparing it with chaotic maps in some other algorithms [7,8,13,14]. We proposed a color image encryption algorithm based on DLCL in Section 3, and we analyzed some of the performance of image encryption algorithms in Section 4. Finally, we provide conclusions in Section 5.

2. Delay Linear Coupling Logistics Map

2.1. DLCL Model

The structure of delay linear coupling is defined by:
X n + 1 = F ( X n + a X n + 1 ) m o d 1 ,
where a is system parameters, and a ( 0 , 1 ) , When function F ( x ) is set as the Logistic map, then the DLCL is obtained as:
X n + 1 = u ( X n + a X n + 1 ) ( 1 ( X n + X n + 1 ) ) ,
where u ( 0 , 4 ) is used to enhance its nonlinearity and randomness.
Compared to the 2D-SIMM, 2D-SLMM, the parameter-varying Baker map (PVBM) [13] and the 2D Logistic-adjusted-Sine map (2D-LASM) [14], the structure of DLCL is relatively simple and significantly improves the speed of iteration.

2.2. Performance Evaluation of DLCL

2.2.1. Trajectory

Figure 1 shows the trajectories of DLCL, 2D-SLMM, 2D-SIMM, PVBM and 2D-LASM. For DLCL, 2D-SLMM,2D-SIMM, 2D-LASM, they have the same initial values (0.3, 0.4). We can see that the trajectory of the DLCL is distributed in the region [ 0 , 1 ] × [ 0 , 1 ] from the graph, and, compared with the other three in the same size area, we can see that DLCL has a relatively larger area than 2D-SLMM and 2D-SIMM and DLCL has a more even distribution than 2D-LASM. For DLCL and PVBM, the trajectories of DLCL and PVBM are distributed in the region [0, 1]. This means that DLCL has excellent spatial ergodicity property.

2.2.2. Analysis of Lyapunov Exponent

The sensitive dependence of initial values and initial conditions is the most important feature of chaotic systems. The LE is used to quantitatively characterize the chaotic system, which characterizes the average exponential rate of convergence or divergence between adjacent orbits in a phase space. For discrete systems, the system is in a chaotic state when the LE is greater than zero. The hyperchaotic systems is defined as a chaotic system with several positive LE [19].
Figure 2 shows the LEs ( λ 1 , λ 2 ) of DLCL, 2D-SLMM and 2D-SIMM. DLCL is chaotic for α [ 2.44 , 4 ] and is hyperchaotic for α [ 3.81 , 4 ] . 2D-SLMM, when α [ 0.885 , 1 ] and α [ 0.905 , 1 ] , is chaotic and hyperchaotic, respectively. 2D-SLMM, when α [ 0.735 , 1 ] , is chaotic and, when α [ 0.735 , 1 ] , is hyperchaotic. Comparison shows that DLCL has a much wider chaotic range, which is six times more than that of other two maps. In addition, DLCL’s LE value is also bigger than that of 2D-SLMM. This means that DLCL is more sensitive to initial values and initial conditions and larger key space can be produced using DLCL.

2.2.3. Analysis of Permutation Entropy

Permutation entropy (PE) [20,21] is suitable for measuring the complexity of series of chaos. The larger the value of PE, the more difficult it is to predict the generated chaotic sequence. The PE of DLCL, 2D-SLMM, and the PE of 2D-logistic map, 2D-SIMM and logistic map from Figure 3 can be seen. Obviously, the PE value of DLCL is greater than all maps except 2D-SIMM. The PE value of DLCL and 2D-SIMM are both close to 1 when α / 4 ( a 0 ) [ 0.74 , 1 ] , and DLCL has a wider range than 2D-SIMM. This means that DLCL has better chaotic properties.

2.2.4. Randomness Analysis

National Institute of Standards and Technology (NIST) tests are used to test the randomness of binary sequences generated by hardware or software-based encryption random or pseudo-random number generation programs [22]. A statistical package consisting of fifteen tests. We performed a NIST test on the chaotic sequence map, by setting α = 0.01 , as long as p-value is greater than α , the tests passed:
y ( n ) = x ( n ) × 10 k f l o o r ( x ( n ) × 10 k ) .
In order to improve the randomness of the chaotic sequence, we perturb it in terms of Equation (3). We set k = 7, where each sequence is of size 10 8 . Tests results show that the sequence we generated passed fifteen tests in Table 1, indicating that the generated sequence has a good randomness.

3. Image Encryption Algorithm Based on DLCL

Based on the DLCL model, we propose an image encryption algorithm. Separate R, G, B information from the size of M × N image, and then recombine these three gray-scale images into one image according to certain combination rules and get the image size of M × 3 N . The chaotic sequence is then used to generate two sets of sorted sequences to perform row and column scrambling on the merged image. In the diffusion process, an improved diffusion strategy is used to XOR the current pixel value with not only the encryption value of the previous pixel and the diffusion sequence, but also XOR with the encryption value of the pixel above the current pixel, so that the diffusion has excellent results. The encryption flowchart of algorithm shows in Figure 4.

Image Encryption Algorithm

  • Input original color image.
  • Image pre-processing. The color image is separated, and then combined to get a new image according to the Formula (4):
    P ( : , j ) = R ( : , 1 + j 3 ) i f m o d ( j , 3 ) = 1 , P ( : , j ) = R ( : , 1 + j 3 ) i f m o d ( j , 3 ) = 2 , P ( : , j ) = R ( : , 1 + j 3 ) i f m o d ( j , 3 ) = 0 ,
    where j = 0 , 1 , 2 , , N .
  • The initial value is obtained according to the image P M × 3 N , we set i n i t 1 = 0.3 and i n i t 2 = 0.4 . A chaotic sequence for permutation is generated. The average value of the pixel P M × 3 N values is averaged and mapped to the range of (0,1) according to the determined transformation formula to obtain the first initial value, the pixel value of the image P M × 3 N is subtracted from the average value of all the pixels, after calculating the variance, the variance is mapped to the range of (0,1) according to the determined transformation formula to obtain the second initial value, and the expression is as follows:
    I n i t 1 = ( i = 1 M j = 1 N P ( i , j ) M × N + i n i t 1 ) m o d 1 , I n i t 2 = ( i = 1 M j = 1 N ( P ( i , j ) x ¯ ) 2 M × N + i n i t 2 ) m o d 1 ,
    where M is the row of input image, N is the column of image, and x ¯ is the average value of all the pixels. By Formula (4), we can get the length of L = M + N series S.
  • Given a 256-bit external binary key K, 8-bit as a unit of its block is divided, we can get
    K = k 1 , k 2 , k 3 , k 4 , , k 32 .
    Generating two initial values of the chaotic sequence according to Formula (8) and substituting the sequence S’ for diffusion:
    i n i t 1 = ( k 1 k 2 k 3 k 32 ) , i n i t 2 = ( k 17 k 18 k 19 k 32 ) .
  • The sequence S is used for scrambling and diffusion of the image. First, S is divided into two series S 1 and S 2 according to Formula (7). Then, S 1 and S 2 , are used, respectively, to replace the rows and columns of the image P :
    S 1 ( i ) = S ( i ) i f i M , S 2 ( i ) = S ( M + i ) i f i 3 N M .
    The two subsequences S 1 and S 2 obtained in Equation (7) are sorted from small to large. The permutation of the image P is performed according to the subscript array i n d 1 of the sorted subsequence S 1 . According to the sorted S 2 subsequence generating the standard array i n d 2 , then column replacement gets a new image P M × 3 N ;
  • Transform the series S to S M × N according to two initial values from Formula (7), execute the diffusion to image P M × 3 N according to Formula (9):
    P ( i , j ) = P ( i , j ) f l o o r ( S ( i , j ) × 256 ) i f i = 1 , j = 1 , P ( i , j ) = P ( i , j ) P ( i , j 1 ) f l o o r ( S ( i , j ) × 256 ) i f i = 1 , 1 < j 3 N , P ( i , j ) = P ( i , j ) P ( i 1 , j ) f l o o r ( S ( i , j ) × 256 ) i f i = M , j = 1 , P ( i , j ) = P ( i , j ) P ( i 1 , j ) P ( i , j 1 ) f l o o r ( S ( i , j ) × 256 ) i f 1 < i M , 1 < j 3 N ,
    where floor(x) is the smallest integer not greater than x, and ⊕ is the operation that two numbers are bit-XORed by their binary values. P is the encrypted image after diffusion.
  • Let P divide into R M × N , G M × N , B M × N according to Formula (4). They are then combined for the image P M × N ¯ . The image decryption process is the reverse process of the encryption.

4. Experimental Results and Analysis of Performance

We set system parameters u as 3.57, α as 0.6, and have one round of encryption of the original image. Figure 5 shows the results before and after the size of 512 × 512 × 3 Lena encryption and decryption. Figure 6 shows the the encryption results of R, G, B components, and we can see the encrypted image correctly from the results, in order to show the effectiveness of the algorithm. At the same time, we can see through the histogram and R, G, B image encryption results in Figure 6 that the algorithm can also encrypt the size of M × N gray-scale image effectively.

4.1. Secret Key Size Analysis

A good encryption system should have enough large key space to effectively prevent brute force attacks. The cryptographic system key space includes Logistic mapping control parameters, coupling gain and two initial values used to generate chaotic sequences. The proposed encryption algorithm has a 256-bit key, and it has 2 256 of key space. In Table 2, we compare the proposed algorithm’s key space with other algorithms. Therefore, the key space of this paper is sufficient to resist the exhaustive attack and has larger key space.

4.2. Secret Key Sensitivity Analysis

Key sensitivity indicates that the key is slightly altered, which can greatly change the decoding result. This image adopts Lena to detect the key sensitivity of algorithms. The key’s offset size is set to 10 15 . The result can be seen in Figure 7, (a) is to make α diverge 10 15 and (b) is to make u diverge 10 15 . It is easy to see in the figure, in the case of 10 15 deviation from the decryption key, that no meaningful information can be obtained from the decryption result. Therefore, the key sensitivity of the algorithm is strong.

4.3. Histogram Analysis

Image pixel histograms can directly reflect the degree of confusion of image pixels. In the proposed algorithm, each encrypted image pixel is evenly distributed. We can see from the graphs in Figure 8, that the distribution of the plaintext image approaches a diagonal line, indicating that the correlation is strong and the encrypted image is added horizontally, vertically and diagonally. We can also see the distribution of a more uniform direction, indicating that the encrypted image adjacent pixels greatly reduced the correlation between them.

4.4. Correlation Analysis

Correlation coefficients between adjacent pixels are another measure of image statistical information. From the image, we select 4000 adjacent pixels in vertical, horizontal and diagonal directions, respectively, and then use Formula (10) to calculate the correlation coefficient:
ρ x y = E { [ x E ( x ) ] [ y E ( y ) ] } D ( x ) D ( y ) ,
where E ( x ) = 1 l i = 1 l x i is mean, D ( x ) = 1 l i = 1 l [ x i E ( x ) ] 2 is variance.
The corresponding calculation results tested by the size of 256 × 256 × 3 Lena image are shown in Table 3. From this table, after encryption, the correlation coefficient of the image in all three directions is significantly reduced apparently. The correlation of adjacent pixels in each direction of the image before encryption is close to 1, and the result of after encryption is close to 0. This shows that the correlation between adjacent pixels in the encrypted image is greatly reduced and the proposed algorithm has low correlation.
Figure 9 plots the distribution of the original image’s correlation, indicating that the original image’s correlation is quite strong, and the encrypted image is more evenly distributed in the horizontal, vertical, and diagonal directions.

4.5. Analysis of Information Entropy

Information entropy can be used to measure the randomness of image. Let m be the source of information in this section, and the formula of information entropy of m can be defined as:
H ( m ) = i = 0 2 n 1 P ( m i ) l o g 2 1 P ( m i ) .
P ( m i ) indicates the probability that the symbol appears. For a 256-grayscale image, the ideal value is 8. The closer the information entropy of the encrypted image is to 8, the closer the pixels of the ciphertext image are to the random distribution. We use Lean image with the size of 512 × 512 × 3 to calculate the information entropy of the three channels of the encrypted image. From the results in Table 4, it can be seen that the information entropy of the three channels after image encryption is very close to 8. In addition, compared with other algorithms, the information entropy of our proposed algorithm is relatively closer to 8. Therefore, our proposed encryption algorithm can make ciphertext images exhibit good random performance.

4.6. Differential Analysis

The more an image encryption system is sensitive to plaintext, the better the ability to resist differential attacks. To describe the sensitivity of the image encryption algorithm to plaintext, we use the number of pixels change rate (NPCR) and unified average changing intensity (UACI) to measure it. The formula can be defined as [31]:
N P C R R , G , B = j = 1 M j = 1 N D ( i , j ) T × 100 % , U A C I R , G , B = j = 1 M j = 1 N C R , G , B ( i , j ) C R , G , B ( i , j ) F × T × 100 % ,
D ( i , j ) = 0 , i f C R , G , B ( i , j ) = C R , G , B ( i , j ) , 1 , i f C R , G , B ( i , j ) C R , G , B ( i , j ) ,
where T is number of pixels in total, and F is the maximum support pixel values in the image. We can use the NPCR test defined by Equation (14) [32]. If in the NPCR test the encryption algorithm NPCR value is greater than the one-sided hypothesis test under the significance level α defined by Formula (14), it means that the NPCR test passes:
N α * = L Φ 1 ( α ) T / F T + 1 .
At the same time, we also need to do a UACI test [32], and this test defined by Formulas (15)–(17). It consists of the left value μ α * and the right value μ α * + . We choose α = 0.05, and select eight images from the Unversity of Southern California Signal and Image Processing Institute (USC-SIPI) image database. For the size of 256 × 256 color image, the N 0.05 * 99.5693 %, the μ 0.05 * 33.2834 % and the μ 0.05 * + 33.6447 %. For the size of 512 × 512 color image, the N 0.05 * 99.5893 %, the μ 0.05 * 33.3730 % and the μ 0.05 * + 33.5541 %. The results in Table 5 show that they all pass NPCR and UACI tests. It can be seen that the image encryption algorithm proposed in this paper is very sensitive to plaintext. Therefore, this algorithm can resist differential attacks well:
μ u = T + 2 3 T + 3 ,
σ u = ( T + 2 ) ( T 2 + 2 T + 3 ) 18 ( T + 1 ) 2 T F ,
μ α * = μ u Φ 1 ( α / 2 ) σ u , μ α * + = μ u + Φ 1 ( α / 2 ) σ u .

4.7. Encryption Efficiency Analysis

One of the important indicators to measure the performance of image encryption algorithms is encryption efficiency, which has many indicators to measure, such as encryption/decryption time, the encryption throughput (ET) and the number of cycles [33], and they are defined as:
E T = I m a g e s i z e ( b y t e ) E n c r y p t i o n t i m e ( s e c o n d ) ,
N u m b e r o f c y c l e s p e r b y t e = C P U s p e e d ( H e r t z ) E T ( b y t e ) .
We choose the size of 256 × 256 × 3 Lena image. The lab platform is Inter(R) Core(TM) i7-4172MQ [email protected] GHZ with RAM 8.0 GB in MATLAB R2015b (The MathWorks, Inc, Natick, MA, USA) on Windows 8.1 OS (Microsoft, Redmond, WA, USA). Table 6 shows the results that the image encryption algorithms have relatively low complexity and high encryption efficiency. By comparison, we conclude that the proposed encryption algorithm is slower than Refs. [24,34], but quicker than Refs. [23,35]. The algorithm proposed by Murillo et al. [24] is for real-time application. As a result, the encryption time is shorter and the encryption speed is faster and the algorithm of Ref. [34] is for encrypting gray-scale images. The reason why the speed is relatively slow is that our algorithm is complicated in the scrambling and diffusion of images. However, comparing other encryption performances such as information entropy, the algorithm can achieve relative balance in performance.

4.8. Robustness Analysis

4.8.1. Quality Metrics Analysis

Quality evaluation of digital images can use the Mean Squared Error (MSE) and Peak Signal-to-Noise Ratio (PSNR) for measurement. They are defined as Equations (20) and (21):
M S E = 1 H × W i = 1 H j = 1 W ( X ( i , j ) Y ( i , j ) ) 2 ,
P S N R = 10 log 10 ( ( 2 n 1 ) 2 M S E ) ,
where H × W is the size of original image, X ( i , j ) is the original image and Y ( i , j ) is the encrypted image. The smaller the MSE value is, the larger the PSNR value is, which means that there is a high degree of similarity between the tested images. By calculation, the MSE between the original image and the decrypted image is 0, and the value of PSNR is Inf. The MSE between the original image and the decrypted image is 30,390, and PSNR is 3.304. The results show that the quality metrics of the tested images is good.

4.8.2. Chosen Plain Image Attack Analysis

In chosen plain image attack, attackers usually select simple images, such as black images. Because its pixel value is zero, it eliminates the normal image features on the algorithm and the key for encryption. We use the black image for the chosen plain image attack, and the results are shown in Figure 10b. The cryptanalyst uses this information as a possible key and attempts to decrypt other passwords that may be encrypted with the key. Then, we use the possible information to decrypt the original image, and the results show no useful information can be obtained in Figure 10. Therefore, our proposed algorithm can resist the chosen attack.

4.8.3. Occlusion Attack Analysis

In an occlusion attack, we choose 12.5%, 25%, and 50% of occlusion in an encrypted image. In Figure 11, the attack results are shown. For 12.5% of occlusion, MSE value is 3871.8 and PSNR value is 12.2517. For 25% of occlusion, MSE value is 7727.3 and PSNR value is 9.2505. For 50% of occlusion, MSE value is 15,436 and PSNR value is 6.2456. The results show that the proposed cryptographic algorithm can effectively resist occlusion attack.

4.8.4. Noise Attack Analysis

In order to verify the anti-noise performance of the proposed algorithm, Gaussian noise with different intensities was added to the encrypted image. The intensities were 10, 15, and 20, respectively, and they were then decrypted. The results are shown in Figure 12. For 10 of intensity, the MES value is 7900 and PSNR value is 9.1545. For 15 of intensity, the MES value is 10,865 and PSNR value is 7.7704. For 20 of intensity, the MES value is 13,383 and PSNR value is 6.8653. It can be seen that the original image can be basically recovered after the noise image is decrypted. Therefore, the proposed algorithm has a certain anti-noise attack capability.

5. Conclusions

We proposed a new one-dimensional delay and linearly coupled Logistic chaotic map in this paper. It has a relatively simple structure, excellent ergodicity property, good sensitivity and better chaotic properties. In the proposed algorithm based on DLCL, through a round of scrambling and diffusion, excellent performance was achieved in many experiments including secret key size analysis, secret key sensitivity analysis, histogram analysis, correlation analysis, information entropy analysis, differential analysis and encryption efficiency analysis. Through the analysis of algorithm performance, this algorithm can resist some common attacks, such as brute force attack, differential attack, statistical attack, chosen plain image attack, and noise attack. Therefore, this algorithm has relatively better encryption performance than other algorithms and is more effective for image encryption applications. In the future, we would improve the construction of chaotic map, reduce the complexity of the algorithm and shorten the encryption time.

Author Contributions

During the development of this paper, Y.M. provided the suggestions and insights; S.L. designed the experiments and analyzed the data; W.D. performed the experiments and wrote the paper; B.Y. contributed analysis tools; T.Z. made certain contributions in the lately revising and improving the encryption algorithm.

Funding

This research was funded by the Fundamental Research Funds for the Central Universities (lzujbky-2018-126).

Acknowledgments

During the completion of the paper, I thank my family for their support and I thank the colleagues of Lanzhou University for their help. I also thank the foundation for the research support.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Abutaha, M.; Farajallah, M.; Tahboub, R.; Odeh, M. Survey paper: Cryptography is the science of information security. Int. J. Comput. Sci. Secur. 2011, 5, 32–34. [Google Scholar]
  2. Muhaya, F.B.; Usama, M.; Khan, M.K. Modified AES using chaotic key generator for satellite imagery encryption. In Proceedings of the International Conference on Emerging Intelligent Computing Technology and Applications, Ulsan, Korea, 16–19 September 2009; pp. 1014–1024. [Google Scholar]
  3. Zeghid, M.; Machhout, M.; Khriji, L.; Baganne, A.; Tourki, R. A modified AES based algorithm for image encryption. World Acad. Sci. Eng. Technol. 2007, 27, 206–211. [Google Scholar]
  4. Chen, G.; Mao, Y.; Chui, C.K. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Solitons Fractals 2004, 21, 749–761. [Google Scholar] [CrossRef]
  5. Dang, P.P.; Chau, P.M. Image encryption for secure Internet multimedia applications. IEEE Trans. Consum. Electron. 2000, 46, 395–403. [Google Scholar] [CrossRef]
  6. Li, C.; Zhang, L.Y.; Ou, R.; Wong, K.W.; Shu, S. Breaking a novel colour image encryption algorithm based on chaos. Nonlinear Dyn. 2012, 70, 2383–2388. [Google Scholar] [CrossRef] [Green Version]
  7. Liu, W.; Sun, K.; Zhu, C. A fast image encryption algorithm based on chaotic map. Opt. Lasers Eng. 2016, 84, 26–36. [Google Scholar] [CrossRef]
  8. Hua, Z.; Zhou, Y.; Pun, C.M.; Chen, C.L.P. 2D Sine Logistic modulation map for image encryption. Inf. Sci. 2015, 297, 80–94. [Google Scholar] [CrossRef]
  9. Rössler, O.E. An equation for hyperchaos. Phys. Lett. A 1979, 71, 155–157. [Google Scholar] [CrossRef]
  10. Shevchenko, I.I. Lyapunov exponents in resonance multiplets. Phys. Lett. A 2014, 378, 34–42. [Google Scholar] [CrossRef] [Green Version]
  11. Wu, X.; Hu, H.; Zhang, B. Parameter estimation only from the symbolic sequences generated by chaos system. Chaos Solitons Fractals 2004, 22, 359–366. [Google Scholar] [CrossRef]
  12. Arroyo, D.; Diaz, J.; Rodriguez, F.B. Cryptanalysis of a one round chaos-based Substitution PermutationNetwork. Signal Process. 2013, 93, 1358–1364. [Google Scholar] [CrossRef]
  13. Liu, L.; Miao, S. An image encryption algorithm based on Baker map with varying parameter. Multimed. Tools Appl. 2017, 76, 16511–16527. [Google Scholar] [CrossRef]
  14. Hua, Z.; Zhou, Y. Image encryption using 2D Logistic-adjusted-Sine map. Inf. Sci. 2016, 339, 237–253. [Google Scholar] [CrossRef]
  15. Sprott, J.C. High-dimensional dynamics in the delayed Hénon map. Electron. J. Theor. Phys. 2006, 3, 19–35. [Google Scholar]
  16. Wu, G.C.; Baleanu, D. Discrete chaos in fractional delayed logistic maps. Nonlinear Dyn. 2015, 80, 1697–1703. [Google Scholar] [CrossRef]
  17. Masoller, C.; Cavalcante, H.L.D.S.; Leite, J.R. Delayed coupling of logistic maps. Phys. Rev. E 2001, 64, 037202. [Google Scholar] [CrossRef] [PubMed]
  18. Buchner, T.; Zebrowski, J.J. Logistic map with a delayed feedback: Stability of a discrete time-delay control of chaos. Phys. Rev. E 2000, 63, 016210. [Google Scholar] [CrossRef] [PubMed]
  19. Gao, T.; Chen, Z. A new image encryption algorithm based on hyper-chaos. Phys. Lett. A 2008, 372, 394–400. [Google Scholar] [CrossRef]
  20. Bandt, C.; Pompe, B. Permutation entropy: A natural complexity measure for time series. Phys. Rev. Lett. 2002, 88, 174102. [Google Scholar] [CrossRef] [PubMed]
  21. He, S.; Sun, K.; Wang, H. Complexity analysis and DSP implementation of the fractional-order Lorenz Hyperchaotic system. Entropy 2015, 17, 8299–8311. [Google Scholar] [CrossRef]
  22. Rukhin, A.; Soto, J.; Nechvatal, J.; Barker, E.; Leigh, S.; Levenson, M.; Banks, D.; Heckert, A.; Dray, J.; Vo, S. Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications; NIST Special Publication: Gaithersburg, MD, USA, 2010. [Google Scholar]
  23. Cai, S.; Huang, L.; Chen, X.; Xiong, X. A symmetric plaintext-related color image encryption system based on bit permutation. Entropy 2018, 20, 282. [Google Scholar] [CrossRef]
  24. Murillo-Escobar, M.A.; Cruz-Hernández, C.; Abundiz-Pérez, F.; López-Gutiérrez, R.M.; Campo, O.R.A.D. A RGB image encryption algorithm based on total plain image characteristics and chaos. Signal Process. 2015, 109, 119–131. [Google Scholar] [CrossRef]
  25. Huang, H.; Yang, S. Colour image encryption based on logistic mapping and double random-phase encoding. IET Image Process. 2017, 11, 211–216. [Google Scholar] [CrossRef]
  26. Wu, X.; Li, Y.; Kurths, J. A new color image encryption scheme using CML and a fractional-order chaotic system. PLoS ONE 2015, 10, e0119660. [Google Scholar] [CrossRef] [PubMed]
  27. Mollaeefar, M.; Sharif, A.; Nazari, M. A novel encryption scheme for colored image based on high level chaotic maps. Multimed. Tools Appl. 2017, 76, 607–629. [Google Scholar] [CrossRef]
  28. Seyedzadeh, S.M.; Norouzi, B.; Mosavi, M.R.; Mirzakuchaki, S. A novel color image encryption algorithm based on spatial permutation and quantum chaotic map. Nonlinear Dyn. 2015, 81, 511–529. [Google Scholar] [CrossRef]
  29. Ye, G.; Huang, X. An Efficient Symmetric Image Encryption Algorithm Based on an Intertwining Logistic Map; Elsevier Science Publishers: Amsterdam, The Netherlands, 2017; pp. 45–53. [Google Scholar]
  30. Zhang, Y.; Xiao, D. Self-adaptive permutation and combined global diffusion for chaotic color image encryption. AEUE Int. J. Electron. Commun. 2014, 68, 361–368. [Google Scholar] [CrossRef]
  31. Zhang, L.; Wang, H.; Hu, H. Symbolic computation of normal form for Hopf bifurcation in a retarded functional differential equation with unknown parameters. Commun. Nonlinear Sci. Numer. Simul. 2012, 17, 3328–3344. [Google Scholar] [CrossRef]
  32. Wu, Y.; Noonan, J.P.; Agaian, S. NPCR and UACI randomness tests for image encryption. Cyber J. Multidiscip. J. Sci. Technol. J. Sel. Areas Telecommun. 2011, 1, 31–38. [Google Scholar]
  33. Farajallah, M. Chaos-Based Crypto and Joint Crypto-Compression Systems for Images and Videos. Ph.D. Thesis, University of Nantes, Nantes, France, 2015. [Google Scholar]
  34. Pareek, N.K.; Patidar, V.; Sud, K.K. Diffusion–substitution based gray image encryption scheme. Digital Signal Process. 2013, 23, 894–901. [Google Scholar] [CrossRef]
  35. Wu, X.; Zhu, B.; Hu, Y.; Ran, Y. A novel colour image encryption scheme using rectangular transform-enhanced chaotic tent maps. IEEE Access 2017, 5, 6429–6436. [Google Scholar] [CrossRef]
Figure 1. The trajectories of Delay Linear Coupling Logistics (DLCL), two-dimensional Sine Logistic modulation map (2D-SLMM), two-dimensional sine and an iterative chaotic map with infinite collapse modulation map (2D-SIMM), parameter-varying Baker map (PVBM). (a) DLCL; (b) 2D-SLMM; (c) 2D-SIMM; (d) 2D-Logistic-adjusted-Sine map (LASM), parameter μ = 0.9 , initial value ( x 0 , y 0 ) = (0.3, 0.4); (e) DLCL, initial value ( x 0 , x 1 ) = (0.6, 0.2), α = 0.8, μ = 3.99 ; (f) PVBM, initial value ( x 0 , y 0 ) = (0.2341, 0.0938).
Figure 1. The trajectories of Delay Linear Coupling Logistics (DLCL), two-dimensional Sine Logistic modulation map (2D-SLMM), two-dimensional sine and an iterative chaotic map with infinite collapse modulation map (2D-SIMM), parameter-varying Baker map (PVBM). (a) DLCL; (b) 2D-SLMM; (c) 2D-SIMM; (d) 2D-Logistic-adjusted-Sine map (LASM), parameter μ = 0.9 , initial value ( x 0 , y 0 ) = (0.3, 0.4); (e) DLCL, initial value ( x 0 , x 1 ) = (0.6, 0.2), α = 0.8, μ = 3.99 ; (f) PVBM, initial value ( x 0 , y 0 ) = (0.2341, 0.0938).
Entropy 20 00463 g001
Figure 2. The Lyapunov exponent value of DLCL, 2D-SLMM, and 2D-SIMM. (a) DLCL; (b) 2D-SLMM; (c) 2D-SIMM.
Figure 2. The Lyapunov exponent value of DLCL, 2D-SLMM, and 2D-SIMM. (a) DLCL; (b) 2D-SLMM; (c) 2D-SIMM.
Entropy 20 00463 g002
Figure 3. The Permutation entropy of DLCL, 2D-SLMM, 2D-SIMM, 2D-logistic map and logistic map.
Figure 3. The Permutation entropy of DLCL, 2D-SLMM, 2D-SIMM, 2D-logistic map and logistic map.
Entropy 20 00463 g003
Figure 4. The encryption flowchart of algorithm.
Figure 4. The encryption flowchart of algorithm.
Entropy 20 00463 g004
Figure 5. The results of encryption and decryption. (a) the original image of Lena; (b) encrypted Lena image and (c) decrypted Lena image.
Figure 5. The results of encryption and decryption. (a) the original image of Lena; (b) encrypted Lena image and (c) decrypted Lena image.
Entropy 20 00463 g005
Figure 6. The encryption results of color image and R, G, B components.
Figure 6. The encryption results of color image and R, G, B components.
Entropy 20 00463 g006
Figure 7. Secret key sensitivity test results. (a) α deviates from 10 15 decrypted images; (b) u deviates from 10 15 decrypted images.
Figure 7. Secret key sensitivity test results. (a) α deviates from 10 15 decrypted images; (b) u deviates from 10 15 decrypted images.
Entropy 20 00463 g007
Figure 8. Histograms of the Lena color image and encrypted image. (a) histograms of original image R; (b) histograms of original image G; (c) histograms of original image B; (d) histograms of encrypted image R; (e) histograms of encrypted image G and (f) histograms of encrypted image B.
Figure 8. Histograms of the Lena color image and encrypted image. (a) histograms of original image R; (b) histograms of original image G; (c) histograms of original image B; (d) histograms of encrypted image R; (e) histograms of encrypted image G and (f) histograms of encrypted image B.
Entropy 20 00463 g008
Figure 9. Correlation between plaintext and encrypted images in different directions. (a) vertical direction of original image; (b) horizontal direction of original image; (c) diagonal direction of original image; (d) vertical direction of encrypted image; (e) horizontal direction of encrypted image; (f) diagonal direction of encrypted image.
Figure 9. Correlation between plaintext and encrypted images in different directions. (a) vertical direction of original image; (b) horizontal direction of original image; (c) diagonal direction of original image; (d) vertical direction of encrypted image; (e) horizontal direction of encrypted image; (f) diagonal direction of encrypted image.
Entropy 20 00463 g009
Figure 10. The results of the chosen plain image attack. (a) black image; (b) encrypted black image; (c) encrypted original image; (d) decryption of encrypted black image with possible key.
Figure 10. The results of the chosen plain image attack. (a) black image; (b) encrypted black image; (c) encrypted original image; (d) decryption of encrypted black image with possible key.
Entropy 20 00463 g010
Figure 11. The results of occlusion attack. (a) encrypted with 12.5% occlusion; (b) encrypted with 25% occlusion; (c) encrypted with 50% occlusion; (d) decrypted with 12.5% occlusion; (e) decrypted with 25% occlusion; (f) decrypted with 50% occlusion.
Figure 11. The results of occlusion attack. (a) encrypted with 12.5% occlusion; (b) encrypted with 25% occlusion; (c) encrypted with 50% occlusion; (d) decrypted with 12.5% occlusion; (e) decrypted with 25% occlusion; (f) decrypted with 50% occlusion.
Entropy 20 00463 g011
Figure 12. The results of noise attack analysis. (a) noise with 10 of intensity; (b) noise with 15 of intensity; (c) noise with 20 of intensity.
Figure 12. The results of noise attack analysis. (a) noise with 10 of intensity; (b) noise with 15 of intensity; (c) noise with 20 of intensity.
Entropy 20 00463 g012
Table 1. NIST (National Institute of Standards and Technology) test results.
Table 1. NIST (National Institute of Standards and Technology) test results.
p-ValueResult
ApproximateEntropy0.909515SUCCESS
BlockFrequency0.543991SUCCESS
CumulativeSums0.984758SUCCESS
FFT0.354010SUCCESS
Frequency0.756105SUCCESS
LinearComplexity0.174121SUCCESS
LongestRun0.097498SUCCESS
NonOverlappingTemplatel0.999353SUCCESS
OverlappingTemplate0.055895SUCCESS
RandomExcursion0.818931SUCCESS
RandomExcursionsVariant0.925711SUCCESS
Rank0.335464SUCCESS
Runs0.531190SUCCESS
Serial0.160284SUCCESS
Universal0.418957SUCCESS
Table 2. Comparison of key space.
Table 2. Comparison of key space.
AlgorithmOur Proposed AlgorithmRef. [23]Ref. [24]Ref. [7]Ref. [25]
Key space 2 256 2 170 2 128 2 256 6.5536 × 10 48
Table 3. Comparison of the correlation coefficients of two adjacent pixels in Lena with other algorithms.
Table 3. Comparison of the correlation coefficients of two adjacent pixels in Lena with other algorithms.
Color ImageChannelsOriginal ImageEncrypted Image
HorizontalVerticalDiagonaHorizontalVerticalDiagona
LeanR0.94370.97100.91960.0016−0.00080.0020
G0.94580.97240.9234−0.0001−0.00390.0001
B0.89520.94370.8553−0.0066−0.00040.0010
Ref. [23]R0.98530.97530.97340.0046−0.00280.0013
G0.98020.96660.9630−0.00090.00040.0007
B0.95580.93340.9264−0.0007−0.0029−0.0050
Ref. [7]R0.99560.97800.94350.00920.00530.0008
G0.99430.97110.93010.0043−0.00510.0095
B0.92800.95750.9093−0.00370.00950.0033
Ref. [25]R0.95660.98120.92950.0027−0.00130.0039
G0.94320.96950.91990.0034−0.0034−0.0021
B0.92690.95860.9020−0.00460.00380.0013
Ref. [26]R0.94000.96790.88290.0024−0.0009−0.0147
G0.94080.97090.8646−0.0056−0.0036−0.0295
B0.89330.94260.7451−0.0006640.0031−0.0246
Table 4. Information entropy of encrypted images.
Table 4. Information entropy of encrypted images.
Color ImageEncrypted ImageAverage of Encrypted Image
RGB
Lena7.9992187.9993107.9992037.999243
Ref. [27]7.9972007.9972007.9976007.997333
Ref. [28]7.9973007.9970007.9971007.997133
Ref. [7]7.9975007.9972007.9973007.997333
Ref. [29]7.9974007.9971007.9972007.997233
Ref. [30]7.9973007.9968007.9972007.997100
Ref. [24]7.9893007.9898007.9894007.989500
Table 5. Test results of NPCR (number of pixels change rate) and UACI (unified average changing intensity).
Table 5. Test results of NPCR (number of pixels change rate) and UACI (unified average changing intensity).
Image FileNPCR(%)UACI(%)Test Results
RedGreenBlueRedGreenBlue
lena (256 × 256 × 3)99.632399.627799.571233.491333.378633.4692Pass
4.1.01.tiff (256 × 256 × 3)99.641499.612499.638433.600433.323233.3923Pass
4.1.02.tiff (256 × 256× 3)99.578999.636899.617033.365633.434833.6682Pass
4.1.03.tiff (256 × 256 × 3)99.551499.636899.594133.490933.430033.6542Pass
4.1.04.tiff (256 × 256 × 3)99.647599.604899.609433.503833.444733.4032Pass
4.2.03.tiff (512 × 512 × 3)99.599199.584699.620833.454633.433033.3988Pass
4.2.05.tiff (512 × 512 × 3)99.596499.607599.621233.493333.438333.4691Pass
4.2.06.tiff (512 × 512 × 3)99.605699.620199.593733.424933.426433.4655Pass
Table 6. Time performance analysis and comparison.
Table 6. Time performance analysis and comparison.
Average Encryption Time (s)Encryption Throughput (MBps)Cycles per Byte
Encrypted image0.350.544062
Ref. [23]1.13470.16520,229.45
Ref. [35]3.61750.05264,189.61
Ref. [34]0.1600.392445
Ref. [24]0.12251.5312180.18

Share and Cite

MDPI and ACS Style

Li, S.; Ding, W.; Yin, B.; Zhang, T.; Ma, Y. A Novel Delay Linear Coupling Logistics Map Model for Color Image Encryption. Entropy 2018, 20, 463. https://doi.org/10.3390/e20060463

AMA Style

Li S, Ding W, Yin B, Zhang T, Ma Y. A Novel Delay Linear Coupling Logistics Map Model for Color Image Encryption. Entropy. 2018; 20(6):463. https://doi.org/10.3390/e20060463

Chicago/Turabian Style

Li, Shouliang, Weikang Ding, Benshun Yin, Tongfeng Zhang, and Yide Ma. 2018. "A Novel Delay Linear Coupling Logistics Map Model for Color Image Encryption" Entropy 20, no. 6: 463. https://doi.org/10.3390/e20060463

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop