Next Article in Journal
Preface to the Special Issue on “Mathematical Methods and Operation Research in Logistics, Project Planning, and Scheduling”
Next Article in Special Issue
Efficient Image Encryption Scheme Using Novel 1D Multiparametric Dynamical Tent Map and Parallel Computing
Previous Article in Journal
A Combined Model Based on Recurrent Neural Networks and Graph Convolutional Networks for Financial Time Series Forecasting
Previous Article in Special Issue
Quantum Color Image Encryption Scheme Based on Geometric Transformation and Intensity Channel Diffusion
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Image Encryption Scheme Based on Newly Designed Chaotic Map and Parallel DNA Coding

1
Software School, Xinjiang University, Urumqi 830091, China
2
School of Computer Science and Engineering, Central South University, Changsha 410083, China
*
Authors to whom correspondence should be addressed.
Mathematics 2023, 11(1), 231; https://doi.org/10.3390/math11010231
Submission received: 27 November 2022 / Revised: 29 December 2022 / Accepted: 30 December 2022 / Published: 2 January 2023
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)

Abstract

:
In this paper, a new one-dimensional fractional chaotic map is proposed and an image encryption scheme based on parallel DNA coding is designed by using the chaotic map. The mathematical model of the new chaotic system combines a sine map and a fraction operation. Compared with some traditional one-dimensional chaotic systems, the new chaotic system has a larger range of chaotic parameters and better chaotic characteristics, which makes it more suitable for applications in information encryption. In addition, an image encryption algorithm based on parallel DNA coding is proposed, which overcomes the shortcoming of common DNA coding-based image encryption algorithms. Parallel computing significantly increases the speed of encryption and decryption algorithms. The initial key of the cryptosystem is designed to be related to the SHA-3 hash value of the plaintext image so that the algorithm can resist a chosen-plaintext attack. Simulation experiments and security analysis results show that the proposed image encryption scheme has good encryption performance and less time overhead, and has strong robustness to noise and data loss attacks, which indicates that the proposed image encryption scheme has good application potential in secure communication applications.

1. Introduction

Chaos is a kind of stochastic complex phenomenon produced by deterministic nonlinear systems [1]. Chaos exists in many activities of nature and human society. Since the discovery of chaos in nonlinear systems, the study of chaos has become one of the core contents of nonlinear science and has attracted the strong attention of researchers in many fields. The characteristics of chaotic signals have many similarities with the properties required by cryptography, such as the pseudo-randomness of a chaotic signal, the extreme sensitivity to initial conditions and system parameters, and the highly complex nonlinearity, which are much needed by cryptography. This has made chaotic systems widely used to construct cryptographic systems in recent years. For image encryption, chaotic cryptography shows obvious advantages and it has become the main field of chaos application. This is attributed to the following two reasons: On the one hand, the image information has a large amount of data, strong correlation and redundancy, the traditional cryptographic algorithm is inefficient to encrypt the image, and the time cost is particularly high [2]. On the other hand, image information is very widely used visual information—80% of the information acquired by humans comes from vision. Therefore, image information encryption is particularly important. Thus, the research direction of cryptography based on chaos and chaotic secure communication was born. With the development of chaotic cryptography, many image encryption algorithms based on chaos have been proposed [3,4,5,6,7,8,9]. In addition, designing new chaotic system models with better performances has also become a hot topic [10,11,12,13].
In the form of a mathematical model, chaotic systems can be classified into discrete time iterative mapping systems and continuous time differential equation systems. For the continuous time differential equation systems, only those systems with more than three dimensions may be chaotic. However, for the discrete time iterative mapping systems, it is possible for the one-dimensional mapping system to produce chaos. From the application of chaotic systems in the field of information security, the low-dimensional systems have two advantages over high-dimensional systems. First, low-dimensional systems are easier to implement physically. Second, the time cost to generate a chaotic sequence is shorter, which is more suitable for a real-time encryption system with a large data volume. Moreover, some studies [14,15] confirmed that the complexity of discrete systems is higher than that of continuous systems. Therefore, the design of an efficient one-dimensional discrete chaotic system model has attracted the attention of many researchers, and many image encryption algorithms based on a one-dimensional discrete chaotic system model have been proposed. In Ref. [16], Wang et al. proposed a stream encryption scheme for wireless body area networks based on a logistic map. Midoun et al. [17] proposed a sensitive dynamic mutual image encryption scheme by using a novel one-dimensional chaotic system based on the fraction of cosine over sine. Alawida et al. [18] proposed an image encryption algorithm by using a new hybrid digital chaotic system. Zhu et al. [11] proposed a new image encryption algorithm by using a 1D sinusoidal-polynomial composite chaotic system. Liu et al. [10] proposed a novel image encryption algorithm based on a class of 1D quadratic chaotic maps. Although one-dimensional discrete chaotic systems are very convenient for image encryption, some one-dimensional discrete chaotic systems have defects, such as the parameter interval of chaotic behavior being narrow and discontinuous, there being only one system parameter and the key space being small, and the chaotic performance of some one-dimensional map not being strong. Therefore, it is necessary to develop new chaotic systems with better chaotic performance.
Since Adleman proposed DNA computing [19], DNA computing technology has attracted widespread attention from researchers. In recent years, information encryption based on DNA coding has been introduced into the field of image encryption, and many image encryption algorithms combining chaos and DNA coding have been proposed. Zang et al. [1] proposed an image encryption scheme based on a 1D uniformly distributed discrete chaotic map and DNA coding, in which the DNA encoding and decoding rules are determined by plain text. Hu et al. [20] proposed an image encryption scheme combining chaos with a cycle operation and DNA sequences. Zhang et al. [21] proposed an image encryption algorithm based on a 1D compound sine-piecewise linear chaotic map and varying DNA coding. Lu et al. [22] proposed an image encryption algorithm based on a new conservative hyperchaotic system with DNA coding. Yan et al. [23] proposed an image encryption scheme based on an arithmetic sequence scrambling model, DNA coding sequence and the 1D logistic map. Chai et al. [24] proposed a novel image encryption scheme based on DNA sequence operations, the 2D logistic—adjusted—sine map and two 1D chaotic systems.
Motivated by the above analysis, a new one-dimensional fractional chaotic map has been designed and a novel image encryption scheme based on parallel DNA coding is proposed in this paper. The main contributions of this paper are as follows:
(1)
A new one-dimensional chaotic system model with large chaotic range and an unbroken periodic interval is proposed.
(2)
A fast image encryption algorithm based on parallel DNA encoding and decoding is proposed.
(3)
The complex chaotic characteristics of the chaotic system model are proved by a series of complexity criteria, and the security of the proposed image encryption scheme is verified by a large number of experiments and a security analysis.
The rest of this paper is organized as follows. The new one-dimensional fractional chaotic map is proposed and its performances are presented in Section 2. In Section 3, a novel image encryption algorithm based on the new chaotic map and parallel DNA coding is proposed. The experimental results and security analysis of the encryption scheme are provided in Section 4. Finally, the conclusion is given in Section 5.

2. The Newly Designed Chaotic Map

Let f(x) be a function defined in interval (0, 1). Then, a new one-dimensional (1D) map with a simple structure is presented in this Section. Its mathematical model is described by Formula (1).
x n + 1 = f ( x n ) = μ × sin ( π x n ) e x n + μ , x n ( 0 , 1 ) ,
where μ and e are controlling parameters of the system. In the system Equation (1), we adopt the iterative function of fractional structure to separate the points of adjacent orbits in the state space (phase space) of the dynamical system. The function is bounded by the sine function. By limiting the system parameter to be positive, when the state variable takes its value in the interval of (0, 1), the output value range of the function will also be bound to be limited in the interval range of (0, 1). Thus, the state space boundary condition of a chaotic system is satisfied. Additionally, the time sequence generated by the system (1) with parameters μ = 6 and e = 0.0001 is depicted in Figure 1a, and the phase diagram of system (1) is depicted in Figure 1b. It can be seen from Figure 1 that the output values produced by the map (1) oscillate in the interval (0, 1), rather than tending to some fixed points when the iterative number increases, indicating that the presented map is of ergodicity.

2.1. Boundedness Analysis

From Equation (1), one can obtain the following results:
(1)
If xn = 0 or xn = 1, then f(xn) = 0. If 0 < xn < 1, then f(xn) > 0. The fact indicates that function f(xn) has a lower bound in the domain of xn ∊ (0, 1).
(2)
Since sin ( π x n ) ≤ 1, therefore f(xn) ≤ μ × 1/(exn + μ) < 1. This indicates that the function f(xn) has an upper bound of μ/(exn + μ) < 1 when xn ∊ (0, 1).

2.2. Fixed Point and Its Stability Analysis

The derivative of f(x) at point x is:
f ( x ) = μ π cos ( π x ) e x + μ μ e sin ( π x ) ( e x + μ ) 2 .
Let x ^ be the fixed point (or call equilibrium point) of system (1), then f( x ^ ) =  x ^ hold. Thus x ^ meets the following condition:
μ × sin ( π x ^ ) e x ^ + μ = x ^ .
Considering that the fixed point x ^ satisfies Equation (3), the derivative of the function f(x) at the fixed point x ^ is:
f ( x ^ ) = μ π cos ( π x ^ ) e x ^ e x ^ + μ .
Proposition 1. 
Given the assumption μ > e/2, then the equilibrium point of system (1) must satisfy  x ^ > 0.5 .
Proof. 
(1) Assuming x ^ = 0.5 , then we can get μ = e/2 from Equation (3). This is contrary to the assumption, so x ^ cannot be equal to 0.5.
(2) Assuming x ^ < 0.5 , then we can get f ( x ^ ) < μ × 1 e x ^ + μ = 1 ( e / μ ) x ^ + 1 . Since x ^ is the equilibrium point and x ^ < 0.5 , then f ( x ^ ) < 0.5 , namely, 1 ( e / μ ) x ^ + 1 < 0.5 , that is, ( e / μ ) x ^ > 1 . Since ( e / μ ) < 2 , x ^ < 0.5 , so ( e / μ ) x ^ < 1 , which leads to contradictory conclusions. Therefore, it is impossible for x ^ < 0.5 . □
To sum up, the equilibrium point of system (1) can only be x ^ > 0.5 . This conclusion can also be seen intuitively from Figure 1b. The point where the phase diagram intersects the 45 degree line is the equilibrium point.
Proposition 2. 
The fixed points  x ^  of system (1) are unstable if  x ^ > 0.604 .
Proof. 
According to proposition 1, the equilibrium point x ^ of the system (1) satisfies the condition x ^ > 0.5 . So we get the following result cos ( π x ^ ) < 0 . Then we have
f ( x ^ ) = μ π cos ( π x ^ ) e x ^ e x ^ + μ = e x ^ + μ π cos ( π x ^ ) e x ^ + μ .
If x ^ > 0.604 , then π cos ( π x ^ ) > 1 , and f ( x ^ ) > 1 . That is, f ( x ^ ) = lim Δ x n 0 Δ x n + 1 / Δ x n x n = x ^ > 1 holds at any fixed points of x ^ > 0.604 , which means that Δ x n + 1 > Δ x n . The results prove that the map becomes unstable at any fixed points of x ^ > 0.604 . The proof is over. □
According to Ref. [25], when all the fixed points of a dynamical system are unstable, the system is chaotic. So, Proposition 1 actually proves that system (1) is chaotic.
Considering Equation (3), therefore, the condition of parameters for chaotic behavior appearing in system (1) is as follows:
μ = x ^ 2 sin ( π x ^ ) x ^ e > 0.604 2 sin ( 0.604 π ) 0.604 e = 1 . 063298753415842 e .

2.3. The Diagram of Bifurcation and Lyapunov Exponent

The bifurcation diagram can intuitively show the number of possible state values of the system under various parameter conditions. If the number of state values is finite, the system is periodic under this parameter. If the number of state values is infinite, the system is chaotic under this parameter. The Lyapunov exponent describes the property of a system numerically. A positive Lyapunov exponent means chaos. For one-dimensional maps, the Lyapunov exponent can be calculated by the following equation:
L E = lim N 1 N ( n = 1 N ln f ( x n ) ) ,
where f ( x n ) is the value of the derivative of the mapping function at x n . N is an integer that is large enough. Figure 2a is the bifurcation diagram of the state quantity of system (1) changing with parameter μ. Figure 2b is the graph of the Lyapunov exponent of system (1) changing with parameter μ, where e is set to a fixed value of 0.0001.
It can be seen from the results in Figure 2 that the system (1) presents chaos in a large parameter interval of μ > 1.063298753415842 × e = 1.063298753415842 × 10−4. Moreover, unlike the traditional logistic map or sine map, system (1) does not have a small periodic window intermittently in the chaotic region, but the chaotic phenomenon occurs continuously with the change of parameter μ, and its Lyapunov exponent is always positive in the chaotic region. Therefore, system (1) presents a robust chaotic phenomenon in a large parameter range.

2.4. The Time-Series Diagram and Cobweb Graph

Figure 3a shows two time series generated by system (1). The difference between their initial state values is only 10−12. It can be seen that the orbits formed by the subtle differences in the initial state after long-term iteration are very different, indicating that system (1) is extremely sensitive to the initial conditions. Figure 3b is a cobweb diagram generated by system (1), that is, given any initial value x0 belonging to (0, 1), the orbits generated by the system after long-time iteration are infinite chaotic orbits. The above facts further confirm the chaos of system (1). The parameters used in Figure 3 are: e = 0.0001 and μ = 6.

2.5. Correlation Analysis

The correlation of time series can be described by a correlation coefficient. The autocorrelation and cross-correlation of time series with good randomness are the δ function and zero, respectively. The autocorrelation coefficient at lag k of a series {x(i)} of length N is normally given as:
a u t o c o r r k = i = 1 N k x i x x i + k x i = 1 N k ( x i x ) 2
where x is the average value of the series {x(i)}.
The cross-correlation of two series {x(n)} and {y(i)} of length N at lag k is defined as:
c r o s s c o r r k = i = 1 N k x i x y i + k y i = 1 N k ( x i x ) 2 i = 1 N k ( y i y ) 2
where y is the average value of the series {y(i)}.
For system (1), the autocorrelation coefficient curve of the chaotic sequence {x(i)} generated with the system parameters e = 0.0001, μ = 6.00, and initial state value x(0) = 0.23 is shown in Figure 4a, and the cross-correlation coefficient curve of two chaotic sequences {x(i)} and {y(i)} generated with e = 0.0001, μ = 6.00, and y(0) = 0.27 is shown in Figure 4b.

2.6. Approximate Entropy Analysis

Approximate entropy (ApEn) is also a means to measure the complexity of a time series. Approximate entropy describes the probability of generating new patterns in a sequence with the increase of the embedding dimension [10]. Suppose a time series of length N is u = [u(1), u(2),..., u(N)] and, given a positive real number r (called the time delay) and a positive integer m (called the embedding dimension), the algorithm of calculating ApEn can be described as follows:
Select (N-m + 1) subsequences v of length m from the sequence u:
v ( i ) = [ u ( i ) , u ( i + 1 ) , , u ( i + m 1 ) ] , i = 1 , 2 , , N m + 1 .
The distance d(i, j) between the vector v(i) and v(j) is defined as:
d ( i , j ) = max ( u ( i + k 1 ) u ( j + k 1 ) k = 1 , 2 , , m )
Calculate the following scalars C i m ( r ) for a fixed i:
C i m ( r ) = # { d ( i , j ) < r } ( N m + 1 ) ,
where # { d ( i , j ) < r } represents the number of j satisfying the condition d ( i , j ) < r .
Then, calculate the following scalars ϕ m ( r ) :
ϕ m ( r ) = i = 1 N m + 1 log e [ C i m ( r ) ] N m + 1 .
Finally, the approximate entropy of sequence u corresponding to (r, m) is obtained:
A p E n ( u , r , m ) = ϕ m ( r ) ϕ m + 1 ( r ) .
In the test, we introduce three comparable chaotic maps as follows. The logistic map [26], the sine map [27], and the quadratic map [10]. Then, the ApEn values of the chaotic systems (1) and the comparable chaotic maps are drawn in Figure 5. From Figure 5, one can see that system (1) has more stable approximate entropy values and a larger parameter change range μ > 1.063298753415842 × e. Therefore, the complexity of the time series generated with system (1) is larger than that of other comparable maps.

2.7. Correlation Dimension Analysis

A correlation dimension (CD) is applied to measure the geometric complexity of chaotic attractors in dynamical systems [11]. It can not only quantify the self-similarity of chaotic attractors, but also distinguish chaotic sequences from periodic sequences. Let X = {X(1), X(2),} be a time series and E be the embedded dimension, then the CD of the X is computed by:
d = lim r 0 lim N log C E ( r ) log r ,
where
C E ( r ) = lim N i = 1 N ( E 1 ) ζ j = i + 1 N ( E 1 ) ζ θ ( r s ¯ i s ¯ j ) [ N ( E 1 ) ζ ] [ N ( E 1 ) ζ 1 ] .
θ ( · ) is the heaviside step function and ζ is the time delay. s ¯ i = ( s i , s i + ζ , s i + 2 ζ , , s i + ( E 1 ) ζ ) , i = 1 , 2 , , N ( E 1 ) ζ . Generally, the embedding dimension E = 2 and time delay ζ = 1 for a 1D system [28].
In this test, we use the toolbox function correlationDimension( ) in Matlab to calculate the correlation dimension of time series generated by system (1) with different parameters b; the results are presented in Figure 6. Figure 6 also shows the three comparable chaotic maps: the logistic map [26], the sine map [27], and the quadratic map [10]. As shown in Figure 6, system (1) shows chaotic behavior when μ > 1.063298753415842 × e. It can be seen that system (1) has higher maximum correlation dimension values with μ > 1.063298753415842 × e. Therefore, the phase space of the system (1) has a better chaotic performance than the three comparable maps.

2.8. NIST Test of the New Chaotic Map

NIST (National Institute of Standards and Technology, USA) is a standard test software package to evaluate the stochastic performance of time series. It requires multiple sequences to be tested and the length of each sequence is 1,000,000 bits. There are two performance indicators, p-value and pass rate, which are iemployed to measure the random performance of time series. The default significant level is α = 0.01. The confidence interval used to test the pass rate is defined as: 1 α ± 3 α ( 1 α ) / m , where m is the number of groups of bit sequences. When α = 0.01 and m = 100, the confidence interval is 1 − 0.01 ± 3 0.01 × 0.99 / 100 = 0.99 ± 0.0094393 = [0.96, 1.0198], which indicates that the minimum passing rate must be 96%.
To test the stochastic performance of sequences generated by the proposed chaotic map, we generated 100 chaotic real number sequences each with a length of 125,000 real numbers. The parameters are set as e = 0.0001, μ = 6.0, x0 = 0.23721. We transform each real value to a 64-bit binary string following the IEEE 754 double precision floating point number standard. Then, the binary digital numbers from low 17-th to 24-th bit in each binary string are sampled. One hundred groups of a sequence, each with length of 1,000,000 bits are obtained for the NIST test. The experimental results are listed in Table 1. It can be seen from the test results that each p-value is larger than 0.01 and the minimum pass rate for each statistical test is 96%, which is for the Runs test. The experimental results show that all the chaotic sequences generated with system (1) pass the NIST test.

3. The Proposed Image Encryption Scheme

The image encryption scheme includes the following five kinds of process: chaotic secret key streams generating parallel DNA encoding, DNA permutation, parallel DNA decoding, and parallel pixel encryption. The block diagram of the overall image encryption scheme is shown in Figure 7, where P and C are the plaintext image and encrypted image, respectively. Pc, Pd, and Pe are intermediate ciphertext images. h is the SHA3-256 hash value of the plaintext image P. M and N are the row number and column number of the image P. μ and e are the parameters of the chaotic system (1). {x01, y01, s01, t01} are the initial state values of the chaotic system (1). {r1, r2, J, K} are secret key sequences generated by chaotic system (1). The function of module “SHA-3 hash” is to generate the hash value h of the plaintext image P. The function of module “Chaotic System (1)” is to generate the key sequences of {r1, r2, J, K} by using chaotic system (1). The function of module “Parallel DNA Encoding” is converting image pixel values to DNA code by using r1. The function of module “DNA Permutation” is shuffling the position of DNA code in parallel. The function of module “Parallel DNA Decoding” is decoding the DNA code in parallel. The function of module “Parallel Pixel Encryption” is encrypting pixel values in parallel. The detailed descriptions of each step are given in Section 4.1, Section 4.2, Section 4.3, Section 4.4 and Section 4.5 below.

3.1. Chaotic Secret Key Streams Generating

The steps to generate chaotic secret key streams are as follows:
Step 1: The plaintext image to be encrypted is input to the SHA-3 algorithm to generate an SHA3-256 hash value h with a length of 64 hexadecimal characters: h = h 1 h 2 h 64 .
Step 2: The 64 hexadecimal characters are transformed to 32 positive decimal integers, say, num(1), num(2),..., and num(32), where, num(i) = hex2dec( h 2 i 1 h 2 i ), i=1, 2,..., 32.
Step 3: The 32 decimal integers are transformed to four fraction numbers of { x 02 , y 02 , s 02 , t 02 } as:
x 02 = i = 1 8 n u m ( i ) / ( 8 × 256 ) y 02 = i = 9 16 n u m ( i ) / ( 8 × 256 ) s 02 = i = 17 24 n u m ( i ) / ( 8 × 256 ) t 02 = i = 25 32 n u m ( i ) / ( 8 × 256 )
Step 4: From the input parameters { x 01 , y 01 , s 01 , t 0 1 } and { x 02 , y 02 , s 02 , t 02 }, we get final initial state values { x 0 , y 0 , s 0 , t 0 } of the chaotic system (1) as:
x 0 = ( x 01 + x 02 ) / 2 y 0 = ( y 01 + y 02 ) / 2 s 0 = ( s 01 + s 02 ) / 2 t 0 = ( t 01 + t 02 ) / 2
Step 5: To generate chaotic sequences {X, Y, S, T} with parameters (μ, e, x0), (μ, e, y0), (μ, e, s0) and (μ, e, t0) by using chaotic system (1), respectively. The length of X is 4M×N, and the lengths of the other three sequences are M×N, respectively. The algorithm for generating a chaotic sequence with length L is shown in Algorithm 1.
Algorithm 1. Generating a chaotic sequence with length of L.
Input: Parameters {μ, e, x0} of chaotic system (1) and L.
Output: The chaotic sequence X = {X(1), X(2),..., X(L)}.
Step 1: X(1) ← x0.
Step 2: For i = 2:L, do
     X(i) ← μ × sin(π × X(i − 1))/(e × X(i − 1) + μ);
   End for
Step 3: Output the chaotic sequence X = {X(1), X(2),..., X(L)}.
Step 6: Modify chaotic sequences {X(i)}, {Y(i)}, {S(i)}, {T(i)} to obtain secret key sequences by using the following formulas
[~, {J(i)}] = sort({X(i)}), i = 1, 2,..., 4 × M × N.
K(i) = mod(floor(Y(i) × 106), 256), i = 1, 2,..., M × N.
r1(i) = mod(floor(S(i) × 106),8) + 1, i = 1, 2,..., M × N.
r2(i) = mod(floor(T(i) × 106),8) + 1, i = 1, 2,..., M × N.
where, J(i)∊{1, 2,..., 4×M×N}, K(i)∊{0, 1,..., 255}, r1(i)∊{1, 2,..., 8}, r2(i)∊{1, 2,..., 8}.

3.2. Parallel DNA Encoding

DNA contains four kinds of bases, namely A (adenine), T (thymine), C (cytosine), and G (guanine). Traditional computer processing of data is usually expressed in the binary form of 0s and 1s. In general, a 2-bit binary number can be represented with a DNA base. Two-bit binary numbers include four different numbers of {00, 01, 10, 11} and each one can be represented by A or C or G or T. So, there are 24 different representation methods in total (4! = 24). Due to the principle of base complementary pairing, A and T are complementary, and C and G are complementary. Hence, there are eight kinds of expressions that conform to the principle, called eight kinds of DNA coding rules, which are shown in Table 2. For a gray image with 256 gray levels, each pixel value is an 8-bit binary number and can be encoded as a DNA sequence with a length of 4. For encoding the pixel value 156 with rule 1 as an example, firstly, the decimal value 156 is changed to the binary form of string ‘10011100’. Then two digits are extracted from the string from left to right, and the corresponding DNA characters in Table 2 are used to represent the two digits extracted each time. The first (leftmost) two binary digital ‘10’ is at the third row, and rule 1 is at the first column of the character table, and therefore ‘10’ is encoded to ‘C’. In the same way, ‘10’ is encoded to ‘G’, ‘11’ is encoded to ‘T’, and ‘00’ is encoded to ‘A’. So, the pixel value 156 can be encoded as a DNA sequence ‘CGTA’ by using coding rule 1. Conversely, the DNA sequence ‘CGTA’ can be decoded with rule 1 as a binary string ‘10011100’, i.e., the value 156. However, the same DNA sequence ‘CGTA’ can be decoded with rule 3 as a binary string ‘11001001’, which is the value 201. From the example, we can find the following fact: if the number 156 is encoded with rule 1 then its DNA code is decoded with rule 3, one can obtain a different number, 201. In general, to encode a number p with rule r1 then decode its DNA code with rule r2 (r2r1), one can obtain a different number p’(p’p). In this way, it is equivalent to encrypting data p to obtain its corresponding ciphertext p’.
In order to improve the speed of DNA coding, the following parallel DNA coding algorithms are employed in this paper. The operational steps are as follows.
Step 1: The plaintext image P = {P(i)} is split into four sub images, P1 = {P1(i)}, P2 = {P2(i)}, P3 = {P3(i)}, and P4 = {P4(i)}, i = 1, 2,..., MN. P1(i) = bin2dec(‘pb(i,1)pb(i,2)’), P2(i) = bin2dec(‘pb(i,3)pb(i,4)’), P3(i) = bin2dec(‘pb(i,5)pb(i,6)’), P4(i) = bin2dec(‘pb(i,7)pb(i,8)’), where pb(i,1) is the leftmost bit of pixel value P(i) and pb(i,8) is the rightmost bit of pixel value P(i). bin2dec( ) is a function that converts a binary string into a decimal number.
Step 2: Do parallel DNA coding for the four sub images P1, P2, P3 and P4, then we obtain four sub images of DNA code Pc1, Pc2, Pc3 and Pc4, where Pc1(i), Pc2(i), Pc3(i), Pc4(i)∊{‘A’,’G’, ‘C’,’T’}, i = 1, 2,..., MN.
Step 3: Combine Pc1, Pc2, Pc3 and Pc4 to obtain a DNA coding matrix Pc, which has MN rows and four columns. Each row of Pc is composed of four DNA encoded characters, namely, Pc(i, :) = [Pc1(i), Pc2(i), Pc3(i), Pc4(i)] is a string consisting of four characters. i = 1, 2,..., MN.

3.3. DNA Permutation

The DNA permutation process scrambles the position of each character in the character matrix Pc. This process consists of the following two steps.
Step 1: Shuffle the character matrix Pc to obtain a shuffled character sequence Pc1 = [Pc1(1), Pc1(2),..., Pc1(4MN)], where Pc1(i)∊{‘A’, ‘G’, ‘C’, ‘T’}, i = 1, 2,..., 4MN. The permutation algorithm employs the position index sequence J, which is described by the following formula:
Pc1(i) ← Pc(J(i)), i=1, 2, ..., 4MN.
Step 2: Transform Pc1 into a character matrix Pd of (MN) rows and four columns: Pd = reshape(Pc1, MN, 4).

3.4. Parallel DNA Decoding

In this process, each row of characters in the character matrix Pd is converted to an integer. When the operations on all rows are complete, we can obtain a column vector consisting of MN integers. The operation to decode the i-th row can be described as follows:
Step 1: Considering that the decoding rule of the i-th row characters is r2(i), find the row numbers of the four characters of Pd(i, :) in column r2(i) of the DNA coding table, and the row numbers of each character are obtained, which are denoted by the names l1, l2, l3 and l4, respectively. l1, l2, l3, l4∊{1, 2, 3, 4}.
Step 2: Use the following formula to calculate the integer corresponding to the i-th row DNA code:
Pe(i) = (l1-1) × 43 + (l2-1) × 42 + (l3-1) × 4 + (l4-1).
For i = 1, 2,..., MN, repeat the above Steps 1 and 2 to obtain the pixel sequence Pe of the intermediate version of the encrypted image. The above circulating operations are performed in parallel loop mode.

3.5. Parallel Pixel Encryption

For i = 1, 2,..., MN, perform a bit-wise Xor operation between Pe(i) and the i-th value K(i) in the key sequence K to obtain the encrypted pixel value Pe(i), i.e.,
Pe(i) = bitxor(Pe(i), K(i)).
The above circulating operations are performed in parallel loop mode. Finally, the pixel sequence {Pe(i)} is converted into a matrix of M rows and N columns to obtain the final ciphertext image C, i.e., C = reshape(Pe, M, N).
The operation of the decryption process is the reverse operation of the above encryption process.

4. Experimental Results and Security Analysis

We use MATLAB 2021b to verify the proposed encryption algorithm on a PC with an Intel(R) Core i7-9700 @ 3.00GHz CPU and 16.0 GB memory. The test images are from the famous standard test images databases, CVG-UGR and USC-SIPI. The secret parameters are set as μ = 6.0, e = 0.0001; x01 = 0.1323, y01 = 0.3217, s01 = 0.4126, and t01 = 0.8913. For parameters {x01, y01, s01, t01}, as long as their values are within the range of (0, 1), it is reasonable, while the values of parameters μ and e should meet certain conditions so that system (1) can generate chaos. The encryption results of several test images are shown in Figure 8.

4.1. Key Space Analysis

The performance of a cryptosystem against key exhaustion attacks depends on its key space. The original key of the algorithm in this paper includes the parameters and initial values of the chaotic system. If excluding the system parameter e, the key set contains five double precision parameters {b, x01, y01, s01, t01}. Each parameter has 15 varied digitals. As a result, the total key space is 1015 ×5 = 1075 > 2249. At present, a cryptosystem is secure when the key space is greater than 2100, according to Ref. [29]. Therefore, the key space of the proposed scheme is large enough to effectively resist brute force attacks.

4.2. Histogram Analysis

The statistical histogram of an image intuitively shows the distribution of its pixels’ values. In fact, the histogram of a real image usually has some kind of non-uniform distribution shape. A good encryption algorithm should ensure the encrypted image has uniformly distributed histograms. Figure 9 shows the statistical histograms of two test images and their encrypted images. By comparison, it can be seen that the encrypted image and its corresponding plaintext image have completely different histograms. In spite of the non-uniform distribution of the original image histogram, the encrypted ciphertext image has a uniform distribution of histograms. Therefore, the encrypted image can effectively resist statistical analysis attacks.
In addition, we can employ the Chi-square test to quantitatively describe the distribution uniformity of the histogram. The Chi-square χ 2 of an image can be calculated by:
χ 2 = i = 1 n ( O i E i ) 2 / E i ,
where n represents the total gray level of the image, Oi represents the observed occurrence frequency of the i-th gray level, and Ei represents the expected ideal occurrence frequency of the i-th gray level for an image of size M × N , E i = M × N / n . For a significance level 𝛼 = 0.05, the critical value for an 8-bit gray image (n = 256) is equal to 𝜒2(255, 0.05) = 293.2478. An encrypted 8-bit gray image should have a value lower than the critical value of 293.2478. We apply the test to several test images and their encrypted images; the test results are listed in Table 3. From Table 3, one can see that all the encrypted images have lower Chi-square values than the critical value, which indicates that the ciphertext images have a uniform distribution. Compared with the results in other works, the images encrypted by this algorithm have a lower Chi-square value in most cases.

4.3. Correlation Analysis

4.3.1. Correlations of Two Adjacent Pixels

For meaningful images, there are very small differences between the adjacent pixels, which means that there is a strong correlation between adjacent pixels. A good encryption algorithm should break this correlation between adjacent pixels. The correlation strength between adjacent pixels can be quantitatively measured by a correlation coefficient. Therefore, the correlation coefficient is introduced in this paper to test the correlation of adjacent pixels of the images, and its calculation formula is as follows:
E ( x ) = 1 N x y i = 1 N x y x i
D x = 1 N x y i = 1 N x y x i E ( x ) 2
cov x , y = 1 N x y i = 1 N x y x i E ( x ) y i E ( y )
r x y = cov x , y / D x D y ,
where (xi, yi) represents the gray value of a group of adjacent pixels in the image, and Nxy represents the total number of groups of pixels randomly selected from the image. The smaller the absolute value of the correlation coefficient r x y , the weaker the correlation between the two groups of pixels. Table 4 lists the correlation coefficients between adjacent pixels in different directions of the image encrypted by this algorithm. Table 4 also lists the results of some algorithms published recently. Compared with the results of other algorithms, the proposed algorithm achieves satisfactory results. The method proposed in this paper can achieve better results due to the combination of DNA code scrambling and pixel value encryption. DNA code scrambling not only plays the role of pixel scrambling, but also plays the role of pixel value transformation, which has a stronger effect on breaking the correlation between adjacent pixels.
The distribution of adjacent pixel values for image Lena is plotted in Figure 10, which can intuitively display the correlation between adjacent pixels. As can be seen from Figure 10, the adjacent points of the original Lena image are distributed on or near the 45 degree line, indicating that the values of adjacent pixels are equal or close. However, the adjacent points of the ciphertext image are not concentrated on the 45 degree line, indicating that there is a large difference in the values of the adjacent pixels. Therefore, the encryption algorithm effectively breaks the pixel correlation of the image.

4.3.2. Correlations between Original and Cipher-Images

The correlation between various pairs of plaintext-images and ciphertext-images can be described by the 2D correlation coefficients (CC) between the original and encrypted images. The CC are calculated as follows:
C C = i = 1 M 1 j = 1 M 2 ( A i j A ¯ ) ( B i j B ¯ ) i = 1 M 1 j = 1 M 2 ( A i j A ¯ ) 2 i = 1 M 1 j = 1 M 2 ( B i j B ¯ ) 2 ,
where A ¯ = 1 M 1 × M 2 i = 1 M 1 j = 1 M 2 A i j and B ¯ = 1 M 1 × M 2 i = 1 M 1 j = 1 M 2 B i j . A represents the plaintext-image, B represents the ciphertext-image. M1 and M2 are the height and width of the plaintext-image/ciphertext-image, respectively. We have chosen the four traditional images for this analysis. The CC is calculated for the encryption of these images. Table 5 shows the CC values of these images. It is clear that the correlation coefficients between various pairs of plaintext-image and ciphertext images are very small. Therefore, there is a great difference between the original images and the encrypted ones.

4.4. MSE and Peak Signal-To-Noise Ratio Analysis

The mean square error (MSE) and the peak signal-to-noise ratio (PSNR) are two parameters for evaluating the reliability of our algorithm. MSE provides the error between an input image and an output image. The MSE can be calculated by:
M S E = 1 M 1 × M 2 i = 1 M 1 j = 1 M 2 [ I o ( i , j ) I e ( i , j ) ] 2 ,
where Io(i, j) is the pixel value of plain-image, Ie(i, j) is the pixel value of cipher-image, M1 is the row number and M2 is the column number. Thus, the PSNR is described by the next expression:
P S N R = 10 × log 10 [ I max 2 M S E ] ,
where Imax is the maximum pixel value of the image. The PSNR should be a low value, which corresponds to a great difference between the original image and the encrypted image. To determine the encryption quality, the PSNR is computed for the encryption of the images of Lena, baboon, cameraman and peppers. Table 6 shows the PSNR values. The results show that these PSNR values are all very low. Therefore, the encryption quality of every image is good.

4.5. Information Entropy Analysis

Information entropy can measure the randomness or uncertainty of an information source. Greater information entropy means that the more random or uncertain the information source is, the more difficult it will be to predict or decipher. The information entropy of an information source can be calculated by the following formula:
H ( S ) = i = 1 n p i log 2 ( p i ) ,
where S = { s 1 , s 2 , , s n } represents the information source and p i represents the probability of s i occurrence. According to the maximum information entropy principle, when each s i has an equal probability, i.e., p i = 1 / n , the information source has the maximum information entropy log 2 n . For the information source of an 8-bit gray-scale image, there are 256 gray levels and n = 256. Therefore, the maximum information entropy that can be reached by the gray-scale image is log 2 256 = 8. Therefore, the closer the information entropy of an encrypted image is to 8, the stronger its uncertainty and the higher its security. The information entropy of various standard test images encrypted by this algorithm and some recently published algorithms are listed in Table 7. The results show that the information entropy of ciphertext images is very close to the ideal value of 8. Moreover, compared with other algorithms, the images encrypted by the proposed algorithm have more advantages in many cases.

4.6. Sensitivity Analysis

A good encryption algorithm should make ciphertext strongly sensitive to both plaintext and the secret keys. NPCR and UACI are used to measure the sensitivity of a ciphertext image to the plaintext image or secret keys. NPCR and UACI can be calculated by:
D ( i , j ) = 1 , i f C ( i , j ) C ( i , j ) 0 , i f C ( i , j ) = C ( i , j ) ,
N P C R = 1 M × N i = 1 M j = 1 N D ( i , j ) × 100 %
U A C I = 1 M × N ( i = 1 M j = 1 N C ( i , j ) C ( i , j ) 255 ) × 100 % ,
where M and N are the row and column numbers of the image. The larger the values of NPCR and UACI, the more sensitive the encryption algorithm is. The ideal values of NPCR and UACI are 99.6094% and 33.4635%, respectively.
For the key sensitivity analysis, each time we tested the NPCR and UACI values between two ciphertext images, their corresponding encryption keys had only one parameter difference of 10−15. The experimental results are listed in Table 8. The experimental results show that the values of NPCR and UACI are very close to the ideal values, indicating that the encryption algorithm is very sensitive to each key parameter. Compared with the results in Ref. [5], the key sensitivity of the proposed method in this paper is stronger.
For the plaintext sensitivity analysis, we tested the NPCR and UACI values between two ciphertext images each time, and the plaintext images corresponding to each group of ciphertext images only had a pixel difference of 1 bit. We select the first position, the middle position and the last position, respectively, to change one pixel of the plaintext image. The experimental results are listed in Table 9. The experimental results show that the values of NPCR and UACI are very close to the ideal values, indicating that the encryption algorithm is very sensitive to plaintext. Compared with the results in Refs. [1,32], the plaintext sensitivity of the proposed method in this paper is satisfactory.

4.7. Robustness Analysis

A good encryption algorithm should tolerate partial data loss during the transmission of encrypted images. When the encrypted image is polluted by noise or part of the data is lost, the visually recognizable decrypted image can still be obtained, which means that the encryption algorithm is robust.
To test the performance of the algorithm against noise attack, we added 1%, 3% and 5% salt and pepper noise to the encrypted Lena image. The results of the decrypted images are shown in Figure 11, Figure 12 and Figure 13. Compared with the algorithm in Ref. [1], when the encrypted image in Ref. [1] suffers from 0.05% salt-and-pepper noise pollution, the decrypted image is worse than that in Figure 13b, indicating that the ability of the proposed algorithm to resist salt-and-pepper noise attack is 100 times that of the algorithm in Ref. [1].
In order to test the performance of the algorithm against data loss, we cut the encrypted image size of 256 × 256 at the upper left corner by 32 × 32, 64 × 64, 128 × 128 sub blocks and then decrypt the cut ciphertext images. The decryption effect is shown in Figure 14, Figure 15 and Figure 16. The experimental results show that, when the cut area reaches 128 × 128, the algorithm can still restore the original image well. By contrast, the algorithm in Ref. [1] can only tolerate a data loss size of 8 × 16 in ciphertext images at most. When our encrypted image has a data loss size of 128 × 128, the decrypted image is the same as the ciphertext image and the data loss is 8 × 16 of the algorithm in Ref. [1]. It can be seen that the performance of our algorithm against data loss is also much stronger than that of the algorithm in Ref. [1].

4.8. Time Complexity Analysis

The encryption process of the proposed algorithm includes the following five stages: chaotic secret key streams generation, parallel DNA encoding of the image pixels, DNA permutation, parallel DNA decoding of the image pixels, and parallel pixel bit-wise XOR encryption. In the time cost test of the algorithm, the 256 × 256 gray-scale Lena image is used for encryption and decryption. We take the average encryption and decryption time of 10 experiments, and the results are listed in Table 10. Table 10 also lists the time cost data of several algorithms based on DNA coding reported in recently published references. The results demonstrate that the proposed method has faster encryption and decryption speeds than those of the algorithms reported in Refs. [1,20,22,23]. The time complexity data `are based on the system environment and the software package that is mentioned at the beginning of Section 5.

5. Conclusions

In this paper, a new one-dimensional fractional chaotic map is proposed, and an image encryption algorithm based on parallel DNA coding is designed using the chaotic system. For the new chaotic system, we use a series of chaotic performance criteria to prove that it has good chaotic characteristics. Compared with the traditional one-dimensional chaotic systems, the new chaotic system has a larger range of chaotic parameters and more complex chaotic behavior. Aiming at the shortcoming of the image encryption algorithm based on DNA coding, that it consumes a lot of time, an image encryption algorithm based on parallel DNA coding is proposed. Parallel computing can significantly improve the speed of an encryption and decryption algorithm. The initial key of the cryptosystem is designed to be related to the SHA-3 hash value of the plaintext image so that the algorithm can resist the chosen-plaintext attack. Simulation experiments and security analysis results show that the proposed image encryption scheme has a better encryption performance and less time overhead, and has strong robustness to noise and data loss attacks, which indicates that the proposed image encryption scheme has good application potential for secure communication applications.
The algorithm in this paper also has some shortcomings, that is, the number of encryption rounds is a fixed one. If the application scenario has higher requirements for security, it needs to increase the number of encryption rounds. How to set different encryption rounds conveniently and flexibly is worth further study in the future.

Author Contributions

Conceptualization, S.Z. and C.Z.; methodology, W.Z. and X.D.; software, S.Z.; validation, S.Z., W.Z., X.D. and C.Z.; formal analysis, S.Z.; investigation, C.Z.; resources, W.Z.; data curation, S.Z.; writing—original draft preparation, S.Z.; writing—review and editing, C.Z.; visualization, X.D.; supervision, X.D. and W.Z.; project administration, W.Z.; funding acquisition, W.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by National Natural Science Foundation of China (no. 62172441), the Local Science and Technology Developing Foundation Guided by Central Government (Free exploration project 2021Szvup166), and the Natural Science Foundation of Xinjiang Uygur Autonomous Region (no. 2020D01C033).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Zang, H.; Tai, M.; Wei, X. Image Encryption Schemes Based on a Class of Uniformly Distributed Chaotic Systems. Mathematics 2022, 10, 1027. [Google Scholar] [CrossRef]
  2. Zhang, S.; Liu, L.; Xiang, H. A Novel Plain-Text Related Image Encryption Algorithm Based on LB Compound Chaotic Map. Mathematics 2021, 9, 2778. [Google Scholar] [CrossRef]
  3. Malik, D.S.; Shah, T. Color multiple image encryption scheme based on 3D-chaotic maps. Math. Comput. Simul. 2020, 178, 646–666. [Google Scholar] [CrossRef]
  4. Öztürk, İ.; Kılıç, R. Utilizing true periodic orbits in chaos-based cryptography. Nonlinear Dynam. 2021, 103, 2805–2818. [Google Scholar] [CrossRef]
  5. Zhu, C.X. A novel image encryption scheme based on improved hyperchaotic sequences. Opt. Commun. 2012, 285, 29–37. [Google Scholar] [CrossRef]
  6. Zhu, S.; Wang, G.; Zhu, C. A Secure and Fast Image Encryption Scheme based on Double Chaotic S-Boxes. Entropy 2019, 21, 790. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  7. Chai, X.; Fu, J.; Gan, Z.; Lu, Y.; Zhang, Y. An image encryption scheme based on multi-objective optimization and block compressed sensing. Nonlinear Dynam. 2022, 108, 2671–2704. [Google Scholar] [CrossRef]
  8. Ye, G.; Liu, M.; Wu, M. Double image encryption algorithm based on compressive sensing and elliptic curve. Alex. Eng. J. 2022, 61, 6785–6795. [Google Scholar] [CrossRef]
  9. Ye, G.; Wu, H.; Liu, M.; Shi, Y. Image encryption scheme based on blind signature and an improved Lorenz system. Expert Syst. Appl. 2022, 205, 117709. [Google Scholar] [CrossRef]
  10. Liu, L.; Wang, J. A cluster of 1D quadratic chaotic map and its applications in image encryption. Math. Comput. Simul. 2023, 204, 89–114. [Google Scholar] [CrossRef]
  11. Zhu, H.; Ge, J.; Qi, W.; Zhang, X.; Lu, X. Dynamic analysis and image encryption application of a sinusoidal-polynomial composite chaotic system. Math. Comput. Simul. 2022, 198, 188–210. [Google Scholar] [CrossRef]
  12. Zhu, S.; Deng, X.; Zhang, W.; Zhu, C. A New One-Dimensional Compound Chaotic System and Its Application in High-Speed Image Encryption. Appl. Sci. 2021, 11, 11206. [Google Scholar] [CrossRef]
  13. Rong, X.; Jiang, D.; Zheng, M.; Yu, X.; Wang, X. Meaningful data encryption scheme based on newly designed chaotic map and P-tensor product compressive sensing in WBANs. Nonlinear Dynam. 2022, 110, 2831–2847. [Google Scholar] [CrossRef]
  14. Sun, K.H.; He, S.B.; He, Y.; Yin, L.Z. Complexity analysis of chaotic pseudo-random sequences based on spectral entropy algorithm. Acta Phys. Sin. 2013, 62, 010501. [Google Scholar] [CrossRef]
  15. Sun, K.H.; He, S.B.; Yin, L.Z.; Li-Kun, A. Application of FuzzyEn algorithm to the analysis of complexity of chaotic sequence. Acta Phys. Sin. 2012, 61, 130507. [Google Scholar]
  16. Wang, J.; Han, K.; Fan, S.; Zhang, Y.; Tan, H.; Jeon, G.; Pang, Y.; Lin, J. A logistic mapping-based encryption scheme for Wireless Body Area Networks. Future Gener. Comput. Syst. 2020, 110, 57–67. [Google Scholar] [CrossRef]
  17. Midoun, M.A.; Wang, X.; Talhaoui, M.Z. A sensitive dynamic mutual encryption system based on a new 1D chaotic map. Opt. Lasers Eng. 2021, 139, 106485. [Google Scholar] [CrossRef]
  18. Alawida, M.; Samsudin, A.; Sen Teh, J.; Alkhawaldeh, R.S. A new hybrid digital chaotic system with applications in image encryption. Signal Process. 2019, 160, 45–58. [Google Scholar] [CrossRef]
  19. Adleman, L.M. Molecular computation of solutions to combinatorial problems. Science 1994, 266, 1021–1024. [Google Scholar] [CrossRef] [Green Version]
  20. Hu, T.; Liu, Y.; Gong, L.-H.; Ouyang, C.-J. An image encryption scheme combining chaos with cycle operation for DNA sequences. Nonlinear Dynam. 2017, 87, 51–66. [Google Scholar] [CrossRef]
  21. Zhang, S.; Liu, L. A novel image encryption algorithm based on SPWLCM and DNA coding. Math. Comput. Simul. 2021, 190, 723–744. [Google Scholar] [CrossRef]
  22. Lu, Q.; Yu, L.; Zhu, C. A New Conservative Hyperchaotic System-Based Image Symmetric Encryption Scheme with DNA Coding. Symmetry 2021, 13, 2317. [Google Scholar] [CrossRef]
  23. Yan, X.; Wang, X.; Xian, Y. Chaotic image encryption algorithm based on arithmetic sequence scrambling model and DNA encoding operation. Multimed. Tools Appl. 2021, 80, 10949–10983. [Google Scholar] [CrossRef]
  24. Chai, X.; Gan, Z.; Yuan, K.; Chen, Y.; Liu, X. A novel image encryption scheme based on DNA sequence operations and chaotic systems. Neural Comput. Appl. 2019, 31, 219–237. [Google Scholar] [CrossRef]
  25. Hua, Z.; Zhou, B.; Zhou, Y. Sine Chaotification Model for Enhancing Chaos and Its Hardware Implementation. IEEE Trans. Ind. Electron. 2019, 66, 1273–1284. [Google Scholar] [CrossRef]
  26. May, R.M. Simple mathematical models with very complicated dynamics. Nature 1976, 261, 459–467. [Google Scholar] [CrossRef]
  27. Zhou, Y.; Bao, L.; Chen, C.L.P. A new 1D chaotic system for image encryption. Signal Process. 2014, 97, 172–182. [Google Scholar] [CrossRef]
  28. Ma, Y.; Li, C.; Ou, B. Cryptanalysis of an image block encryption algorithm based on chaotic maps. J. Inf. Secur. Appl. 2020, 54, 102566. [Google Scholar] [CrossRef]
  29. Alvarez, G.; Li, S. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef] [Green Version]
  30. Elghandour, A.N.; Salah, A.M.; Elmasry, Y.A.; Karawia, A.A. An Image Encryption Algorithm Based on Bisection Method and One-Dimensional Piecewise Chaotic Map. IEEE Access 2021, 9, 43411–43421. [Google Scholar] [CrossRef]
  31. Lu, Q.; Yu, L.; Zhu, C. Symmetric Image Encryption Algorithm Based on a New Product Trigonometric Chaotic Map. Symmetry 2022, 14, 373. [Google Scholar] [CrossRef]
  32. Stoyanov, B.; Kordov, K. Image Encryption Using Chebyshev Map and Rotation Equation. Entropy 2015, 17, 2117–2139. [Google Scholar] [CrossRef] [Green Version]
  33. Es-Sabry, M.; El Akkad, N.; Merras, M.; Saaidi, A.; Satori, K. A new image encryption algorithm using random numbers generation of two matrices and bit-shift operators. Soft Comput. 2019, 24, 3829–3848. [Google Scholar] [CrossRef]
Figure 1. The time sequence and the phase diagrams of system (1): (a) The time sequence generated with system (1); (b) The phase diagram of system (1).
Figure 1. The time sequence and the phase diagrams of system (1): (a) The time sequence generated with system (1); (b) The phase diagram of system (1).
Mathematics 11 00231 g001
Figure 2. Bifurcation diagram and Lyapunov exponent graph of system (1): (a) Bifurcation diagram of system state quantity versus parameter μ; (b) The graph of Lyapunov exponent versus parameter μ.
Figure 2. Bifurcation diagram and Lyapunov exponent graph of system (1): (a) Bifurcation diagram of system state quantity versus parameter μ; (b) The graph of Lyapunov exponent versus parameter μ.
Mathematics 11 00231 g002
Figure 3. The time-series diagram and cobweb graph of system (1): (a) The time-series diagram, the blue dot data is generated from the initial value 0.23, and the red asterisk data is generated from the initial value 0.23 + 10−12; (b) the cobweb graph.
Figure 3. The time-series diagram and cobweb graph of system (1): (a) The time-series diagram, the blue dot data is generated from the initial value 0.23, and the red asterisk data is generated from the initial value 0.23 + 10−12; (b) the cobweb graph.
Mathematics 11 00231 g003
Figure 4. Correlation function of system (1): (a) Autocorrelation function; (b) Cross-correlation function.
Figure 4. Correlation function of system (1): (a) Autocorrelation function; (b) Cross-correlation function.
Mathematics 11 00231 g004
Figure 5. The values of Approximate entropy for different maps. (a) Logistic map; (b) Sine map; (c) Quadratic map; (d) The proposed system.
Figure 5. The values of Approximate entropy for different maps. (a) Logistic map; (b) Sine map; (c) Quadratic map; (d) The proposed system.
Mathematics 11 00231 g005
Figure 6. The values of the correlation dimension for different maps. (a) Logistic map; (b) Sine map; (c) Quadratic map; (d) The proposed system.
Figure 6. The values of the correlation dimension for different maps. (a) Logistic map; (b) Sine map; (c) Quadratic map; (d) The proposed system.
Mathematics 11 00231 g006
Figure 7. The block diagram of the overall image encryption scheme.
Figure 7. The block diagram of the overall image encryption scheme.
Mathematics 11 00231 g007
Figure 8. The test images and the encrypted results. (a) The image Lena. (b) The image Cameraman. (c) The all-white image. (d) The all-black image. (e) The encrypted image Lena. (f) The encrypted image Cameraman. (g) The encrypted all-white image. (h) The encrypted all-black image.
Figure 8. The test images and the encrypted results. (a) The image Lena. (b) The image Cameraman. (c) The all-white image. (d) The all-black image. (e) The encrypted image Lena. (f) The encrypted image Cameraman. (g) The encrypted all-white image. (h) The encrypted all-black image.
Mathematics 11 00231 g008
Figure 9. Plaintext/encrypted images and their histograms. (a) Plaintext image Baboon. (b) Histogram of (a). (c) Encrypted image Baboon. (d) Histogram of (c). (e) Plaintext image Peppers. (f) Histogram (e). (g) Encrypted image Peppers. (h) Histogram of (g).
Figure 9. Plaintext/encrypted images and their histograms. (a) Plaintext image Baboon. (b) Histogram of (a). (c) Encrypted image Baboon. (d) Histogram of (c). (e) Plaintext image Peppers. (f) Histogram (e). (g) Encrypted image Peppers. (h) Histogram of (g).
Mathematics 11 00231 g009
Figure 10. Correlation point diagrams of plaintext image Lena and encrypted image Lena. (a) Original Lena in horizontal direction, (b) Original Lena in vertical direction, (c) Original Lena in diagonal direction, (d) Encrypted Lena in horizontal direction, (e) Encrypted Lena in vertical direction, (f) Encrypted Lena in diagonal direction.
Figure 10. Correlation point diagrams of plaintext image Lena and encrypted image Lena. (a) Original Lena in horizontal direction, (b) Original Lena in vertical direction, (c) Original Lena in diagonal direction, (d) Encrypted Lena in horizontal direction, (e) Encrypted Lena in vertical direction, (f) Encrypted Lena in diagonal direction.
Mathematics 11 00231 g010aMathematics 11 00231 g010b
Figure 11. Salt and pepper noise intensity of 1%: (a) encrypted image and (b) decrypted image.
Figure 11. Salt and pepper noise intensity of 1%: (a) encrypted image and (b) decrypted image.
Mathematics 11 00231 g011
Figure 12. Salt and pepper noise intensity of 3%: (a) encrypted image and (b) decrypted image.
Figure 12. Salt and pepper noise intensity of 3%: (a) encrypted image and (b) decrypted image.
Mathematics 11 00231 g012
Figure 13. Salt and pepper noise intensity of 5%: (a) encrypted image and (b) decrypted image.
Figure 13. Salt and pepper noise intensity of 5%: (a) encrypted image and (b) decrypted image.
Mathematics 11 00231 g013
Figure 14. The removal of a 32 × 32 sub block: (a) encrypted image and (b) decrypted image.
Figure 14. The removal of a 32 × 32 sub block: (a) encrypted image and (b) decrypted image.
Mathematics 11 00231 g014
Figure 15. The removal of a 64 × 64 sub block: (a) encrypted image and (b) decrypted image.
Figure 15. The removal of a 64 × 64 sub block: (a) encrypted image and (b) decrypted image.
Mathematics 11 00231 g015
Figure 16. The removal of a 128 × 128 sub block: (a) encrypted image and (b) decrypted image.
Figure 16. The removal of a 128 × 128 sub block: (a) encrypted image and (b) decrypted image.
Mathematics 11 00231 g016
Table 1. NIST statistical test results for the generated chaotic sequences.
Table 1. NIST statistical test results for the generated chaotic sequences.
NNIST Statistical Test Itemp-ValuePass RateResults
Frequency (monobit)0.86769299/100Pass
Block Frequency (m = 128)0.12232599/100Pass
Cumulative Sums (Forward)0.319084100/100Pass
Cumulative Sums (Reverse)0.22482199/100Pass
Runs0.18155796/100Pass
Longest Run of Ones0.41902199/100Pass
Rank0.63711999/100Pass
FFT0.28966799/100Pass
Non-Overlapping Templates (m = 9, B = 000000011)0.01455097/100Pass
Overlapping Templates (m = 9)0.03080699/100Pass
Universal0.43727499/100Pass
Approximate Entropy (m = 10)0.935716100/100Pass
Random-Excursions (X = 4)0.02250365/66Pass
Random-Excursions Variant (X = −9)0.67177966/66Pass
Serial Test 1 (m = 16)0.01918898/100Pass
Serial Test 2 (m = 16)0.719747100/100Pass
Linear Complexity0.33453899/100Pass
Table 2. DNA coding rules.
Table 2. DNA coding rules.
Digitals\Rules12345678
00AAGCGCTT
01GCAATTGC
10CGTTAACG
11TTCGCGAA
Table 3. χ2 values of images encrypted by different algorithms.
Table 3. χ2 values of images encrypted by different algorithms.
ImagesOriginal ImageThis WorkRef. [30]Ref. [31]
Lena(256 × 256)3.0666 × 104223.2891230.1484217.8984
Cameraman(256 × 256)1.1097 × 105239.4844234.3047219.4609
Lena(512 × 512)1.5802 × 105248.8750239.7539249.7266
Cameraman(512 × 512)4.1853 × 105271.9883278.0410261.8965
Barbara(512 × 512)1.4410 × 105239.5566253.9297227.0996
Mandrill(512 × 512)1.8760 × 105244.7559245.0137241.0781
Table 4. Correlation coefficients of cipher images encrypted by different algorithms.
Table 4. Correlation coefficients of cipher images encrypted by different algorithms.
AlgorithmImage NameHorizontalVerticalDiagonal
This work5.1.100.0090266−0.00592550.0055227
Ref. [32]5.1.10−0.002971−0.0008970.003682
Ref. [23]5.1.10−0.0071000.0085000.000200
This work5.1.110.0042465−0.0074077−0.0045656
Ref. [32]5.1.110.001757−0.0104440.001124
Ref. [23]5.1.11−0.004800−0.0017000.006800
This work5.1.12−0.0041533−0.00119270.0044498
Ref. [32]5.1.120.009575−0.002502−0.000582
Ref. [23]5.1.120.005500−0.0049000.000100
This work5.1.130.000888130.000608570.004348
Ref. [32]5.1.130.0003470.004691−0.009999
Ref. [23]5.1.130.0038000.0025000.003200
This work5.1.14−0.0029507−0.00010549−0.0016555
Ref. [32]5.1.140.008773−0.0119710.000220
Ref. [23]5.1.140.0004000.0004000.001200
This work5.2.080.00119460.00136940.0010658
Ref. [32]5.2.08−0.002389−0.003528−0.003059
Ref. [23]5.2.080.0041000.0014000.000054
This work5.2.09−0.00196940.000421130.0015425
Ref. [32]5.2.090.000783−0.003316−0.000207
Ref. [23]5.2.09−0.001700−0.001800−0.001900
This work5.2.10−0.001072−0.00147970.0051372
Ref. [32]5.2.10−0.006168−0.0076140.000369
Ref. [23]5.2.100.0000070.0021000.001200
This work7.1.010.0024507−0.0021272−0.0019601
Ref. [32]7.1.01−0.0028430.0006670.004116
Ref. [23]7.1.01−0.0001000.001300−0.001300
This work7.1.02−0.001142−6.4625 × 10−50.0026359
Ref. [32]7.1.02−0.003666−0.001386−0.001295
Ref. [23]7.1.020.0009000.0016000.005700
This work7.1.030.00157430.0024114−4.7521 × 10−5
Ref. [32]7.1.03−0.002931−0.0041240.003147
Ref. [23]7.1.030.0001000.0002000.003100
This work7.1.04−0.001451−4.903 × 10−50.0035602
Ref. [32]7.1.04−0.004028−0.001065−0.000901
Ref. [23]7.1.04−0.0014000.000811−0.003100
This work7.1.05−0.0051030.00190530.0020445
Ref. [32]7.1.050.001735−0.003046−0.002081
Ref. [23]7.1.05−0.002400−0.0007000.003400
This work7.1.06−0.000225850.00406920.003082
Ref. [32]7.1.06−0.001395−0.003363−0.001516
Ref. [23]7.1.060.0008320.0017000.001800
This work7.1.07−0.0012256−0.0032455−0.0044288
Ref. [32]7.1.07−0.0006080.000682−0.000090
Ref. [23]7.1.070.0039000.0021000.002500
This work5.3.01−6.562 × 10−5−3.2479 × 10−5−0.0013003
Ref. [32]5.3.010.0006060.0000900.002417
Ref. [23]5.3.010.0004000.0026000.001200
This work5.3.020.0011262−0.00055271−0.00089431
Ref. [32]5.3.020.0005020.001669−0.000435
Ref. [23]5.3.02−0.000377−0.000474−0.000301
Table 5. The 2D correlation coefficients (CC) with a different approach.
Table 5. The 2D correlation coefficients (CC) with a different approach.
ImagesThis PaperRef. [5]Ref. [1]Ref. [33]
Lena−0.00350.002851−0.00330.001744
Baboon−7.3104 × 10−5−0.0066320.00200.005929
Cameraman0.0026−0.003558−0.0025-
Pepper−0.0046−0.0016500.0043−0.001332
Table 6. The MSE and PSNR values of encrypted images with different approach.
Table 6. The MSE and PSNR values of encrypted images with different approach.
ImagesMSEPSNR
OursRef. [5]Ref. [1]Ref. [33]OursRef. [5]Ref. [1]Ref. [33]
lena9072.77760.09048.18692.38.55349.23228.56528.1636
baboon7188.37218.17200.68325.09.56459.54669.55718.9400
cameraman9400.49466.79460.6-8.39938.36888.3716-
peppers8199.68202.48093.09647.48.99298.99149.04977.5889
Table 7. Information entropy of encrypted images for several different algorithms.
Table 7. Information entropy of encrypted images for several different algorithms.
Image NameImage SizeThis WorkRef. [18]Ref. [23]Ref. [32]
5.1.10256 × 2567.99769487.997207.996807.99717
5.1.11256 × 2567.99708087.997307.997107.96999
5.1.12256 × 2567.99753427.995407.997307.99757
5.1.13256 × 2567.99716017.996307.996807.99735
5.1.14256 × 2567.99720097.997307.996907.99674
5.2.08512 × 5127.99931637.999207.999207.99934
5.2.09512 × 5127.99931787.999007.999407.99930
5.2.10512 × 5127.99928567.998707.999307.99926
7.1.01512 × 5127.99929317.998007.999307.99929
7.1.02512 × 5127.99928127.994907.999307.99931
7.1.03512 × 5127.99926677.998307.999407.99925
7.1.04512 × 5127.99924367.998507.999407.99923
7.1.05512 × 5127.99930517.998807.999307.99929
7.1.06512 × 5127.99935037.999007.999307.99933
7.1.07512 × 5127.99934857.998707.999107.99931
7.1.08512 × 5127.99933927.998807.999207.99923
7.1.09512 × 5127.99932727.998507.999207.99219
elaine.512512 × 5127.99925697.999307.999307.99922
5.3.011024 × 10247.99981747.999307.999807.99983
5.3.021024 × 10247.99984957.999207.999907.99981
testpat.1k1024 × 10247.99978927.984707.999807.99982
Table 8. Sensitivity of our proposed method with only one key change 10−15.
Table 8. Sensitivity of our proposed method with only one key change 10−15.
The Proposed Method in this PaperThe Method Proposed in Ref. [5]
Changes of KeyNPCRUACIChanges of KeyNPCRUACI
Δμ = 10−1599.612433.3809Δx0 = 10−1099.630033.5100
Δx01 = 10−1599.620133.6414Δy0 = 10−1099.600033.5100
Δy01 = 10−1599.626233.5600Δz0 = 10−1099.600033.5000
Δs01 = 10−1599.655233.5363Δw0 = 10−1099.620033.5100
Table 9. Sensitivity of different method for a single pixel change of the original image.
Table 9. Sensitivity of different method for a single pixel change of the original image.
Image NPCR UACI
OursRef. [1]Ref. [32]OursRef. [1]Ref. [32]
Lena99.617098.164499.675833.419931.331233.5983
Baboon99.639998.010399.640233.302731.188633.6231
Peppers99.618599.9664-33.421135.6275-
Table 10. Comparison of encryption and decryption time for 256 × 256 Lena image (second).
Table 10. Comparison of encryption and decryption time for 256 × 256 Lena image (second).
StageThis WorkRef. [1]Ref. [20]Ref. [22]Ref. [23]
Encryption0.600712.650014.84011.07701.7351
Decryption0.380412.841014.92661.11443.4689
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhu, S.; Deng, X.; Zhang, W.; Zhu, C. Image Encryption Scheme Based on Newly Designed Chaotic Map and Parallel DNA Coding. Mathematics 2023, 11, 231. https://doi.org/10.3390/math11010231

AMA Style

Zhu S, Deng X, Zhang W, Zhu C. Image Encryption Scheme Based on Newly Designed Chaotic Map and Parallel DNA Coding. Mathematics. 2023; 11(1):231. https://doi.org/10.3390/math11010231

Chicago/Turabian Style

Zhu, Shenli, Xiaoheng Deng, Wendong Zhang, and Congxu Zhu. 2023. "Image Encryption Scheme Based on Newly Designed Chaotic Map and Parallel DNA Coding" Mathematics 11, no. 1: 231. https://doi.org/10.3390/math11010231

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop