Next Article in Journal
Randomized Oblivious Transfer for Secure Multiparty Computation in the Quantum Setting
Next Article in Special Issue
Noise-Robust Image Reconstruction Based on Minimizing Extended Class of Power-Divergence Measures
Previous Article in Journal
Coherent Superpositions of Photon Creation Operations and Their Application to Multimode States of Light
Previous Article in Special Issue
Modified Hilbert Curve for Rectangles and Cuboids and Its Application in Entropy Coding for Image and Video Compression
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Security-Enhanced Image Communication Scheme Using Cellular Neural Network

1
Zhongshan Institute, University of Electronic Science and Technology of China, Zhongshan 528402, China
2
School of Information and Communication Engineering, University of Electronic Science and Technology of China, Chengdu 611731, China
3
Guangdong Provincial Key Laboratory of Information Security Technology, Guangzhou 510006, China
*
Author to whom correspondence should be addressed.
Entropy 2021, 23(8), 1000; https://doi.org/10.3390/e23081000
Submission received: 23 June 2021 / Revised: 28 July 2021 / Accepted: 28 July 2021 / Published: 31 July 2021
(This article belongs to the Special Issue Entropy in Image Analysis III)

Abstract

:
In the current network and big data environment, the secure transmission of digital images is facing huge challenges. The use of some methodologies in artificial intelligence to enhance its security is extremely cutting-edge and also a development trend. To this end, this paper proposes a security-enhanced image communication scheme based on cellular neural network (CNN) under cryptanalysis. First, the complex characteristics of CNN are used to create pseudorandom sequences for image encryption. Then, a plain image is sequentially confused, permuted and diffused to get the cipher image by these CNN-based sequences. Based on cryptanalysis theory, a security-enhanced algorithm structure and relevant steps are detailed. Theoretical analysis and experimental results both demonstrate its safety performance. Moreover, the structure of image cipher can effectively resist various common attacks in cryptography. Therefore, the image communication scheme based on CNN proposed in this paper is a competitive security technology method.

1. Introduction

With the rapid development of cloud computing, big data, blockchain and other emerging technologies, the privacy and sharing of messages provides convenience for people in their work and daily lives [1,2,3,4]. However, the convenience also threatens the security of cyberspace [5,6,7,8]. In particular, as a significant transmission medium, digital images may include a lot of personal privacy, confidential information and other important data, so their privacy protection gets more attention [9,10,11,12]. Encryption technology is a common means to assure the security of digital images, and has been widely used in various fields of digital image security [13,14,15,16,17]. Currently, there exist many mature block encryption schemes that are widely used in text encryption and these schemes have brilliant effects [18,19]. Nevertheless, due to the uniqueness of the image, such as being two-dimensional, redundancy and a strong correlation of two adjacent pixels, traditional text encryption faces severe challenges [20,21,22]. Moreover, the problem of real-time transmission should be considered in image encryption to improve the communication performance [9,23,24]. Therefore, it is quite necessary to study the new technologies and methods of image encryption.
In current international studies, digital image encryption is a research hotspot [25,26,27]. Various mechanisms and methods are introduced to enhance the security of algorithms [28,29]. In 2015, the authors of [16] proposed a multibiometric template protection scheme based on fuzzy commitment and a chaos-based system, as well as a security analysis method of unimodal biometrics leakage. The chaos-based system is used to encrypt the dual iris feature vectors. The experimental results show that the security of BCH ECC (1,023,123,170) based on multibiometrics template is improved from 80.53 bits to 167.80 bits. In 2017, the authors of [30] designed a special image encryption scheme based on the second-order Henon mapping hyperchaos and the fifth-order CNN. Experimental results show that the scheme features high security and is suitable to spread in the network. At the same time, in [31] a new image encryption method was proposed, based on the biological DNA sequences operation and the third-order CNN. The method could effectively enhance the plaintext sensitivity and features large key space and high security. In 2019, the authors of [17] proposed a new privacy protection encryption mechanism for medical systems based on the Internet of Things. Experimental results show that the encryption mechanism is robust and effective to protect the privacy of patients. In 2020, Zhang and Zhang [32] used the Chen chaos-based system and two-dimensional logistic mapping to propose a multi-image encryption system based on bitplane and chaos. The experiment also proved its high efficiency. At the same time, in [15] a new and effective color image cryptosystem was proposed. The experimental results show that the cryptosystem has high security efficiency and can be effectively applied to the IoHT framework of secure medical image transmission. In summary, more and more theories and technological achievements have been made in digital image encryption. However, in current studies, most digital images are regarded as a two-dimensional matrix to encrypt, meaning that only the spatial domain is processed [6,33,34,35]. However, two defects were exposed: (1) Some encryption algorithms have security flaws and are not associated with plaintext, so it is difficult for them to resist chosen-plaintext attack (CPA); (2) The cost of attacking the encryption algorithm is relatively low because chaos-based systems are relatively simple.
Aimed at solving the existing problems, we put forward a digital image encryption algorithm based on CNN in this paper. On the one hand, a CNN chaos-based system is selected to generate a chaos-based key sequence. The CNN chaos-based system has more complex behavioral characteristics, so it has better security performance than other encryption systems. On the other hand, the scheme adopts the security mechanism of generating a chaos-based key sequence by plaintext correlation. Therefore, compared with other encryption schemes based on a CNN chaos-based system, it effectively enhances the ability to resist CPA. Theoretical analysis and experimental results show that the proposed algorithm can effectively enhance the confusion, diffusion and avalanche effect of encryption. Therefore, the image encryption algorithm based on CNN is reliable.

2. Correlation Theory

The idea of a cellular neural network (CNN) was conceived by Chua and Yang in 1988 [34]. The basic units of CNN are called cells, and each cell is a nonlinear first-order circuit which is composed of a linear resistor, a linear capacitor and a voltage-controlled current source [36,37].
In order to make the mathematical model of CNN more comprehensible, a simplified CNN cell model is adopted:
d x j d t = x j + A j p j + G o + G s + I j
where j is used as a cell marker, x j represents the state variable, A j represents a constant number, I j represents the threshold value, G s and G o separately represent the linear combination of the state variables of the cell and the output value of the connecting cell, and p j represents the output of the cell.
The fourth-order fully interconnected CNN equation can be defined as follows:
d x j d t = x j + A j p j + k = 1 ; k j 4 A j k p j + k = 1 4 S j k x k + I j p j = 0.5 x j + 1 0.5 x j 1
where S represents a matrix of j × k , A j and I j both represent a matrix of j × 1 , A j k = 0 ( j k , j = 1 , 2 , 3 , 4 ; k = 1 , 2 , 3 , 4 ) and it can be described by the equation of state in Equation (2) [38]:
d x 1 d t = x 3 ε x 4 d x 2 d t = 2 x 2 + x 3 d x 3 d t = 14 x 1 14 x 2 d x 4 d t = 200 p 4 + 100 x 1 100 x 4
where ε is the control parameter of the CNN model, which can control the size and quantity of Lyapunov exponents, and the range of values for ε is 0 to 2. At this moment, the system is in a chaos-based state, and four aperiodic chaos-based sequences can be generated from it, which are very sensitive to the initial conditions x 1 ( 0 ) , x 2 ( 0 ) , x 3 ( 0 ) and x 4 ( 0 ) . By calculating the Lyapunov exponents of Equation (3), it can be seen that the Lyapunov exponents of the four chaos-based sequences tend to 42.8487, 2.0230, −0.0230 and −49.0391, respectively, two of which are positive. Therefore, the CNN model is a hyperchaotic system, and the Lyapunov exponents are shown in Figure 1. When the initial values of x 1 ( 0 ) , x 2 ( 0 ) , x 3 ( 0 ) and x 4 ( 0 ) are 0.2, 0.2, 0.2 and 0.2, respectively, we use the fourth-order Runge–Kutta algorithm with the step size of h = 0.005 to get the two-dimensional chaos-based attractor, as shown in Figure 2a–d and the three-dimensional chaos-based attractor, as shown in Figure 2e–h.

3. The Proposed Encryption Algorithm

The encryption algorithm of chaos-based image usually adopts the classical structure “permutation–diffusion” [39,40]. However, due to the lack of security, a chaos-based image encryption algorithm based on a “confusion–permutation–diffusion” structure is proposed in this paper [35].
The encryption and decryption processes are shown in Figure 3. IEA-CNN represents the image encryption algorithm based on a cellular neural network, IDA-CNN represents the image decryption algorithm based on a cellular neural network. In order to enhance the ability to resist CPA, the image encryption system of this paper adopts the security mechanisms of chaos-based key sequences produced by plaintext association and ciphertext feedback diffusion encryption. The specific steps of the encryption algorithm are given as follows:
Step 1:Preprocessing Sequences
The secret key of the image encryption algorithm contains the Message-Digest Algorithm 5 (MD5) value of plain image, the initial value of the fourth-order CNN and the controlling parameters. The MD5 can be used to disturb the initial value key parameters of CNN chaos; so that the key sequence changes with different plain images, the specific treatment methods are calculated using the following formulas:
x 1 0 = x 1 0 + m 1 m 2 m 3 m 4 / 256 x 2 0 = x 2 0 + m 5 m 6 m 7 m 8 / 256 x 3 0 = x 3 0 + m 9 m 10 m 11 m 12 / 256 x 4 0 = x 4 0 + m 13 m 14 m 15 m 16 / 256
where ⊕ is bitwise XOR operation, x 1 ( 0 ) , x 2 ( 0 ) , x 3 ( 0 ) and x 4 ( 0 ) are the initial values of the fourth-order CNN key parameters; x 1 ( 0 ) , x 2 ( 0 ) , x 3 ( 0 ) and x 4 ( 0 ) are the initial values updated after the disturbance from MD5. Obviously, the new initial values will change with the different plain images. Then, a preprocessing operation is adopted for the chaos-based sequences. The generating methods of obfuscated sequences are shown as follows:
r e a l _ X = x 1 ; x 2 ; x 3 ; x 4 K c = f l o o r ( mod ( r e a l _ X × 10 10 , 256 ) ) K c = r e s h a p e K c , H , W
where r e a l _ X is composed of four sequences produced by the fourth-order CNN chaos-based system. The sequences diagram of four sequences generated by chaos-based mapping of the fourth-order CNN is shown in Figure 4. The size of K c is equal to H × W , H and W are pixel rows and pixel columns of the plain images for image confusion. The generating method of permutation sequences is shown as follows:
s e q _ H = x 2 ( 1 , 1 : H ) s e q _ W = x 3 ( 2 , 1 : 8 × W ) [ v a l u e 1 , K p r ] = s o r t ( s e q _ H ) [ v a l u e 2 , K p c ] = s o r t ( s e q _ W )
where s o r t is the sorting function of array elements; x 2 represents a two-dimensional sequence of r e a l _ X ; x 3 represents the three-dimensional sequence of r e a l _ X ; s e q _ H represents the chaos-based sequence of length H extracted from x 2 ; r e a l _ W represents the chaos-based sequence of length 8 × W extracted from x 3 ; K p r means that the pixel row is generated by the sorting function and the length is H; K p c means that the pixel column is generated by the sorting function and the length is 8 × W ; v a l u e 1 and v a l u e 2 are the sorted chaos-based sequence values.
The generating method of diffusion sequences is shown as follows:
K d = m o d ( f l o o r ( [ x 1 , x 3 , x 2 , x 4 ] × 10 5 ) , 256 ) K d = m o d ( f l o o r ( [ x 3 , x 4 , x 1 , x 2 ] × 10 5 ) , 256 )
where the lengths of K d and K d are H × W , and the key sequences of K d and K d are used for diffusion.
Step 2: Confusion
The key sequence K c is used to obfuscate the plain image P. The image can be visualized and hidden to get the obfuscated image I 1 , the method is shown as follows:
I 1 ( i ) = K c ( i ) P ( i ) , i = ( 1 , 2 , , H × W )
Step 3: Permutation
The key sequences K p r ( i ) and K p c ( j ) are used to replace the pixels in I 1 to get I 3 , the method is shown as follows:
I 2 = sw a p I 1 : , K p c i , I 1 : , i I 3 = sw a p I 2 K p r j , : , I 2 j , :
where s w a p function is used to swap the values of two pixels. The number of bit level rows is equal to the number of pixel level rows, and the number of bit level columns is equal to 8 times the number of pixel level columns, thus, i = 1 , 2 , , H and j = 1 , 2 , , 8 × W . I 2 and I 3 are the images after double bit column transform and row transform permutation, respectively.
Step 4: Diffusion
All the ciphertext pixels in I 3 are diffused dynamically. K d and K d are used for the image diffusion operation to generate the final ciphertext image C.
The first ciphertext pixel C ( 1 ) is generated, and the diffusion encryption equation is shown as follows:
C ( 1 ) = I 3 ( 1 ) K d ( 1 ) ( s u m ( 1 ) + ˙ K d ( 1 ) ) s u m ( 1 ) = i = 1 L I 3 ( i )
where the operator + ˙ can be defined as a + ˙ b = Δ mod a + b , 256 , I 3 ( 1 ) is the first pixel of the permutation image I 3 , K d ( 1 ) and K d ( 1 ) are the first element of the diffusion encryption sequences, and s u m ( 1 ) represents the sum of all pixels of the permutation image I 3 .
Then ciphertext pixel C ( i ) is produced and its diffusion formula is shown as follows:
C ( i ) = I 3 ( i ) ( C ( i 1 ) + ˙ K d ( i ) ) ( s u m ( i ) + ˙ K d ( i ) ) s u m ( i ) = s u m ( i 1 ) I 3 ( i )
where i = 2 , 3 , , L and the i represents the ith pixel of the permutation image I 3 . C ( i 1 ) is the ( i 1 ) th ciphertext pixel. s u m ( i ) is the sum of the ( L i + 1 ) pixels of the permutation image I 3 . According to Equation (11), starting from the second ciphertext pixel C ( 2 ) , the cipher image C is generated by computing iteratively C ( i ) , i in 1 , 2 , , L , until the Lth ciphertext C ( L ) is generated.
Decryption is the inverse process of encryption, whose process is first confusion, then permutation, and finally diffusion. While the decryption process is to first reverse diffuse the encrypted image, then reverse permutate the reverse diffuse image, and finally reverse confuse the reverse permutation image to get the decrypted image. When the decryption key and the encryption key are matched, the image can be restored correctly. However, when the decryption key is not equal to the encryption key, even if there is a small error, the correct image cannot be decrypted.

4. Experimental Verification and Discussion

In the analysis of the experimental results, we use MATLAB 2020b to simulate and validate the proposed image encryption system which is executed on a PC with Windows 10 64 bit operating system, Intel (R) Core (TM) i7-8250 CPU @ 1.60 GHz 1.80 GHz processor and 8 GB memory. In order to prove the effectiveness and practicability of the proposed image encryption scheme, we selected the images from “USC-SIPI Image Database” and “Ground Truth Database” as the test images [41,42].

4.1. Key Space Analysis

In the encryption system, the range of valid value of key can be expressed by key space. The image encryption algorithm designed in this paper uses a fourth-order CNN system and the secret key parameters involved are the initial values of the fourth-order CNN chaos-based system x 1 ( 0 ) , x 2 ( 0 ) , x 3 ( 0 ) , x 4 ( 0 ) . Because the computer precision used in experimental simulation is 10 15 , the size of this part of encryption system key space is ( 10 15 ) 4 = 10 60 2 199 . Considering that MD5 of 128 bits can also be used as part of the secret key, the total secret key space 2 327 and the encryption system can resist the exhaustive attack effectively [43,44].

4.2. Nist 800-22 Test

The NIST 800-22 test is an internationally recognized random number test. It consists of 16 different tests. As long as the 16 test results are greater than or equal to 0.001, the random array can be considered to be qualified. In this test, we divide the generated 3,000,000 bits of byte stream data into 10 segments of 300,000 bits. The K c , K p r , K p c , K d and K d sequences needed in encryption passed the test successfully, and the test results of the K d sequence are shown in Table 1. The experimental results show that the random numbers generated by our algorithm fully conform to the international standard, and have strong randomness.

4.3. Histogram Analysis

There are three channels—R, G and B—in color images; the abscissa of the histogram containing these three channels reflects the statistical characteristics of the distribution of every pixel [45,46]. Different plain images and cipher images, as well as their relevant histograms, are shown in Figure 5. The experimental results show that the pixel values of the R, G and B channels of color cipher image are almost uniformly distributed, so the influence of statistical analysis is greatly eliminated [47,48].

4.4. Correlation Analysis

For the plain image, the correlation between adjacent pixels is strong [49,50]. Gray value of a pixel tends to be close to the gray values of its adjacent pixels. Therefore, the attacker can speculate about the gray value of a pixel from the gray value of its adjacent pixels [51,52]. An encryption system with good performance should satisfy the requirement that adjacent pixels of cipher image have low correlation coefficients to each other in order to resist the statistical attack. Correlation coefficients are commonly used to measure the correlation of two pixels and the calculations of it are defined as [53,54]:
E ( x ) = 1 N i = 1 N x i D ( x ) = 1 N i = 1 N ( x i E ( x ) ) 2 cov ( x , y ) = 1 N i = 1 N ( x i E ( x ) ) ( y i E ( y ) ) γ x y = cov ( x , y ) D ( x ) × D ( y )
where the gray value of every pixel is represented by x and y, while E ( x ) represents the mean value, D ( x ) represents the variance, c o v ( x , y ) represents the covariance and γ x y represents the correlation coefficients.
The correlation coefficients before and after encryption of the selected image are shown in Table 2 where “Anti-Diag”. represents the correlation coefficient in the anti-diagonal direction. Figure 6 shows the correlation of plain image and cipher image in horizontal, vertical, diagonal and anti-diagonal directions. It can be seen that there is no obvious correlation between adjacent pixels of a cipher image. Therefore, the cipher images encrypted by the algorithm designed in this paper have high security and can resist the statistical analysis [55].

4.5. Sensitivity Analysis

Key sensitivity is an essential indicator of the security of the encryption system. It represents the difference in the decryption results when the same cipher image is decrypted with slightly different keys. For the sake of detecting the susceptibility of the scheme to the key, the first three sequences generated by the initial key are superimposed and combined into a color map, and the minimum precision of x 1 ( 0 ) is 1 0 15 . The initial key x 1 ( 0 ) is perturbed with the minimum precision to generate four new sequences, and the first three new sequences are superimposed and combined into a new color map. The two color images are differentiated to get the difference image and the histogram corresponding to the difference image. The initial key x 2 ( 0 ) is processed in the same way, as shown in Figure 7. By adding 1 0 3 to the initial key x 1 ( 0 ) , four sequences are obtained through cellular neural chaos, and these four sequences are compared with the four sequences generated by no change of x 1 ( 0 ) , as shown in Figure 8. It can be seen from Figure 7 and Figure 8 that the encryption system designed in this paper has high security and strong sensitivity to keys, which increases the difficulty for attackers to decipher the cipher image.
Plaintext sensitivity is also one of the important indexes of encryption system security, which indicates the ability of encryption system to resist the differential attack. A secure encryption system should be highly sensitive to plain image. The Number of Pixels Change Rate (NPCR) and Unified Average Changing Intensity (UACI) can be used to represent the difference between two plain images with one pixel difference. The calculation formula is [56]:
N P C R = 1 H × W × i = 1 H j = 1 W D ( i , j ) × 100 % U A C I = 1 H × W × i = 1 H j = 1 W v 1 ( i , j ) v 2 ( i , j ) 255 × 100 %
where D ( i , j ) = 0 , v 1 ( i , j ) = v 2 ( i , j ) 1 , v 1 ( i , j ) v 2 ( i , j ) . v 1 i , j and v 2 i , j denote the pixel values at positions v 1 and v 2 . For a digital image with a gray level of 256, 99.6094% and 33.4635% are ideal values of the NPCR and UACI, respectively.
Firstly, select a pixel from the “Lena” gray image randomly so that we can obtain a new image by changing its pixel value. Then, the two gray images which differ by only one pixel are each encrypted to obtain two ciphertext images. Finally, the NPCR and UACI values of the two encrypted images are obtained and the above operations will be repeated 50 times to obtain 50 groups of NPCR and UACI values. The NPCR and UACI average values of the gray images are shown in Table 3.
The NPCR and UACI values obtained each time are shown in Figure 9. The NPCR and UACI average values are very close to the theoretical value. Therefore, the encryption system designed in this paper is extremely sensitive to both plain images and keys. The encryption algorithm designed in this study is safer and can resist the differential attack.

4.6. Information Entropy Analysis

The degree of the randomness of the system can be expressed by information entropy. The information entropy of the image is positively correlated with the encryption effect. The larger the information entropy is, the better effect the encryption will have. The formula of information entropy is defined as [57]:
H ( n ) = i = 0 G 1 1 P ( n i ) log 2 P ( n i )
where G represents the number of gray level values of the image and P ( n i ) the frequency of pixels with gray value i. The range of gray value of an image with a gray level of 256 is [ 0 , 255 ] , and 8 is its ideal information entropy. When the value of information entropy is closer to 8, the image encryption has better effect [58].
Table 4 shows the information entropy before and after image encryption. The information entropy of the cipher image is very close to the theoretical value of information entropy. It is proven that the pixel value distribution of the cipher image is highly random and the encryption effect is better. Therefore, the algorithm can effectively resist the information entropy attack [33].

4.7. Psnr and Ssim

Peak Signal-to-Noise Ratio (PSNR) and Structural SIMilarity (SSIM) are often used to reflect the encryption quality. PSNR is essentially the same as the Mean Square Error (MSE) and can be obtained by MSE. The calculation formula is [59]:
M S E = 1 H × W i = 1 H j = 1 W P i , j C i , j 2 P S N R = 10 × log 10 Q 2 M S E
where the height and width of the image are represented by H and W, respectively, the pixel level of the image is represented by Q, the plain image pixels are represented by P ( i , j ) , and the cipher image pixels are represented by C ( i , j ) . SSIM is defined as [59]:
S S I M p , c = 2 μ p μ c + 0.01 L 2 2 σ p c + 0.03 L 2 u p 2 + u c 2 + 0.01 L 2 σ p 2 + σ c 2 + 0.03 L 2
where the average values of the plain image P and the cipher image C are denoted by u p and u c , respectively. The variance of the plain image and the cipher image denoted by σ p 2 and σ c 2 indicates that the covariance of the plain image and the cipher image represented by σ p c . 0.01 L 2 and 0.03 L 2 are used as constant numbers to maintain stability. L represents the dynamic range of pixel values.
The range of SSIM is from 1 to 1. When the two images are the same, SSIM is 1. The smaller the PSNR and SSIM are, the better the encryption quality is. Table 5 and Table 6 show the encryption quality of the proposed scheme and the classic encryption schemes in recent years.
The experimental results show that the PSNR and SSIM values obtained by the proposed algorithm are lower than those of other proposed approaches. Therefore, this encryption scheme has certain advantages, and the image encryption quality is high.

4.8. Robust Noise Analysis

Robustness means that the system still has certain performance under interference or at random. Image robustness refers to the fact that the image still has a certain degree of fidelity after undergoing various signal processing or attacks. The image can still be recognized, with low distortion. Add 20% salt-and-pepper noise and 80 × 80 occlusion noise to the cipher image “Figure 5a”. The experimental results are shown in the figure below [34,60,61].
It can be seen from Figure 10 that the decrypted images can still be easily identified with high fidelity after noise is added to the cipher image, which indicates the robustness of the image encryption system that can resist noise attacks.

5. Conclusions

This paper proposes a security-enhanced image communication scheme based on CNN under the cryptanalysis. First, the complex characteristics of CNN are used to generate some sequences. Then, a plain image and these CNN-based sequences are confused, permuted and diffused to get the cipher image. Utilizing the complex dynamics of CNN can effectively enhance the confusion, diffusion and avalanche of encryption. Theoretical analysis and experimental results both demonstrate its safety performance. From the perspective of cryptanalysis, the structure of an image cipher can effectively resist various common attacks. Therefore, the image communication scheme based on CNN proposed in this paper is a competitive security technology method.

Author Contributions

Methodology, H.W.; Project administration, H.W. and C.Z.; Software, J.X., R.C. and D.S.; Supervision, C.Z.; Validation, J.X., Y.L. (Yunlong Liao), R.C., L.W., Y.S., Q.L., Z.L., S.Z., Y.L. (Yuxuan Liu), A.H., T.L., C.C. and J.W.; Writing—original draft, J.X.; Writing—review & editing, H.W. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the National Science Foundation of China under Grant 62071088 and Grant 61571092; in part by the Project for Innovation Team of Guangdong University under Grant 2018KCXTD033; in part by the Project for Zhongshan Social Public Welfare Science and Technology under Grant 2019B2007; in part by the Science and Technology Projects of Guangdong Province under Grant 2021A0101180005; in part by the Research Project for Talent of UESTC Zhongshan Institute under Grant 418YKQN07 and Grant 419YKQN23; and in part by the Opening Project Guangdong Province Key Laboratory of Information Security Technology under Grant 2020B1212060078.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Chunyan, S.; Yulong, Q. A Novel Image Encryption Algorithm Based on DNA Encoding and Spatiotemporal Chaos. Entropy 2015, 17, 6954–6968. [Google Scholar]
  2. Gopalakrishnan, T.; Ramakrishnan, S. Chaotic Image Encryption with Hash Keying as Key Generator. IETE J. Res. 2017, 63, 172–187. [Google Scholar] [CrossRef]
  3. Li, A.; Belazi, A.; Kharbech, S.; Talha, M.; Xiang, W. Fourth Order MCA and Chaos-Based Image Encryption Scheme. IEEE Access 2019, 7, 66395–66409. [Google Scholar] [CrossRef]
  4. Chai, X.; Chen, Y.; Broyde, L. A novel chaos-based image encryption algorithm using DNA sequence operations. Opt. Lasers Eng. 2017, 88, 197–213. [Google Scholar] [CrossRef]
  5. Kalpana, M.; Ratnavelu, K.; Balasubramaniam, P.; Kamali, M. Synchronization of chaotic-type delayed neural networks and its application. Nonlinear Dyn. 2018, 93, 543–555. [Google Scholar] [CrossRef]
  6. Li, M.; Guo, Y.; Huang, J.; Li, Y. Cryptanalysis of a chaotic image encryption scheme based on permutation-diffusion structure. Signal Process. Image Commun. 2018, 62, 164–172. [Google Scholar] [CrossRef]
  7. Zhang, X.; Wang, L.; Zhou, Z.; Niu, Y. A chaos-based image encryption technique utilizing hilbert curves and h-fractals. IEEE Access 2019, 7, 74734–74746. [Google Scholar] [CrossRef]
  8. Xie, E.Y.; Li, C.; Yu, S.; Lu, J. On the cryptanalysis of Fridrich’s chaotic image encryption scheme. Signal Process. 2017, 132, 150–154. [Google Scholar] [CrossRef] [Green Version]
  9. Panna, B.; Kumar, S.; Jha, R.K. Image Encryption Based on Block-wise Fractional Fourier Transform with Wavelet Transform. IETE Tech. Rev. 2019, 36, 600–613. [Google Scholar] [CrossRef]
  10. Noshadian, S.; Ebrahimzade, A.; Kazemitabar, S. Optimizing chaos based image encryption. Multimed. Tools Appl. 2018, 77, 25569–25590. [Google Scholar] [CrossRef]
  11. Musanna, F.; Dangwal, D.; Kumar, S.; Malik, V. A chaos-based image encryption algorithm based on multiresolution singular value decomposition and a symmetric attractor. Imaging Sci. J. 2020, 68, 24–40. [Google Scholar] [CrossRef]
  12. Li, Y.; Wang, C.; Chen, H. A hyper-chaos-based image encryption algorithm using pixel-level permutation and bit-level permutation. Opt. Lasers Eng. 2017, 90, 238–246. [Google Scholar] [CrossRef]
  13. El-Khamy, S.; Korany, N.; ElSherif, M. A security enhanced robust audio steganography algorithm for image hiding using sample comparison in discrete wavelet transform domain and RSA encryption. Multimed. Tools Appl. 2017, 76, 24091–24106. [Google Scholar] [CrossRef]
  14. Feng, W.; Zhang, J. Cryptanalzing a Novel Hyper-Chaotic Image Encryption Scheme Based on Pixel-Level Filtering and DNA-Level Diffusion. IEEE Access 2020, 8, 209471–209482. [Google Scholar] [CrossRef]
  15. Tsafack, N.; Sankar, S.; Abd-El-Atty, B.; Kengne, J.; Jithin, K.C.; Belazi, A.; Mehmood, I.; Bashir, A.; Song, O.Y.; Abd El-Latif, A. A New Chaotic Map With Dynamic Analysis and Encryption Application in Internet of Health Things. IEEE Access 2020, 8, 137731–137744. [Google Scholar] [CrossRef]
  16. Wang, N.; Li, Q.; Abd El-Latif, A.; Peng, J.; Yan, X.; Niu, X. A novel template protection scheme for multibiometrics based on fuzzy commitment and chaotic system. Signal Image Video Process. 2015, 9, 99–109. [Google Scholar] [CrossRef]
  17. Abd EL-Latif, A.A.; Abd-El-Atty, B.; Abou-Nassar, E.M.; Venegas-Andraca, S.E. Controlled alternate quantum walks based privacy preserving healthcare images in Internet of Things. Opt. Laser Technol. 2020, 124, 105942. [Google Scholar] [CrossRef]
  18. Wu, T.; Zhang, C.; Chen, Y.; Cui, M.; Huang, H.; Zhang, Z.; Wen, H.; Zhao, X.; Qiu, K. Compressive sensing chaotic encryption algorithms for OFDM-PON data transmission. Opt. Express 2021, 29, 3669–3684. [Google Scholar] [CrossRef]
  19. Hua, Z.; Zhou, Y.; Huang, H. Cosine-transform-based chaotic system for image encryption. Inf. Sci. 2019, 480, 403–419. [Google Scholar] [CrossRef]
  20. Liu, Y.; Zhang, J.; Han, D.; Wu, P.; Moon, Y.S. A multidimensional chaotic image encryption algorithm based on the region of interest. Multimed. Tools Appl. 2020, 79, 17669–17705. [Google Scholar] [CrossRef]
  21. Li, C.; Luo, G.; Qin, K.; Li, C. An image encryption scheme based on chaotic tent map. Nonlinear Dyn. 2017, 87, 127–133. [Google Scholar] [CrossRef]
  22. Ozkaynak, F. Brief review on application of nonlinear dynamics in image encryption. Nonlinear Dyn. 2018, 92, 305–313. [Google Scholar] [CrossRef]
  23. Ouannas, A.; Karouma, A.; Grassi, G.; Pham, V.; Luong, V.S. A novel secure communications scheme based on chaotic modulation, recursive encryption and chaotic masking. Alex. Eng. J. 2021, 60, 1873–1884. [Google Scholar] [CrossRef]
  24. Ratnavelu, K.; Kalpana, M.; Balasubramaniam, P.; Wong, K.; Raveendran, P. Image encryption method based on chaotic fuzzy cellular neural networks. Signal Process. 2017, 140, 87–96. [Google Scholar] [CrossRef]
  25. Cheng, G.; Wang, C.; Xu, C. A novel hyper-chaotic image encryption scheme based on quantum genetic algorithm and compressive sensing. Multimed. Tools Appl. 2020, 79, 29243–29263. [Google Scholar] [CrossRef]
  26. Roy, A.; Misra, A.; Banerjee, S. Chaos-based image encryption using vertical-cavity surface-emitting lasers. Optik 2019, 176, 119–131. [Google Scholar] [CrossRef] [Green Version]
  27. Li, C.; Zhang, Y.; Xie, E.Y. When an attacker meets a cipher-image in 2018: A year in review. J. Inf. Secur. Appl. 2019, 48, 102361. [Google Scholar] [CrossRef] [Green Version]
  28. Xu, L.; Li, Z.; Li, J.; Hua, W. A novel bit-level image encryption algorithm based on chaotic maps. Opt. Lasers Eng. 2016, 78, 17–25. [Google Scholar] [CrossRef]
  29. He, C.; Ming, K.; Wang, Y.; Wang, Z. A Deep Learning Based Attack for The Chaos-based Image Encryption. arXiv 2019, arXiv:1907.12245. [Google Scholar]
  30. Li, G.; Yang, B.; Pu, Y.; Xu, W. Synchronization of generalized using to image encryption. Int. J. Pattern Recognit. Artif. Intell. 2017, 31, 1754009. [Google Scholar] [CrossRef]
  31. Norouzi, B.; Mirzakuchaki, S. An image encryption algorithm based on DNA sequence operations and cellular neural network. Multimed. Tools Appl. 2017, 76, 13681–13701. [Google Scholar] [CrossRef]
  32. Zhang, L.; Zhang, X. Multiple-image encryption algorithm based on bit planes and chaos. Multimed. Tools Appl. 2020, 79, 20753–20771. [Google Scholar] [CrossRef]
  33. Li, M.; Fan, H.; Xiang, Y.; Li, Y.; Zhang, Y. Cryptanalysis and Improvement of a Chaotic Image Encryption by First-Order Time-Delay System. IEEE Multimed. 2018, 25, 92–101. [Google Scholar] [CrossRef]
  34. Zhang, X.; Liu, W.; Dundar, M.; Badve, S.; Zhang, S. Towards large-scale histopathological image analysis: Hashing-based image retrieval. IEEE Trans. Med. Imaging 2015, 34, 496–506. [Google Scholar] [CrossRef]
  35. Zhang, X.; Wang, C.; Zheng, Z. An efficient chaotic image encryption algorithm based on self-adaptive model and feedback mechanism. KSII Trans. Internet Inf. Syst. 2017, 11, 1785–1801. [Google Scholar]
  36. Musanna, F.; Kumar, S. A novel fractional order chaos-based image encryption using Fisher Yates algorithm and 3-D cat map. Multimed. Tools Appl. 2019, 78, 14867–14895. [Google Scholar] [CrossRef]
  37. Wang, J.; Zhi, X.; Chai, X.; Lu, Y. Chaos-based image encryption strategy based on random number embedding and DNA-level self-adaptive permutation and diffusion. Multimed. Tools Appl. 2021, 80, 16087–16122. [Google Scholar] [CrossRef]
  38. Lin, M.; Long, F.; Guo, L. Grayscale image encryption based on Latin square and cellular neural network. In Proceedings of the 2016 Chinese Control and Decision Conference (CCDC), Yinchuan, China, 28–30 May 2016; pp. 2787–2793. [Google Scholar]
  39. Alawida, M.; Samsudin, A.; Sen Teh, J.; Alkhawaldeh, R.S. A new hybrid digital chaotic system with applications in image encryption. Signal Process. 2019, 160, 45–58. [Google Scholar] [CrossRef]
  40. Preishuber, M.; Huetter, T.; Katzenbeisser, S.; Uhl, A. Depreciating Motivation and Empirical Security Analysis of Chaos-Based Image and Video Encryption. IEEE Trans. Inf. Forensics Secur. 2018, 13, 2137–2150. [Google Scholar] [CrossRef]
  41. The USC-SIPI Image Database. Available online: http://sipi.usc.edu/database (accessed on 23 June 2021).
  42. The Ground Truth Database. Available online: http://www.cs.washington.edu/research/imagedatabase (accessed on 23 June 2021).
  43. Chen, G.; Mao, Y.; Chui, C. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Solitons Fractals 2004, 21, 749–761. [Google Scholar] [CrossRef]
  44. Wen, H.; Yu, S.; Luuml, J. Breaking an Image Encryption Algorithm Based on DNA Encoding and Spatiotemporal Chaos. Entropy 2019, 21, 246. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  45. Sasikaladevi, N.; Geetha, K.; Sriharshini, K.; Durga Aruna, M. RADIANT - hybrid multilayered chaotic image encryption system for color images. Multimed. Tools Appl. 2019, 78, 11675–11700. [Google Scholar] [CrossRef]
  46. Wen, H.; Zhang, C.; Huang, L.; Ke, J.; Xiong, D. Security Analysis of a Color Image Encryption Algorithm Using a Fractional-Order Chaos. Entropy 2021, 23, 258. [Google Scholar] [CrossRef] [PubMed]
  47. Khan, M.; Ahmad, J.; Javaid, Q.; Saqib, N. An efficient and secure partial image encryption for wireless multimedia sensor networks using discrete wavelet transform, chaotic maps and substitution box. J. Mod. Opt. 2017, 64, 531–540. [Google Scholar] [CrossRef]
  48. Weng, H.; Zhang, C.; Chen, P.; Chen, R.; Xu, J.; Liao, Y.; Liang, Z.; Shen, D.; Zhou, L.; Ke, J. A Quantum Chaotic Image Cryptosystem and Its Application in IoT Secure Communication. IEEE Access 2021, 9, 20481–20492. [Google Scholar]
  49. Faragallah, O.S.; Afifi, A.; ElShafai, W.; ElSayed, H.S.; Naeem, E.A.; Alzain, M.A.; AlAmri, J.F.; Soh, B.; ElSamie, F.E.A. Investigation of Chaotic Image Encryption in Spatial and FrFT Domains for Cybersecurity Applications. IEEE Access 2020, 8, 42491–42503. [Google Scholar] [CrossRef]
  50. Wu, T.; Zhang, C.; Huang, H.; Zhang, Z.; Wei, H.; Wen, H.; Qiu, K. Security Improvement for OFDM-PON via DNA Extension Code and Chaotic Systems. IEEE Access 2020, 8, 75119–75126. [Google Scholar] [CrossRef]
  51. Mani, P.; Rajan, R.; Shanmugam, L.; Hoon Joo, Y. Adaptive control for fractional order induced chaotic fuzzy cellular neural networks and its application to image encryption. Inf. Sci. 2019, 491, 74–89. [Google Scholar] [CrossRef]
  52. Meng, L.; Yin, S.; Zhao, C.; Li, H.; Sun, Y. An improved image encryption algorithm based on chaotic mapping and discrete wavelet transform domain. Int. J. Netw. Secur. 2020, 22, 155–160. [Google Scholar]
  53. Luo, Y.; Yu, J.; Lai, W.; Liu, L. A novel chaotic image encryption algorithm based on improved baker map and logistic map. Multimed. Tools Appl. 2019, 78, 22023–22043. [Google Scholar] [CrossRef]
  54. Wen, H.; Yu, S. Cryptanalysis of an image encryption cryptosystem based on binary bit planes extraction and multiple chaotic maps. Eur. Phys. J. Plus 2019, 134, 337. [Google Scholar] [CrossRef]
  55. Pan, X.; Wu, J.; Li, Z.; Zhang, C.; Deng, C.; Zhang, Z.; Wen, H.; Gao, Q.; Yang, J.; Yi, Z.; et al. Laguerre-Gaussian mode purity of Gaussian vortex beams. Optik 2021, 230, 166320. [Google Scholar] [CrossRef]
  56. Yan, X.; Wang, X.; Xian, Y. Chaotic Image Encryption Algorithm Based on Fractional Order Scrambling Wavelet Transform and 3D Cyclic Displacement Operation. IEEE Access 2020, 8, 208718–208736. [Google Scholar] [CrossRef]
  57. Li, C.; Lin, D.; Feng, B.; Lu, J.; Hao, F. Cryptanalysis of a Chaotic Image Encryption Algorithm Based on Information Entropy. IEEE J. Transl. Eng. Health Med. 2018, 6, 75834–75842. [Google Scholar] [CrossRef]
  58. Joshi, A.B.; Kumar, D.; Mishra, D.; Guleria, V. Colour-image encryption based on 2D discrete wavelet transform and 3D logistic chaotic map. J. Mod. Opt. 2020, 67, 933–949. [Google Scholar] [CrossRef]
  59. Li, G.; Wang, L. Double chaotic image encryption algorithm based on optimal sequence solution and fractional transform. Vis. Comput. 2019, 35, 1267–1277. [Google Scholar] [CrossRef]
  60. Yin, Q.; Wang, C. A New Chaotic Image Encryption Scheme Using Breadth-First Search and Dynamic Diffusion. Int. J. Bifurc. Chaos 2018, 28, 1850047. [Google Scholar] [CrossRef]
  61. Lai, H.; Yan, P.; Shu, X.; Wei, Y.; Yan, S. Instance-aware hashing for multi-label image retrieval. IEEE Trans. Image Process. 2016, 25, 2469–2479. [Google Scholar] [CrossRef] [Green Version]
Figure 1. Lyapunov exponents spectrum. The exponents tend to 42.8487, 2.0230 and −0.0230, and −49.0391, as can be seen in (ac), respectively.
Figure 1. Lyapunov exponents spectrum. The exponents tend to 42.8487, 2.0230 and −0.0230, and −49.0391, as can be seen in (ac), respectively.
Entropy 23 01000 g001
Figure 2. Chaos-based attractors generated by the fourth-order CNN: (a) x 1 , x 2 ; (b) x 1 , x 3 ; (c) x 1 , x 4 ; (d) x 2 , x 4 ; (e) x 1 , x 2 , x 3 ; (f) x 1 , x 2 , x 4 ; (g) x 1 , x 3 , x 4 ; (h) x 4 , x 3 , x 2 .
Figure 2. Chaos-based attractors generated by the fourth-order CNN: (a) x 1 , x 2 ; (b) x 1 , x 3 ; (c) x 1 , x 4 ; (d) x 2 , x 4 ; (e) x 1 , x 2 , x 3 ; (f) x 1 , x 2 , x 4 ; (g) x 1 , x 3 , x 4 ; (h) x 4 , x 3 , x 2 .
Entropy 23 01000 g002aEntropy 23 01000 g002b
Figure 3. Principle and mechanism of image encryption and decryption.
Figure 3. Principle and mechanism of image encryption and decryption.
Entropy 23 01000 g003
Figure 4. Sequence diagram of the fourth-order CNN.
Figure 4. Sequence diagram of the fourth-order CNN.
Entropy 23 01000 g004
Figure 5. The histograms of images before and after encryption: (a) plain image of “Zhong shan”; (b) histogram of the plain image of “Zhong shan”; (c) cipher image of “Zhong shan”; (d) histogram of the cipher image of “Zhong shan”; (e) plain image of “Greenlake10”; (f) histogram of the plain image of “Greenlake10”; (g) cipher image of “Greenlake10”; (h) histogram of the cipher image of “Greenlake10”; (i) plain image of “Greenlake13”; (j) histogram of the plain image of “Greenlake13”; (k) cipher image of “Greenlake13”; (l) histogram of the cipher image of “Greenlake13”; (m) plain image of “Greenlake47”; (n) histogram of the plain image of “Greenlake47”; (o) cipher image of “Greenlake47”; (p) histogram of cipher image of “Greenlake47”.
Figure 5. The histograms of images before and after encryption: (a) plain image of “Zhong shan”; (b) histogram of the plain image of “Zhong shan”; (c) cipher image of “Zhong shan”; (d) histogram of the cipher image of “Zhong shan”; (e) plain image of “Greenlake10”; (f) histogram of the plain image of “Greenlake10”; (g) cipher image of “Greenlake10”; (h) histogram of the cipher image of “Greenlake10”; (i) plain image of “Greenlake13”; (j) histogram of the plain image of “Greenlake13”; (k) cipher image of “Greenlake13”; (l) histogram of the cipher image of “Greenlake13”; (m) plain image of “Greenlake47”; (n) histogram of the plain image of “Greenlake47”; (o) cipher image of “Greenlake47”; (p) histogram of cipher image of “Greenlake47”.
Entropy 23 01000 g005
Figure 6. Correlation coefficients distribution map of plain image and cipher image of “7.1.02.tiff”: (a) “7.1.02.tiff” plain image horizontal correlation; (b) “7.1.02.tiff” plain image is vertical correlation; (c) “7.1.02.tiff” plain image diagonal correlation; (d) “7.1.02.tiff” plain image against angular direction correlation; (e) “7.1.02.tiff” cipher image horizontal correlation; (f) “7.1.02.tiff” cipher image vertical correlation; (g) “7.1.02.tiff” cipher image diagonal correlation; (h) “7.1.02.tiff” cipher image inverse diagonal correlation.
Figure 6. Correlation coefficients distribution map of plain image and cipher image of “7.1.02.tiff”: (a) “7.1.02.tiff” plain image horizontal correlation; (b) “7.1.02.tiff” plain image is vertical correlation; (c) “7.1.02.tiff” plain image diagonal correlation; (d) “7.1.02.tiff” plain image against angular direction correlation; (e) “7.1.02.tiff” cipher image horizontal correlation; (f) “7.1.02.tiff” cipher image vertical correlation; (g) “7.1.02.tiff” cipher image diagonal correlation; (h) “7.1.02.tiff” cipher image inverse diagonal correlation.
Entropy 23 01000 g006
Figure 7. The key sensitivity test: (a) x 1 ( 0 ) , x 2 ( 0 ) , x 3 ( 0 ) , x 4 ( 0 ) ; (b) x 1 ( 0 ) + 10 15 , x 2 ( 0 ) , x 3 ( 0 ) , x 4 ( 0 ) ; (c) Difference image after key perturbation; (d) Difference histogram after key perturbation; (e) x 1 ( 0 ) , x 2 ( 0 ) , x 3 ( 0 ) , x 4 ( 0 ) ; (f) x 1 ( 0 ) , x 2 ( 0 ) + 10 15 , x 3 ( 0 ) , x 4 ( 0 ) ; (g) Difference image after key perturbation; (h) Difference histogram after key perturbation.
Figure 7. The key sensitivity test: (a) x 1 ( 0 ) , x 2 ( 0 ) , x 3 ( 0 ) , x 4 ( 0 ) ; (b) x 1 ( 0 ) + 10 15 , x 2 ( 0 ) , x 3 ( 0 ) , x 4 ( 0 ) ; (c) Difference image after key perturbation; (d) Difference histogram after key perturbation; (e) x 1 ( 0 ) , x 2 ( 0 ) , x 3 ( 0 ) , x 4 ( 0 ) ; (f) x 1 ( 0 ) , x 2 ( 0 ) + 10 15 , x 3 ( 0 ) , x 4 ( 0 ) ; (g) Difference image after key perturbation; (h) Difference histogram after key perturbation.
Entropy 23 01000 g007
Figure 8. Comparison of four sequences (ad) before and after key x 1 ( 0 ) perturbation.
Figure 8. Comparison of four sequences (ad) before and after key x 1 ( 0 ) perturbation.
Entropy 23 01000 g008
Figure 9. NPCR (a) and UACI (b).
Figure 9. NPCR (a) and UACI (b).
Entropy 23 01000 g009
Figure 10. (a) Salt-and-pepper noise cipher image; (b) Occlusion noise cipher image; (c) Decryption of cipher image with salt-and-pepper noise; (d) Decryption of cipher image with occlusion noise.
Figure 10. (a) Salt-and-pepper noise cipher image; (b) Occlusion noise cipher image; (c) Decryption of cipher image with salt-and-pepper noise; (d) Decryption of cipher image with occlusion noise.
Entropy 23 01000 g010
Table 1. NIST-800-22 test results.
Table 1. NIST-800-22 test results.
Statistical Testsp-ValuesResult
Seq1Seq2Seq3Seq4Seq5Seq6Seq7Seq8Seq9Seq10
ApproximateEntropy Text0.80940.19410.07810.35180.43900.38120.42030.16900.18840.0589Successful
BlockFrequency Text0.93470.28220.95470.09250.69610.45180.13520.41600.38160.1934Successful
CumulativeSums Text-10.70340.92900.77010.47700.03540.62700.44880.20830.43780.5493Successful
CumulativeSums Text-20.85610.99680.87540.73770.04260.29120.26210.10190.37830.1853Successful
FFT Text0.97320.90660.45080.29110.49210.19120.81450.45080.02260.1359Successful
Frequency Text0.86660.84080.90400.45410.02350.65070.76740.17430.93300.5541Successful
LinearComplexity Text0.28330.81360.52620.24150.67490.47760.98490.26760.80140.3305Successful
LongestRun Text0.36150.28230.50650.41500.78940.73860.06830.15610.58000.2138Successful
OverlappingTemplate Text0.27130.85370.84570.64640.25550.18030.41440.90910.78190.7349Successful
Rank Text0.69850.16750.61980.29270.57570.38600.31470.87610.37370.2093Successful
Runs Text0.60660.66910.67710.27210.34320.10410.57890.77830.67180.6011Successful
Serial Text-10.00960.88370.01100.54410.16690.03310.84540.19550.70450.6886Successful
Serial Text-20.17840.66970.21700.58320.02930.38770.96210.49200.72870.5582Successful
Table 2. Correlation coefficients of two adjacent pixels.
Table 2. Correlation coefficients of two adjacent pixels.
PicturesPlain ImageCipher Image
Vert.Horiz.Diag.Anti-Diag.Vert.Horiz.Diag.Anti-Diag.
7.1.02.tiff0.94800.94290.91130.9456−0.00210.03030.0087−0.0002
7.1.09.tiff0.93090.96540.92080.9207−0.0083−0.0257−0.0354−0.0225
5.1.12.tiff0.97090.96080.94290.9403−0.0256−0.00350.0040−0.0157
5.2.10.tiff0.94150.93640.90320.90150.00320.0163−0.0069−0.0107
Table 3. NPCR and UACI.
Table 3. NPCR and UACI.
PicturesNPCR (99.6094%)UACI (33.4635%)
1.2.04.tiff99.6093%33.5974%
1.2.07.tiff99.6078%33.5580%
1.2.08.tiff99.6154%33.5209%
5.1.11.tiff99.5544%33.4018%
Table 4. Information entropy of the plain image and cipher image.
Table 4. Information entropy of the plain image and cipher image.
PicturesPlain ImageCipher Image
7.1.02.tiff4.00457.9993
5.1.11.tiff6.45237.9970
5.1.12.tiff6.70577.9972
5.2.10.tiff5.70567.9992
Table 5. PSNR of cipher image with different algorithms.
Table 5. PSNR of cipher image with different algorithms.
PicturesThis PaperRef. [1]Ref. [60]Ref. [28]
7.1.02.tiff8.95189.10338.97318.9801
5.2.10.tiff8.76208.76848.76608.7621
5.1.13.tiff4.90324.95854.91684.9141
5.2.08.tiff9.62259.63899.63789.6198
Table 6. SSIM of cipher image based on different algorithms.
Table 6. SSIM of cipher image based on different algorithms.
PicturesThis PaperRef. [1]Ref. [60]Ref. [28]
7.1.02.tiff0.01020.01080.01030.0109
5.1.11.tiff0.01010.00990.01010.0109
5.2.10.tiff0.00870.00980.01000.0091
5.1.13.tiff0.00370.00570.00850.0067
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Wen, H.; Xu, J.; Liao, Y.; Chen, R.; Shen, D.; Wen, L.; Shi, Y.; Lin, Q.; Liang, Z.; Zhang, S.; et al. A Security-Enhanced Image Communication Scheme Using Cellular Neural Network. Entropy 2021, 23, 1000. https://doi.org/10.3390/e23081000

AMA Style

Wen H, Xu J, Liao Y, Chen R, Shen D, Wen L, Shi Y, Lin Q, Liang Z, Zhang S, et al. A Security-Enhanced Image Communication Scheme Using Cellular Neural Network. Entropy. 2021; 23(8):1000. https://doi.org/10.3390/e23081000

Chicago/Turabian Style

Wen, Heping, Jiajun Xu, Yunlong Liao, Ruiting Chen, Danze Shen, Lifei Wen, Yulin Shi, Qin Lin, Zhonghao Liang, Sihang Zhang, and et al. 2021. "A Security-Enhanced Image Communication Scheme Using Cellular Neural Network" Entropy 23, no. 8: 1000. https://doi.org/10.3390/e23081000

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop