Next Article in Journal
The Role of Entropy in Construct Specification Equations (CSE) to Improve the Validity of Memory Tests: Extension to Word Lists
Previous Article in Journal
Information Geometry in Roegenian Economics
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Color Image Encryption Algorithm Based on Double Fractional Order Chaotic Neural Network and Convolution Operation

1
School of Communication and Information Engineering, Xi’an University of Posts and Telecommunications, Xi’an 710121, China
2
School of Science, Xi’an University of Posts and Telecommunications, Xi’an 710121, China
3
School of Mathematics and Statistics, Shaanxi Normal University, Xi’an 710119, China
*
Author to whom correspondence should be addressed.
Entropy 2022, 24(7), 933; https://doi.org/10.3390/e24070933
Submission received: 9 June 2022 / Revised: 2 July 2022 / Accepted: 2 July 2022 / Published: 5 July 2022

Abstract

:
A color image encryption algorithm based on double fractional order chaotic neural network (CNN), interlaced dynamic deoxyribonucleic acid (DNA) encoding and decoding, zigzag confusion, bidirectional bit-level diffusion and convolution operation is proposed. Firstly, two fractional order chaotic neural networks (CNNs) are proposed to explore the application of fractional order CNN in image encryption. Meanwhile, spectral entropy (SE) algorithm shows that the sequence generated by the proposed fractional order CNNs has better randomness. Secondly, a DNA encoding and decoding encryption scheme with evolutionary characteristics is adopted. In addition, convolution operation is utilized to improve the key sensitivity. Finally, simulation results and security analysis illustrate that the proposed algorithm has high security performance and can withstand classical cryptanalysis attacks.

1. Introduction

The rapid development of information technology has greatly facilitated people’s daily life, but the information security issues caused by this method cannot be ignored. Digital image, which is one of the information carriers, is extensively used in medical, education, military and other fields. However, the security of image information is hard to guarantee due to the openness of the internet platform. If the problem of image information security cannot be solved, it will cause irreparable loss to military, education, medical, and other fields. Therefore, it is of great significance to design a safe and effective image encryption algorithm. A puzzling phenomenon is that image information has the characteristics of high data redundancy, strong pixel correlation, and large data capacity, which makes the traditional encryption algorithms unsuitable for image encryption [1,2]. In view of the above information characteristics of image, image encryption algorithms based on different technologies have been extensively researched, including chaos theory [3,4,5,6], deoxyribonucleic acid (DNA) encoding and calculation [7,8], cellular automata [9,10], etc.
Chaotic system applies to image encryption because of its similar characteristics with cryptography, such as ergodicity, initial value sensitivity, and aperiodicity [11,12]. Common chaotic systems include Logistic mapping, Henon mapping, Lorenz chaotic system, Hopfield neural network (HNN) chaotic system, etc. Among them, the HNN model was proposed by the American physicist Hopfield in 1982 [13]. This model can generate very complex behaviors, such as hyper-chaos, and chaos, etc. Moreover, due to the nonlinear activation function of neurons, this model has a strong nonlinear characteristic. Therefore, HNN has been extensively researched and applied in image encryption [14,15,16]. In addition, fractional calculus has more than 300 years of theoretical research history, but it was not applied in engineering, physics or applied mathematics until recent decades [17]. Some studies show that, when introducing a fractional differential operator into chaotic system, the system will produce more accurate and complex dynamic behavior, and have stronger randomness and unpredictability [17]. Meanwhile, in contrast to an integer order chaotic system, the order of a fractional order chaotic system can also be used as the key of the encryption algorithm.
DNA operation is extensively used in image encryption because of its high parallelism [18], which can improve the efficiency of encryption and decryption. However, DNA operation is, in essence, a von Neumann operation principle [19]; its operation rules are well-known. Chen et al. [20] investigated the properties of DNA encoding and found that some encryption schemes based on DNA encoding have different degrees of insecurity. The image encryption algorithms proposed in [21,22] adopt fixed DNA encoding rules, that is, the encoding rules are not related to plain image, which will reduce the security of the encryption algorithm. Therefore, we need to do something else to make DNA operation more unpredictable to ensure the security of encryption algorithm. In addition, bit-level diffusion can better hide the information from each bit plane of image than pixel-level diffusion. Lately, some bit-level image encryption algorithms were proposed [21,23,24]. In [21], a color image encryption algorithm based on DNA operation and chaos was proposed, which adopts the fixed DNA encoding rule. In [23], a color image encryption algorithm based on DNA encoding and double chaos system was proposed, which adopts dynamic DNA encoding. In [24], two unidirectional diffusion algorithms are mentioned. However, the unidirectional diffusion algorithm cannot propagate the subtle change of plain image to every pixel of encrypted image by a round diffusion operation.
On the basis of the previous analysis, we propose a color image encryption algorithm based on the double fractional order chaotic neural network (CNN), interlaced dynamic DNA encoding and decoding, zigzag confusion, bidirectional bit-level diffusion, and convolution operation. This paper contributes the following aspects:
(1)
Two fractional order CNNs are proposed. The chaotic performance analysis shows that a fractional order CNN has more complex chaotic behavior in comparison to the integer order CNN.
(2)
A new bidirectional bit-level diffusion algorithm is applied. The new bidirectional bit-level diffusion algorithm can hide the bit-plane information of plain image better.
(3)
An interlaced dynamic DNA encoding and decoding encryption scheme is adopted. This scheme has the evolution characteristic, which makes the encryption algorithm have higher security.
(4)
In the permutation algorithm, a convolution operation is used to associate the permutation process with plaintext information, which greatly enhances the key sensitivity and plaintext sensitivity of the algorithm.
The rest of the paper is organized as follows. In Section 2, the CNN is introduced and its dynamic characteristics are analyzed. In Section 3, some fundamental knowledge is given. Section 4 describes the proposed algorithm. Section 5 presents the simulation results. Security analyses are placed in Section 6. The conclusion is provided in Section 7.

2. CNN

2.1. Integer Order CNN

Based on the HNN model, [25] proposed a chaotic neuron model, whose definition is
c i x ˙ i = j = 1 n s i j x j + j = 1 n w i j v j + d i , i = 1 , , n .
In this paper, we let c i = 1 and n = 3, so the integral order CNN is
x ˙ i = j = 1 3 s i j x j + j = 1 3 w i j v j + d i , i = 1 , 2 , 3 .
where v j = tanh ( x j ) . Figure 1 shows the connections between neurons in Equation (2). The connection weights w i j , the conductance of membrane resistance s i j and input current d i in Equation (2) are determined as
s i j = 0 2 0 0 0 1 0 3 5 ; w i j = 2 1 9 9 2 4 1 9 2 ; d i = 0 c sin ( x 1 ) 0 .
So Equation (2) can be defined as
x ˙ 1 = 2 x 2 + 2 tanh ( x 1 ) + tanh ( x 2 ) 9 tanh ( x 3 ) ; x ˙ 2 = x 3 9 tanh ( x 1 ) + 2 tanh ( x 2 ) + 4 tanh ( x 3 ) + c sin ( x 1 ) ; x ˙ 3 = 3 x 2 5 x 3 + tanh ( x 1 ) 9 tanh ( x 2 ) + 2 tanh ( x 3 ) .
To confirm the chaotic characteristics of the system (4), we analyze its dynamic behavior. Figure 2 shows the relationship between the Lyapunov exponent (LE) of the system (4) and parameter c, where the LE is obtained by Euler method and Qatari Rial (QR) decomposition method. Figure 3 is the x 2 -axis bifurcation diagram of the system (4). Figure 3 shows that the system (4) enters into chaos by period doubling bifurcation. Figure 4 shows the phase portraits of system (4) when c = 20.
In addition, we use the 0–1 test [26] to further verify if the system (4) is chaotic. The trajectory of the (p, s) plane corresponds to Brownian motion when the parameter c of system (4) is 20, as shown in Figure 5. The trajectory of (p, s) plane of 0–1 test indicates that when parameter c is 20, the system (4) is chaotic.

2.2. Fractional Order CNN

Fractional calculus has a number of definitions, among which Caputo, Riemann-Liouville and Grunwald-Letnikov definitions are the most commonly used. Since the fractional order differential equation defined by Caputo definition has the same initial condition form as an integer order differential equation [17], Caputo definition is adopted in this paper. The definition of Caputo fractional calculus is
D t q f ( t ) = 1 Γ ( m q ) 0 t f ( m ) ( τ ) ( t τ ) q + 1 m d τ if m 1 < q < m ; d m d t m f ( t ) if q = m ,
where Γ ( x ) is Gamma function, which is
Γ ( x ) = 0 e t · t x 1 d t .
To improve the randomness of sequences generated by chaotic system, we generalize the system (4) to fractional order case and propose the fractional order CNN, which is defined as
D t q x ( t ) = 2 y + 2 tanh ( x ) + tanh ( y ) 9 tanh ( z ) ; D t q y ( t ) = z 9 tanh ( x ) + 2 tanh ( y ) + 4 tanh ( z ) + c sin ( x ) ; D t q z ( t ) = 3 y 5 z + tanh ( x ) 9 tanh ( y ) + 2 tanh ( z ) .
The complexity of chaotic systems refers to employing related algorithms to measure the possibility that the sequences generated by chaotic system approach random sequences [27]. The greater the complexity of chaotic system, the more random the sequences generated by chaotic systems are. Since spectral entropy (SE) algorithm [28] has the advantages of fewer parameters and higher accuracy, we use the SE algorithm to measure the complexity of the system (7) with parameter c = 20. Figure 6 shows the result, which illustrates that the complexity of system (7) with q = 0.998 and q = 1 (the system (4)) is 0.623 and 0.610, respectively. Obviously, the system (7) with q = 0.998 has higher complexity than the system (4).
Since the high complexity of the system does not mean that the system is chaotic, we perform dynamic analysis on the system (7) with q = 0.998 and c = 20 to determine whether it is chaotic or not. The phase portraits of system (7) with q = 0.998 and c = 20 are shown in Figure 7, in which the system (7) is solved by the predictor-corrector method. Figure 8 presents the LE of the system (7) calculated by Wolf’s method, where the order q is 0.998. According to the phase portraits and the LE, it can be judged that when the parameter c is 20 and the order q is 0.998, the system (7) is chaotic. Based on the above results, it can be seen that the system (7) with q = 0.998 and c = 20 is chaotic and has a higher complexity than the system (4).
In [25], an integer order CNN is proposed. We also generalize it to the fractional order case, which can be described as
D t q x ( t ) = 2 y + 5 tanh ( x ) tanh ( z ) ; D t q y ( t ) = z 6 tanh ( x ) + 2 tanh ( y ) + 4 tanh ( z ) ; D t q z ( t ) = 3 y 5 z tanh ( x ) 3 tanh ( y ) + 10 tanh ( z ) + 20 sin ( x ) .
According to the previous method, we conducted dynamic analysis on system (8). Figure 9 gives the SE of system (8) and illustrates that the complexity of the system (8) with q = 0.99 is the highest. Therefore, the order q of the system (8) is determined to be 0.99. Figure 10 gives the phase portraits of the system (8) with q = 0.99. In addition, the maximum LE of the system (8) with q = 0.99 solved by Wolf’s method is greater than 0. Therefore, system (8) with q = 0.99 is chaotic and has high complexity.

3. Fundamental Knowledge

3.1. Bit Plane Decomposition

An n-bit binary sequence can be used to represent any decimal value b that is not less than 0 [29], so an 8-bit binary sequence can be used to represent each pixel value of the image. In this paper, the three components of color image are decomposed into 8 bit planes respectively. The decomposition process is
b = j = 1 8 c j 2 j 1 = c 8 · 2 7 + c 7 · 2 6 + c 6 · 2 5 + c 5 · 2 4 + c 4 · 2 3 + c 3 · 2 2 + c 2 · 2 1 + c 1 · 2 0 .

3.2. DNA Sequence Operations

3.2.1. DNA Encoding and Decoding Rules

A(adenine), G (guanine), C (cytosine), and T (thymine) are the four basic nucleic acids that make up each DNA sequence, where G and C, T and A are complementary respectively [30]. 0 and 1 are complementary in binary computation, so the binary array 11 and 00, 10 and 01 are complementary. Because binary arrays and DNA have similar complementary properties, the binary arrays 00, 11, 01, and 10 can be encoded as C, A, G and T. Watson and Crick found that among the 24 coding rules, only 8 coding rules meet the complement requirements, which are listed in Table 1.
Different from other encryption algorithms, this paper dynamically selects two encoding rules for the encryption algorithm. Assume that the pixel value is 39, which can be expressed as [00100111], and the selected coding rules are rule 1 and rule 6. In encryption, [00100111] is encoded as [ACGT] according to rule 1. Then, [ACGT] is decoded as [01110010] according to rule 6. In decryption, [01110010] is encoded as [ACGT] according to rule 6, then [ACGT] is decoded as [00100111] according to rule 1. Thus, the interlaced dynamic DNA encoding and decoding encryption scheme has the characteristic of evolution, which can make DNA operation more unpredictable and reduce the insecurity caused by the fixed encoding rule.

3.2.2. DNA Operation

The DNA XOR operation is the XOR operation of binary number, so there are eight DNA XOR operations that correspond to DNA encoding rules. The DNA XOR operation that corresponds to encoding rule 2 is shown in Table 2.

3.3. Zigzag Confusion

The path of the zigzag confusion is shown in Figure 11, which is different from the path of the general zigzag confusion. In this paper, zigzag confusion scans the elements in the matrix in Z order starting with the first element in the upper-left corner of the matrix, and rearranges the elements in columns into a matrix of the same size. In Figure 12, we give an example to help understand how the zigzag confusion works.

3.4. Convolution Operation

Convolution operation is widely used in the convolutional neural network, which is among the representative algorithms of deep learning and has excellent performance in computer vision, atmospheric science, natural language processing, and other fields. The definition of the convolution operation is
h ( x , y ) = f ( x , y ) g ( x , y ) = i = j = f ( i , j ) · g ( x i , y j ) ,
where h represents the output, f represents the input, g represents the convolution kernel. Figure 13 shows how the convolution works. In this paper, the convolution operation is used to calculate plaintext index, in which the chaotic sequence is the input and the hash value of plain image is the convolution kernel.

4. The Proposed Image Encryption and Decryption Algorithm

4.1. Generating the Chaotic Matrices

The proposed fractional-order CNNs are used to generate chaotic matrices, and the following is the specific generating procedure for chaotic matrices.
Step 1: From the input color plain image P of size M × N , a 256-bit hash value K is generated by using the secure hash algorithm (SHA-256), and K is converted to 32 numbers k 1 , k 2 , , k 32 with every 8 bits as a group.
Step 2: Calculate the initial values of systems (7) and (8), as illustrated in Algorithm 1.
Algorithm 1 Generating initial values of fractional order CNNs.
Input:  k 1 , k 2 , , k 32
 1:  x 0 = mod ( k 1 k 17 + i = 1 11 k 3 i 1 , 256 ) / 2 8 ;
 2:  y 0 = mod ( k 2 k 18 + i = 1 10 k 3 i , 256 ) / 2 8 ;
 3:  z 0 = mod ( k 3 k 19 + i = 0 10 k 3 i + 1 , 256 ) / 2 8 ;
  where ⊕ represents XOR operation.
Output:  x 0 , y 0 , z 0 .
Step 3: Firstly, perform 2000 pre-iterations for the systems (7) and (8) to avoid transient effects. Then, the systems (7) and (8) are iterated M × N ÷ 3 times respectively, where b represents the nearest integer greater than or equal to b. The X, Y and Z sequences generated by the system (7) and the system (8) are spliced into D 1 and D 2 respectively (X followed by Y, and Y followed by Z). Finally, Z 1 and Z 2 are the first M × N data of D 1 and D 2 respectively.
Step 4: Chaotic matrices X 1 , Y 1 , X 2 , Y 2 , X 3 , Y 3 , X 4 and Y 4 of size M × N are generated by
X 1 ( i , j ) = mod ( floor ( Z 1 ( ( i 1 ) · N + j ) · 1 0 14 ) , 256 ) ; Y 1 ( i , j ) = mod ( floor ( Z 2 ( ( i 1 ) · N + j ) · 1 0 14 ) , 256 ) ; X 2 ( i , j ) = mod ( floor ( Z 1 ( ( i 1 ) · N + j ) · 1 0 13 ) , 256 ) ; Y 2 ( i , j ) = mod ( floor ( Z 2 ( ( i 1 ) · N + j ) · 1 0 13 ) , 256 ) ; X 3 ( i , j ) = mod ( floor ( Z 1 ( ( i 1 ) · N + j ) · 1 0 12 ) , 256 ) ; Y 3 ( i , j ) = mod ( floor ( Z 2 ( ( i 1 ) · N + j ) · 1 0 12 ) , 256 ) ; X 4 ( i , j ) = floor ( Z 1 ( ( i 1 ) · N + j ) · 1 0 11 ) ; Y 4 ( i , j ) = floor ( Z 2 ( ( i 1 ) · N + j ) · 1 0 11 ) .

4.2. Forward/Backward Bit-Level Diffusion

In the process of forward bit-level diffusion, we first XOR the lowest bit plane of image with the lowest bit plane of chaotic matrix, and then diffuse one by one from the lowest bit plane to the highest bit plane. In the process of backward bit-level diffusion, we first XOR the highest bit plane of image with the highest bit plane of chaotic matrix, and then diffuse them one by one from the highest bit plane to the lowest bit plane. Suppose Q is any component of color image and R is chaotic matrix. The following is the specific forward bit-level diffusion process.
Step 1: The Q and R are decomposed into 8 bit planes: Q 1 , Q 2 , Q 3 , Q 4 , Q 5 , Q 6 , Q 7 , Q 8 , R 1 , R 2 , R 3 , R 4 , R 5 , R 6 , R 7 and R 8 .
Step 2: The 8 bit planes of Q and R are turned into DNA matrices according to DNA encoding rule q 1 : Q 12 _ D N A , Q 34 _ D N A , Q 56 _ D N A , Q 78 _ D N A , R 12 _ D N A , R 34 _ D N A , R 56 _ D N A and R 78 _ D N A .
Step 3: The DNA matrices of Q are diffused through
Q 12 _ D N A = Q 12 _ D N A R 12 _ D N A ; Q 34 _ D N A = ( Q 34 _ D N A R 34 _ D N A ) Q 12 _ D N A ; Q 56 _ D N A = ( Q 56 _ D N A R 56 _ D N A ) Q 34 _ D N A ; Q 78 _ D N A = ( Q 78 _ D N A R 78 _ D N A ) Q 56 _ D N A ,
where ⊕ represents DNA XOR operation corresponding to encoding rule q 1 .
Step 4: DNA matrix Q is decoded according to DNA decoding rule q 2 .
The backward bit-level diffusion can be obtained by replacing Equation (12) in forward bit-level diffusion with
Q 78 _ D N A = Q 78 _ D N A R 78 _ D N A ; Q 56 _ D N A = ( Q 56 _ D N A R 56 _ D N A ) Q 78 _ D N A ; Q 34 _ D N A = ( Q 34 _ D N A R 34 _ D N A ) Q 56 _ D N A ; Q 12 _ D N A = ( Q 12 _ D N A R 12 _ D N A ) Q 34 _ D N A ,
where ⊕ represents DNA XOR operation corresponding to encoding rule q 1 .

4.3. Plaintext Associative Permutation

The process of plaintext associative permutation is as follows.
Step 1: The K is reshaped by column into a 16 × 16 matrix, and the matrix is used as the convolution kernel to convolute with the chaotic matrix Y 4 .
Step 2: Perform modular M × N operation on the output of convolution operation to obtain matrix S, where M and N denote the size of the image I after forward bit-level diffusion.
Step 3: Arrange the elements that do not appear in S in the order of large to small to get sequence T.
Step 4: Scramble T with X 4 as the index.
Step 5: Replace the repeated elements in S with the elements in T, and then rearrange the image I with S as the index.
The operation details are given in Algorithm 2.
Algorithm 2 The plaintext associative permutation.
Input: The image I, 256-bit hash value K, chaotic matrices X 4 and Y 4 .
 1:
K is reshaped into a matrix.
 2:
Get the number of rows M and columns N of the image I.
 3:
Convolute Y 4 with K, and store the convolution result in S.
 4:
S = mod ( S , M × N ) + 1 ;
 5:
T = sort ( setdiff ( 1 : M × N , S ) , descend ) ;
 6:
X 4 = mod ( X 4 ( 1 : length ( T ) ) , length ( T ) ) + 1 ;
 7:
for  i = 1 to length ( T )  do
 8:
     e = T ( i ) ;
 9:
     T ( i ) = T ( X 4 ( i ) ) ;
 10:
     T ( X 4 ( i ) ) = e
 11:
end for
 12:
Get A and B. A is the same data as in S, but with no repetitions. B is the index vectors of A in S.
 13:
E = setdiff ( 1 : M × N , B ) ;
 14:
for  i = 1 to length ( E )  do
 15:
     S ( E ( i ) ) = T ( i ) ;
 16:
end for
 17:
for  i = 1 to M × N  do
 18:
     I ( S ( i ) ) = I ( i ) ;
 19:
end for
where setdiff ( 1 : M × N , S ) returns the data in 1 : M × N that is not in S.
Output:  I .

4.4. The Complete Encryption Process

Figure 14 illustrates the encryption flow chart of the proposed algorithm. The following is the specific steps.
Step 1: Input a color plain image and generate the key K and the chaotic matrices, as described in Section 4.1.
Step 2: Calculate q 1 and q 2 by
q 1 = mod ( i = 1 128 K ( i ) , 8 ) + 1 ; q 2 = mod ( i = 129 256 K ( i ) , 8 ) + 1 .
Step 3: The R, G, B components of the color image are decomposed into 8 bit planes, respectively.
Step 4: Chaotic matrices X 1 , X 2 and X 3 are used to perform forward bit-level diffusion on each component of the image, as described in Section 4.2.
Step 5: The bit planes of each component are merged, and then the three components of the image are merged.
Step 6: Perform zigzag confusion on the image as shown in Section 3.3, and then plaintext associative permutation is performed on the image as illustrated in Section 4.3.
Step 7: Repeat step 3, and then chaotic matrices Y 1 , Y 2 and Y 3 are used to perform backward bit-level diffusion on each component of the image, as described in Section 4.2.
Step 8: Obtain the cipher image by repeating step 5.
The decryption algorithm can be obtained by reverse operation of the encryption algorithm. Figure 15 shows the decryption algorithm flow chart.

5. Simulation Results

Figure 16 illustrates the simulation results. Obviously, the cipher images are like noise and cannot be recognizable. This means that, even if cipher images are intercepted in transit, valid information about plain images will not be leaked. In addition, the images decrypted by the correct key are visually identical to corresponding plain images. To quantitatively evaluate the quality of the decrypted images of the proposed algorithm, we introduce the Peak Signal-to-Noise Ratio (PSNR), which is defined as
PSNR = 20 · log 10 255 1 M · N · i = 1 M j = 1 N D i , j P i , j 2 ,
where D and P represent the decrypted image and the plain image respectively, (i, j) are the position of pixel, M and N are the size of the images. The larger the PSNR value between the plain image and the decrypted image, the smaller the difference between them. When the decrypted image is completely the same as the plain image, the denominator in Equation (15) is 0, and the value of PSNR is infinity (Inf). The test results are shown in Table 3. It can be seen that the PSNR values between the decrypted image and the plain image are infinity. This indicates that the decrypted images are completely the same as the corresponding plain images. Therefore, the proposed algorithm performs well in terms of encryption and decryption.

6. Security Analyses

This section analyzes the following indicators to demonstrate the proposed algorithm’s security performance: key space, histogram, correlation of adjacent pixels, key sensitivity, differential attack, chosen/known-plaintext attack, information entropy, occlusion attack, and noise attack.

6.1. Key Space Analysis

Image encryption algorithms with key space smaller than 2 100 are considered insecure [31]. The proposed algorithm’s key is composed of 256-bit binary hash values, and its key space size is 2 256 , which is greater than 2 100 . Consequently, the proposed algorithm can defend violent attacks.

6.2. Histogram Analysis

A histogram can provide an intuitive insight into the distribution characteristics of image pixel values, so we give the histograms of images, as shown in Figure 17. In contrast to the plain images, the pixel values of cipher images are distributed uniformly. This means that the attacker will not be able to obtain the information from the plain image via statistical analysis attack. In addition, to further examine the uniformity of histograms, chi-square test is introduced. It is defined as
χ 2 = i = 0 255 ( f i g ) 2 g ,
where g = M × N / 256 , and f i is the occurrence frequency of the pixel with the value of i. When the chi-square value is smaller than 293.2478, it means that the image histogram is approximately evenly distributed at the confidence level of 0.05 [32]. Table 4 shows that the cipher images’ chi-square values are all smaller than 293.2478, so the cipher images’ histograms are approximately evenly distributed. As a result, the proposed algorithm is capable of invalidating statistical attacks.

6.3. Correlation Analysis of Adjacent Pixels

The correlation between adjacent pixels is closely related to whether the cipher image will be broken by statistical attack. The correlation between adjacent elements of cipher image should be as low as possible to prevent the cipher image from statistical attacks. In order to make the analysis result more reliable, 20,000 pairs of pixels are chosen at random and correlation coefficients are calculated through
r x y = c o v ( x , y ) D ( x ) · D ( y ) ; D ( x ) = 1 N · i = 1 N ( x i E ( x ) ) 2 ; c o v ( x , y ) = 1 N · i = 1 N ( x i E ( x ) ) · ( y i E ( y ) ) ; E ( x ) = 1 N · i = 1 N x i ,
where x i and y i are the gray values of the pixels and N is the number of pixel pairings that have been chosen.
Before and after encryption, the correlation coefficient between adjacent pixels clearly changes, and the cipher image’s correlation coefficients of adjacent pixels are near to 0, as seen in Table 5. Figure 18 displays the correlation scatterplots of the Lena image with and without encryption, where the left column is the correlation scatterplots of plain image, and the right column is the correlation scatterplots of cipher image. The adjacent pixel pairs in cipher images are evenly distributed in different components and directions, unlike in plain images.
The comparisons between the proposed algorithm and other image encryption algorithms are placed in Table 6. By analyzing Table 6, it can be obtained that, as a whole, the proposed algorithm has smaller correlation coefficients compared with Refs. [33,34,35,36,37].

6.4. Key Sensitivity Analysis

The key sensitivity of encryption algorithm is a vital metric to evaluate its security. Sensitivity of the key will be examined from two perspectives: the encryption and decryption process. The key K is obtained by performing SHA-256 on plain image, and the new key K 1 is obtained by randomly changing one bit of K using
K ( i ) = mod ( K ( i ) + 1 , 2 ) .
In encryption process, encrypting the identical image with K and K 1 obtains two cipher images. Figure 19 shows the experimental results. Obviously, the subtraction images are noise-like images. Therefore, the cipher images encrypted with K 1 are not the same as the cipher images encrypted with K. Moreover, we introduce the number of pixels change rate (NPCR) and uniform average change intensity (UACI) to quantitatively analyze the differences between the two cipher images. The NPCR and UACI are defined as
NPCR = i = 1 M j = 1 N D ( i , j ) M · N · 100 % ; UACI = i = 1 M j = 1 N C 1 ( i , j ) C 2 ( i , j ) 255 · M · N · 100 % .
According to Ref. [32], the ideal values of UACI and NPCR for two random 8-bit images are 33.4635% and 99.6094%, respectively. Clearly, the NPCR and UACI values are both near to the ideal values, as shown in Table 7.
In decryption process, we decrypt the cipher image C with K 1 to obtain the image P 1 , where the cipher image C is obtained by encrypting the plain image P with K. Figure 20 shows the results. As can be seen from Figure 20, the image decrypted with the wrong key cannot get any effective information through vision. Meanwhile, NPCR and UACI are again employed to quantify the differences between P and P 1 . It is worth noting that the NPCR ideal value between deterministic and random images is fixed with a value of 99.6094%, while the UACI ideal value is dynamic [32]. When the Lena image (Figure 16a) is the deterministic image, 32.6967%, 30.5401% and 27.7562% are UACI ideal values of three components. When the Baboon image (Figure 16d) is the deterministic image, 29.4993%, 27.8160%, and 30.4805% are UACI ideal values of three components. When the Pepper image (Figure 16g) is the deterministic image, 28.7532%, 33.4662%, and 34.0153% are UACI ideal values of three components. Table 8 shows the NPCR and UACI between P and P 1 . Table 8 indicates that the values of NPCR and UACI are relatively near to the corresponding ideal values, so the proposed algorithm has strong sensitivity to the key.

6.5. Information Entropy Analysis

The randomness of image information can be reflected through information entropy. The greater the information entropy, the less visual information the image contains, and the better the randomness of the image. The information entropy of information source s is defined as
H ( s ) = i = 0 2 m 1 p ( s i ) log 1 p ( s i ) ,
where m = 8 , s i is the grayscale value, and p ( s i ) represents the occurrence probability of s i .
The theoretical value of information entropy of an 8-bit truly random image is 8. Table 9 illustrates the information entropy of the image before and after encryption. Clearly, the information entropy of the cipher images all distinctly approximate the theoretical value. Meanwhile, Table 10 gives the comparison results between the proposed algorithm and other algorithms on Lena image. As we can see, the information entropy of the proposed algorithm are higher than that of Refs. [34,35], and the proposed algorithm has some merits compared with Refs. [33,36,37].

6.6. Differential Attack Analysis

A secure image encryption algorithm can make the cipher image change dramatically when the plain image changes slightly. To verify the resistance of differential attacks of the proposed algorithm, we first select a pixel from the plain image P 1 at random and modify its value by Equation (21) to obtain the image P 2 . Then, the cipher images C 1 and C 2 are obtained by encrypting images P 1 and P 2 using the proposed algorithm. Finally, the difference between C 1 and C 2 is quantified by NPCR and UACI. Table 11 gives the results of differential attack. The results noted that NPCR and UACI are close to ideal values, so the proposed algorithm can effectively spread the small differences of the color plain image to the cipher image.
value = mod ( value + 1 , 256 ) .
Table 12 presents the comparison between the proposed algorithm and other algorithms on the Lena image. By analyzing the data in Table 12, it can be obtained that the NPCR and UACI of the proposed algorithm are closer to the ideal value compared with Refs. [33,35,36]. Compared with Ref. [34], the NPCR of R and B components of the proposed algorithm are closer to the ideal value, and the UACI of R and G components of the proposed algorithm are closer to the ideal value. Therefore, the proposed algorithm has some advantages compared with Refs. [33,34,35,36].

6.7. Chosen/Known-Plaintext Attack Analysis

The common methods for breaking image encryption algorithms include the chosen-plaintext attack and the known-plaintext attack. Moreover, the image encryption algorithm which can withstand the chosen-plaintext attack can also withstand the known-plaintext attack [38]. Therefore, we only test the performance of the proposed algorithm against the chosen-plaintext attack.
Because all-white and all-black images can make the permutation process invalid, attackers often use them to break encryption algorithms. Here, we encrypt the all-white image and all-black image, respectively, and perform a series of analyses on the encrypted images. Figure 21 and Table 13 show the experimental results. Clearly, the cipher images of all-white and all-black are unrecognizable noise images and their pixel values are evenly distributed, as shown in Figure 21. Table 13 illustrates that the cipher images of all-white and all-black have good performance. Therefore, the proposed algorithm can effectively withstand both chosen-plaintext and known-plaintext attacks.

6.8. Occlusion Attack Analysis

An effective image encryption algorithm should be robust to occlusion attack. Here, the color image Pepper (Figure 16g) is used as the test image. Furthermore, the content of the cipher image (Figure 16h) is occluded by 1/16, 1/4 and 1/2 respectively. Figure 22 gives the decryption results of the occluded images. clearly, the decrypted images can still be visually recognized even though the occlusion attack results in content loss and makes the decrypted image blurred. Therefore, the proposed algorithm is robust to occlusion attack.

6.9. Noise Attack Analysis

Image is often disrupted by noise during transmission. To ensure the effective restoration of the cipher image, the proposed algorithm should have good anti-noise interference ability. Salt & pepper noise (SPN) and Gaussian noise (GN) with different intensity are utilized to test the anti-noise performance of the proposed algorithm. Figure 23 gives the test results. The cipher images disturbed by noise are still visually identifiable after decryption, as shown in Figure 23. As a result, the proposed algorithm has strong ability to resist the attack from noise.

7. Conclusions

In this paper, two fractional order CNNs have been proposed by using Caputo definition. According to the results of dynamic analysis, the proposed two fractional order CNNs had better chaotic characteristics. Meanwhile, a color image encryption algorithm based on double fractional order CNN, interlaced dynamic DNA encoding and decoding, zigzag confusion, bidirectional bit-level diffusion and convolution operation was proposed. Firstly, the proposed algorithm adopted the encryption structure of forward diffusion, permutation and backward diffusion. The encryption structure can prevent the chosen-plaintext attack from breaking the permutation process. Secondly, the diffusion process of the proposed algorithm was carried out on the bit plane, which can better hide the bit plane information of plain image. Moreover, the proposed algorithm adopted the interlaced dynamic DNA encoding and decoding rule (the selection of rule was related to plaintext), which can make the diffusion process have dynamic evolution characteristics. Finally, the permutation process of the proposed algorithm included two parts: zigzag confusion and plaintext association permutation. In the process of zigzag confusion, the scanning path was different from other algorithms. In process of plaintext associative permutation, the convolution operation was used to make the proposed algorithm more sensitive to the key. In addition, the hash value of the plain image was the key, so the proposed algorithm was highly correlated with the plain image. Simulation results and security analysis indicated that the proposed algorithm was secure and effective.
However, since the proposed algorithm adopted the fractional order chaotic system, it had the disadvantage of long encryption and decryption time. In future research, we will apply the idea of block processing to optimize the proposed algorithm. Meanwhile, considering that the hyper-chaotic system has the same excellent chaotic characteristics as a fractional order chaotic system, we will try to design an image encryption algorithm based on a hyper-chaotic neural network. In recent years, machine learning and deep learning have performed well in the field of image processing. Thus, we will try to introduce these techniques to design a secure and efficient color image encryption algorithm.

Author Contributions

Conceptualization, N.L. and S.X.; Methodology, N.L. and S.X.; Software, N.L.; Validation, N.L., S.X. and J.Z.; Formal analysis, N.L.; Investigation, S.X.; Resources, N.L.; Data curation, N.L.; Writing—original draft preparation, N.L.; Writing—review and editing, S.X. and J.Z.; Visualization, N.L. and J.Z.; Supervision, S.X.; Project administration, N.L. and S.X. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data sharing not applicable.

Acknowledgments

The authors appreciate the smooth and quick processing of the manuscript by the editors and anonymous reviewers, as well as their helpful suggestions for improving the manuscript’s quality.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
CNNChaotic neural network
DNADeoxyribonucleic acid
HNNHopfield neural network
QRQatari Rial
LELyapunov exponent
SEspectral entropy
AAdenine
GGuanine
CCytosine
TThymine
SHA-256Secure hash algorithm-256
PSNRPeak signal-to-noise ratio
NPCRNumber of pixels change rate
UACIUnified average changing intensity
SPNSalt & pepper noise
GNGaussian noise

References

  1. Zhao, H.; Xie, S.; Zhang, J.; Wu, T. A dynamic block image encryption using variable-length secret key and modified Henon map. Optik 2021, 230, 166307. [Google Scholar] [CrossRef]
  2. Suryanto, Y.; Suryadi, M.; Ramli, K. A Secure and Robust Image Encryption Based on Chaotic Permutation Multiple Circular Shrinking and Expanding. J. Inf. Hiding Multim. Signal Process. 2016, 7, 697–713. [Google Scholar]
  3. Gao, X. A color image encryption algorithm based on an improved Hénon map. Phys. Scr. 2021, 96, 065203. [Google Scholar] [CrossRef]
  4. Chen, Y.; Xie, S.; Zhang, J. A Hybrid Domain Image Encryption Algorithm Based on Improved Henon Map. Entropy 2022, 24, 287. [Google Scholar] [CrossRef]
  5. Wu, T.; Xie, S.C.; Zhang, J.Z.; Zhao, H.X. Color image encryption algorithm based on the position index and chaos theory. J. Electron. Imaging 2019, 28, 053008. [Google Scholar] [CrossRef]
  6. Huang, X.; Nia, M.; Ding, Q. Research on image encryption based on hyperchaotic system. J. Netw. Intell. 2020, 5, 10–22. [Google Scholar]
  7. Wang, T.; Wang, M.H. Hyperchaotic image encryption algorithm based on bit-level permutation and DNA encoding. Opt. Laser Technol. 2020, 132, 106355. [Google Scholar] [CrossRef]
  8. Li, H.; Li, T.; Feng, W.; Zhang, J.; Zhang, J.; Gan, L.; Li, C. A novel image encryption scheme based on non-adjacent parallelable permutation and dynamic DNA-level two-way diffusion. J. Inf. Secur. Appl. 2021, 61, 102844. [Google Scholar] [CrossRef]
  9. Chong, J.; Xie, S.; Zhang, J.; Liu, D. Block color image encryption algorithm based on elementary cellular automata and DNA sequence operations. J. Electron. Imaging 2021, 30, 043025. [Google Scholar] [CrossRef]
  10. Roy, S.; Shrivastava, M.; Rawat, U.; Pandey, C.V.; Nayak, S.K. IESCA: An efficient image encryption scheme using 2-D cellular automata. J. Inf. Secur. Appl. 2021, 61, 102919. [Google Scholar] [CrossRef]
  11. Zhao, H.; Xie, S.; Zhang, J.; Wu, T. Efficient image encryption using two-dimensional enhanced hyperchaotic Henon map. J. Electron. Imaging 2020, 29, 023007. [Google Scholar] [CrossRef]
  12. Zhu, J.; Du, B. Image Encryption Algorithm based on Chaos and Its Implementation on FPGA. J. Inf. Hiding Multim. Signal Process. 2019, 10, 278–288. [Google Scholar]
  13. Hopfield, J.J. Neural networks and physical systems with emergent collective computational abilities. Proc. Natl. Acad. Sci. USA 1982, 79, 2554–2558. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  14. Hu, Y.; Yu, S.; Zhang, Z. On the security analysis of a Hopfield chaotic neural network-based image encryption algorithm. Complexity 2020, 2020, 2051653. [Google Scholar] [CrossRef]
  15. Mahmoud, E.E.; Jahanzaib, L.S.; Trikha, P.; Almaghrabi, O.A. Analysis and control of the fractional chaotic Hopfield neural network. Adv. Differ. Equ. 2021, 2021, 1–15. [Google Scholar] [CrossRef]
  16. Xu, S.; Wang, X.; Ye, X. A new fractional-order chaos system of Hopfield neural network and its application in image encryption. Chaos Solitons Fractals 2022, 157, 111889. [Google Scholar] [CrossRef]
  17. Huang, X.; Zhao, Z.; Wang, Z.; Li, Y. Chaos and hyperchaos in fractional-order cellular neural networks. Neurocomputing 2012, 94, 13–21. [Google Scholar] [CrossRef]
  18. Zhang, Q.; Guo, L.; Wei, X. Image encryption using DNA addition combining with chaotic maps. Math. Comput. Model. 2010, 52, 2028–2035. [Google Scholar] [CrossRef]
  19. Zhang, Y. The image encryption algorithm based on chaos and DNA computing. Multimed. Tools Appl. 2018, 77, 21589–21615. [Google Scholar] [CrossRef]
  20. Chen, L.; Li, C.; Li, C. Security measurement of a medical communication scheme based on chaos and DNA coding. J. Vis. Commun. Image Represent. 2022, 83, 103424. [Google Scholar] [CrossRef]
  21. Zhang, X.; Ye, R. A novel RGB image encryption algorithm based on DNA sequences and chaos. Multimed. Tools Appl. 2021, 80, 8809–8833. [Google Scholar] [CrossRef]
  22. Jithin, K.; Sankar, S. Colour image encryption algorithm combining Arnold map, DNA sequence operation, and a Mandelbrot set. J. Inf. Secur. Appl. 2020, 50, 102428. [Google Scholar] [CrossRef]
  23. Liu, Q.; Liu, L. Color Image Encryption Algorithm Based on DNA Coding and Double Chaos System. IEEE Access 2020, 8, 83596–83610. [Google Scholar] [CrossRef]
  24. Hua, Z.; Yi, S.; Zhou, Y. Medical image encryption using high-speed scrambling and pixel adaptive diffusion. Signal Process. 2018, 144, 134–144. [Google Scholar] [CrossRef]
  25. Cui, L.; Chen, C.; Jin, J.; Yu, F. Dynamic analysis and FPGA implementation of new chaotic neural network and optimization of traveling salesman problem. Complexity 2021, 2021. [Google Scholar] [CrossRef]
  26. Gottwald, G.A.; Melbourne, I. Testing for chaos in deterministic systems with noise. Phys. D Nonlinear Phenom. 2005, 212, 100–110. [Google Scholar] [CrossRef] [Green Version]
  27. Cui, L.; Lu, M.; Ou, Q.; Duan, H.; Luo, W. Analysis and circuit implementation of fractional order multi-wing hidden attractors. Chaos Solitons Fractals 2020, 138, 109894. [Google Scholar] [CrossRef]
  28. Sabeti, M.; Katebi, S.; Boostani, R. Entropy and complexity measures for EEG signal classification of schizophrenic and control participants. Artif. Intell. Med. 2009, 47, 263–274. [Google Scholar] [CrossRef]
  29. Tang, Z.; Song, J.; Zhang, X.; Sun, R. Multiple-image encryption with bit-plane decomposition and chaotic maps. Opt. Lasers Eng. 2016, 80, 1–11. [Google Scholar] [CrossRef]
  30. Yang, Y.; Wang, L.; Duan, S.; Luo, L. Dynamical analysis and image encryption application of a novel memristive hyperchaotic system. Opt. Laser Technol. 2021, 133, 106553. [Google Scholar] [CrossRef]
  31. Alvarez, G.; Li, S. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef] [Green Version]
  32. Chen, Y.; Xie, S.; Zhang, J. A novel double image encryption algorithm based on coupled chaotic system. Phys. Scr. 2022, 97, 065207. [Google Scholar] [CrossRef]
  33. Sun, Y.J.; Zhang, H.; Wang, X.Y.; Wang, M.X. Bit-level color image encryption algorithm based on coarse-grained logistic map and fractional chaos. Multimed. Tools Appl. 2021, 80, 12155–12173. [Google Scholar] [CrossRef]
  34. Zhang, Y.Q.; He, Y.; Li, P.; Wang, X.Y. A new color image encryption scheme based on 2DNLCML system and genetic operations. Opt. Lasers Eng. 2020, 128, 106040. [Google Scholar] [CrossRef]
  35. Chidambaram, N.; Raj, P.; Thenmozhi, K.; Amirtharajan, R. Advanced framework for highly secure and cloud-based storage of colour images. IET Image Process. 2020, 14, 3143–3153. [Google Scholar] [CrossRef]
  36. Zhou, J.; Zhou, N.R.; Gong, L.H. Fast color image encryption scheme based on 3D orthogonal Latin squares and matching matrix. Opt. Laser Technol. 2020, 131, 106437. [Google Scholar] [CrossRef]
  37. Li, X.; Zhou, L.; Tan, F. An image encryption scheme based on finite-time cluster synchronization of two-layer complex dynamic networks. Soft Comput. 2022, 26, 511–525. [Google Scholar] [CrossRef]
  38. Ravichandran, D.; Praveenkumar, P.; Rayappan, J.B.B.; Amirtharajan, R. Chaos based crossover and mutation for securing DICOM image. Comput. Biol. Med. 2016, 72, 170–184. [Google Scholar] [CrossRef]
Figure 1. The connections between neurons in (2).
Figure 1. The connections between neurons in (2).
Entropy 24 00933 g001
Figure 2. LE spectrum of the system (4).
Figure 2. LE spectrum of the system (4).
Entropy 24 00933 g002
Figure 3. The x 2 -axis bifurcation diagram of c.
Figure 3. The x 2 -axis bifurcation diagram of c.
Entropy 24 00933 g003
Figure 4. The phase portraits of system (4). (a) x 2 - x 3 plane; (b) x 1 - x 3 plane; (c) x 1 - x 2 plane; (d) perspective view.
Figure 4. The phase portraits of system (4). (a) x 2 - x 3 plane; (b) x 1 - x 3 plane; (c) x 1 - x 2 plane; (d) perspective view.
Entropy 24 00933 g004
Figure 5. (p, s) plane of x 3 sequence with c = 20.
Figure 5. (p, s) plane of x 3 sequence with c = 20.
Entropy 24 00933 g005
Figure 6. The complexity of system (7).
Figure 6. The complexity of system (7).
Entropy 24 00933 g006
Figure 7. The phase portraits of system (7). (a) y-z plane; (b) x-z plane; (c) x-y plane; (d) perspective view.
Figure 7. The phase portraits of system (7). (a) y-z plane; (b) x-z plane; (c) x-y plane; (d) perspective view.
Entropy 24 00933 g007
Figure 8. LE spectrum of the system (7).
Figure 8. LE spectrum of the system (7).
Entropy 24 00933 g008
Figure 9. The complexity of system (8).
Figure 9. The complexity of system (8).
Entropy 24 00933 g009
Figure 10. The phase portraits of system (8). (a) y-z plane; (b) x-z plane; (c) x-y plane; (d) perspective view.
Figure 10. The phase portraits of system (8). (a) y-z plane; (b) x-z plane; (c) x-y plane; (d) perspective view.
Entropy 24 00933 g010
Figure 11. The path of the zigzag confusion.
Figure 11. The path of the zigzag confusion.
Entropy 24 00933 g011
Figure 12. The example of zigzag confusion.
Figure 12. The example of zigzag confusion.
Entropy 24 00933 g012
Figure 13. Convolution operation.
Figure 13. Convolution operation.
Entropy 24 00933 g013
Figure 14. The encryption flow chart.
Figure 14. The encryption flow chart.
Entropy 24 00933 g014
Figure 15. The decryption flow chart.
Figure 15. The decryption flow chart.
Entropy 24 00933 g015
Figure 16. Encrypted and decrypted images. (a) Lena; (b) encrypted image of Lena; (c) decrypted image of Lena; (d) Baboon; (e) encrypted image of Baboon; (f) decrypted image of Baboon; (g) Pepper; (h) encrypted image of Pepper; (i) decrypted image of Pepper.
Figure 16. Encrypted and decrypted images. (a) Lena; (b) encrypted image of Lena; (c) decrypted image of Lena; (d) Baboon; (e) encrypted image of Baboon; (f) decrypted image of Baboon; (g) Pepper; (h) encrypted image of Pepper; (i) decrypted image of Pepper.
Entropy 24 00933 g016
Figure 17. Histogram results. (a) Lena; (b) cipher image of Lena; (c) Baboon; (d) cipher image of Baboon; (e) Pepper; (f) cipher image of Pepper.
Figure 17. Histogram results. (a) Lena; (b) cipher image of Lena; (c) Baboon; (d) cipher image of Baboon; (e) Pepper; (f) cipher image of Pepper.
Entropy 24 00933 g017
Figure 18. Correlation scatterplots of Lena image with and without encryption. (a) R component; (b) G component; (c) B component.
Figure 18. Correlation scatterplots of Lena image with and without encryption. (a) R component; (b) G component; (c) B component.
Entropy 24 00933 g018
Figure 19. Key sensitivity test results during encryption. (a) Lena’s cipher image encrypted by K 1 ; (b) Baboon’s cipher image encrypted by K 1 ; (c) Pepper’s cipher image encrypted by K 1 ; (d) absolute value of (a) minus Figure 16b; (e) absolute value of (b) minus Figure 16e; (f) absolute value of (c) minus Figure 16h.
Figure 19. Key sensitivity test results during encryption. (a) Lena’s cipher image encrypted by K 1 ; (b) Baboon’s cipher image encrypted by K 1 ; (c) Pepper’s cipher image encrypted by K 1 ; (d) absolute value of (a) minus Figure 16b; (e) absolute value of (b) minus Figure 16e; (f) absolute value of (c) minus Figure 16h.
Entropy 24 00933 g019
Figure 20. Experimental results of key sensitivity test during decryption. (a) result of decrypting Lena cipher image (Figure 16b) using K 1 ; (b) result of decrypting Baboon cipher image (Figure 16e) using K 1 ; (c) result of decrypting Pepper cipher image (Figure 16h) using K 1 .
Figure 20. Experimental results of key sensitivity test during decryption. (a) result of decrypting Lena cipher image (Figure 16b) using K 1 ; (b) result of decrypting Baboon cipher image (Figure 16e) using K 1 ; (c) result of decrypting Pepper cipher image (Figure 16h) using K 1 .
Entropy 24 00933 g020
Figure 21. Experimental results of all-white image and all-black image. (a) all-white image; (b) all-black image; (c) cipher image of all-white image; (d) cipher image of all-black image; (e) histogram of (c); (f) histogram of (d).
Figure 21. Experimental results of all-white image and all-black image. (a) all-white image; (b) all-black image; (c) cipher image of all-white image; (d) cipher image of all-black image; (e) histogram of (c); (f) histogram of (d).
Entropy 24 00933 g021
Figure 22. Occlusion attack results. (a) Figure 16h with 6.25% content occluding; (b) Figure 16h with 25% content occluding; (c) Figure 16h with 50% content occluding; (d) decrypted image of (a); (e) decrypted image of (b); (f) decrypted image of (c).
Figure 22. Occlusion attack results. (a) Figure 16h with 6.25% content occluding; (b) Figure 16h with 25% content occluding; (c) Figure 16h with 50% content occluding; (d) decrypted image of (a); (e) decrypted image of (b); (f) decrypted image of (c).
Entropy 24 00933 g022
Figure 23. Decryption images under different noise and different intensity. (a) SPN of 0.1 intensity; (b) SPN of 0.3 intensity; (c) SPN of 0.5 intensity; (d) GN of variance 0.0001 and mean 0.01; (e) GN of variance 0.0005 and mean 0.01; (f) GN of variance 0.001 and mean 0.01.
Figure 23. Decryption images under different noise and different intensity. (a) SPN of 0.1 intensity; (b) SPN of 0.3 intensity; (c) SPN of 0.5 intensity; (d) GN of variance 0.0001 and mean 0.01; (e) GN of variance 0.0005 and mean 0.01; (f) GN of variance 0.001 and mean 0.01.
Entropy 24 00933 g023
Table 1. DNA encoding rule.
Table 1. DNA encoding rule.
Rule12345678
A0000111101011010
G0110011011001100
C1001100100110011
T1111000010100101
Table 2. DNA XOR operation.
Table 2. DNA XOR operation.
XORATCG
AATCG
GGCTA
CCGAT
TTAGC
Table 3. The PSNR value between decrypted image and plain image.
Table 3. The PSNR value between decrypted image and plain image.
ImagesPSNR
RGB
LenaInfInfInf
BaboonInfInfInf
PepperInfInfInf
Table 4. Chi-square for plain image and its corresponding cipher image.
Table 4. Chi-square for plain image and its corresponding cipher image.
ImagePlain ImageCipher Image
RGBRGB
Lena5.93 × 10 4 3.13 × 10 4 8.09 × 10 4 215.2266224.8203245.3828
Baboon2.60 × 10 4 4.28 × 10 4 2.84 × 10 4 282.2500244.5000278.4063
Pepper5.08 × 10 4 3.29 × 10 4 8.68 × 10 4 248.8594207.5859278.6061
Table 5. The coefficients of correlation between adjacent pixels of the plain image and its corresponding cipher image.
Table 5. The coefficients of correlation between adjacent pixels of the plain image and its corresponding cipher image.
ImageDirectionPlain ImageCipher Image
RGBRGB
LenaHorizontal0.97060.97330.94520.0009−0.00120.0007
Vertical0.94500.94500.8941−0.0005−0.0016−0.0010
Diagonal0.91870.92280.8578−0.0004−0.00090.0001
BaboonHorizontal0.94070.90940.94960.0010−0.00030.0022
Vertical0.95050.91940.95360.00230.00330.0023
Diagonal0.90600.85390.91450.0029−0.00300.0001
PepperHorizontal0.92420.96590.92750.00430.00190.0024
Vertical0.92900.96460.9269−0.0006−0.0009−0.0001
Diagonal0.87660.94030.8783−0.00130.00260.0017
Table 6. Comparison on coefficients of correlation for Lena image.
Table 6. Comparison on coefficients of correlation for Lena image.
AlgorithmDirectionRGB
ProposedHorizontal0.0009−0.00120.0007
Vertical−0.0005−0.0016−0.0010
Diagonal−0.0004−0.00090.0001
Ref. [33]Horizontal0.0091−0.0012−0.0223
Vertical−0.01230.0047−0.0057
Diagonal0.02580.0188−0.0142
Ref. [34]Horizontal0.00140.00330.0021
Vertical0.0048−0.00060.0002
Diagonal0.00020.0048−0.0040
Ref. [35]Horizontal−0.0002−0.0015−0.0034
Vertical−0.00010.0041−0.0056
Diagonal−0.0031−0.0004−0.0003
Ref. [36]Horizontal0.0083−0.0054−0.0010
Vertical−0.00490.01000.0124
Diagonal−0.0095−0.0017−0.0042
Ref. [37]Horizontal0.00210.00530.0011
Vertical0.0030−0.0002−0.0023
Diagonal0.00600.0034−0.0005
Table 7. NPCR and UACI between the cipher image encrypted by K and the cipher image encrypted by K 1 .
Table 7. NPCR and UACI between the cipher image encrypted by K and the cipher image encrypted by K 1 .
ImageNPCR (%)UACI (%)
RGBRGB
Lena99.627799.614099.563633.438333.422133.4527
Baboon99.633899.586599.563633.322433.610933.4995
Pepper99.563699.618599.597233.513933.566033.5406
Table 8. NPCR and UACI between the image decrypted by the wrong key and the plain image.
Table 8. NPCR and UACI between the image decrypted by the wrong key and the plain image.
IndexTypeComponentImage
LenaBaboonPepper
NPCR (%)Calculated valueR99.626299.615599.6140
G99.569799.580499.6490
B99.678099.562199.5651
Ideal valueR
G 99.6094
B
UACI (%)Calculated valueR32.762729.517628.7423
G30.456227.893233.4938
B27.872530.495834.0249
Ideal valueR32.696729.499328.7532
G30.540127.816033.4662
B27.756230.480534.0153
Table 9. Information entropy for plain images and cipher images.
Table 9. Information entropy for plain images and cipher images.
ImagePlain ImageCipher Image
RGBRGB
Lena7.29207.56587.05317.99767.99757.9973
Baboon7.66347.38717,66467.99697.99737.9969
Pepper7.39207.61507.17387.99737.99777.9969
Table 10. Information entropy comparison of Lena’s cipher image.
Table 10. Information entropy comparison of Lena’s cipher image.
AlgorithmRGB
Proposed7.99767.99757.9973
Ref. [33]7.99757.99727.9977
Ref. [34]7.99177.99127.9918
Ref. [35]7.99757.99727.9969
Ref. [36]7.99727.99727.9975
Ref. [37]7.99727.99767.9975
Table 11. Differential attack results of color images.
Table 11. Differential attack results of color images.
ImageNPCR (%)UACI (%)
RGBRGB
Lena99.600299.650699.620133.486633.488533.4942
Baboon99.617099.597299.595633.418533.345433.4454
Pepper99.659799.632399.658233.629233.461233.5380
Table 12. Comparison of differential attack results of Lena color image.
Table 12. Comparison of differential attack results of Lena color image.
AlgorithmNPCR (%)UACI (%)
RGBRGB
Proposed99.600299.650699.620133.486633.488533.4942
Ref. [33]99.559099.589599.606333.569633.496733.5644
Ref. [34]99.624399.618599.628033.422433.436133.4603
Ref. [35]99.612499.614099.620133.423533.483833.5983
Ref. [36]99.607899.667899.607833.564433.445833.5055
Ref. [37]------
Table 13. The security analysis results of all-white cipher image and all-black cipher image.
Table 13. The security analysis results of all-white cipher image and all-black cipher image.
ImageComponentCorrelation CoefficientsChi-SquareInformation Entropy
HorizontalVerticalDiagonal
all-whiteR0.00380.00130.0032212.85947.9977
G−0.00210.0016−0.0004255.84387.9972
B0.0035−0.00290.0015258.00007.9972
all-blackR0.0032−0.00240.0017274.55477.9970
G−0.0004−0.0005−0.0017269.80467.9970
B0.00070.0025−0.0027269.10167.9970
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Li, N.; Xie, S.; Zhang, J. A Color Image Encryption Algorithm Based on Double Fractional Order Chaotic Neural Network and Convolution Operation. Entropy 2022, 24, 933. https://doi.org/10.3390/e24070933

AMA Style

Li N, Xie S, Zhang J. A Color Image Encryption Algorithm Based on Double Fractional Order Chaotic Neural Network and Convolution Operation. Entropy. 2022; 24(7):933. https://doi.org/10.3390/e24070933

Chicago/Turabian Style

Li, Nanming, Shucui Xie, and Jianzhong Zhang. 2022. "A Color Image Encryption Algorithm Based on Double Fractional Order Chaotic Neural Network and Convolution Operation" Entropy 24, no. 7: 933. https://doi.org/10.3390/e24070933

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop