Next Article in Journal
Path Planning Algorithm Based on Obstacle Clustering Analysis and Graph Search
Next Article in Special Issue
A Blockchain-Based Privacy-Preserving Healthcare Data Sharing Scheme for Incremental Updates
Previous Article in Journal
Perturbative Asymptotic Safety and Its Phenomenological Applications
Previous Article in Special Issue
Exploring the Intersection of Lattice Attacks and Blockchain Technology: A Heuristic Approach Using TPM2.0 ECDSA to Ascertain and Approach the Boundary
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Symmetric Color Image Encryption Using a Novel Cross–Plane Joint Scrambling–Diffusion Method

1
Electronic Information Engineering College, Nantong Vocational University, Nantong 226007, China
2
School of Electronic Information and Artificial Intelligence, Shaanxi University of Science and Technology, Xi’an 710021, China
*
Authors to whom correspondence should be addressed.
Symmetry 2023, 15(8), 1499; https://doi.org/10.3390/sym15081499
Submission received: 9 June 2023 / Revised: 14 July 2023 / Accepted: 26 July 2023 / Published: 28 July 2023

Abstract

:
Motivated by the pursuit of both encryption efficiency and security, this paper presents a symmetric color image encryption algorithm using a novel cross–plane joint scrambling–diffusion method. To provide high–strength security, the color planes are firstly spliced horizontally and then vertically to be adequately encrypted by the joint scrambling–diffusion method. Therefore, minor changes in any pixel can cross every color plane that significantly influences the final cipher image. To achieve fast encryption speed, all employed chaotic systems have simple structures but robust properties to rapidly generate high–quality pseudorandom sequences. Additionally, the joint scrambling–diffusion method is vectorized to handle pixels in parallel for satisfactory execution efficiency. Security tests demonstrate the outstanding security performance of the proposed algorithm, with correlation coefficients and entropies of cipher images being close to 0 and greater than 7.99, respectively, and results of NPCR and UACI tests being similar to ideal cipher images, which can resist statistical, differential, exhaustive, and even chosen ciphertext/plaintext attacks. Moreover, because of the O(4W + 4H) time complexity of the novel scrambling–diffusion method, even a color image with a size of 1024 × 1024 only costs 0.26 s to be encrypted. Hence, the proposed algorithm can satisfy the efficiency and security requirements of color image encryption.

1. Introduction

With the widespread adoption of mobile internet and handheld devices, we have entered a new era characterized by an information explosion. Enormous amounts of multimedia data are produced and transferred in our daily lives and the fields of industry, medical treatment, and the military. As the most commonly used information carrier, digital images occupy a crucial place in multimedia data [1,2,3]. Although watermarking techniques can assist creators in protecting their work’s copyright [4,5], a reliable method to avoid the leakage of sensitive information within images is still lacking. Modern commercial encryption algorithms, such as Triple Data Encryption Standard (3DES) [6] and Advanced Encryption Standard (AES) [7], were originally designed to manage access rights for text data. However, they may be time–consuming or even fail when dealing with image data [8,9]. Hence, the design of image–oriented cryptosystems has become a popular research topic [10,11].
Over the past few decades, chaos–based techniques have emerged as highly successful approaches in the field of image encryption. Because of its high initial condition sensitivity, strong intrinsic randomness, and unpredictable complex trajectory, it essentially satisfies the requirements of an ideal image encryption algorithm [12,13,14]. On the one hand, as proper pseudo random number generators, many novel chaotic systems have been proposed for more secure image encryption. For example, Arthi et al. [15] employed a 4D Lorenz–like hyperchaotic system to provide an extremely complex and unpredictable key stream for image encryption. Liu et al. [16] presented a novel 4D conservative chaotic system with properties of wide ergodicity and no degradation. Folifack Signing et al. [17] presented a chaotic chameleon system with self–excited and hidden attractors which can perform better in digital systems. Njitacke et al. [18] implemented a chaotic circuit exhibiting extreme multistability and periodic infinite. On the other hand, the image–oriented encryption structure is also widely investigated for real high–strength ciphers. Xian et al. [19] achieved sub–scrambling and selective diffusion for image encryption. Xu et al. [20] extended scrambling and diffusion operations to bit planes. Alexan et al. [21] introduced a single–neuron model and substitution box to provide both high security and efficiency for image encryption. Additionally, some scholars attempted to introduce other techniques, such as compressive sensing [22,23], deoxyribonucleic acid (DNA) coding [24,25], and matrix semi–tensor products [26,27] to improve chaos–based image cryptosystems. Until now, although various kinds of image encryption algorithms have emerged, scrambling and diffusion are still two basic components to protect these algorithms against modern cryptoanalysis. However, some unforeseeable challenges emerged when these algorithms are extended to color image encryption.
Although cyan–magenta–yellow (CMY), hue–saturation–value (HSV), and some newer models for representing a color image do exist, the red–green–blue (RGB) model, which consists of the R, G, and B planes, remains a universal color model in digital systems. In some studies, scholars have declared that this issue can be resolved by performing grayscale image encryption algorithms on the R, G, and B planes separately [28,29,30,31,32,33,34]. Kumar et al. [31] extracted three matrices from RGB images and employed Arnold’s and logistic maps to individually encrypt each color plane by scrambling and diffusion. Lone et al. [32] introduced an affine hill cipher to achieve sufficient diffusion after every color plane was pre–encrypted using Arnold’s map and a 3D logistic map. Yan et al. [33] applied a multiscroll hyperchaotic system to generate better–quality random numbers and applied different diffusion strategies to each color plane. Tahiri et al. [34] proposed a modified 3D fractional order Henon map and applied it to scramble and diffuse color channels for high–strength encryption. However, they may be over–optimistic because they ignored the strong correlations between each color plane. Nowadays, more and more novel algorithms have been proposed to truly satisfy color image encryption requirements [35,36].
By performing a semi–tensor product method, Chai et al. [37] successfully mixed color planes for the further encryption process but at the cost of heavy time computation. Inspired by steganography, Yang et al. [38] compressed all image information into a grayscale image in the YCbCr space to reduce the time required for color image encryption; however, the extra time of conversion between color spaces, integer wavelet transformation, and down–sampling also affected the efficiency of the proposed algorithm. Hosny et al. [39] divided each color plane into multiple sub–blocks, then employed the zigzag technique to obtain a scrambled big grayscale image for further diffusion, which may suffer from the low efficiency of the zigzag process. Wang et al. [40] utilized a zigzag to realize the complete scrambling of all color pixels, and then three new color matrices were further encrypted by a fast diffusion method. Similar schemes were presented by Zhang et al. [41], with improvements in the scrambling process using a 3D zigzag transformation. However, the absence of diffusion between each color plane renders these algorithms vulnerable to attacks. Jasra et al. [42] and Wang et al. [43] used DNA coding techniques to mix the R, G, and B components for further scrambling and diffusion. Ouyang et al. [44] employed a memristive hyperchaotic system and an additional crossover DNA coding method to further enhance encryption strength. However, although the DNA coding technique contributed to improving the security of encryption, the extra time of coding and decoding limited its application in real–time communications. Li et al. [45] accelerated their algorithm by achieving cross–plane scrambling and diffusion at the row level; however, diffusion in only one direction could not guarantee sufficient security against chosen–plaintext attacks. Zhang et al. [46] converted a color image into a 2D matrix and then applied a multithread technique to reduce the time consumption of scrambling; however, the diffusion process was still traditional and inefficient. Recently, a new approach to image encryption that simultaneously performs scrambling and diffusion has been developed. For example, Li et al. [47] and Teng et al. [48] presented a global scrambling method embedded with diffusion to strengthen the security of color image encryption. Although they claimed that this approach could also be applied to real–time situations, the experimental results are unconvincing.
In summary, although color image encryption has attracted more and more attention, there are still some problems to settle: First, three color planes must be treated as a whole to achieve total scrambling and diffusion, which protect cipher images against modern cryptoanalysis. Second, since the data size of a color image is larger than a gray image, a novel technique is needed to accelerate encryption speed. Last, an applicable algorithm should meet requirements of both security and efficiency. Inspired by the great success of vectorization techniques in accelerating digital image processing, as well as the latest developments of chaos control theory, this paper presents a novel color image encryption algorithm, which not only has high–strength security but also has fast execution speed.
The major contributions of the proposed algorithm are as follows:
  • A novel cross–plane joint scrambling–diffusion method is proposed for color image encryption that simultaneously satisfies security and efficiency requirements.
  • By splicing horizontally and vertically, the R, G, and B color planes serve as a whole so that the encryption effect of any color plane cross–influences others, overcoming the potential drawbacks of encrypting each color plane separately.
  • The joint scrambling–diffusion method embeds the scrambling process with diffusion to singularly complicate the relationship between plain and cipher images and has a satisfactory execution speed optimized by the vectorization technique.
  • The key streams for the encryption process are generated using enhanced 1D chaotic maps and 2D hyperchaotic systems, which can balance the iteration speed and random properties for fast and high–strength encryption.
  • The session key of the proposed algorithm consists of both hash value of plain image and a dynamic true random number, which not only achieves high plaintext sensitivity but also ensure forced update for every encryption task.
  • The outstanding performance of the proposed algorithm was verified through numerous experiments and analyses using standard test color images.
The remainder of this paper is organized as follows. Section 2 describes the roles of the chaotic systems employed and the vectorization technique. In Section 3, all the modules of the proposed algorithm are described in detail. Section 4 presents the experimental results and comparisons with those of previous studies. Finally, Section 5 presents the conclusion.

2. Preliminaries

The properties and roles of the employed chaotic systems are described in this section, and the feasibility of the vectorization technique for accelerating image encryption is discussed.

2.1. Employed 2D Hyperchaotic Systems

Good–quality chaotic sequences are imperative for successful image encryption. As low–dimensional chaotic systems suffer from the degeneration of digital systems, hyperchaotic systems have received considerable attention. However, the more complex the system, the heavier the time consumption of the iteration. Recent research indicates that a 2D hyperchaotic system can serve as a suitable random number generator owing to its faster iteration speed than high–order systems but equivalent robustness against degeneration [48,49,50,51,52]. Moreover, this paper combines two 2D hyperchaotic systems to generate a key stream with improved statistical and random performances.
The first employed 2D–LSM (logistic–sine map) system [51] is as follows:
x 1 ( i + 1 ) = cos 4 a x 1 ( i ) ( 1 x 1 ( i ) ) + b sin ( π y 1 ( i ) ) + 1 y 1 ( i + 1 ) = sin 4 a y 1 ( i ) ( 1 y 1 ( i ) ) + b cos ( π x 1 ( i ) ) + 1
where a and b ∈ [1, 100] are two control parameters. As shown in Figure 1, if a and b are both set to 100, there are two positive Lyapunov exponents (LEs), meaning that the 2D–LSM can be involved in a hyperchaotic state. Thus, it can be employed to generate a sufficiently long pseudorandom sequence with strong unpredictability for image encryption.
Another employed 2D–CLSS (chaotic–logistic–sin–sine) system [52] is given by
x 2 ( i + 1 ) = sin π ( p y 2 ( i ) ( 1 y 2 ( i ) ) ) y 2 ( i + 1 ) = sin π ( x 2 ( i ) + y 2 ( i ) )
where p ∈ [1, +∈] denotes the control parameter. As shown in Figure 2, when p = 1024, the 2D–CLSS contains two positive LEs that exhibit a hyperchaotic orbit. Hence, this method was used to produce another pseudorandom sequence.

2.2. Employed 1D Chaotic Systems

1D chaotic systems are suitable for fast scrambling of pixel positions but are unreliable. Employing the cascade method, numerous higher robust 1D chaotic systems have been proposed for fast and sufficiently scrambled pixel positions. In this paper, the pseudo–random sequence for scrambling was generated by a 1D–IST (improved sine–tangent) chaotic system [53] and defined as follows:
x 3 ( i + 1 ) = sin ( α tan ( 3 x 3 ( i ) 2 1.5 ) )
where the control parameter α is in the range of 0–8. As illustrated in Figure 3, when α = 8, 1D–IST obtains the largest LE and uniform distribution, and thus it can supply random sufficient initial vectors.
Moreover, to initialize the vectorized encryption process, we employ a 1D–SAS (sine–arcsine) chaotic system [54] to provide the initial vector.
x 4 ( i + 1 ) = sin ( 100 μ arcsin ( x 4 ( i ) ) )
where the control parameter μ is a positive real number. Figure 4 demonstrates its changes in LE and bifurcation with μ. Consequently, we can safely set μ to 1 to rapidly produce a random sequence for scrambling pixel positions.

2.3. Vectorization Technique

Vectorization is widely used in scientific computing as an edge tool to improve execution performance. As shown in Figure 5, a vectorized algorithm can maximize the advantages of sing–instruction multidata. This algorithm is widely supported by Intel, AMD, and ARM to accelerate its running speed and mitigate the difficulties of programming and maintenance. It is well known that a digital image, which is stored as a 2D matrix, is intrinsically suitable for a processing algorithm using a vectorization technique [55,56,57]. For fast image encryption, we virtually vectorize every module in the proposed algorithm.

3. Proposed Color Image Encryption Algorithm

Referring to Figure 6, details of the proposed algorithm are presented in this section. Assume a plain image P consists of R, G, and B color planes with width W and height H, then the detailed steps of all modules are illustrated below.

3.1. Creation and Extraction of the Session Key

Generally, the session key is the only sensitive information in a cryptosystem; therefore, an unpredictable random number is a universal choice. Moreover, to further enhance the encryption intensity, establishing a correlation between the plain image and session key is a common approach. Hence, this paper creates a session key (SK) by performing a 256–bit secure hash function (SHA–256) on both plain images and a 256–bit dynamic random external key (Ke), which is sensitive to plain images and also achieves forced session key updates. Subsequently, all initial conditions for each chaotic system were extracted from the session key. The detailed steps are as follows:
-
Step A1: Arrange P and Ke into a sequence, and then input them into SHA–256 so that we can obtain a 256–bit SK for post–processing, which is also transmitted to the receiver on a secure channel (protected by a low–capacity public key cryptosystem) for decryption.
-
Step A2: First, extract initial values for the employed chaotic systems by the following method, where the operator ⊕ represents a bit–level exclusive or operation:
x 1 ( 1 ) = ( S K ( 1 : 40 ) S K ( 241 : 244 ) ) / 2 40 y 1 ( 1 ) = ( S K ( 41 : 80 ) S K ( 241 : 244 ) ) / 2 40 x 2 ( 1 ) = ( S K ( 81 : 120 ) S K ( 245 : 248 ) ) / 2 40 y 2 ( 1 ) = ( S K ( 121 : 160 ) S K ( 245 : 248 ) ) / 2 40 x 3 ( 1 ) = ( S K ( 161 : 200 ) S K ( 249 : 252 ) ) / 2 40 x 4 ( 1 ) = ( S K ( 201 : 240 ) S K ( 253 : 256 ) ) / 2 40
After converting all the above binary values into double precision floating point numbers, we then obtain the initial values x1(1) and y1(1) for 2D–LSM, x2(1) and y2(1) for 2D–CLSS, x3(1) for 1D–IST, and x4(1) for 1D–SAS.
-
Step A3: Because the pre–iteration of chaotic systems avoids the insecurity of the transient effect and may lead to entirely different encryption results, we employ the remaining bits of SK to determine the pre–iteration times of each chaotic system using the following equation.
p r e 1 = S K ( 241 : 244 ) S K ( 245 : 248 ) p r e 2 = S K ( 245 : 248 ) S K ( 249 : 252 ) p r e 3 = S K ( 249 : 252 ) S K ( 253 : 256 ) p r e 4 = S K ( 253 : 256 ) S K ( 241 : 244 )
Finally, after converting all the above binary values into unsigned integers and being plus 20 (a secure minimum pre–iteration times), we obtained the pre–iterations pre1, pre2, pre3, and pre4 for 2D–LSM, 2D–CLSS, 1D–SAS, and 1D–IST.

3.2. Generation and Schedule of the Key Stream for Diffusion

Although the intrinsic randomness of both 2D–LSM and 2D–CLSS is strong, the statistical properties of the sequences they produce are insufficient. Thus, we depend on the following steps to rapidly create the three key diffusion matrices with improved statistical properties for the subsequent encryption process.
-
Step B1: Input x1(1) and y1(1) into 2D–LSM, and x2(1) and y2(1) into 2D–CLSS, and then separately pre–iterate the 2D–LSM and 2D–CLSS pre1 and pre2 times.
-
Step B2: Update x1(1), y1(1), x2(1), and y2(1) to the final state values of the pre–iterations.
-
Step B3: Initialize four empty sequences S1, S2, S3, and S4.
-
Step B4: Iterate the 2D–LSM and 2D–CLSS W × H times using new x1(1), y1(1), x2(1), and y2(1), and fill S1, S2, S3, and S4 with
S 1 = { S 1 , x 1 ( i ) } ,   S 2 = { S 2 , y 1 ( i ) } S 3 = { S 3 , x 2 ( i ) } ,   S 4 = { S 4 , y 2 ( i ) } i = 1 , 2 , , W × H 1 , W × H
-
Step B5: Convert all the elements of S1, S2, S3, and S4 into integers in the range [0, 255] using
S 1 = ( S 1 S 1 ) × 10 15 % 256 S 2 = ( S 2 S 2 ) × 10 15 % 256 S 3 = ( S 3 S 3 ) × 10 15 % 256 S 4 = ( S 4 S 4 ) × 10 15 % 256
-
Step B6: Initialize three empty sequences DKR, DKG, and DKB.
-
Step B7: Fill DKR, DKG, and DKB by
D K R = S 1 S 3 D K G = S 2 S 4 D K B = S 1 S 4
-
Step B8: Finally, reshape DKR, DKG, and DKB into three W × H matrices of random numbers for subsequent diffusion and delete S1, S2, S3, and S4.

3.3. Generation and Schedule of the Key Stream for Scrambling

To achieve joint scrambling–diffusion, we randomly chose circularly shifted pixels in a row or column during the diffusion process. The key stream for scrambling is rapidly generated by 1D–IST and is further scheduled by the following steps:
-
Step C1: Input x3(1) into the 1D–IST and pre–iterate the 1D–IST pre3 times.
-
Step C2: Update x3(1) to the last state value of the pre–iteration.
-
Step C3: Initialize an empty sequence S.
-
Step C4: Iterate 1D–IST 4W + 4H times using the new x3(1), and fill S with S = {S, x3(i)}, i = 1, 2, …, 4W + 4H − 1, 4W + 4H.
-
Step C5: Initialize four empty sequences SK1, SK2, SK3, and SK4.
-
Step C6: Fill SK1, SK2, SK3, and SK4 for subsequent scrambling by
S K 1 = S ( 1 : H ) × 10 15 % 3 W S K 2 = S ( H + 1 : H + 3 W ) × 10 15 % H S K 3 = S ( H + 3 W + 1 : H + 4 W ) × 10 15 % 3 H S K 4 = S ( H + 4 W + 1 : 4 H + 4 W ) × 10 15 % W
-
Step C7: Finally, delete S.

3.4. Generation and Schedule of the Key Stream Initial Vector

An initial vector that affects the encryption result is indispensable for initiating a CBC–based diffusion process. In this paper, the vectorized diffusion process led to a greater need for random numbers than the traditional diffusion processes. Hence, we depend on 1D–SAS to provide an initial vector with sufficient length based on the image size. The steps for generating the initial vector are as follows.
-
Step D1: Input x4(1) into the 1D–SAS and pre–iterate the 1D–SAS pre4 times.
-
Step D2: Update x4(1) to the last state value of the pre–iteration.
-
Step D3: Initialize an empty sequence, S.
-
Step D4: Iterate 1D–SAS 3W times using the new x4(1), and fill S with S = {S, x4(i)}, i = 1, 2, …, 3W − 1, 3W.
-
Step D5: Initialize an empty sequence, IV.
-
Step D6: Fill IV to commence the subsequent diffusion process by
I V = S × 10 15 % 256
-
Step D7: Finally, delete S.

3.5. Encryption Process

Currently, the RGB color image P can be encrypted by the Algorithm 1 using the keys obtained above; the specific steps and descriptions are as follows:
Algorithm 1 Cross–plane Joint Scrambling–diffusion Method
Input: P, IV, DKR, DKG, DKB, SK1, SK2, SK3, SK4
Output: C
1: Extract three color planes from plain image by PR = P(:, :, 1), PG = P(:, :, 2), PB = P(:, :, 3)
2: Splice three color planes and diffusion key matrixes horizontally by
M1 = {PR, PG, PB} and K1 = {DKR, DKG, DKB}.
//Use IV, K1(1, :), and SK1(1) to start diffusion from first row of M1 and circular shift (>>) it
3: Temp ← (IV + M1(1, :))%256
4: TempK1(1, :)⊕Temp
5: TC(1, :) ←Temp >> SK1(1)
//Continue to encryption the remainder of rows of M1
6: for i from 2 to H − 1
7:  Temp ← (TC(i − 1, :) + M1(i, :))%256
8:  TempK1(i, :)⊕Temp
9:  TC(i, :) ← Temp >> SK1(i))
10: end for
//Update IV and use K1(:, 1), and SK2(1) to start diffusion from the first column of TC and circular shift it
11: IVTC(:, 3W)
12: Temp ← (IV + TC(:, 1))%256
13: TempK1(:, 1)⊕Temp
14: TC(:, 1) ← Temp >> SK2(1)
//Continue to encryption the remainder columns of TC
15: for i from 2 to 3W
16:   Temp ← (TC(:, i − 1) + TC(:, i))%256
17:   TempK1(:, i)⊕Temp
18:   TC(:, i) ← Temp >> SK2(i)
19: end for
20: Cut the TC and resplice it in vertical by M2 = {TC(1:W, :); TC(W + 1:2W, :), TC(2W + 1:3W, :)}
and also resplice three key matrixes in vertical by K2 = {DKR; DKG; DKB}
//Update IV and use K2(:, 1), and SK3(1) to start diffusion from first column of M2 and circular shift it
21: IVM2(:, W)
22: Temp ← (IV+ M2(:, 1))%256
23: TempK2(:, 1)⊕Temp
24: TC(:, 1) ← Temp >> SK3(1)
//Continue to encryption the remainder columns of TC
25: for i from 2 to W
26:   Temp ← (TC(:, i − 1)+ M2(:, i))%256
27:   TempK2(:, i)⊕Temp
28:   TC(:, i) ← Temp >> SK3(i)
29: end for
//Update IV and use K2(1, :), and SK4(1) to start diffusion from the first row of TC and circular shift it
30: IVTC(3H, :)
31: Temp ← (IV + TC(1, :))%256
32: TempK2(1, :)⊕Temp
33: TC(1, :) ← Temp >> SK4(1)
//Continue to encryption the remainder of rows of TC
34: for i from 2 to 3H
35:   Temp ← (TC(i−1, :)+ TC (i, :))%256
36:   TempK2(i, :)⊕Temp
37:   TC(i, :) ← Temp >> SK4(i)
38: end for
39: Obtain the final cipher color image by
C(:, :, 1) = TC(1:H, :), C(:, :, 2) = TC(H + 1:2H, :), C(:, :, 3) = TC(2H + 1:3H, :)
Assisted by the demo drawn in Figure 7, explanations of our algorithm are presented to clarify the entire encryption process. As shown in Figure 7a, the R, G, B planes are firstly extracted from original color images and horizontally spliced in 2D space to achieve high–strength encryption by performing the cross–plane joint scrambling–diffusion method four times.
In stage one, as shown in Figure 7a,b, the three diffusion key matrices are also spliced horizontally. Diffusion works in parallel on pixels of a row from top to bottom, which employs both diffusion keys and previously encrypted pixels to achieve the avalanche effect of the encryption requirements. After a row is handled by diffusion, it is immediately scrambled using a random circular shift operation across the spliced color planes, which realizes cross–plane diffusion in the subsequent encryption process. Additionally, the initial vector is used as the previously encrypted pixels at the start of this stage.
In stage two, as shown in Figure 7b,c, the joint scrambling–diffusion works from left to right using the above spliced diffusion key matrix so that pixels in a column are encrypted in parallel by both diffusion keys and previous pixels. Similar to stage one, the pixel positions undergo a random circular shift during diffusion, which results in the scrambling of each color plane in the vertical direction. Moreover, to allow any minor change in the pixels to influence the final cipher image against differential attacks, the initial vector is updated to the last column of the temporary cipher image generated in stage one.
Subsequently, the temporary cipher image is split into three matrices of the same size (as shown in Figure 7d); they are then spliced vertically into a large matrix (as shown in Figure 7e), and the three diffusion key matrices are treated similarly. As shown in Figure 7e,f, stage three achieves scrambling in the vertical direction and diffusion in the horizontal direction, which can further strengthen the avalanche effect and exchange pixel positions between color planes. Finally, as shown in Figure 7f,g, the cross–plane scrambling–diffusion method is simultaneously performed in the vertical and horizontal directions in stage four.
The four stages realize the scrambling of the pixel position inside and between every color plane, whereas vectorized diffusion executes quickly to magnify any minor changes in a plain image. Thus, the proposed encryption process can minimize the relationship between plain and ciphered images against common attacks and has a complexity of only O(4W + 4H).

3.6. Decryption Process

A practical encryption algorithm must include a decryption algorithm to recover the cipher image at the receiver end. In this paper, because each operation has a corresponding inverse operation (because the pixel value of an 8–bit digital image is in the range 0–255), the decryption of a cipher image is an inverse encryption process, as shown in Figure 8.

4. Experimental Results and Analyses

In this section, the proposed algorithm is comprehensively assessed based on security and execution performance. All tests were implemented in MATLAB R2021b running on a workstation equipped with a 12th Generation Intel(R) Core(TM) i7–12700H 2.30 GHz, 32 GB of DDR5 memory, and the Windows 11 Home Edition operating system. Moreover, we acquired Ke, as listed in Table 1, from Random.org [58] (a provider of true random numbers) for the subsequent tests.
Standard color images from the USC–SIPI database were used. Figure 9 shows the effects of encryption and correct decryption. Figure 9a,b are ‘House’ and Lena’ with a size of 256 × 256; Figure 9c,d are ‘Mandrill’ and ‘Peppers’ with a size of 512 × 512; Figure 9e,f are ‘Oakland’ and ‘San Diego’ with a size of 1024 × 1024. Their encrypted images and decrypted images are listed in the second and third columns, respectively. Hence, the proposed algorithm can handle colored images of any size.

4.1. Histogram Analysis

The histogram test visually reveals the pixel distribution in a plain image. Through encryption, the histogram of the image should be converted from undulating to flat so that the frequency of pixel values can be hidden to resist statistical attacks. As shown in Figure 10g–l, the histogram of each plain image fluctuated. However, after encryption by the proposed algorithm, each pixel value has a similar proportion in the cipher image, as shown in Figure 10s–x. Thus, attackers cannot depend on histogram tests to achieve frequent attacks and extract useful information.
Furthermore, chi–square (χ2) tests [10,34,36] are often performed on histograms to verify the capability of image encryption against frequency attacks. The equation of the χ2 test is defined as
χ 2 = i = 1 L ( f i p i ) 2 p i
where L ∈ [1, 256] is the possible level of an 8–bit unsigned integer pixel, fi and pi are the actual proportion of a pixel in an image and the expected proportion of a pixel in an ideal cipher image, respectively. If the significance level α = 0.05, then the expectancy value of χ2 for each color plane of a W × H × 3 color image should be 293.24783, which indicates that the cipher image has the strongest resistance to frequency attacks. As listed in Table 2, regardless of how high the χ2 value of a plain image is, our algorithm can reduce it to a near–expected value, with its p-value being higher than the significance level indicating its robustness against frequency attacks in practice.

4.2. Randomness Analysis

Sufficient randomness is essential when ciphering images to avoid statistical attacks. To evaluate the effect of the statistical information protection provided by the proposed algorithm, we applied randomness tests to both the cipher images and diffusion/scrambling keys. The employed SP 800–22 test suit was powered by NIST [59] and consisted of 15 independent tests to thoroughly verify the randomness of a sequence, as listed in Table 3.
Subsequently, after all under test objects were converted into binary sequence and the significance level α is set as 0.01, the above 15 tests are performed. As illustrated in Table 4, because all p-values are considerably larger than the significance level, the diffusion or scrambling keys and cipher images can be regarded as totally random with a confidence of 99%. In conclusion, the proposed algorithm protects images from statistical attacks.

4.3. Correlation Analysis between Adjacent Pixels

The main challenge in image encryption is the high similarity between adjacent pixels. Considering image ‘House’ as an example, the first row of Figure 11 shows that the strong correlations (pixels in any direction) constrain the majority of pixels into a particular area. Subsequently, as shown in row two of Figure 11, by applying the proposed algorithm, the strong inner relations of the image are destroyed, leading to pixels randomly scattered anywhere.
Subsequently, the γxy (correlation coefficient) test, as expressed in Equation (13), is employed to quantitatively evaluate the extent of the inner correlations of the image. Specifically, the lower the γxy value is, the more secure the cipher image is.
x ¯ = 1 N i = 1 N x i , y ¯ = 1 N i = 1 N y i γ x y = i = 1 N ( x i x ¯ ) ( y i y ¯ ) i = 1 N ( x i x ¯ ) 2 i = 1 N ( y i y ¯ ) 2
In this test, we randomly select N = 10,000 pairs of adjacent pixels xi, yi from three directions of both the plain and cipher images and presented the results in Table 5. Evidently, even though all the γxy values of the plain images are near the maximum, the γxy values of the cipher images in any direction decrease to near the minimum. Thus, it can be confirmed that our algorithm ultimately achieves the goal of reducing the strong inner correlations in a plain image.
Considering the image ‘Lena’ as a benchmark, we further make a comparison to some typical algorithms. As presented in Table 6, our algorithm provides equivalent or better security in image encryption against correlation analysis attacks.

4.4. Information Entropy

Shannon information entropy (SIE) was established in 1948 to verify the uncertainty of information and is defined as
H ( g ) = i = 1 L p ( g i ) log 2 p ( g i )
where p(gi) represents the probability of every element, and its sum is 1. For an 8–bit image (the color image consists of three 8–bit color planes), there are L = 256 possible values for a pixel. Thus, the maximum SIE of an ideal cipher image should be 8. Table 7 and Table 8 present the results of this scheme and comparisons with other algorithms, respectively. Evidently, all the values of the SIE test are larger than 7.99, which means any after encrypted plain image is approximately equivalent to an ideal cipher image. Thus, our algorithm can resist SIE analysis–based attacks, similar to other algorithms.
Recently, a more rigorous test called the local information entropy (LIE) [60] was introduced to evaluate the entropy of a cipher image at the micro level, which is given by
H ¯ k , T b ( S ) = i = 1 k H ( S i ) k
where Si represents k image blocks with Tb pixels being non–overlapping, and its LIE is H(Si). When k = 30 and Tb = 1936, the theoretical LIE is 7.902469317. However, with the significance level α being 0.05, the test could be considered pass if the result locates in the range from 7.901901305 to 7.903037329. Because all the results in Table 9 fall within the confidence interval, we can assert that the proposed algorithm can resist powerful LIE analysis attacks.

4.5. Plaintext Sensitivity Analysis

Differential analysis is an essential tool for implementing powerful chosen plaintext/ciphertext attacks (CPA/CCA). However, strong plaintext sensitivity, which means that any minor changes lead to significant changes in the ciphertext, can prevent these attacks. To judge the degree of sensitivity to plaintext changes, two indicators are used: the number of pixels change rate (NPCR) and the unified average changing intensity (UACI), which are defined as follows:
Define :   D ( i , j ) = 0 , C 1 ( i , j ) = C 2 ( i , j ) 1 , C 1 ( i , j ) C 2 ( i , j ) NPCR = i = 1 H j = 1 W D ( i , j ) × 100 % H × W UACI = i = 1 H j = 1 W C 1 ( i , j ) C 2 ( i , j ) 255 H × W × 100 %
where C1 and C2 are two cipher images obtained from two plain images with a difference of only one pixel.
To exclude the position effect, the pixel used for making a change was randomly selected from any position and color plane of the plain image. After modifying the least significant bit of the pixel value, the average results of the 100 tests are presented in Table 10. Because all results are close to the expected NPCRE = 99.6094% and UACIE = 33.4635%, we can confirm the robust differential attack resistance of the proposed algorithm. Furthermore, by comparison with different algorithms, as presented in Table 11, our algorithm exhibits outstanding performance.

4.6. Key Sensitivity Analysis

The session key must be the only secret information in a cryptosystem. Thus, sufficient sensitivity to changes in the session key can protect the cryptosystem from information leakage during collision attacks. Specifically, minor changes in the session key magnify the entire cipher image during encryption, and minor changes in the session key result in complete failure during decryption.
Considering image ‘Peppers’ as a test object, we obtain its SK = {7f90e746976ca763cca52557001ffff394bd518b05c007d747172c065c5e23e0}. Subsequently, based on its characteristic as presented in Section 3.1, we further split it into ten parts (SK(1:40), SK(41:80), SK(81:120), SK(121:160), SK(161:200), SK(201:240), SK(241:244), SK(245:248), SK(249:252), and SK(253:256), which are all represented as hexadecimal numbers) for the following tests.
First, the ten parts are modified to the lowest significant bit to perform ten times encryption. Subsequently, NPCR and UACI were employed again to compare their outputs with the cipher image using the original session key. As presented in Table 12, even with minor changes in any part of the session key, the two contrastive cipher images are significantly different, indicating satisfactory sensitivity to the session key during encryption.
Second, we serve the above–modified session key as the wrong decryption key to decrypt the cipher image; the results are shown in Figure 12c–l, which cannot help attackers obtain any useful information at the visual level.
Additionally, NPCR and UACI tests are utilized to further evaluate the difference between the plain image and each incorrectly decrypted image. The results in Table 13 illustrate that the proposed algorithm’s sufficient decryption key sensitivity can prevent any leakage of useful information when facing key collision attacks.

4.7. Key Space Analysis

In this paper, all the initial conditions of the chaotic systems were extracted from the compound of the hash value of the plain image and a 256–bit true random sequence. In the previous section, we verified the sensitivity of encryption and decryption to every bit change in the session key. Thus, the proposed algorithm can provide a 256–bit key space. Generally, the larger the key space, the safer the cryptosystem. However, an overly large key space also consumes more resources for transfer. Because the key space in this work is considerably larger than the assumed key space of 128 bits [61], we can confirm that our algorithm can resist exhaustive attacks that balance the consumption of session key transmission.

4.8. Resistance against CPA/CCA Analysis

Theoretically, an encryption algorithm can be considered adequately secure only if it can resist CPA or CCA attacks. The key point is to make the relationship between plain and cipher images as complex as possible; thus, attackers cannot obtain useful information using various tools. Images consisting of pixels with all values 0 (named ‘Black’) or 255 (named ‘White’) are always the best carriers to achieve CPA or CCA.
Figure 13 and Table 14 present the effects of all the above secure tests on images ‘Black’ and ‘White.’ As shown, after encryption by the proposed algorithm, the characteristics of the two special cipher images are the same as those of the other cipher images in every aspect. Hence, attackers have no way to achieve CPA or CCA to crack our algorithm.
Moreover, as listed in Table 15, the proposed algorithm can perform equivalently or better to resist CPA/CCA attacks by comparison with some existing algorithms.

4.9. Time Complexity Analysis

Encryption is a tradeoff between speed and security. Under normal conditions, high–strength encryption typically requires a long running time. In this paper, to resolve this paradox, we employed a vectorization technique to accelerate all the modules of the proposed algorithm except for the session key generation process. However, the session key is generally created before encryption, and its time consumption is typically not included in the overhead of a running cryptosystem.
Subsequently, the time complexities of other modules are discussed: as presented in Section 3.2, the time complexity of diffusion key generation is O(WH/2); the time complexity of scrambling key generation should be O(4W + 4H) by analyzing Section 3.3; in Section 3.4, the time complexity of the initial vector is O(3W); and, as demonstrated in Section 3.5 and Section 3.6, the time complexity of the encryption/decryption process will be only O(4W + 4H). Evidently, besides the generation of the diffusion key, every other module has a linear time complexity. Particularly because of the low time complexity of the encryption/decryption processes, our algorithm executes significantly faster than most existing algorithms, as illustrated in Table 16, while providing sufficiently high security for digital images.

4.10. Robustness Analysis

Public communication channels often suffer from disturbances such as noise and data loss. However, unlike text data, images are still usable even with a certain degree of pollution during daily use. Therefore, the ability of an image cryptosystem to decrypt polluted cipher images is important.
Considering image ‘Lena’ as an example, we cropped 1/16, 1/8, 1/4, and 1/2 of it and then decrypted them using the correct session key. As shown in Figure 14, although some data losses occurred in the decrypted images, we can still vaguely identify them as the image ‘Lena’. The more data lost during transmission, the harder it is for the decrypted image to be recognized. Therefore, the proposed algorithm is robust to data loss during transmission on an unstable channel.
We add salt and pepper noise and Gaussian noise to image ‘Lena’ (which are two common types of noise), then decrypt them using the correct session key. As illustrated in Figure 15, the proposed algorithm can successfully recover a recognizable image regardless of whether it is polluted by different types of noise to a certain degree. Thus, we conclude that the proposed algorithm can resist slight noise pollution in vulnerable channels.
Furthermore, take image ‘Lena’ as a benchmark, PSNR (peak signal–to–noise ratio), as presented in Equation (17), of decrypted images with noise pollution or data loss are calculated to evaluate their quality.
PSNR = 10 lg 255 × 255 ( 1 / W × H ) i = 1 W j = 1 H ( P ( i , j ) D ( i , j ) ) 2
As shown in Table 17, the robustness of our algorithm can be compared with or is even better than previous works.

5. Conclusions

This paper presents a color–image encryption algorithm that uses a novel cross–plane joint scrambling–diffusion method. First, based on the SHA–256 function and a 256–bit external true random sequence, the session key of the proposed algorithm is sensitive to both plaintext and dynamic updates with unpredictability, and its 256–bit key space can sufficiently resist brute–force attacks. Second, two 2D hyperchaotic systems (2D–LSM and 2D–CLSS) are employed to generate the diffusion key streams. Their simple structure and strong chaotic properties can provide a fast iteration speed for producing high–quality pseudo–random sequences. However, a bitwise exclusive OR operation between two chaotic sequences can further enhance the anti–attack and statistical performances of the required diffusion key matrices. Third, the scrambling key stream and initial vector are created using 1D–SAS and 1D–IST, respectively, and are utilized to achieve and commence the joint scrambling–diffusion method. Thus, in 2D space, a vectorized diffusion process embedded with a scrambling operation can achieve fast and sufficient color–image encryption. In stage one, the three color planes of a color image are spliced in the horizontal direction. Pixels are encrypted, which are initialized by the initial vector, from the first row to the last row based on the CBC mode to accomplish diffusion, and the embedded circular shift operations on the row realize pixel scrambling between the color planes to influence the diffusion process across each color plane. After the encryption process completes the joint scrambling–diffusion method from left to right in stage two, the temporary cipher image is divided and re–spliced in the vertical direction to repeat the joint scrambling–diffusion method twice to further confuse and diffuse between each color plane. Moreover, the last row or column of the temporary cipher image servers is used as a new initial vector to begin the next encryption stage. Therefore, the final cipher image implements adequate diffusion and scrambling, whether in or between color planes, which can resist common attacks, as illustrated in the experimental results of all security tests: p-values of χ2 and randomness tests are significantly higher than the significant level 0.01, results of γxy tests on all color planes are very close to 0, results of SIE and LIE approximate the theoretical values 8 and 7.902469317, and results of plaintext and session key sensitivity tests based on NPCR and UACI indicators are in the range of the confidence interval. Moreover, benefiting from the acceleration of the vectorization technique, almost all modules of the proposed algorithm require only linear time complexity, particularly the time complexity of O(4W + 4H) for encryption or decryption processes. Considering that our algorithm only costs 0.01 s, 0.06 s, or 0.26 s even on the MATLAB platform to encrypt a color image with a size of 256 × 256, 512 × 512, or 1024 × 1024, respectively, it can be deployed on real–time communication occasions. Finally, we believe that a continuous paper on the proposed algorithm on parallel computing systems, such as FPGAs and GPUs, will further tap its application potential in more scenarios.

Author Contributions

Conceptualization, B.G.; methodology, B.G.; software, B.G. and Z.S.; validation, B.G. and Z.S.; data curation, Z.S.; writing—original draft preparation, B.G.; writing—review and editing, X.W.; supervision, X.W.; funding acquisition, B.G. and Z.S. All authors have read and agreed to the published version of the manuscript.

Funding

This work was funded by the National Natural Science Foundation of China (Grant number 62004108), Natural Science Foundation for Universities of Jiangsu Province (Grant numbers 20KJD510001 and 21KJB520041), Qing Lan Project of Colleges and Universities in Jiangsu Province, and Nantong Science and Technology Plan Project (Grant number JC2021036).

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

3DESTriple Data Encryption Standard
AESAdvanced Encryption Standard
DNADeoxyribonucleic Acid
CMYCyan–Magenta–Yellow
HSVHue–Saturation–Value
RGBRed–Green–Blue
YCbCrY is luma (brightness), Cb is blue minus luma (B–Y), and Cr is red minus luma (R–Y)
2D–LSMTwo–Dimensional Logistic–Sine Map
LELyapunov Exponents
2D–CLSSTwo–Dimensional Chaotic–Logistic–Sine–Sine
1D–ISTOne–Dimensional Improved Sine–Tangent
1D–SASOne–Dimensional Sine–Arcsine
AMDAdvanced Micro Devices
ARMAdvanced RISC Machines
MATLABMatrix Laboratory
CPAChosen Plaintext Attack
CCAChosen Ciphertext Attack
NPCRNumber of Pixels Change Rate
UACIUnified Average Changing Intensity
PSNRPeak Signal–to–Noise Ratio

References

  1. Mathivanan, P.; Ganesh, A.B. QR code based color image cryptography for the secured transmission of ECG signal. Multimed. Tools Appl. 2019, 78, 6763–6786. [Google Scholar] [CrossRef]
  2. Stryker, S.; Kapadia, A.J.; Greenberg, J.A. Application of machine learning classifiers to X-ray diffraction imaging with medically relevant phantoms. Med. Phys. 2022, 49, 532–546. [Google Scholar] [CrossRef]
  3. Mathivanan, P.; Ganesh, A.B. ECG steganography using Base64 encoding and pixel swapping technique. Multimed. Tools Appl. 2023, 82, 14945–14962. [Google Scholar] [CrossRef]
  4. Evsutin, O.; Dzhanashia, K. Watermarking schemes for digital images: Robustness overview. Signal Process. Image Commun. 2022, 100, 116523. [Google Scholar] [CrossRef]
  5. Wan, W.; Wang, J.; Zhang, Y.; Li, J.; Yu, H.; Sun, J. A comprehensive survey on robust image watermarking. Neurocomputing 2022, 488, 226–247. [Google Scholar] [CrossRef]
  6. NIST SP 958; Data Encryption Standard (DES). NIST: Gaithersburg, MD, USA, 2001. Available online: https://csrc.nist.gov/pubs/book-section/2001/01/data-encryption-standard/final (accessed on 30 May 2023).
  7. FIPS Standard 197; Advanced Encryption Standard (AES). NIST: Gaithersburg, MD, USA, 2001. Available online: https://csrc.nist.gov/pubs/fips/197/final (accessed on 30 May 2023).
  8. Lin, H.; Wang, C.; Cui, L.; Sun, Y.; Xu, C.; Yu, F. Brain-Like Initial-Boosted Hyperchaos and Application in Biomedical Image Encryption. IEEE Trans. Ind. Inform. 2022, 18, 8839–8850. [Google Scholar] [CrossRef]
  9. Li, X.; Mou, J.; Banerjee, S.; Wang, Z.; Cao, Y. Design and DSP implementation of a fractional-order detuned laser hyperchaotic circuit with applications in image encryption. Chaos Solitons Fractals 2022, 159, 112133. [Google Scholar] [CrossRef]
  10. Zia, U.; McCartney, M.; Scotney, B.; Martinez, J.; AbuTair, M.; Memon, J.; Sajjad, A. Survey on image encryption techniques using chaotic maps in spatial, transform and spatiotemporal domains. Int. J. Inf. Secur. 2022, 21, 917–935. [Google Scholar] [CrossRef]
  11. Himthani, V.; Dhaka, V.S.; Kaur, M.; Singh, D.; Lee, H.-N. Systematic Survey on Visually Meaningful Image Encryption Techniques. IEEE Access 2022, 10, 98360–98373. [Google Scholar] [CrossRef]
  12. Zhou, S.; Zhao, Z.; Wang, X. Novel chaotic colour image cryptosystem with deep learning. Chaos Solitons Fractals 2022, 161, 112380. [Google Scholar] [CrossRef]
  13. Lin, H.; Wang, C.; Sun, J.; Zhang, X.; Sun, Y.; Iu, H.H. Memristor-coupled asymmetric neural networks: Bionic modeling, chaotic dynamics analysis and encryption application. Chaos Solitons Fractals 2023, 166, 112905. [Google Scholar] [CrossRef]
  14. Liang, Q.; Zhu, C. A new one-dimensional chaotic map for image encryption scheme based on random DNA coding. Opt. Laser Technol. 2023, 160, 109033. [Google Scholar] [CrossRef]
  15. Arthi, G.; Thanikaiselvan, V.; Amirtharajan, R. 4D Hyperchaotic map and DNA encoding combined image encryption for secure communication. Multimed. Tools Appl. 2022, 81, 15859–15878. [Google Scholar] [CrossRef]
  16. Liu, X.; Tong, X.; Wang, Z.; Zhang, M. A new n-dimensional conservative chaos based on Generalized Hamiltonian System and its’ applications in image encryption. Chaos Solitons Fractals 2022, 154, 111693. [Google Scholar] [CrossRef]
  17. Signing, V.F.; Tegue, G.G.; Kountchou, M.; Njitacke, Z.; Tsafack, N.; Nkapkop, J.; Etoundi, C.L.; Kengne, J. A cryptosystem based on a chameleon chaotic system and dynamic DNA coding. Chaos Solitons Fractals 2022, 155, 111777. [Google Scholar] [CrossRef]
  18. Njitacke, Z.T.; Nkapkop, J.D.D.; Signing, V.F.; Tsafack, N.; Sone, M.E.; Awrejcewicz, J. Novel Extreme Multistable Tabu Learning Neuron: Circuit Implementation and Application to Cryptography. IEEE Trans. Ind. Inform. 2023, 19, 8943–8952. [Google Scholar] [CrossRef]
  19. Xian, Y.; Wang, X.; Yan, X.; Li, Q.; Wang, X. Image Encryption Based on Chaotic Sub-Block Scrambling and Chaotic Digit Selection Diffusion. Opt. Lasers Eng. 2020, 134, 106202. [Google Scholar] [CrossRef]
  20. Xu, C.; Sun, J.; Wang, C. A novel image encryption algorithm based on bit-plane matrix rotation and hyper chaotic systems. Multimed. Tools Appl. 2020, 79, 5573–5593. [Google Scholar] [CrossRef]
  21. Alexan, W.; Chen, Y.-L.; Por, L.Y.; Gabr, M. Hyperchaotic Maps and the Single Neuron Model: A Novel Framework for Chaos-Based Image Encryption. Symmetry 2023, 15, 1081. [Google Scholar] [CrossRef]
  22. Chai, X.; Gan, Z.; Chen, Y.; Zhang, Y. A visually secure image encryption scheme based on compressive sensing. Signal Process. 2017, 134, 35–51. [Google Scholar] [CrossRef] [Green Version]
  23. Liu, J.; Zhang, M.; Tong, X.; Wang, Z. Image compression and encryption algorithm based on 2D compressive sensing and hyperchaotic system. Multimed. Syst. 2022, 28, 595–610. [Google Scholar] [CrossRef]
  24. Zhang, Q.; Guo, L.; Wei, X. Image encryption using DNA addition combining with chaotic maps. Math. Comput. Model. 2010, 52, 2028–2035. [Google Scholar] [CrossRef]
  25. Ghanbari, H.; Enayatifar, R.; Motameni, H. Chaos-based image encryption using hybrid model of linear-feedback shift register system and deoxyribonucleic acid. Multimed. Tools Appl. 2022, 81, 31815–31830. [Google Scholar] [CrossRef]
  26. Xiao, Y.; Lin, Z.-R.; Xu, Q.; Du, J.; Gong, L.-H. Image encryption algorithm based on semi-tensor product theory. J. Mod. Opt. 2022, 69, 1063–1078. [Google Scholar] [CrossRef]
  27. Ping, P.; Yang, X.; Zhang, X.; Mao, Y.; Khalid, H. Generating visually secure encrypted images by partial block pairing-substitution and semi-tensor product compressed sensing. Digit. Signal Process. 2022, 120, 103263. [Google Scholar] [CrossRef]
  28. Demirtaş, M. A new RGB color image encryption scheme based on cross-channel pixel and bit scrambling using chaos. Optik 2022, 265, 169430. [Google Scholar] [CrossRef]
  29. Liu, Z.; Wu, C.; Wang, J.; Hu, Y. A Color Image Encryption Using Dynamic DNA and 4-D Memristive Hyper-Chaos. IEEE Access 2019, 7, 78367–78378. [Google Scholar] [CrossRef]
  30. Basha, S.M.; Mathivanan, P.; Ganesh, A.B. Bit level color image encryption using Logistic-Sine-Tent-Chebyshev (LSTC) map. Optik 2022, 259, 168956. [Google Scholar] [CrossRef]
  31. Kumar, K.; Roy, S.; Rawat, U.; Malhotra, S. IEHC: An efficient image encryption technique using hybrid chaotic map. ChaosSolitons Fractals 2022, 158, 111994. [Google Scholar] [CrossRef]
  32. Lone, M.A.; Qureshi, S. RGB image encryption based on symmetric keys using Arnold transform, 3D chaotic map and affine hill cipher. Optik 2022, 260, 168880. [Google Scholar] [CrossRef]
  33. Yan, S.; Li, L.; Gu, B.; Cui, Y.; Wang, J.; Song, J. Design of hyperchaotic system based on multi-scroll and its encryption algorithm in color image. Integration 2023, 88, 203–221. [Google Scholar] [CrossRef]
  34. Ghadirli, H.M.; Nodehi, A.; Enayatifar, R. An overview of encryption algorithms in color images. Signal Process. 2019, 164, 163–185. [Google Scholar] [CrossRef]
  35. Tahiri, M.A.; Karmouni, H.; Bencherqui, A.; Daoui, A.; Sayyouri, M.; Qjidaa, H.; Hosny, K.M. New color image encryption using hybrid optimization algorithm and Krawtchouk fractional transformations. Vis. Comput. 2022, 1–26. [Google Scholar] [CrossRef]
  36. Singh, M.; Singh, A.K. A comprehensive survey on encryption techniques for digital images. Multimed. Tools Appl. 2023, 82, 11155–11187. [Google Scholar] [CrossRef]
  37. Chai, X.; Zhi, X.; Gan, Z.; Zhang, Y.; Chen, Y.; Fu, J. Combining improved genetic algorithm and matrix semi-tensor product (STP) in color image encryption. Signal Process. 2021, 183, 108041. [Google Scholar] [CrossRef]
  38. Yang, Y.-G.; Wang, B.-P.; Zhou, Y.-H.; Shi, W.-M.; Liao, X. Efficient color image encryption by color-grayscale conversion based on steganography. Multimed. Tools Appl. 2022, 82, 10835–10866. [Google Scholar] [CrossRef]
  39. Hosny, K.M.; Kamal, S.T.; Darwish, M.M. A color image encryption technique using block scrambling and chaos. Multimed. Tools Appl. 2022, 81, 505–525. [Google Scholar] [CrossRef]
  40. Wang, X.; Chen, X.; Feng, S.; Liu, C. Color image encryption scheme combining cross-plane Zigzag scrambling and pseudo-random combination RGB component diffusion. Optik 2022, 269, 169933. [Google Scholar] [CrossRef]
  41. Zhang, X.; Gong, Z. Color image encryption algorithm based on 3D Zigzag transformation and view planes. Multimed. Tools Appl. 2022, 81, 31753–31785. [Google Scholar] [CrossRef]
  42. Jasra, B.; Moon, A.H. Color image encryption and authentication using dynamic DNA encoding and hyper chaotic system. Expert Syst. Appl. 2022, 206, 117861. [Google Scholar] [CrossRef]
  43. Wang, S.; Peng, Q.; Du, B. Chaotic color image encryption based on 4D chaotic maps and DNA sequence. Opt. Laser Technol. 2022, 148, 107753. [Google Scholar] [CrossRef]
  44. Ouyang, X.; Luo, Y.; Liu, J.; Cao, L.; Liu, Y. A color image encryption method based on memristive hyperchaotic system and DNA encryption. Int. J. Mod. Phys. B 2020, 34, 2050014. [Google Scholar] [CrossRef]
  45. Li, D.; Li, J.; Di, X.; Li, B. Design of cross-plane colour image encryption based on a new 2D chaotic map and combination of ECIES framework. Nonlinear Dyn. 2023, 111, 2917–2942. [Google Scholar] [CrossRef]
  46. Zhang, H.; Li, Z.; Yan, P.; Wang, X.; Wang, X. A plain-text independent color image encryption system with multi-thread permutation and multi-channel diffusion. Int. J. Mod. Phys. C 2022, 33, 2250074. [Google Scholar] [CrossRef]
  47. Li, T.; Shi, J.; Zhang, D. Color image encryption based on joint permutation and diffusion. J. Electron. Imaging 2021, 30, 013008. [Google Scholar] [CrossRef]
  48. Teng, L.; Wang, X.; Yang, F.; Xian, Y. Color image encryption based on cross 2D hyperchaotic map using combined cycle shift scrambling and selecting diffusion. Nonlinear Dyn. 2021, 105, 1859–1876. [Google Scholar] [CrossRef]
  49. Yu, J.; Xie, W.; Zhong, Z.; Wang, H. Image encryption algorithm based on hyperchaotic system and a new DNA sequence operation. Chaos Solitons Fractals 2022, 162, 112456. [Google Scholar] [CrossRef]
  50. Zhou, S.; Qiu, Y.; Wang, X.; Zhang, Y. Novel image cryptosystem based on new 2D hyperchaotic map and dynamical chaotic S-box. Nonlinear Dyn. 2023, 111, 9571–9589. [Google Scholar] [CrossRef]
  51. Hua, Z.; Zhu, Z.; Chen, Y.; Li, Y. Color image encryption using orthogonal Latin squares and a new 2D chaotic system. Nonlinear Dyn. 2021, 104, 4505–4522. [Google Scholar] [CrossRef]
  52. Teng, L.; Wang, X.; Xian, Y. Image encryption algorithm based on a 2D-CLSS hyperchaotic map using simultaneous permutation and diffusion. Inf. Sci. 2022, 605, 71–85. [Google Scholar] [CrossRef]
  53. Belazi, A.; Kharbech, S.; Aslam, N.; Talha, M.; Xiang, W.; Iliyasu, A.M.; Abd El-Latif, A.A. Improved Sine-Tangent chaotic map with application in medical images encryption. J. Inf. Secur. Appl. 2022, 66, 103131. [Google Scholar] [CrossRef]
  54. Wang, X.; Liu, H. Cross-plane multi-image encryption using chaos and blurred pixels. Chaos Solitons Fractals 2022, 164, 112586. [Google Scholar] [CrossRef]
  55. Al Hasib, A.; Cebrian, J.M.; Natvig, L. A vectorized k-means algorithm for compressed datasets: Design and experimental analysis. J. Supercomput. 2018, 74, 2705–2728. [Google Scholar] [CrossRef]
  56. Kelefouras, V.; Keramidas, G. Design and Implementation of 2D Convolution on x86/x64 Processors. IEEE Trans. Parallel Distrib. Syst. 2022, 33, 3800–3815. [Google Scholar] [CrossRef]
  57. Qu, J.; Faney, T.; de Hemptinne, J.-C.; Yousef, S.; Gallinari, P. PTFlash: A vectorized and parallel deep learning framework for two-phase flash calculation. Fuel 2023, 331, 125603. [Google Scholar] [CrossRef]
  58. Haahr, M. Random.Org. Available online: https://www.random.org/ (accessed on 2 March 2021).
  59. Pareschi, F.; Rovatti, R.; Setti, G. On Statistical Tests for Randomness Included in the NIST SP800-22 Test Suite and Based on the Binomial Distribution. IEEE Trans. Inf. Forensics Secur. 2012, 7, 491–505. [Google Scholar] [CrossRef]
  60. Wu, Y.; Zhou, Y.; Saveriades, G.; Agaian, S.; Noonan, J.P.; Natarajan, P. Local Shannon entropy measure with statistical tests for image randomness. Inf. Sci. 2013, 222, 323–342. [Google Scholar] [CrossRef] [Green Version]
  61. Li, Z.; Peng, C.; Li, L.; Zhu, X. A novel plaintext-related image encryption scheme using hyper-chaotic system. Nonlinear Dyn. 2018, 94, 1319–1333. [Google Scholar] [CrossRef]
Figure 1. Chaotic behavior of 2D–LSM. Diagram of LE distributions (a) with a and (b) with b. (c) Diagram of trajectory in phase space.
Figure 1. Chaotic behavior of 2D–LSM. Diagram of LE distributions (a) with a and (b) with b. (c) Diagram of trajectory in phase space.
Symmetry 15 01499 g001
Figure 2. Chaotic behavior of 2D–CLSS. (a) Diagram of LE distribution. (b) Diagram of trajectory in phase space.
Figure 2. Chaotic behavior of 2D–CLSS. (a) Diagram of LE distribution. (b) Diagram of trajectory in phase space.
Symmetry 15 01499 g002
Figure 3. Chaotic behavior of 1D–IST. (a) Diagram of LE distribution. (b) Diagram of bifurcation.
Figure 3. Chaotic behavior of 1D–IST. (a) Diagram of LE distribution. (b) Diagram of bifurcation.
Symmetry 15 01499 g003
Figure 4. Chaotic behavior of 1D–SAS. (a) Diagram of LE distribution. (b) Diagram of bifurcation.
Figure 4. Chaotic behavior of 1D–SAS. (a) Diagram of LE distribution. (b) Diagram of bifurcation.
Symmetry 15 01499 g004
Figure 5. Advantages of vectorized algorithm.
Figure 5. Advantages of vectorized algorithm.
Symmetry 15 01499 g005
Figure 6. Diagram of the encryption process.
Figure 6. Diagram of the encryption process.
Symmetry 15 01499 g006
Figure 7. Schematic diagram of the proposed encryption process consisting of (a) horizontal splice, (b) encryption phase one, (c) encryption phase two, (d) equal split, (e) vertical splice, (f) encryption phase three, and (g) encryption phase four.
Figure 7. Schematic diagram of the proposed encryption process consisting of (a) horizontal splice, (b) encryption phase one, (c) encryption phase two, (d) equal split, (e) vertical splice, (f) encryption phase three, and (g) encryption phase four.
Symmetry 15 01499 g007
Figure 8. Diagram of the decryption process.
Figure 8. Diagram of the decryption process.
Symmetry 15 01499 g008
Figure 9. Results of encryption and decryption, where the plain images and their encrypted/decrypted images are in three columns, respectively.
Figure 9. Results of encryption and decryption, where the plain images and their encrypted/decrypted images are in three columns, respectively.
Symmetry 15 01499 g009aSymmetry 15 01499 g009b
Figure 10. Histograms of (af) original images in (gl) and (mr) cipher images in (sx).
Figure 10. Histograms of (af) original images in (gl) and (mr) cipher images in (sx).
Symmetry 15 01499 g010aSymmetry 15 01499 g010b
Figure 11. Scatter diagram of the plain image ‘House’ in vertical (row 1, column 1), horizontal (row 1, column 2), and diagonal (row 1, column 3) directions. Scatter diagram of its cipher image in vertical (row 2, column 1), horizontal (row 2, column 2), and diagonal (row 2, column 3) directions.
Figure 11. Scatter diagram of the plain image ‘House’ in vertical (row 1, column 1), horizontal (row 1, column 2), and diagonal (row 1, column 3) directions. Scatter diagram of its cipher image in vertical (row 2, column 1), horizontal (row 2, column 2), and diagonal (row 2, column 3) directions.
Symmetry 15 01499 g011
Figure 12. Decryption result: (a) cipher image decrypted using (b) the correct SK and the incorrect SK, where (c) SK(40) = 0b; (d) SK(80) = 0b; (e) SK(120) = 0b; (f) SK(160) = 0b; (g) SK(200) = 0b; (h) SK(240) = 1b; (i) SK(244) = 1b; (j) SK(248) = 0b; (k) SK(252) = 1b; (l) SK(256) = 1b.
Figure 12. Decryption result: (a) cipher image decrypted using (b) the correct SK and the incorrect SK, where (c) SK(40) = 0b; (d) SK(80) = 0b; (e) SK(120) = 0b; (f) SK(160) = 0b; (g) SK(200) = 0b; (h) SK(240) = 1b; (i) SK(244) = 1b; (j) SK(248) = 0b; (k) SK(252) = 1b; (l) SK(256) = 1b.
Symmetry 15 01499 g012aSymmetry 15 01499 g012b
Figure 13. Results of the histogram test. (a) Image ‘Black’, (b) its cipher image, and (c) the histogram of the cipher image. (d) Image ‘White’, (e) its cipher image, and (f) the histogram of the cipher image.
Figure 13. Results of the histogram test. (a) Image ‘Black’, (b) its cipher image, and (c) the histogram of the cipher image. (d) Image ‘White’, (e) its cipher image, and (f) the histogram of the cipher image.
Symmetry 15 01499 g013
Figure 14. Cipher images with data loss (a) 1/16; (b) 1/8; (c) 1/4; (d) 1/2; (e) decrypted image of (a); (f) decrypted image of (b); (g) decrypted image of (c); (h) decrypted image of (d).
Figure 14. Cipher images with data loss (a) 1/16; (b) 1/8; (c) 1/4; (d) 1/2; (e) decrypted image of (a); (f) decrypted image of (b); (g) decrypted image of (c); (h) decrypted image of (d).
Symmetry 15 01499 g014aSymmetry 15 01499 g014b
Figure 15. Decrypted effects of Gaussian noise polluted cipher images with the intensity of (a) 0.001, (b) 0.005, (c) 0.01 and salt and pepper noise polluted cipher images with the intensity of (d) 0.01; (e) 0.05; (f) 0.1.
Figure 15. Decrypted effects of Gaussian noise polluted cipher images with the intensity of (a) 0.001, (b) 0.005, (c) 0.01 and salt and pepper noise polluted cipher images with the intensity of (d) 0.01; (e) 0.05; (f) 0.1.
Symmetry 15 01499 g015
Table 1. Value of the external key Ke.
Table 1. Value of the external key Ke.
External KeyKe
Valueb3659e41054ea5afd76c1c988c91ac1985abcbe4d0196af2c1393d35ba7032a3
Table 2. Results of χ2 test.
Table 2. Results of χ2 test.
ImageColor
Plane
PlainCipherp-ValueResult
HouseR2.5858 × 105261.50780.9088Pass
G2.9916 × 105225.79690.9987
B3.9404 × 105279.13280.9702
LenaR5.9307 × 104237.24220.9929Pass
G3.1305 × 104237.50780.9926
B8.0949 × 104239.34380.9903
MandrillR8.2840 × 104253.62300.9543Pass
G1.4281 × 105236.17970.9938
B7.9943 × 104253.40820.9553
PeppersR2.1319 × 105231.91010.9966Pass
G3.1838 × 105254.32230.9512
B4.9143 × 105267.75000.8548
OaklandR1.7335 × 106271.74800.8113Pass
G3.5513 × 106218.30910.9996
B9.2953 × 106240.46880.9892
San DiegoR2.8155 × 105248.06350.9740Pass
G1.4036 × 106267.92770.8530
B1.5631 × 1046264.84720.8820
Table 3. List of SP 800–22 test suit.
Table 3. List of SP 800–22 test suit.
No.0102030405
TestFrequencyBlock FrequencyCumulative SumsRunsLongest Runs of Ones
No.0607080910
TestRankSpectral DFTNonperiodic Template
Matchings
Overlapping Template
Matchings
Universal Statistical
No.1112131415
TestApproximate EntropyRandom ExcursionsRandom Excursions
Variant
SerialLinear Complexity
Table 4. Results of the SP 800–22 test suit (set α = 0.01).
Table 4. Results of the SP 800–22 test suit (set α = 0.01).
Test p-Value
DKSKHouseLenaMandrillPeppersOaklandSan Diego
010.1489 0.5804 0.5812 0.9255 0.2884 0.9448 0.9343 0.1917
020.8324 0.6731 0.3556 0.1999 0.3948 0.4201 0.1900 0.9025
030.7625 0.2767 0.2546 0.0676 0.6383 0.5122 0.3610 0.4484
040.2953 0.6168 0.3007 0.2520 0.3483 0.8983 0.7339 0.3003
050.5049 0.2370 0.8657 0.0461 0.0976 0.2630 0.4957 0.9579
060.9685 0.7866 0.7766 0.5413 0.4749 0.7779 0.1998 0.7498
070.6763 0.7967 0.3500 0.7289 0.9643 0.8084 0.7782 0.3455
080.4701 0.2660 0.8263 0.0470 0.7748 0.8770 0.2951 0.9938
090.4711 0.4672 0.6833 0.9006 0.9355 0.9641 0.5907 0.3607
100.0505 0.1085 0.3930 0.1791 0.5405 0.6017 0.7792 0.6711
110.9567 0.8608 0.2240 0.7519 0.2587 0.3205 0.6995 0.0711
120.4899 0.0106 0.9687 0.7757 0.3329 0.1835 0.7780 0.1406
130.0809 0.4519 0.3803 0.6973 0.0573 0.4034 0.2162 0.5365
140.6794 0.7734 0.8624 0.4620 0.6705 0.2373 0.8090 0.8095
150.6932 0.8696 0.2014 0.8432 0.7316 0.8360 0.5135 0.9171
ResultPassPassPassPassPassPassPassPass
Table 5. Results of γxy tests.
Table 5. Results of γxy tests.
DirectionColor
Plane
Image
HouseLenaMandrillPeppersOaklandSan Diego
VerticalRP0.93260.96830.86240.96390.92180.9216
C−0.0001−0.0017−0.00130.00040.00170.0002
GP0.94090.97090.75910.97710.85120.9139
C0.0036−0.00070.00270.0006−0.0001−0.0001
BP0.96680.94230.87820.96190.69580.8941
C−0.00420.0024−0.0024−0.00080.0001−0.0017
HorizontalRP0.96420.93930.92180.96180.93310.9245
C0.0055−0.00150.00240.00030.0009−0.0009
GP0.97600.93980.86430.97770.86720.9169
C0.0035−0.0013−0.00030.00330.00030.0002
BP0.97770.89110.90710.96280.71110.8975
C−0.0007−0.00160.0020−0.00010.0004−0.0001
DiagonalRP0.91260.93060.85310.95750.89330.9027
C−0.00040.0024−0.00100.0002−0.0007−0.0010
GP0.93170.93270.72990.96980.80560.8952
C−0.00310.0015−0.00170.00050.0001−0.0005
BP0.96270.87120.84110.94780.65540.8717
C−0.0020−0.00050.0012−0.0004−0.00130.0005
Table 6. Comparison of correlation coefficients.
Table 6. Comparison of correlation coefficients.
AlgorithmColor
Plane
OursRef. [43]Ref. [45]Ref. [46]Ref. [47]
VerticalR−0.0017−0.00960.0012−0.0046−0.0013
G−0.0007−0.00320.0019−0.01660.0020
B0.0024−0.00230.0025−0.00420.0001
HorizontalR−0.0024−0.0050−0.0012−0.00570.0033
G−0.00150.00250.0025−0.00320.0001
B−0.00160.00350.00030.00440.0001
DiagonalR0.00240.0018−0.00110.0091−0.0003
G0.00150.0015−0.0011−0.0050−0.0012
B−0.0005−0.0042−0.0004−0.00440.0004
Table 7. Results of the SIE test.
Table 7. Results of the SIE test.
ImageHouseLenaMandrillPeppersOaklandSan Diego
RP6.431057.291997.706677.338836.745847.72290
C7.997237.997397.999307.999367.999817.99983
GP6.538937.565807.474437.496256.067757.52891
C7.997517.997387.999357.999307.999857.99982
BP6.232047.053097.752227.058314.946066.83176
C7.997417.997367.999307.999267.999847.99982
Table 8. Comparisons of SIE to other works.
Table 8. Comparisons of SIE to other works.
Image SizeOursRef. [43]Ref. [45]Ref. [46]Ref. [47]
256 × 2567.99747.9974
512 × 5127.99937.99937.99937.99937.9993
Table 9. Results of the LSE.
Table 9. Results of the LSE.
ImageHouseLenaMandrillPeppersOaklandSan Diego
R7.9028873997.9023157147.9023422087.9027495647.9026035177.902773850
G7.9023618717.9028679757.9019484197.9025902727.9024641637.902046266
B7.9022842697.9026866047.9028439027.9023537557.9022191587.902947226
ResultPassPassPassPassPassPass
Table 10. Results of NPCR and UACI tests (Unit: %).
Table 10. Results of NPCR and UACI tests (Unit: %).
ImageNPCRUACI
RGBRGB
House99.610599.607799.607633.454733.468133.4735
Lena99.608299.610699.609833.469933.457433.4673
Mandrill99.608199.610199.607633.459433.453733.4747
Peppers99.609599.609299.609133.487833.464833.4501
Oakland99.607899.608899.608633.469333.461433.4680
San Diego99.608399.609299.610033.463633.472533.4715
Table 11. Comparisons with other algorithms using ‘Lena’ (Unit: %).
Table 11. Comparisons with other algorithms using ‘Lena’ (Unit: %).
TestColor
Plane
OursRef. [43]Ref. [45]Ref. [46]Ref. [47]
NPCRR99.608299.615599.6199.604899.5943
G99.610699.601799.6199.597999.6113
B99.609899.604899.6299.616699.6052
UACIR33.469933.437133.4733.481033.4866
G33.457433.543733.4633.491333.4360
B33.467333.426033.4833.497133.4773
Table 12. Encryption difference between modified and original session keys (Unit: %).
Table 12. Encryption difference between modified and original session keys (Unit: %).
PartOriginalModifiedNPCRUACI
RGBRGB
17f90e746977f90e7469699.616999.615599.604133.474433.459233.4821
26ca763cca56ca763cca499.596499.602999.614433.472433.453333.4794
32557001fff2557001ffe99.610799.628899.597533.467733.457833.4751
4f394bd518bf394bd518a99.620199.607499.623133.469733.459533.4892
505c007d74705c007d74699.614799.627799.604433.452233.461733.4663
6172c065c5e172c065c5f99.607899.607199.604833.450133.475233.4904
72399.610199.621799.609833.483633.452233.4651
83299.605299.610199.594933.458933.490333.4547
9eF99.608999.597999.602133.453933.621733.4587
100199.603699.611799.605233.457833.470633.4509
Table 13. NPCR and UACI values of decryption key sensitivity test (Unit: %).
Table 13. NPCR and UACI values of decryption key sensitivity test (Unit: %).
PartCorrectWrongNPCRUACI
RGBRGB
17f90e746977f90e7469699.594599.603799.614933.467833.501833.4714
26ca763cca56ca763cca499.615199.612799.608633.481833.462133.4613
32557001fff2557001ffe99.605699.621299.605233.460333.451933.4892
4f394bd518bf394bd518a99.597299.620499.610133.472933.500933.4722
505c007d74705c007d74699.595399.594999.617033.502533.492133.4688
6172c065c5e172c065c5f99.596899.599199.621633.471433.465733.4543
72399.625199.611799.620433.497533.486933.4587
83299.616699.600699.620133.480933.450433.5059
9eF99.625899.611799.620833.502433.47.933.4579
100199.605699.613299.595633.456033.461533.4627
Table 14. Results of secure tests on images ‘Black’ and ‘White’.
Table 14. Results of secure tests on images ‘Black’ and ‘White’.
ImageColor
Plane
χ2 TestNPCR(%)UACI(%)EntropyCorrelation Coefficient
PlaintextKeyPlaintextKeySIELIEHorizontalVerticalDiagonal
BlackR0.999899.610999.615133.473733.47627.9997.90260.0002−0.0001−0.0014
G0.988599.608399.596833.454333.45537.9997.90190.0001−0.0018−0.0009
B0.934299.611299.612033.467933.47097.9997.90300.00080.0017−0.0002
WhiteR0.998099.611399.607133.450733.45917.9997.9022−0.00030.00230.0019
G0.996199.609199.594633.487633.48717.9997.9020−0.00240.00060.0022
B0.721199.606999.609433.471333.45837.9997.9028−0.0009−0.0018−0.0009
Table 15. Comparisons of resistance against CPA/CCA.
Table 15. Comparisons of resistance against CPA/CCA.
ImageAlgorithmSIECorrelation Coefficient
HorizontalVerticalDiagonal
BlackOurs7.99990.0004−0.0001−0.0008
Ref. [16]7.9993−0.0050−0.0019−0.0036
Ref. [37]7.99720.14830.00590.0078
Ref. [44]7.9998−0.0031−0.0022−0.0009
WhiteOurs7.9999−0.00120.00040.0011
Ref. [16]7.99940.00250.0016−0.0057
Ref. [37]7.99720.1474−0.00680.0038
Ref. [44]7.998−0.00160.00640.0038
Table 16. Encryption efficiency of different algorithms (Units: s).
Table 16. Encryption efficiency of different algorithms (Units: s).
SizeImageOursRef. [42]Ref. [45]Ref. [46]Ref. [47]Ref. [48]
256 × 256House0.01050.0770.4598
Lena0.0113
512 × 512Mandrill0.05690.3280.2812.12741.7697
Peppers0.0571
1024 × 1024Oakland0.25720.944
San Diego0.2581
Time complexity of
encryption process
O(4W + 4H)O(WH)O(2WH)O(3WH)O(WH)O(WH)
Table 17. PSNR results of decrypted images.
Table 17. PSNR results of decrypted images.
AlgorithmLena Cipher Image Polluted by
Salt&Peppers with Intensity ofGaussian with Variance ofData Loss of
0.0010.0030.0050.0010.0030.0051/161/81/41/2
Ours20.4616.0114.0915.2913.2912.7321.5418.2115.3712.73
Ref. [16]17.9714.5511.99
Ref. [28]14.7613.4211.9816.8913.6820.0114.1911.19
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Ge, B.; Shen, Z.; Wang, X. Symmetric Color Image Encryption Using a Novel Cross–Plane Joint Scrambling–Diffusion Method. Symmetry 2023, 15, 1499. https://doi.org/10.3390/sym15081499

AMA Style

Ge B, Shen Z, Wang X. Symmetric Color Image Encryption Using a Novel Cross–Plane Joint Scrambling–Diffusion Method. Symmetry. 2023; 15(8):1499. https://doi.org/10.3390/sym15081499

Chicago/Turabian Style

Ge, Bin, Zhihua Shen, and Xiao Wang. 2023. "Symmetric Color Image Encryption Using a Novel Cross–Plane Joint Scrambling–Diffusion Method" Symmetry 15, no. 8: 1499. https://doi.org/10.3390/sym15081499

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop