Next Article in Journal
Uncertain Stochastic Hybrid Age-Dependent Population Equation Based on Subadditive Measure: Existence, Uniqueness and Exponential Stability
Previous Article in Journal
Robustness Analysis of Exponential Synchronization in Complex Dynamic Networks with Time-Varying Delays and Random Disturbances
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Novel Conservative Chaotic System Involved in Hyperbolic Functions and Its Application to Design an Efficient Colour Image Encryption Scheme

Faculty of Computer Science and Mathematics, University of Kufa, Najaf 54001, Iraq
*
Author to whom correspondence should be addressed.
Symmetry 2023, 15(8), 1511; https://doi.org/10.3390/sym15081511
Submission received: 23 June 2023 / Revised: 27 July 2023 / Accepted: 28 July 2023 / Published: 31 July 2023

Abstract

:
It is well known that, compared to low-dimension chaotic systems, three-dimensional chaotic systems have a wider parameter range, more complicated behaviour, and better unpredictability. This fact motivated us to introduce a novel image encryption method that employs a three-dimensional chaotic system. We proposed a novel three-dimensional conservative system that can exhibit chaotic behaviour involving hyperbolic functions. The dynamical behaviours of the proposed system are discovered by calculating Lyapunov exponents and bifurcation diagrams. Thereafter, we designed an image encryption method based on the proposed system and a 4 × 4 self-invertible matrix. A modified Diffie–Hellman key exchange protocol was utilised to generate the self-invertible key matrix K m employed in the diffusion stage. Our approach has three main stages. In the first stage, the proposed three-dimensional system utilises the original image to create three sequences, two of which are chosen for confusion and diffusion processes. The next stage involves confusing the image’s pixels by changing the positions of pixels using these sequences. In the third stage, the confused image is split into sub-blocks of size 4 × 4 , and each block is encrypted by multiplying it with K m . Simulation findings demonstrated that the proposed image scheme has a high level of security and is resistant to statistical analysis, noise, and other attacks.

1. Introduction

Nowadays, individuals with various profiles often participate in the sharing of multimedia material such as images on the internet and other communication networks. To ensure confidential transmission and the accuracy of the received data, techniques designed to secure this type of information play a crucial role. Image encryption differs from text encryption owing to inherent properties such as the high correlation between neighbouring pixels and redundancy. Thus, the design of robust secure, resilient, and effective image encryption algorithms will always remain at the forefront of commercial and scientific endeavours.
Many image encryption techniques have been suggested and developed by researchers, such as Arnold transformation-based [1,2,3], quantum system-based [4,5,6], compression sensing-based [7,8,9], cellular automata-based [10,11,12], DNA computing-based [13,14,15], elliptic curves-based [16,17,18], and chaotic system-based [19,20,21,22,23] approaches. The approach of digital image encryption based on chaotic systems is considered to be more effective than other approaches due to their ability to improve unpredictability, which makes encryption more resistant to attacks. These systems are generally categorised into one-dimensional systems such as Logistic map [24], higher-dimensional chaotic systems such as Lorenz system [25] and Rössler system [26], and fractional-order systems such as Chen system [27] (for more details, see [28]). The higher-dimensional systems outperform low-dimensional ones in terms of randomness, nonlinearity, and generated key sequences, which contain a large keyspace.
In the literature, the use of multidimensional chaotic systems for image encryption is well documented. For instance, Naseer et al. [29] introduced a method for image encryption that uses a three-dimensional chaotic system and a permutation box for the substitution phase and an S-box for the permutation phase. However, the provided image encryption does not achieve plain image sensitivity. Maazouz et al. [30] introduced a novel three-dimensional chaotic system and explained its function in creating S-boxes, using the resulting S-boxes to develop a new image encryption method. However, the final cyphered image is produced after encryption several rounds. Zheng et al. [31] introduced a new image encryption that combines the improved two-dimensional logistic sine map and dynamic DNA sequence encryption. They showed the DNA scheme’s security problem, which does not change during the encryption process, can be solved using their approach. Kumar and Girdhar [32] suggested an image encryption technique with a confusion stage depending on two-dimensional Logistic maps and a diffusion stage depending on a Lorenz–Rossler chaotic system. Wang et al. [33] employed a six-dimensional hyperchaotic system in conjunction with DNA coding to propose an image encryption method, which executes diffusion encryption in multiple rounds. Hu et al. in [34] suggested a Fibonacci dynamical system-based cloud model-based colour image encryption technique combined with a matrix convolution algorithm. This combination improves the security of encrypted images in terms of the randomness of bits.
An assessment of the literature reveals that several colour image encryption methods have security vulnerabilities, such as susceptibility to noise attacks, low keyspace, and failure to withstand statistical attacks. In addition, encrypting colour images efficiently is a significant challenge, since they have more data than greyscale images. These limitations motivated us to develop a three-dimensional chaotic system with complex dynamic behaviour to ensure desired properties, such as dissipative and great sensitivity to small changes in control parameters and initial conditions. Such properties are analogous to image encryption requirements. The main aim was to design a novel encryption method utilising the proposed system and the self-invertible matrix generated by a modified Diffie–Hellman key exchange protocol.
This paper’s contributions are outlined below:
  • The proposed conservative system is employed, where its initial conditions depend on the input image to create the first set of secret keys required to scramble the plain image;
  • The first use of the Diffie–Hellman key exchange protocol with a self-invertible matrix;
  • The modified Diffie–Hellman key exchange protocol is proposed and combined with the self-invertible matrix K m of size 4 × 4 to obtain the second set of keys;
  • Based on the shared secret key matrix K m , the diffusion stage is performed;
  • One of the main drawbacks of the matrix generated by the modified Diffie–Hellman key exchange protocol is that the inverse of the matrix does not always exist, which affects the decryption process. To avoid this problem, we utilised the self-invertible matrix, which reduces the computational process requirements during decryption and increases the unpredictability of pixels distribution during encryption;
  • The keyspace size is increased to 2 521 by using two sets of keys, making brute-force assaults impossible;
  • The three-dimensional conservative chaotic system, together with the key matrix K m , provides a high level of security;
  • The suggested method was evaluated against several assaults to measure how well it performs in terms of robustness, effectiveness, and cryptanalysis resistance.
This paper is structured as follows. The stability of the proposed conservative system is investigated and possible types of equilibria are determined in Section 2. The conservativeness of the proposed system is also discussed in this section. In Section 3, a modified Diffie–Hellman Key Exchange Protocol, which was combined with the proposed conservative system, is provided to design a new image encryption technique. In Section 4, the proposed encryption method is described. The security evaluation and results are presented in Section 5. A summary of the entire study is presented in Section 6 as its conclusion.

2. Conservative Chaotic System

Chaotic systems can be found in different areas such as weather forecasting [35], telecommunications [36], and biological modelling [37], and can be classified into different categories by physical (number of dimensions), dynamical (number of wings), and algebraic features (number of equilibrium points).
It is well known that almost all classical chaotic systems are dissipative, while a few are conservative systems. The conservative ones are an old category of dynamical systems studied by Euler, Lagrange, and Hamilton, whose phase space volume is conserved. The characteristics of conservative systems are as follows:
  • The sum of finite-time local Lyapunov exponents is zero;
  • Divergence of the vector field is zero;
  • Local Lyapunov dimension is equal to the order of the system;
  • The Hamiltonian energy of the system is invariable.
Sprott in [38] raised a fascinating question of whether new chaotic dynamical systems are still needed. His answer to the question motivated us to propose a novel chaotic system with some properties and applications as follows:
x 1 ˙ = x 2 , x 2 ˙ = x 1 x 2 x 3 , x 3 ˙ = ( cosh x 2 1 ) γ cos x 2 β cos x 2 ,
where γ , β are the system parameters and x 1 , x 2 , x 3 are system variables.
There are several chaotic systems based on the system in [38] with different features, but our proposed chaotic system has the following unique characteristics:
  • The system is conservative for γ = β = 1 but dissipates for γ = 0.3 and β = 1 . Note that the semianalytical and seminumerical technique was used to demonstrate the conservativeness of the new system;
  • The proposed system (1) has a stable or unstable line, or no equilibria;
  • Coexisting attractors appear.
The properties of the proposed conservative system to analyse the global dynamics are explored in the following two sections.

2.1. Dynamical Analysis

Let us consider the following algebraic equations:
x 2 = 0 , x 1 x 2 x 3 = 0 , ( cosh x 2 1 ) γ cos x 1 2 β cos x 2 = 0 .
Observe that system (1) has a line of equilibria at ( 0 , 0 , x 3 ) if γ = β = 0 , or else it has no equilibrium for either γ = 0 or β = 0 . In the case of no equilibrium, the proposed system can be classified as a chaotic system with a hidden strange attractor, a basin of attraction that does not contain neighbourhoods of equilibria.
Additionally, to set the stability of system (1), we consider the Jacobian matrices at the possible equilibrium point, i.e., at the origin ( 0 , 0 , 0 ) when γ = β = 0 . The Jacobian matrix of the proposed system at the origin point is given by
J 0 = 0 1 0 1 x 2 x 2 2 γ x 1 sin ( x 1 2 ) β sin x 1 + sinh ( x 2 ) 0 ,
and the corresponding characteristic polynomial of J S is
P ( J S , λ ) = a 3 λ 3 + a 1 λ ,
where a 3 = a 1 = 1 , while the eigenvalues of J 0 are λ 1 = 0 and 0 ± i . According to the Routh–Hurwitz stability criterion, it is easy to see that system (1) has stable equilibrium. Obviously, in the case of no equilibrium, the proposed system (1) shows a symmetry around the x 3 -axis, such that ( x 1 , x 2 , x 3 ) ( x 1 , x 2 , x 3 ) . The system’s attractors are depicted in Figure 1 with initial data ( 1 , 1 , 1 ) and γ = 0.3 and β = 1 .
When γ = 0.3 and β = 1 , the conservativeness of system (1) can be testified by the divergence as follows:
V = x 1 ˙ x 1 + x 2 ˙ x 2 + x 3 ˙ x 3 = x 3 ( t ) .
By (5), the conservativeness is not clear, since the dissipation is shown by the time-averaged value x 3 ( t ) through the trajectory. It was established in [39] that the average value ( r ¯ = Δ x i / Δ t ) of any function can be computed by
r ¯ ( t ) = lim t t 0 t r ( t ) d t t t 0 .
One can verify that the average of x 3 ( t ) of system (1) is zero. Furthermore, the Lyapunov exponents (LEs) of system (1) are L 1 = 0.00289 , L 2 = 0 , L 3 = 0.00289 , with j = 1 3 L j = 0 (see Figure 2). The Kaplan–Yorke fractional dimension presents the complexity of the attractor and is defined by
D K Y = j + i = 1 j λ i | λ j | ,
where j is the largest integer satisfying i = 1 j λ i 0 and i = 1 j + 1 λ i < 0 . The corresponding fractional dimension of system (1) is 3. Therefore, this indicates a strange attractor. Thus, the dimension is equivalent to the number of system variables, showing the proposed system’s conservativeness. System (1) is conservative, with dynamics shown in Figure 1.
For γ = 0.3 and β = 1 , system (1) is invariant to the transformation t t ; hence, it is time-reversible with LEs that are symmetric around zero. Additionally, a positive definite energy function in quadratic form can be provided as the Hamiltonian function:
H = 1 2 x 1 2 + x 2 2 + x 3 2 .
Considering the time derivative of H , we have
H ˙ = x x 1 ˙ + x 2 x 2 ˙ + x 3 x 3 ˙ = x 3 x 2 x 2 2 + x 3 ( cosh x 2 1 ) x 3 cos ( x 1 2 ) x 3 cos x 2 ,
which demonstrates that, if x 3 ¯ ( t ) is zero, the energy of system (1) is invariable. The system is, thus, conservative by nature. It should be noted that any attempt to simplify system (1) will result in a non-conservative system, as illustrated in Table 1.
The bifurcation diagram was obtained by plotting the local maxima of the state variable x 3 ( t ) when β = 1 and changing the value of γ in the interval [ 1 , 12 ] , and, also, when γ = 1 and changing the value of β in the interval [ 10 , 10 ] , as shown in Figure 2.
Table 1. Two modified chaotic systems of system (1).
Table 1. Two modified chaotic systems of system (1).
Modified SystemLEs D KY Phase Portrait
x 1 ˙ = x 2 x 2 ˙ = x 1 x 2 x 3 x 3 ˙ = ( cosh x 2 1 ) 0.3 cos x 1 2 L 1 = 0.020785 2.486Figure 3a
L 2 = 0
L 3 = 0.0265
x 1 ˙ = x 2 ; x 2 ˙ = x 1 x 2 x 3 x 3 ˙ = ( cosh x 1 0.1 ) cos x 2 L 1 = 0.020785 2.498Figure 3b
L 2 = 0
L 3 = 12.405390

2.2. Coexisting Attractors

To investigate the phenomena of coexisting attractors, we need to check the influence of the parameters and initial conditions on the behaviours of system (1). We have observed that, if γ = 0 or β = 0 , the proposed system reveals chaotic dynamics with no equilibrium. Figure 4 displays a few coexisting attractors of system (1). Figure 4a shows a chaotic attractor coexists, whereas Figure 4b shows quasi-periodic coexistence.
Note that, according to the eigenvalues obtained at the origin, we have Hopf-zero equilibrium, but there is no Hopf-zero bifurcation at the origin coordinates (i.e., there is no periodic solution (attractor) that may coexist except the trivial solution at the origin); this fact can be easily proven by the average method.
Figure 1. Phase portrait of the proposed system (1) when γ = 1 and β = 0.3 .
Figure 1. Phase portrait of the proposed system (1) when γ = 1 and β = 0.3 .
Symmetry 15 01511 g001
Figure 2. (a) Bifurcation diagram of the novel system (1) when varying parameter γ [ 2 , 12 ] . (b) Bifurcation diagram of the novel system (1) when varying parameter β [ 2 , 20 ] . (c) Lyapunov exponents of the system (1) when γ = 0.3 and β = 1 .
Figure 2. (a) Bifurcation diagram of the novel system (1) when varying parameter γ [ 2 , 12 ] . (b) Bifurcation diagram of the novel system (1) when varying parameter β [ 2 , 20 ] . (c) Lyapunov exponents of the system (1) when γ = 0.3 and β = 1 .
Symmetry 15 01511 g002
Figure 3. Two modified systems of system (1).
Figure 3. Two modified systems of system (1).
Symmetry 15 01511 g003
Figure 4. (a) A chaotic attractor coexists when γ = 1 and β = 0 , (b) Quasi-periodic coexist when γ = 1.9 and β = 4 .
Figure 4. (a) A chaotic attractor coexists when γ = 1 and β = 0 , (b) Quasi-periodic coexist when γ = 1.9 and β = 4 .
Symmetry 15 01511 g004

3. Modified Diffie–Hellman Key Exchange Protocol (MDHKEP)

Diffie–Hellman key exchange agreement was established by Diffie and Hellman in the 1970s [40]. A modification of the protocol based on the original one was introduced as follows. Assume two users A and B decide to communicate over an insecure channel. They should first choose the two public parameters shown below:
  • p—a large prime number;
  • G = G 11 G 12 G 21 G 22 M 2 × 2 ( F p ) —a random matrix, such that 1 G i j p 1 and i , j = 1 , 2 .
Thereafter, User A randomly picks his private key d A from the interval [ 1 , p 1 ] and calculates his public key as follows:
P A = G d A = G 11 G 12 G 21 G 22 d A m o d p .
User B also randomly picks his private key d B [ 1 , p 1 ] and calculates his public key as follows:
P B = G d B = G 11 G 12 G 21 G 22 d B m o d p .
By doing so, users A and B will be able to successfully exchange the parameters required to compute the initial shared key, as shown below:
K 1 = ( P B ) d A = G 11 G 12 G 21 G 22 d B d A = G 11 G 12 G 21 G 22 d B d A m o d p = k 11 k 12 k 21 k 22
K 2 = ( P A ) d B = G 11 G 12 G 21 G 22 d A d B = G 11 G 12 G 21 G 22 d A d B m o d p = k 11 k 12 k 21 k 22
Next, users A and B create the final shared secret key matrix K m by employing the suggested technique in Acharya et al. [41], where each user can build his 4 × 4 self-invertible key matrix K m . Let
K m = k 11 k 12 k 13 k 14 k 21 k 22 k 23 k 24 k 31 k 32 k 33 k 34 k 41 k 42 k 43 k 44
be a self-invertible matrix that can be partitioned as
K m = K 11 K 12 K 21 K 22
such that
K 11 = k 11 k 12 k 21 k 22 m o d 256 ,
K 12 = k 13 k 14 k 23 k 24 ,
K 21 = k 31 k 32 k 41 k 42 ,
K 22 = k 33 k 34 k 43 k 44 .
The value of each K m entry (i.e., K 12 , K 21 , and K 22 ) can be found by solving the following equations: K 12 = ( I 2 K 11 ) m o d 256 , K 21 = ( I 2 + K 11 ) m o d 256 , and K 22 = K 11 m o d 256 , where I 2 is the identity matrix.

4. Methodology of the Proposed Encryption Algorithm

We divide the input colour image of size M × N × 3 into three channels of size M × N . We then separately encrypt each channel. The proposed encryption technique is built on three major phases. The first stage is to construct the chaotic sequences. The original colour image is confused in the second stage, followed by diffusion of the confused image. Figure 5 demonstrates how the colour image “Peppers” from the input was divided into three greyscale images. The chaotic sequences are then generated using these images. These sequences are then used to scramble these images and diffuse them using the key matrix K m . Finally, the cyphered colour image is formed by merging the three cyphered images. This section also depicts the decryption procedure to recover the input colour image. The suggested image encryption/decryption algorithm is shown in a diagram in Figure 6.

4.1. Creating a Chaotic Sequence

The chaotic system’s initial conditions, as stated in Equation (1), depend on the image that will be transformed to vector ω . The initial conditions can be determined by
x 1 = i = 1 M N ω ( i ) + M N ( 2 23 + M N )
x i = m o d ( 10 7 x i 1 , 1 ) , i = 2 , 3 ,
where the length of the image vector ω is indicated by M N and the modulus after division is denoted by the m o d ( · ) . Next, iterate the chaotic system (1) to obtain the sequence δ and select the sequences ( x 1 and x 3 ). After that, sort δ ascendantly and return the position of the sorted pixels as a vector θ of size M N .

4.2. Image Confusion

Image confusion is the process of shifting the location of pixels without affecting their value. The sequence δ in this method scrambles the image vector ω , which is defined as
ρ = ω ( θ ) ,
where ρ is the scrambled vector created by replacing the pixel location in ω with the values in the vector θ .
Figure 5. The colour image encryption flowchart of the proposed algorithm.
Figure 5. The colour image encryption flowchart of the proposed algorithm.
Symmetry 15 01511 g005
Figure 6. The flowchart of the encryption and decryption in the suggested algorithm.
Figure 6. The flowchart of the encryption and decryption in the suggested algorithm.
Symmetry 15 01511 g006

4.3. Image Diffusion

The invertible key matrix K m is utilised to modify the image pixel values as follows:
  • The vector θ is reshaped into a matrix μ with size M N ;
  • The matrix μ is split into sub-matrices of size 4 × 4 ;
  • Each sub-matrix then is multiplied by the invertible key matrix K m to obtain the cypher image C as follows:
C i , j C i , j + 1 C i , j + 2 C i , j + 3 C i + 1 , j C i + 1 , j + 1 C i + 1 , j + 2 C i + 1 , j + 3 C i + 2 , j C i + 2 , j + 1 C i + 2 , j + 2 C i + 2 , j + 3 C i + 3 , j C i + 3 , j + 1 C i + 3 , j + 2 C i + 3 , j + 3 =
μ i , j μ i , j + 1 μ i , j + 2 μ i , j + 3 μ i + 1 , j μ i + 1 , j + 1 μ i + 1 , j + 2 μ i + 1 , j + 3 μ i + 2 , j μ i + 2 , j + 1 μ i + 2 , j + 2 μ i + 2 , j + 3 μ i + 3 , j μ i + 3 , j + 1 μ i + 3 , j + 2 μ i + 3 , j + 3 × k 11 k 12 k 13 k 14 k 21 k 22 k 23 k 24 k 31 k 32 k 33 k 34 k 41 k 42 k 43 k 44 m o d ( 256 )
where i = 1 : 4 : M , j = 1 : 4 : N .

4.4. The Decryption Algorithm

The decryption process uses the same set of keys and proceeds in the opposite order of the encryption algorithm’s steps, as shown in Figure 6.

5. Experiments and Performance Analysis

The trial simulation setup consisted of a computer with a Windows 11 operating system, 8 GB of RAM, a 1.30 GHz central processing unit, and Matlab R2018A. In these experiments, we used Airplane, Baboon, Lena, Peppers, and Tree images with sizes of 512 × 512 and 256 × 256 as the plaintext images.

5.1. Encryption and Decryption Results

The encryption and decryption results for the proposed method are displayed in Figure 7. As shown, the decrypted images were similar to the original image, whilst the cypher images were noise-like and unidentifiable, which shows that the proposed approach has effective encryption and decryption outcomes. We next checked the image encryption scheme against some possible assaults.

5.2. Statistical Analysis

In this section, we show results from checking the following statistical indices:
I.
Histogram and Chi-Square Test
To visually describe the distribution of pixel intensities in the image, we need to consider the image histogram that gives a graphic view. The fact that pixel intensities are constrained to a given range causes histograms for original images to often be inconsistent. Thus, cryptanalysts can leverage this characteristic to intercept the encryption by utilising histogram-based attacks. Figure 8 depicts the colour image, Peppers, and histograms of red, green, and blue channels that indicate the encrypted analogue of the original image. The original image has non-uniform histograms, but the encrypted image has highly uniform distributions of pixel intensities in all channels, which shows the suggested method can withstand statistical attack. The Chi-square test was employed to determine the homogeneity of a histogram and is calculated via the following equation:
χ 2 = i = 1 256 ( V i g ) 2 g ,
where V i represents the grey recurrence value of i and g = V 256 . The value of χ 2 ( α , d ) was 293.2478, with α = 0.05 as the significance level and d = 255 as the degree of freedom [22]. Table 2 shows the χ 2 values of the cyphered image. Since all the values were less than 293, the histogram of the images encrypted with our suggested approach was uniform.
II.
Entropy
One of the most significant measures in dynamical systems theory and security is entropy, which is a statistical test for calculating randomness in an image, defined as
H ( m ) = i = 1 T P ( m i ) log 2 P ( m i ) ,
where P ( m i ) is the probability of the element m i , and T represents the total number of elements m i . For an encrypted image, eight is the ideal value of entropy [16]. In this paper, we used the suggested approach to encrypt colour images and determine the entropy values of the cyphered images, as shown in Table 3. In a second experiment, we used our technique and some other existing methods [2,9,12,18,23] to encrypt Lena’s colour image. Table 4 displays the computed entropy values. In general, the average entropy for the cyphered image produced by our approach beat the outcomes of the other techniques [2,9,12,23] or was similar to the outcomes of the other techniques [18]. The results indicate that the proposed method has higher unpredictability of image information compared to other existing methods, as Table 4 shows.

5.3. Keyspace Analysis

For a good encryption scheme, the keyspace must be large enough to withstand brute-force assaults. The suggested algorithm’s key consists of the starting values x 1 ,   x 2 , and x 3 , as well as the parameters γ and β . The keyspace size can reach 10 70 2 233 if the accuracy is 10 14 . The algorithm also uses the keys d A , d B , P A , P B , K 1 , and K m . The size of these keys depends on the value of p in F p , where the keys d A , d B are of size τ , whereas those for P A and P B are of size 4 τ . The shared secret key K m has a size of 128 bits, since it is a 4 × 4 matrix whose elements of 8 bits belong to the field F p . The keyspace analysis for the suggested algorithm may, thus, be determined as the following: 2 τ + τ + 4 τ + 4 τ + 128 + 233 = 2 10 τ + 361 2 128 . Attackers who select a 16-bit value for p will need to carry out 2 10 ( 16 ) + 361 = 2 521 operations to defeat the method, which is robust enough to withstand brute-force attacks. Table 5 compares the obtained keyspace of the suggested image encryption technique with the literature’s techniques. The findings in Table 5 demonstrate that the suggested technique has a larger keyspace than existing methods [2,9,12,18,23].

5.4. Key Sensitively Test

A robust image encryption scheme must be sensitive to even minor changes in the initial conditions of the secret key employed. The recovered image becomes noisy and scrambled when this key is slightly changed. The private key parameters were ( p = 5003 , G = 6 592 245 2079 , d A = 3 , d B = 59 , x 1 = 1.169208378754845 , x 2 = 0.903830949650254 , x 3 = 0.949650254333392 ). The plain image of Peppers was encrypted in this experiment using the private key, and the result is displayed in Figure 9(a1). The original image was not recovered as in Figure 9(a2) when the cyphered image was decrypted in Figure 9(a1) by altering x 2 (one of the private keys) to x 2 + 10 12 while keeping the other parameters the same as above. The original image was only recovered with the correct private key, as shown in Figure 9(a3).

5.5. Anti-Differential Attack

The ability to withstand differential attack is a crucial measure of plaintext sensitivity. Attackers typically alter a plain image’s pixels slightly and attempt to determine differences between the original encrypted image and the modified encrypted image to find a weakness in the encryption algorithms, such as attaining information about the secret key. Two measures, denoted by NPCR and UACI, can be used to test the ability to resist differential attacks. The equations of NPCR and UACI are as follows:
NPCR = 1 M N i = 1 M j = 1 N d i s t ( i , j ) × 100 % ,
and
UACI = 1 255 × M N i = 1 M j = 1 N | C 1 ( i , j ) C 2 ( i , j ) | × 100 % ,
where C 1 ( i , j ) and C 2 ( i , j ) are the cypher images created by two original images with a one-pixel difference, and d i s t ( i , j ) is mathematically expressed by
d i s t ( i , j ) = 0 , i f C 1 ( i , j ) = C 2 ( i , j ) ; 1 , i f C 1 ( i , j ) C 2 ( i , j ) .
To guarantee the security of the algorithm, the UACI value must be near 0.3340 , and NPCR must be near 0.9960 . Table 6 and Table 7 display the comparative results of UACI and NPCR with respect to other methods [2,9,12,18,23]. The average values of UACI and NPCR for the cyphered image Lena outperformed the techniques [9,12,18,23] in terms of UACI and outperformed the techniques [2,9,12,23] in terms of NPCR. The results reveal that UACI and NPCR average values were perfect, so that the proposed approach can effectively survive differential attacks.

5.6. Noise Attack

When images are transmitted over media channels, they are often subjected to noise. If the cyphered image is exposed to noise, it may influence the image quality after decryption. We contaminated the cypher image “Peppers” of size 512 × 512 with salt and pepper noise with densities 10 % , 20 % , and 30 % ; the analogous decrypted images are shown in Figure 10a–a2. From the below figures, one can see that these images were noisy but readable.

5.7. Correlation Analysis

Let N p represent the neighbouring pixels. In the usual images, N p values are very close to each other, which means neighbouring pixels are highly correlated in the original images. This characteristic may be exploited by attackers to break the cypher scheme. Thus, N p have to be highly uncorrelated in the encrypted images. The horizontal, vertical, and diagonal correlation coefficient between any two adjacent pixels, x and y, is calculated by
C x , y = i = 1 K t ( x i E ( x ) ) ( y i E ( y ) ) i = 1 K t ( x i E ( x ) ) 2 i = 1 K t ( y i E ( y ) ) 2
where E ( . ) indicates the expected values of the random variables, x i and y i represent greyscale values of N p , and K t denotes the total number of pixels involved in the computations.
In Figure 11, one can observe that the coefficients of correlation in the cypher images in all three (horizontal, vertical, and diagonal) directions were almost zero. Therefore, the connected pixels in the cyphered images were highly uncorrelated. The findings displayed in Table 8 show that the correlation values of the various colour images were all close to 0, indicating that the proposed method cracked the strong correlation between neighbouring pixels in all tested images. Table 9 shows a comparison of correlation values of the suggested encryption method and existing encryption methods. One can see that our technique’s correlation values were closer to zero, indicating that the proposed method has superior protection against statistical attacks.
Table 8. Correlation coefficient test results of different encrypted images in three channels.
Table 8. Correlation coefficient test results of different encrypted images in three channels.
ImageSizeDirectionsRGB
Airplane 512 × 512 H0.0032−0.00110.0010
V0.00350.0006−0.0008
D−0.00020.00330.0018
Baboon 512 × 512 H−0.0018−0.000070.0020
V−0.0004−0.00100−0.0008
D0.0016−0.000300.0031
Lena 512 × 512 H−0.00006−0.0003−0.0018
V0.00150−0.0020−0.0011
D0.00010−0.00110.0021
Peppers 512 × 512 H−0.00040.00160.0025
V0.00060.00320.0016
D−0.0022 0.00060.0043
Tree 512 × 512 H0.0002−0.0010−0.0018
V0.00140.00250.0008
D−0.0006−0.0002−0.0029
Airplane 256 × 256 H−0.0067−0.00240.0062
V0.0057−0.0047−0.0007
D−0.0004−0.0079−0.0002
Baboon 256 × 256 H0.0020−0.00720.0043
V−0.0037−0.00440.0039
D−0.00430.00620.0012
Lena 256 × 256 H−0.000040.0004−0.0027
V−0.00370−0.00440.0039
D0.004000.0060−0.0002
Peppers 256 × 256 H−0.0014−0.00720.0048
V0.00220.0070−0.0010
D0.00200.0062−0.0039
Tree 256 × 256 H0.0051−0.0017−0.0002
V−0.00550.0085−0.0014
D0.00530.0021−0.0067
Table 9. Comparison of correlation coefficients of encrypted Lena image in three channels.
Table 9. Comparison of correlation coefficients of encrypted Lena image in three channels.
SchemeSizeDirectionsRGB
Proposed 256 × 256 H−0.000040.0004−0.0027
V−0.00370−0.00440.0039
D0.004000.0060−0.0002
[2] 256 × 256 H0.00040−0.0050−0.0103
V−0.00140−0.01440.0010
D0.002000.0073−0.0040
[9] 256 × 256 H−0.00200−0.0013−0.0059
V−0.00220−0.00410.0014
D0.006900.00590.0035
[12] 256 × 256 H0.000800.00020.0274
V0.00130−0.0001−0.0002
D0.00060−0.0048−0.0055
[18] 256 × 256 H0.000900.00070.0007
V−0.00090−0.0009−0.0007
V0.001700.00090.0009
[23] 256 × 256 H0.000730.0031−0.0051
V−0.000540.00080.0033
D0.00147−0.0015−0.0062

6. Conclusions

This paper presents a novel three-dimensional conservative chaotic system that involves a hyperbolic function and can behave chaotically. Lyapunov exponents and bifurcation diagrams were computed to determine the system’s dynamical characteristics, which are crucial to employ such a system in image encryption. The suggested technique was utilised in this three-stage encryption process to modify the location of the image pixels. The colour image is diffused and separated into a set of 4 × 4 blocks, and then each block’s pixel values are changed using a self-invertible matrix of size 4 × 4 created using MDHKEP. The novel encryption technique demonstrated excellent sensitivity to even small changes in the distribution of pixels, so that a completely different encrypted image was formed. The results of this study guarantee the suggested algorithm’s ability to withstand all common assaults.

Author Contributions

Methodology, A.A.N. and A.A.S.; software, A.A.N. and A.A.S.; validation, A.A.N. and A.A.S.; investigation, A.A.N. and A.A.S.; data curation, A.A.N. and A.A.S.; writing—original draft preparation, A.A.N. and A.A.S.; writing—review and editing, A.A.N. and A.A.S. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Conflicts of Interest

The authors declare no conflict of interest. The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; or in the decision to publish the results.

References

  1. Naik, K.; Pal, A.K.; Agarwal, R. Selective image encryption using singular value decomposition and arnold transform. Int. Arab J. Inf. Technol. 2018, 15, 739–747. [Google Scholar]
  2. Cai, X.S.; Liu, C.X.; Wang, Y.Y.; Zhang, H. A novel 4D chaotic system with nonhyperbolic hyperbolic shape equilibrium points: Analysis, circuit implementation and color image encryption. Int. J. Mod. Phys. B 2019, 33, 1950383. [Google Scholar] [CrossRef]
  3. Liu, H.; Zhao, B.; Huang, L.Q. Quantum image encryption scheme using arnold transform and s-box scrambling. Entropy 2019, 21, 343. [Google Scholar] [CrossRef]
  4. Hua, T.; Chen, J.; Pei, D.; Zhang, W.; Zhou, N. Quantum image encryption algorithm based on image correlation decomposition. Int. J. Theor. Phys. 2015, 54, 526–537. [Google Scholar] [CrossRef]
  5. Zhou, R.G.; Li, Y.B. Quantum image encryption based on Lorenz hyper-chaotic system. Int. J. Quantum Inf. 2020, 18, 2050022. [Google Scholar] [CrossRef]
  6. Ye, G.D.; Jiao, K.X.; Huang, L.X.; Goi, B.M.; Yap, W.S. An image encryption scheme based on public key cryptosystem and quantum logistic system. Sci. Rep. 2020, 10, 21044. [Google Scholar] [CrossRef]
  7. Zhang, D.; Liao, X.; Yang, B.; Zhang, Y. A fast and efficient approach to color image encryption based on compressive sensing and fractional Fourier transform. Multimed. Tools Appl. 2018, 77, 2191–2208. [Google Scholar] [CrossRef]
  8. Gong, L.; Qiu, K.; Deng, C.; Zhou, N. An image compression and encryption algorithm based on chaotic system and compressive sensing. Opt. Laser Technol. 2019, 115, 257–267. [Google Scholar] [CrossRef]
  9. Yang, F.; Mou, J.; Sun, K.; Cao, Y.; Jin, J. Color image compression-encryption algorithm based on fractional-order memristor chaotic circuit. IEEE Access 2019, 7, 58751–58763. [Google Scholar] [CrossRef]
  10. Niyat, A.Y.; Moattar, M.H.; Torshiz, M.N. Color image encryption based on hybrid hyper-chaotic system and cellular automata. Opt. Lasers Eng. 2017, 90, 225–237. [Google Scholar] [CrossRef]
  11. Mondal, B.; Singh, S.; Kumar, P. A secure image encryption scheme based on cellular automata and chaotic skew tent map. J. Inf. Secur. Appl. 2019, 45, 117–130. [Google Scholar] [CrossRef]
  12. Zhang, H.; Wang, X.; Sun, Y.; Wang, X. A novel method for lossless image compression and encryption based on LWT, SPIHT and cellular automata. Signal Process. Image Commun. 2020, 84, 115829. [Google Scholar] [CrossRef]
  13. Song, C.; Qiao, Y. A novel image encryption algorithm based on DNA encoding and spatiotemporal chaos. Entropy 2015, 17, 6954–6968. [Google Scholar] [CrossRef]
  14. Wu, J.; Liao, X.; Yang, B. Image encryption using 2D Henon-Sine map and DNA approach. Signal Process. 2018, 153, 11–23. [Google Scholar] [CrossRef]
  15. Wan, Y.; Gu, S.; Du, B. A new image encryption algorithm based on composite chaos and hyperchaos combined with DNA coding. Entropy 2020, 22, 171. [Google Scholar] [CrossRef] [Green Version]
  16. Lone, P.N.; Singh, D.; Stoffova, V.; Mishra, D.C.; Mir, U.H.; Kumar, N. Cryptanalysis and Improved Image Encryption Scheme Using Elliptic Curve and Affine Hill Cipher. Mathematics 2022, 10, 3878. [Google Scholar] [CrossRef]
  17. Hayat, U.; Ullah, I.; Azam, N.A.; Azhar, S. A Novel Image Encryption Scheme Based on Elliptic Curves over Finite Rings. Entropy 2022, 24, 571. [Google Scholar] [CrossRef]
  18. Khalid, I.; Shah, T.; Eldin, S.M.; Shah, D.; Asif, M.; Saddique, I. An integrated image encryption scheme based on elliptic curve. IEEE Access 2022, 11, 5483–5501. [Google Scholar] [CrossRef]
  19. Borah, M.; Roy, B.K. A novel multi-wing fractional-order chaotic system, its synchronisation control and application in secure communication. In Proceedings of the 2018 2nd International Conference on Power, Energy and Environment: Towards Smart Technology (ICEPE), Shillong, India, 1–2 June 2018; pp. 1–6. [Google Scholar]
  20. Xian, Y.; Wang, X.; Yan, X.; Li, Q.; Wang, X. Image encryption based on chaotic sub-block scrambling and chaotic digit selection diffusion. Opt. Lasers Eng. 2020, 134, 106202. [Google Scholar] [CrossRef]
  21. Nestor, T.; Belazi, A.; Abd-El-Atty, B.; Aslam, M.N.; Volos, C.; Dieu, N.J.D.; El-Latif, A.A. A new 4D hyperchaotic system with dynamics analysis, synchronization, and application to image encryption. Symmetry 2022, 14, 424. [Google Scholar] [CrossRef]
  22. Neamah, A.A. An image encryption scheme based on a seven-dimensional hyperchaotic system and Pascal’s matrix. J. King Saud Univ.-Comput. Inf. Sci. 2023, 35, 238–248. [Google Scholar] [CrossRef]
  23. Alexan, W.; Elkandoz, M.; Mashaly, M.; Azab, E.; Aboshousha, A. Color image encryption through chaos and kaa map. IEEE Access 2023, 11, 11541–11554. [Google Scholar] [CrossRef]
  24. May, R.M. Simple mathematical models with very complicated dynamics. Nature 1976, 261, 459–467. [Google Scholar] [CrossRef] [PubMed]
  25. Lorenz, E.N. Deterministic nonperiodic flow. J. Atmos. Sci. 1963, 20, 130–141. [Google Scholar] [CrossRef]
  26. Rössler, O.E. An equation for continuous chaos. Phys. Lett. A 1976, 57, 397–398. [Google Scholar] [CrossRef]
  27. Chen, G.; Ueta, T. Yet another chaotic attractor. Int. J. Bifurc. Chaos 1999, 9, 1465–1466. [Google Scholar] [CrossRef]
  28. Borah, M.; Roy, B.K. Fractional-order systems with diverse dynamical behaviour and their switching-parameter hybrid-synchronisation. Eur. Phys. J. Spec. Top. 2017, 226, 3747–3773. [Google Scholar] [CrossRef]
  29. Naseer, Y.; Shah, T.; Shah, D. A novel hybrid permutation substitution base colored image encryption scheme for multimedia data. J. Inf. Secur. 2021, 59, 102829. [Google Scholar] [CrossRef]
  30. Maazouz, M.; Toubal, A.; Bengherbia, B.; Houhou, O.; Batel, N. FPGA implementation of a chaos-based image encryption algorithm. J. King Saud Univ. Comput. Inf. Sci. 2022, 34, 9926–9941. [Google Scholar] [CrossRef]
  31. Zheng, J.; Liu, L. Novel image encryption by combining dynamic DNA sequence encryption and the improved 2D logistic sine map. IET Image Process. 2020, 14, 2310–2320. [Google Scholar] [CrossRef]
  32. Kumar, V.; Girdhar, A. A 2D logistic map and Lorenz-Rossler chaotic system based RGB image encryption approach. Multimed. Tools Appl. 2021, 80, 3749–3773. [Google Scholar] [CrossRef]
  33. Wang, Y.; Wu, C.; Kang, S.; Wang, Q.; Mikulovich, V. Multi-channel chaotic encryption algorithm for color image based on dna coding. Multimed. Tools Appl. 2020, 79, 18317–18342. [Google Scholar] [CrossRef]
  34. Hu, X.; Wei, L.; Chen, W.; Chen, Q.; Guo, Y. Color image encryption algorithm based on dynamic chaos and matrix convolution. IEEE Access 2020, 8, 12452–12466. [Google Scholar] [CrossRef]
  35. Sooraksa, P.; Chen, G. Chen system as a controlled weather model-physical principle, engineering design and real applications. Int. J. Bifurc. Chaos 2018, 28, 1830009. [Google Scholar] [CrossRef] [Green Version]
  36. Moysis, L.; Lawnik, M.; Antoniades, I.; Kafetzis, I.; Baptista, M.; Volos, C. Chaotification of 1D Maps by Multiple Remainder Operator Additions-Application to B-Spline Curve Encryption. Symmetry 2023, 15, 726. [Google Scholar]
  37. Schiff, S.J.; Jerger, K.; Duong, D.H.; Chang, T.; Spano, M.L.; Ditto, W.L. Controlling chaos in the brain. Nature 1994, 370, 615–620. [Google Scholar] [CrossRef]
  38. Sprott, J. Do We Need More Chaos Examples? Chaos Theory Appl. Appl. Sci. Eng. 2020, 2, 49–51. [Google Scholar]
  39. Wang, Z.; Xu, Z.; Mliki, E.; Akgul, A.; Pham, V.-T.; Jafari, S. A new chaotic attractor around a pre-located ring. Int. J. Bifurc. Chaos 2017, 27, 1750152. [Google Scholar] [CrossRef]
  40. Diffie, W.; Hellman, M.E. Multiuser cryptographic techniques. In Proceedings of the National Computer Conference and Exposition, New York, NY, USA, 7–10 June 1976; pp. 109–112. [Google Scholar]
  41. Acharya, B.; Rath, G.S.; Patra, S.K.; Panigrahy, S.K. Novel methods of generating self-invertible matrix for hill cipher algorithm. Int. J. Secur. 2007, 1, 14–21. [Google Scholar]
Figure 7. (ae) Plain images, (a1e1) Encrypted images, (a2e2) Decrypted images.
Figure 7. (ae) Plain images, (a1e1) Encrypted images, (a2e2) Decrypted images.
Symmetry 15 01511 g007aSymmetry 15 01511 g007b
Figure 8. (ac) Histograms of red, green, and blue channels of the original Peppers image. (a1c1) Histograms of red, green and blue channels of the cyphered Peppers image.
Figure 8. (ac) Histograms of red, green, and blue channels of the original Peppers image. (a1c1) Histograms of red, green and blue channels of the cyphered Peppers image.
Symmetry 15 01511 g008aSymmetry 15 01511 g008b
Figure 9. (a) The original Peppers image. (a1) The encrypted Peppers image with the private key. (a2) The decoded Peppers image with the modified key. (a3) The decoded Peppers image with the correct private key.
Figure 9. (a) The original Peppers image. (a1) The encrypted Peppers image with the private key. (a2) The decoded Peppers image with the modified key. (a3) The decoded Peppers image with the correct private key.
Symmetry 15 01511 g009
Figure 10. The corresponding decrypted images of Peppers with size 512 × 512 under a salt and pepper noise attack with densities of (a) 10 % , (a1) 20 % , and (a2) 30 % .
Figure 10. The corresponding decrypted images of Peppers with size 512 × 512 under a salt and pepper noise attack with densities of (a) 10 % , (a1) 20 % , and (a2) 30 % .
Symmetry 15 01511 g010
Figure 11. Distribution of connected pair pixels of R, G, and B components in plain image Peppers: (aa2) horizontal direction, (bb2) vertical direction, (cc2) diagonal direction. Distribution of connected pair pixels of R, G, and B components in cyphered image Peppers: (dd2) horizontal direction, (ee2) vertical direction, (ff2) diagonal direction.
Figure 11. Distribution of connected pair pixels of R, G, and B components in plain image Peppers: (aa2) horizontal direction, (bb2) vertical direction, (cc2) diagonal direction. Distribution of connected pair pixels of R, G, and B components in cyphered image Peppers: (dd2) horizontal direction, (ee2) vertical direction, (ff2) diagonal direction.
Symmetry 15 01511 g011
Table 2. Chi-square test results.
Table 2. Chi-square test results.
ImagesSizeRGB
Airplane 256 × 256 246.7344211.7890323.0156
Baboon 256 × 256 236.4766292.7109245.2656
Lena 256 × 256 285.3906251.5547236.9609
Peppers 256 × 256 237.2813292.7109242.5313
Tree 256 × 256 248214.8516230.0938
Table 3. The values of entropy for various colour images in three channels.
Table 3. The values of entropy for various colour images in three channels.
ImagesSizeRGB
Airplane 512 × 512 7.99937.99927.9993
Baboon 512 × 512 7.99917.99937.9992
Lena 512 × 512 7.99927.99937.9993
Peppers 512 × 512 7.99937.99947.9992
Tree 512 × 512 7.99937.99937.9994
Airplane 256 × 256 7.99737.99777.9964
Baboon 256 × 256 7.99747.99687.9973
Lena 256 × 256 7.99697.99727.9974
Peppers 256 × 256 7.99747.99687.9973
Tree 256 × 256 7.99737.99767.9975
Table 4. Comparison of the entropy of the Lena image in three channels.
Table 4. Comparison of the entropy of the Lena image in three channels.
SchemeSizeRGBAverage
Proposed 256 × 256 7.99697.99727.99747.9972
[2] 256 × 256 7.98997.98907.98947.9894
[9] 256 × 256 7.99487.99587.99507.9952
[12] 256 × 256 7.99747.99707.99697.9971
[18] 256 × 256 7.99727.99727.99717.9972
[23] 256 × 256 7.99727.99657.99637.9967
Table 5. Comparison of keyspace values.
Table 5. Comparison of keyspace values.
SchemeProposed[2][9][18][23][34]
Keyspace 2 521 2 470 2 448 2 128 2 478 2 219
Table 6. UACI and NPCR test results for various colour images in three channels.
Table 6. UACI and NPCR test results for various colour images in three channels.
ImagesSizeUACINPCR
RGBRGB
Airplane 512 × 512 0.33510.33330.33530.99620.99590.9961
Baboon 512 × 512 0.33480.33460.33480.99600.99610.9960
Lena 512 × 512 0.33460.33430.33540.99600.99600.9964
Peppers 512 × 512 0.33400.33520.33410.99590.99610.9962
Tree 512 × 512 0.33400.33420.33350.99600.99600.9962
Airplane 256 × 256 0.33510.33580.33490.99630.99640.9960
Baboon 256 × 256 0.33290.33540.33480.99640.99640.9959
Lena 256 × 256 0.33430.33530.33420.99610.99630.9967
Peppers 256 × 256 0.33520.33540.33710.99610.99640.9962
Tree 256 × 256 0.33410.33470.33340.99610.99610.9961
Table 7. UACI and NPCR of encrypted Lena image with size 256 × 256 in three channels.
Table 7. UACI and NPCR of encrypted Lena image with size 256 × 256 in three channels.
SchemeUACINPCR
RGBAverageRGBAverage
Proposed0.33430.33530.33420.33460.99610.99630.99670.9964
[2]0.33400.33670.33610.33560.99650.99620.99610.9963
[9]0.33350.33430.33410.33400.99600.99610.99610.9961
[12]--- ----
[18]0.33330.33460.33410.33400.99650.99750.99650.9968
[23]0.33070.30760.27870.30570.99620.99620.99620.9962
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Neamah, A.A.; Shukur, A.A. A Novel Conservative Chaotic System Involved in Hyperbolic Functions and Its Application to Design an Efficient Colour Image Encryption Scheme. Symmetry 2023, 15, 1511. https://doi.org/10.3390/sym15081511

AMA Style

Neamah AA, Shukur AA. A Novel Conservative Chaotic System Involved in Hyperbolic Functions and Its Application to Design an Efficient Colour Image Encryption Scheme. Symmetry. 2023; 15(8):1511. https://doi.org/10.3390/sym15081511

Chicago/Turabian Style

Neamah, Ammar Ali, and Ali A. Shukur. 2023. "A Novel Conservative Chaotic System Involved in Hyperbolic Functions and Its Application to Design an Efficient Colour Image Encryption Scheme" Symmetry 15, no. 8: 1511. https://doi.org/10.3390/sym15081511

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop