Abstract

In recent years, the research of chaos theory has developed from simple cognition and analysis to practical engineering application. In particular, hyperchaotic systems with more complex and changeable chaotic characteristics are more sensitive and unpredictable, so they are widely used in more fields. In this paper, two important engineering applications based on hyperchaos pseudorandom number generator (PRNG) and image encryption are studied. Firstly, the coupling 6D memristive hyperchaotic system and a 2D SF-SIMM discrete hyperchaotic mapping are used as the double entropy source structure. The double entropy source structure can realize a new PRNG that meets the security requirements, which can pass the NIST statistical test when the XOR postprocessing method is used. Secondly, based on the double entropy source structure, a new image encryption algorithm is proposed. The algorithm uses the diffusion-scrambling-diffusion encryption scheme to realize the conversion from the original plaintext image to the ciphertext image. Finally, we analyze the security of the proposed PRNG and image encryption mechanism, respectively. The results show that the proposed PRNG has good statistical output characteristics and the proposed image encryption scheme has high security, so they can be effectively applied in the field of information security and encryption system.

1. Introduction

With the rapid development of computer technology and communication technology, information has become an important resource in today’s society, and the information security issues caused by it have become increasingly prominent [15]. In order to ensure the security of information, cryptographic technology is applied to information systems to achieve the confidentiality, integrity, availability, controllability, and nonrepudiation of information [69]. Random numbers (RNs) play an extremely important role in cryptography, such as generating parameters for public key cryptosystems (such as ECC and RSA), generating keys for symmetric cryptosystems (such as DES and 3DES), numerous cryptographic protocols, digital signatures, and identity authentication which need to use RNs. For this purpose, two types of generators are used: true random number generators (TRNGs) and pseudorandom number generators (PRNGs). The design method of TRNG is to obtain the natural physical random source in the integrated circuit by directly or indirectly sampling the noise on the resistor or MOS transistor or the phase jitter of the oscillator [10]. This kind of random number generator is often called a nondeterministic random number generator because the next number to be generated cannot be predetermined, and many TRNGs are relatively slow [11].

PRNs are widely used in image processing, the Internet of Things, and secure communications due to their advantages such as fast generation, reusability, and relatively small storage memory required [12]. The rapid development of modern communication and information security technologies usually requires PRNs to have good randomness and complexity. Traditional PRNGs are mainly based on linear congruence theory, such as m-sequences and gold sequences. The complexity of these sequences is low, and there are security flaws in the application of information security, and the application in cryptographic design is limited by the speed of password generation. How to construct a good PRNG and generate high-performance and high-quality PRNs has always been a hot topic for scholars.

Chaos is widely used in complex networks [1316], electronic circuits [1720], image encryption [2125], synchronous control [2628], encryption system [2932], and other fields because of its good random characteristics, extreme sensitivity to initial values and parameters, long-term unpredictability, and ergodicity of orbits. The PRNs based on the chaos system have the advantages of fast generation speed, high security performance, and good statistical characteristics. As a PRNG model with good performance, it has attracted more and more attention [3337]. Chaotic systems are usually divided into continuous chaotic systems and discrete chaotic systems. Different chaotic systems exhibit different system dynamics, and the chaotic PRNs generated by them also have different random characteristics. The key to generating PRNs through chaos is often the selection of chaotic systems. The authors in [33, 34] designed PRNGs based on continuous chaotic systems: Chen chaotic system and generalized Lorenz chaotic system, respectively; The authors in [35, 36], respectively, designed PRNGs using discrete chaotic systems: Henon map and logistic map. It can be seen that the authors in [3336] used such low-dimensional chaotic systems or one-dimensional chaotic maps to generate PRNs. These simple low-dimensional chaotic systems or one-dimensional chaotic maps can be attacked by using the nonlinear prediction method based on phase-space reconstruction [38, 39]. Therefore, a more ideal method is to generate PRNs directly by using high-dimensional chaotic systems. For chaotic systems, the more positive Lyapunov exponents, the better the randomness of chaotic systems and the higher the security of RNs generated based on such chaotic systems [38, 39]. Hyperchaotic systems have two or more positive Lyapunov exponents, and their orbits are separated in more directions, making them more difficult to predict and more complex in dynamic behavior than general chaotic systems [4043]. Therefore, high-dimensional continuous or discrete hyperchaotic mapping system is the best choice for designing PRNGs. In order to overcome the disadvantage that the finite precision of the processor may lead to the degradation of the chaotic system into periodic functions or fixed points, the authors in [38] constructed a PRNG based on a hyperchaotic system with a large Lyapunov exponent. This method is better than other generators based on linear feedback shift register. In [44], a discrete hyperchaotic system was first designed by using piecewise linear state feedback. Then, a PRNG was designed by using three suchlike hyperchaotic systems with different feedback gain matrices. Through a threshold function, the three subsequences of the output of the piecewise linear function were transformed into 0-1 sequences. Then, by XOR operation, an unpredictable PRN was obtained. The analysis and simulation results show that the impulse response generated by the hyperchaotic system has good statistical characteristics.

In 1971, Chua [45] first proposed the memristor, which is a new type of two-port passive device. In 2008, HP developed the physical memristor based on titanium dioxide for the first time in the laboratory [46]. Since then, the memristor has been increasingly valued by academia and industry [4751]. As a nonlinear part of chaotic systems, memristors can improve the randomness and complexity of signals in chaotic systems and reduce the physical size of systems. Many scholars have devoted themselves to the study of various memristor chaotic systems [26, 47]. Multistability is usually referred to as a coexistence of stable states or attractors, the stability of which depends on the speed at which the system returns to a certain state after perturbations that may be noise or even initial conditions. It has become a very hot research topic, and some significant research results have been achieved recently [52]. When the number of coexisting attractors generated by a chaotic system reaches infinity, the phenomenon of the coexistence of infinitely many attractors dependent on the initial conditions of state variables is called extreme multistability [41]. In fact, various systems have been proposed that exhibit extremely hidden multistability. However, a review of the literature revealed that no studies have examined this amazing behavior in autonomous systems with dimensions greater than five. In [53], a 6D memristive hyperchaotic system with hidden extreme multistability was constructed by introducing a flux-controlled memristor model into an existing 5D hyperchaotic autonomous system. Interestingly, for a particular set of parameters, an unusual metastable state showing the transition from chaos to periodic bursting dynamics was discovered. To our knowledge, PRNGs based on 6D memristive hyperchaotic autonomous systems with hidden extreme multistability are very rare in the literature. Therefore, it is of great significance to construct a PRNG based on 6D memristive hyperchaotic systems with hidden extreme multistability.

Based on Sine map and an iterative chaotic map with infinite collapse (ICMIC), a new high-dimensional hyperchaotic map called sinusoidal feedback Sine ICMIC modulation map (SF-SIMM) was proposed in [54]. The chaos performance of the 2D model of SF-SIMM was evaluated. The results shown that it had a complex phase-space trajectory, infinite equilibrium points, hyperchaotic behaviors, a fairly large maximum Lyapunov exponent, three typical bifurcations, and several coexisting attractors with odd symmetries. In addition, it had the advantages of complexity, distribution characteristics, and zero correlation and can produce two independent PRNs. Therefore, it has a good application prospect in PRNG.

Compared with text data, image data have the characteristics of large amount of data, strong data correlation, and large amount of redundant information [5559]. This makes the traditional text-based cryptosystem no longer suitable for the image encryption system [6063]. The digital image encryption and decryption system based on the chaotic system can generate long enough key stream, which is very important for image pixel encryption. Recently, many image encryption algorithms based on chaotic systems have been proposed. Zhang [64] proposed a cipher block chain image encryption program based on AES, which was designed with C language. However, it is generally believed that AES is not suitable for image encryption. In [65], a new block image encryption scheme based on hybrid chaotic maps and dynamic random growth technique is proposed. Alawida et al. [66] used a hybrid system cascaded and combined with two chaotic maps as a new dual entropy source chaotic system. By disturbing the chaotic state and system parameters, pixel scrambling and substitution operations are carried out, respectively, to obtain the chaotic characteristics and diffusion characteristics of the chaotic system.

The purpose of this paper is to realize two important engineering applications based on hyperchaos—PRNG and image encryption. The rest of the paper is organized as follows. In the second section, the mathematical models and dynamic characteristics of a 6D memristive hyperchaotic autonomous system and a 2D SF-SIMM hyperchaotic mapping are listed, respectively. The third section introduces the postprocessing process of binary quantization of the chaotic system with double entropy sources and the statistical test results of NIST. In the fourth section, the security performance of the proposed PRNG algorithm is analyzed. In the fifth section, the diffusion-scrambling-diffusion image encryption scheme based on the double entropy source chaos is adopted. Finally, the conclusion is drawn in the sixth section.

2. System Description

2.1. 6D Memristive Hyperchaotic System

A 6D memristive hyperchaotic autonomous system [53] with complex and implicit extreme multistability has the following dynamic phenomena on a line or an equilibrium plane: hidden extreme multistability, transient chaos, bursting, and offset boosting phenomenon. This 6D memristive hyperchaotic system is the first high-order system to present all these rich dynamic behaviors:

With the memristor model which is described as , and are flux variable and positive constant parameter, respectively.

In the 6D memristive hyperchaotic system given in [53], are the state variables and are system parameters. When initial point , the parameters are chosen as , especially, when and , the signs of the Lyapunov exponents are , respectively. Thus, system (1) showed hyperchaotic states. When , it is calculated that system (1) has a line equilibrium , can be any real constant and a plane of equilibrium as well.

Similarly, good research of hidden extreme multistability has been done in [53]. When the system parameters and some initial values are fixed and and are changed at the same time, it is easy to find that the system has hidden and multistable attractors. Some typical attractors obtained for different values of are described in detail in Figure 1. When and , the plane of system (1) presents two cycle-2 limit; when and , the plane shows twin chaotic attractor. All of the above are discussed under , and , , , , and .

2.2. 2D SF-SIMM Hyperchaotic Map

The existing chaotic maps can be divided into two categories: one-dimensional (1-D) and high-dimensional chaotic maps. Based on sinusoidal mapping and radio folding mapping, a new 2D hyperchaotic mapping sinusoidal feedback modulation mapping is proposed in [54] (based on closed-loop modulation coupling mode):where are the state variables and are system parameters, and . of the system is the amplitude. is the frequency. is the internal perturbation frequency. In addition, in the case of , system (2) is hyperchaotic. Figures 2(a)2(c) are the attractor phase diagrams for m = 1, n = 3; m = 2, n = 5; and m = 3, n = 5, respectively. When , there is no equilibrium point in the system; when the value of increases to , the system has infinite equilibrium. According to the research in [54], when , system (2) has no equilibrium point; when , the system has infinite equilibrium point. Through dynamic analysis, 2D SF-SIMM has high complexity, uniform distribution, and zero correlation in the whole parameter range.

3. PRNG Algorithm and NIST Test

3.1. The Structure of PRNG Algorithm

In this section, we proposed and analyzed an algorithm for generation the pseudo-random binary sequence based on the 6D memristive hyperchaotic system and the 2D SF-SIMM hyperchaotic map. In other words, we generated more random binary sequences on the system with the dual entropy cores chaotic system (DECHCS), which is more suitable for cryptography.

Generally, the algorithm of generating pseudorandom number is interesting because when we do not change the seed, we can guarantee the complete reproduction of pseudorandom sequence. This can be important in mock code.

The PRNG algorithm is divided into two stages: initialization and operation. The initialization phase is only used to set the initial state and system parameters of PRNG based on DECHCS. However, the attacker is not interested in the initialization phase, so the description of the analyzed PRNG will only focus on the working phase. This phase will directly affect the complexity and randomness of the generated sequence and ultimately affect the security of its application.

The PRNG algorithm is performed by following steps.Step 1. Initialization of initial value and system control parameters for DECHCS.Step 2. The initial value and the control parameters of the system are substituted into the double entropy kernel system, and the required sequence length is obtained by many times of iteration.Step 3. In order to eliminate the short periodicity and improve the random performance of the generated sequences, we proposed the continuous memristor hyperchaos system and SF-SIMM are mapped with equal probability distribution XOR. In order to obtain better random security, we remove the dimension sequence which does not conform to the security in the hyperchaotic system with high memory resistance.Step 4. Repeat step 3 until sufficient sequence length is obtained.

The pseudorandom sequence generator designed according to the above steps has better pseudorandom characteristics compared with the sequences generated by the general binary quantization algorithm, and the sequences generated by the pseudorandom generator designed based on the DECHCS have higher security. The quantization algorithm is based on the DECHCS, that is, the combination of six chaotic orbit coordinates and two mapped orbits, which can ensure the security of the pseudorandom sequence generator. MATLAB is used to calculate the simulation.

3.2. Randomness Tests

The analysis of the randomness of pseudorandom sequences is an important content of cryptography security research. A large number of randomness testing algorithms and related standards can be used to evaluate the generated pseudorandom sequences, which can provide a lot of reference data for theoretical analysis. According to the standard SP 800-22 issued by National Institute of standards and technology (NIST 800.22) [67], 16 statistical testing methods of random testing are recommended. Later, Germany issued the BSI AIS-30 specification on the basis of NIST specification. Some commonly used ones include the Federal information processing standard (FIPS 140.1) and the Diehard test suite. NIST statistical test suite contains a sufficient number of almost independent statistical tests, which is the most stringent and current industry standard for random testing.

NIST suite testing requires a binary sequence of at least 106 bits to detect potential defects in the proposed pseudorandom sequence generator architecture. The significance level results of each test were shown as value. When value0.01, we consider the sequence to be random with a confidence level of 0.99. In this experiment, we generate 100 different binary sequences with a length of 1000000 bits using the pseudorandom sequences generated by the hyperchaotic system based on double entropy sources memristor. The results are shown in Table 1. It can be seen that the binary sequence generated by our method has good randomness and statistical characteristics and has passed all test suites.

4. Security Analysis

4.1. Weak Key

The main security problem of chaotic cryptosystem is the relationship between the key and the control parameters. The security of encryption scheme depends on the confidentiality of key, not on the security of algorithm. The bifurcation diagram is used to represent the dynamic properties of the chaotic system, that is, the system characteristics under the key or control parameters. For the bifurcation diagram of a parameter, a few or no plotting points in some regions indicate the existence of fixed points or short period chaotic phenomena. In some part of the bifurcation graph, a large number of plotting points cover the black area, which shows the chaotic behavior. And this part of the bifurcation diagram is called the black area. In order to eliminate the weak key, we should select the key in the black area of the bifurcation diagram [11].

The bifurcation diagram of the 6D memristive hyperchaotic system with respect to the value range of in is shown in Figure 3(a). The bifurcation scenarios mainly occur through abrupt changes from chaos/hyperchaos to period 2. When the parameter of the 6D memristive hyperchaotic system increases, the black area of the bifurcation diagram decreases. When , period 2 appears, and most of the bifurcation diagrams are white. Similarly, in Figure 3(b), the Lyapunov exponent diagram of the 6D memristive hyperchaotic system is given. When the parameter d increases, the value of Lyapunov index decreases.

There are many parameters in the high-dimensional chaotic system, so in [53], all the values of can be used as part of the key. However, most of and will reduce the security of the analyzed PRNG, as shown in Figure 4. Therefore, the output value of the analyzed PRNG (after the first iteration) depends partly on d and c. Therefore, if the precision of 10–15 is used, the security of using the analytical PRNG only reduces to when only the parameters d and c are considered. These two security levels are far lower than the recommended 2128 to resist exhaustive attacks, so we can consider all keys containing the values of , , and to be weak keys.

4.2. Key Space Analysis

In order to protect the confidentiality of information and resist cryptanalysis, the size of key space is very important. The larger the key space, the higher the encryption strength and the more suitable for information encryption. 1D continuous space chaotic map has relatively small key space, which is not desirable in cryptography [68]. Otherwise, if the key space is too small, it will be vulnerable to brute-force attack, and the key password will be cracked.

As a standard attack, brute-force attack can be used for any bloc password. The attack method usually enumerates all possible keys based on certain policies and rules until the correct key is found. In order to resist violent attacks, the size of the key space must be large. Generally speaking, it is not secure when the key space is less than 2128.

In [69], the authors presented a PRNG algorithm based on two chaotic maps which enables to produce about 2213 pseudorandom sequences. Then, in 2015, Stoyanov and Kordov [70] proposed to construct a PRNG based on two Tinkerbell maps and obtained that the key space of the system is 2183. In the same year, García-Martínez and Campos-Cantón [71] proposed a cryptographic secure pseudorandom number generator (CSPR) based on the multimodal discrete system, which is called k-modal mapping (based on logistic mapping), and through analysis, the key space is 2159. In [72], a new pseudorandom enhanced logic map (PLEM) is proposed. The key space of the system is 2128. Based on [36], the authors proposed a PRNG algorithm based on piecewise logistic map (PLM), which is an optimized version of logistic map. The security and efficiency of PRNG are analyzed. The key space of PLM is .

In this paper, a 6D continuous memristive hyperchaotic system and 2D discrete mapping are used to construct PRNG to increase the required key space. The key space is a collection of all possible keys that can be used for the initial seed of a pseudorandom scheme. The high-dimensional chaotic system has many parameters and is sensitive to boundary conditions and initial values of the system, and the relative key space is also large.

In most PRNGs using continuous space chaotic maps, the key space depends on the precision of floating-point numbers. However, in discrete mapping, the situation is very different. According to IEEE floating-point operation standard, the key consists of 16 double precision floating-point numbers of initial condition and system parameter of the 6D continuous memristive hyperchaotic system and five double precision floating-point numbers of initial condition and mapping parameter of discrete 2D SF-SIMM hyperchaotic map. In other words, the key space of this method is 2315 (for precision of 10−15), which is much larger than 2128, so it can effectively resist to make brute-force attack/exhaustive attack.

4.3. Key Sensitivity Analysis

For the sensitivity analysis of the binary sequence based on the double entropy kernel hyperchaotic system, the bit change rate of the two generated sequences can be calculated by changing the initial key of the system slightly. The greater the change, the better the sensitivity. In this test, we give an original key as the benchmark key to generate a pseudorandom sequence with a length of 120000 bits. We change the initial condition and parameter of the chaotic system slightly to get a very close initial value, namely, and . If , the initial value of iteration changes exponentially, which reflects the dependence of the chaotic system on initial value.(1)The original sequence is generated when the initial condition is , and then a new sequence is generated by slightly modifying the initial condition (2)The original sequence is generated when the initial condition is , and then a new sequence is generated by slightly modifying the initial condition

In this test, the length of sequences generated by each system is N = 1000000. The bit change rate can be used to measure the sensitivity of the PRNG to the key, that is, to observe the different degrees of the number of bits in the sequence generated by the PRNG when the key is changed slightly. The ideal bit rate of change is 50%. The closer the bit change rate is to 50%, the better the sensitivity of the PRNG is to the initial value. Let the length of sum of two pseudorandom sequences and with different initial values be N, . Then, the corresponding bit rate of change is defined as follows:

Respectively, the variation of bit rate with initial value and parameter variation is shown in Table 2. It can be seen that the bit change rate of pseudorandom sequence is very close to the ideal 50% when the initial value and parameters of the system change only 10−12, which shows that the system is extremely sensitive to the initial conditions and system parameters.

Figures 5(a) and 5(b) show the time-domain waveforms of the variable parameter and the initial value of the dual entropy kernel chaotic system before and after minor changes. The red track represents the original output of the system, and the blue track represents the output after minor changes to the initial state. It is shown in both figures that after about 200 iterations, the trajectory of the system is separated, and the degree of separation becomes more and more obvious with the increase in the number of iterations. Therefore, we can see that the sensitivity of initial value becomes more and more obvious with the increase in iteration times.

4.4. Correlation Analysis

The autocorrelation and cross-correlation of sequences are an important means to measure the randomness of two sequences generated by adjacent keys. Good correlation is one of the guarantees for the reliable operation of the system. To further verify the sensitivity of the design method to the initial key, the correlation between the two sequences generated by the similar key is observed. If the generated sequence is ideal and random, its autocorrelation graph is function, and the cross-correlation graph should be all zero. Therefore, using the proposed algorithm (checking the generated sequences with the neighbor key), the correlation coefficients of and for each pair of sequences can be expressed as follows:where , is the length of the sequence . If it keeps , then we can assume that there is zero correlation between and . Therefore, the sensitivity of the proposed hyperchaotic system with double entropy sources to the small changes of initial values and system parameters is very high. In Figure 6, the autocorrelation graph and cross-correlation graph between the pseudorandom sequence generated by the original key and the four pseudorandom sequences generated by four randomly selected keys are given.

Based on the above analysis, the chaotic sequence with double entropy sources has the similar property of , that is, the autocorrelation function has sharp correlation peak, and the cross-correlation peak value is close to 0. It can be seen from Table 3 that the correlation coefficient between 120000 pseudorandom number sequences generated by the four experiments is very small, and the uniform results close to 0 verify that there is almost no correlation between the pseudorandom sequences generated by this method.

4.5. Spectral Entropy Complexity

There are many algorithms to calculate the behavior complexity of chaotic pseudorandom sequences. In this paper, the spectral entropy complexity algorithm (S-E complexity) is used to analyze the complexity of chaotic pseudorandom sequences. In this paper, we discuss the system parameters and complexity of the hyperchaotic system with dual entropy sources. The complexity of the parameters and of the hyperchaos system with double entropy source is discussed. As shown in Figure 7, the variation range of is , and the step value is 0.01; the variation range of is , and the step value is 0.01. As can be seen from Figure 6, more than 98% of the displayed interval is in a chaotic state. When and , the hyperchaotic system with double entropy sources is in a high complexity region where the maximum Lyapunov exponent is larger. This shows that the fluctuation range of the system is relatively small when the initial conditions fluctuate in a certain range, which also shows the rich dynamic characteristics of the proposed system.

4.6. Comparative Analysis

As researchers are more and more interested in the chaotic system, PRNG research based on the chaotic system is more and more extensive. In order to evaluate the superiority of our proposed method, we will focus on the security and compare with the latest schemes. The comparison results are shown in Table 4.

5. Image Encryption

For some special fields, such as military, commercial, and medical, the sender and receiver are required to communicate according to high security standards in the transmission process of digital images, so as to ensure the integrity, reliability, and security of digital images. The purpose of image encryption is to change the position or value of pixels. Fridrich applied chaos theory to image encryption for the first time, which has gradually become a hot research topic. In this section, we give a simulation based on our proposed encrypted color image. The scrambling-diffusion-scrambling structure will be adopted to change the spatial and gray distribution of image pixels and improve the robustness of image encryption technology.

The specific operation of encryption are performed in the following five steps:Step 1. The double entropy source hyperchaotic system is iterated. In order to ensure the randomness of the sequence, the previous iterations are omitted and the transition states of the hyperchaotic system with double entropy kernel are skipped. Continue to iterate times to get 8 pseudorandom sequences, which are denoted, in turn.Step 2. Take six pseudorandom sequences and generate matrices , and in turn with the following formula:, . The positive integer matrix is obtained.Step 3. By increasing j, the plaintext image P (size is ) is transformed into matrix A according to the integer pseudorandom matrix . The specific diffusion method is shown in Figure 8.Step 4. Image A is scrambled to generate image B by disturbing the correlation of adjacent pixels in pixels. For the coordinates of any pixel in image A, the values of are obtained by using the following formulas:When or , or or , or , or , the position of remains unchanged; otherwise, and are interchanged. In this way, all the pixels in image A are traversed from left to right, from top to bottom, and converted to image B.Step 5. In order to make the spatial distribution and gray distribution of image pixels more uniform, we will transform image B into matrix C with the help of integer pseudorandom matrix Y, and matrix C is the ciphertext image obtained. The difference between the diffusion algorithm and diffusion algorithm I is that it spreads forward from the last pixel of the image. The specific diffusion method is shown in Figure 9.The decryption process is similar to the encryption process, which is the reverse process. The specific encryption and decryption process is shown in Figure 10.

In this simulation experiment, we give the correct key: and wrong key:, which means that there is a small difference between the correct key and the wrong key. Figure 11 shows the relevant results, where Figures 11(a) and 11(b) show the original plaintext image (Lena has a small amount of detail and Baboon has a medium level of detail). Figures 11(c) and 11(d) show a ciphertext image encrypted by a correct key. Figures 11(e) and 11(f) show the decrypted image with the correct key and successfully decrypted. Figures 11(g) and 11(h) show the operation of decryption using the wrong key. The results show that the algorithm can be used as a part of image encryption and has high sensitivity to its stream key. The results show that the algorithm is immune to differential attack.

5.1. Histogram Analysis

Histogram analysis provides information about the distribution of the number of pixels in the image for each value of pixel strength; that is, its distribution reflects the statistical characteristics of the image. If the probability of all the intensity pixels generated in the ciphertext image histogram is equal, the encryption symmetry is high and has good uniformity. Intuitively, Figures 12(a) and 12(b) show that the histogram of Lena and Baboon of the original plaintext images fluctuates, which means that the data can be extracted visually. However, compared with the original plaintext image, in Figures 12(c) and 12(d), the histogram of the ciphertext image is uniformly distributed, similar to a straight line. By comparing the histogram of plaintext image and its corresponding ciphertext image, it shows that each pixel strength in encrypted ciphertext image has almost equal generation probability. In Table 5, the variance of the histogram is obtained by the key. For the measurement of histogram difference of gray image, the variance values between different images have obvious changes in Table 5 which indicate that the smaller the variance is, the higher the uniformity of the ciphertext image is. Peak signal to noise ratio (PSNR) is an objective standard to evaluate image quality. It is often used as a measurement method of signal reconstruction quality in image compression and other fields. It can be simply defined by mean square error (MSE). Generally speaking, the higher the PSNR value, the higher the image quality. In this paper, PSNR = 40.1030 dB. These show that the encryption algorithm can well hide the statistical information of the image and ensure the security of the ciphertext image. Therefore, the proposed algorithm is efficient.

5.2. Image Correlation

In digital image, the ciphertext image is generated by a good encryption algorithm theoretically, the adjacent pixels in the plaintext image have a high degree of correlation, while the correlation of the adjacent pixels of the ciphertext image is close to 0, and there is no correlation. In this experiment, we randomly select 2000 pairs of adjacent pixels on horizontal, vertical, positive diagonal, and negative diagonal from plaintext image and ciphertext image, respectively, and calculate the corresponding correlation coefficient. The correlation coefficient is calculated according to equation (5).

As shown in Figures 1316, the adjacent pixel pairs of plaintext image in all directions are dense on the y = x line, while the adjacent pixel pairs of ciphertext image in each direction are evenly distributed in the matrix area, which shows that the plaintext image has strong correlation in all directions, while the ciphertext image has no correlation in all directions. In addition, Table 6 shows the correlation coefficient values of color plaintext images and their respective encrypted versions used in our experiments. From Table 6, we can see that the correlation coefficient of the ciphertext image is close to 0. In order to prove the effectiveness of the proposed image encryption mechanism in terms of correlation coefficient, in Table 7, we provide the average value of the correlation coefficient and various image encryption methods to verify the efficiency of the proposed method.

5.3. Image Differential Attack

Biham and Shamir introduced differential attack, a cryptanalysis technique, whose principle is to analyze and utilize the influence of small differences in the input plaintext on the corresponding image ciphertext differences. The difference of seed values used by the same input vector is very small, and the sequence generated is completely different. However, when two adjacent input vectors use the same seed value, it may bring great convenience to the attacker, and the differential attack will be much simpler. Therefore, this situation should be considered in the algorithm design to generate secure output and have high resistance against differential attack. If there is a significant difference between the two ciphertext images, it indicates that the key sensitivity of the image encryption scheme is strong; otherwise, it is weak. A good image encryption scheme should have strong key sensitivity.

In this chapter, in order to verify the key sensitivity of the proposed image encryption algorithm, we can use two metrics commonly used in the cryptography system to measure the system’s ability to resist differential attack. The pixel rate of change (NPCR) and normalized mean change intensity (UACI) were used to quantify two adjacent initial seeds and generate two pseudorandom sequences. NPCR measures how many elements are different between two PRNG () and (), while UACI measures the average intensity of the difference between () and (), which makes up for the one sidedness of NPCR in measuring the difference between two images. The definition expression of NPCR is given by the following equation:

The probability that two images of the same size have different pixels at any position is . That is, the theoretical NPCR value of the given image and random image is also 99.6094%.

The definition expression of UACI is given by the following equation:

The average value of the ratio of the difference between a given image and a random image and the maximum difference (255) is called UACI.

The difference between two images of the same size is defined as . Then, the adjacent pixels of the difference image are divided into small image blocks (the image size is ) according to the matrix of . The average value of the absolute value of the difference between any two elements is as follows:

BACI (block average changing intensity) is to calculate the ratio of the maximum difference between and pixels of all small image blocks, so as to solve the problem when the image visual effect is similar, but NPCR and UACI values are not ideal.

In this experiment, 100 keys were randomly generated, and and were changed slightly in turn. The two keys before and after the change were used to encrypt the plaintext image, respectively. Then, the NPCR, UACI, and BACI between the two ciphertext images corresponding to the same plaintext image were analyzed. The NPCR, UACI, and BACI results are calculated as the average of 100 trials as shown in Table 8. We can see that NPCR is over 99%, and UACI is over 33%, which is very close to the ideal value. This means that the proposed PRNG has a high ability to resist differential attack. The sensitivity results of other existing methods to small changes in the composition of the original image are shown in Table 8. This performance is further illustrated by comparing our mean with the average obtained from other methods (see Table 9), which shows minimal error with the ideal value.

5.4. Choose-Plaintext Attack

Choose-plaintext attack (CPA) means that the attacker can select any plaintext image and encrypt the ciphertext image with the corresponding image encryption scheme; that is, the attacker knows the selected plaintext image and the encrypted ciphertext image and then uses the generated ciphertext image to speculate the key. In the implementation of the CPA algorithm, this paper uses all-black and all-white plaintext images of the same size for encryption, which is shown in Figure 17. By measuring the statistical information of ciphertext images, the following results are obtained, as shown in Table 10.

It can be seen that the ciphertext image has the characteristics of randomness and uniform distribution, and the correlation of adjacent pixels in positive diagonal, antidiagonal, horizontal, and vertical directions is close to 0. So, the data can prove that the encryption algorithm can effectively resist the chosen-plaintext attack.

5.5. Plaintext Sensitivity Analysis

Plaintext sensitivity analysis is to use the same given key to encrypt two original plaintext images with the help of the image encryption system to get two corresponding ciphertext images. The specific operation is as follows. Randomly select a pixel in the original plaintext image , change the value of the selected pixel, and record the changed image as plaintext image . Using the same given key to encrypt plaintext image , get the corresponding ciphertext image . Then, compare the difference between the two ciphertext images. If the difference between the two ciphertext images is very different, the image cryptosystem is said to have good plaintext sensitivity. It can be seen from Table 11 that the calculation results of NPCR, UACI, and BACI are close to the theoretical value and can resist the chosen-plaintext attack or known plaintext attack. In this paper, the change amount of in the position is 1, and the value of the changed pixel is recorded as .

5.6. Information Entropy

Image information entropy is an important reference index, which reflects the uncertainty of image information and the richness of information contained in it. Generally speaking, the greater the information contained in the image (the greater the uncertainty), the less information can be directly observed and the greater the entropy value is. The calculation formula of information entropy is shown in the following equation:

Here, L is the gray level number of the image and is the probability of gray value. If the possible value of color image is , the ideal entropy value of each channel (R, G, and B) is equal to 8 bits, and the ideal entropy value of gray image is also equal to 8 bits. Therefore, in order to verify the effectiveness of the proposed encryption mechanism, the entropy value of the encrypted plaintext image should be close to 8. Table 12 lists the Shannon entropy of the original plaintext image and its corresponding ciphertext image. Obviously, the information entropy of each plaintext image is different from the theoretical value (i.e., 8), and the information entropy of all ciphertext images is very close to the theoretical value. Consequently, the proposed image encryption scheme is secure against entropy attack. In addition, in Table 13, we provide a comparison of information entropy between our proposed method and other existing image encryption methods. The results of two tables (i.e., Tables 12 and 13) verify the performance of our proposed method in terms of expected results.

6. Conclusion

In this paper, a new pseudorandom number generation method and image encryption are proposed by using a 6D continuous memristive hyperchaotic system and a 2D SF-SIMM discrete hyperchaotic mapping. Through the analysis of the weak key characteristics, key sensitivity, correlation, and spectral entropy of the PRNG, the generated pseudorandom number sequence can pass NIST test package. Then, an image encryption algorithm based on the double entropy source hyperchaotic system is proposed. The results of encryption and decryption, security analysis, and antidifferential attack analysis ensure the effectiveness of the algorithm. The performance comparison with existing encryption algorithms shows that the algorithm is superior.

Data Availability

The data used to support the findings of this study are available from the corresponding authors upon request.

Conflicts of Interest

The authors declare that they have no conflicts of interest.

Acknowledgments

This work was supported by the National Natural Science Foundation of China under grants 61504013 and 61702052, Natural Science Foundation of Hunan Province under grants 2019JJ50648, 2020JJ4622, and 2020JJ4221, Guangxi Key Laboratory of Cryptography and Information Security under grant GCIS201919, Postgraduate Training Innovation Base Construction Project of Hunan Province under grant 2020-172-48, Postgraduate Scientic Research Innovation Project of Hunan Province under grant CX20200884, Scientific Research Fund of Hunan Provincial Education Department under grant 18A137, Young Teacher Development Program Project of Changsha University of Science and Technology under grant 2019QJCZ013, and Special Funds for the Construction of Innovative Provinces in Hunan Province under grant 2020JK4046.