Abstract

This paper proposes a chaotic color image encryption scheme based on DNA-coding calculations and arithmetic over the Galois field. Firstly, three modified one-dimensional (1D) chaotic maps with larger key space and better chaotic characteristics are presented. The experimental results show that their chaotic intervals are not only expanded to , but their average largest Lyapunov Exponent reaches 10. They are utilized as initial keys. Secondly, DNA coding and calculations are applied in order to add more permutation of the cryptosystem. Ultimately, the numeration over the Galois field ensures the effect for the diffusion of pixels. The simulation analysis shows that the encryption scheme proposed in this paper has good encryption effect, and the numerical results verify that it has higher security than some of the latest cryptosystems.

1. Introduction

Information security is an important issue in information communication nowadays. With the advancement of information technology, plenty of digital contents are stored and transmitted in various forms. Therefore, it becomes more and more significant to improve the security of them. As the main information carrier, digital images play an important role in the medical and military fields. Hence, the safety of image transmission has received extensive attention. Nevertheless, since the images have large amounts of data, high redundancy and strong correlation of adjacent pixels, conventional encryption technologies such as DES, AES, and RSA fail to satisfy the security of encryption.

Chaotic systems are ergodic, dispersive, and highly sensitive to initial conditions [14]. They have a lot of similarities with cryptography. As a consequence, the chaos-based encryption methods have become a main branch of the cryptosystem. Fridrich first applied chaotic maps to image encryption algorithms, who used two-dimensional (2D) Baker map and Cat map for pixel position transformation in 1997 [5]. After that, many researchers encrypted images based on 1D and multidimensional (MD) chaotic maps [610]. Among them, the MD chaotic maps are widely used in image encryption due to their relatively intricate structures and parameters [1114]. However, these traits increase the complexity of computation and the difficulty of implementation. In comparison, although the 1D chaotic maps have uneven distribution and discontinuous range, they have simpler structures. Thus, they are more convenient to be handled and implemented. In recent years, some efforts have been devoted to addressing the weaknesses of 1D chaotic systems and proposing encryption schemes. Zhou et al. presented a new system structure and encrypted images with random pixel insertion [15]. However, Dhall et al. pointed out that this cryptosystem can be broken by the differential attack [16]. Hua et al. introduced a Sine-Logistic modulation map to efficiently change the image pixel positions in [17]. Pak and Huang also proposed a new 1D chaotic system to determine pixels permutation and diffusion positions [18]. But the algorithms in [17, 18] are vulnerable to chosen plaintext attack. Hence, we propose three improved 1D chaotic maps with better dynamic complexity for our encryption scheme. The simulation results exhibit that the new 1D chaotic maps have larger chaotic ranges and more uniform output sequences, which makes them more suitable for image encryption.

DNA-based image encryption methods mainly apply the principle of DNA cryptography. Due to huge parallelism, inherent information density, and fairly low power consumption, DNA-based image encryption methods have been rapidly developed. In [19], Zhang et al. proposed an image encryption scheme with DNA sequence addition operation and two Logistic maps. However, the Logistic map has been declared that it does not have outstanding randomness to achieve the desired encryption effect [15]. Hence, Li et al. changed the location of pixels and pixel values with the Arnold map before DNA encoding [20]. Since the key streams are independent of the plain images, Yong proved that this scheme can be cracked by the chosen plaintext attack and known plaintext attack [21]. The researchers also considered the application of chaotic systems with excellent chaotic dynamic properties to improve the robustness of the cryptosystems. In [22], Zhen et al. introduced an encryption method based on spatiotemporal chaotic systems and Logistic map. Moreover, the method also utilized DNA coding to promote the efficiency of image confusion and diffusion. Although the authors have claimed that the cryptosystem in [22] can resist a variety of attacks, Xin et al. still found two flaws that make the encryption fail under chosen plaintext attack [23].

Motivated by the abovementioned discussions, we propose a new chaotic color image encryption scheme using DNA coding calculations and arithmetic over the Galois field. Particularly, the 1D chaotic maps applied in this paper are derived from the classical Logistic map, Sine map, and Chebyshev map. Besides, the contributions and innovations of this article are summarized as follows. (1) We propose improved 1D chaotic maps that are more appropriate for image encryption. Not only do they have better chaotic properties but they are also easier to be operated on hardware and software. (2) We design the calculation modes of the encoded DNA matrixes to be randomly decided by the chaotic sequences which are updated by plain images. In this case, the cryptosystem is more robust. (3) In order to prevent the danger of being cracked by utilizing DNA operations only, we add multiplication arithmetic over the Galois field GF(17) to our scheme. Moreover, the generation of the lookup table will not increase the time consumption.

The arrangement of this paper is as follows. Section 2 introduces the basic theories involved in this paper. Section 3 displays the improved 1D chaotic maps with their performance analysis. Section 4 proposes our image encryption and decryption schemes. Section 5 gives the experimental simulation results and security analysis. The Section 6 draws the conclusion.

2.1. DNA Coding and Calculation

DNA coding is a concept derived from biology. A DNA sequence consists of four nucleotides. They are adenine (A), guanine (G), cytosine (C), and thymine (T). According to the principle of complementary base pairing, adenine (A) pairs with thymine (T) and cytosine (C) pairs with guanine (G) [24]. As shown in Table 1, there are eight DNA coding methods that satisfy the pairing rules [25]. In the binary system, 0 and 1 are also complementary. Thus, each 8-bit pixel value can be decomposed into four “2-bit” values, and the four values can be encoded with a certain coding rule to obtain a DNA sequence. For instance, if the value of a pixel is 177, it is “10110001” in binary encoding. One can get the DNA sequence “CTAG” by the DNA coding rule 2 in Table 1. And using disparate decoding rules will obtain diverse pixel values. Hence, when the sequence “CTAG” is decoded by the DNA decoding rule 5 in Table 1, the binary result “00100111” is obtained, and the corresponding decimal number is 39.

In addition to encoding pixel values, DNA sequences can also perform algebraic calculations. Because the operation modes of DNA are based on traditional arithmetic operations in binary, the eight DNA coding rules correspond to eight kinds of DNA addition, DNA subtraction, and DNA exclusive or (XOR) rules [26]. If we arbitrarily select the DNA coding rule 1 in Table 1, then the corresponding DNA addition, subtraction, and XOR modes are shown in Tables 24.

2.2. Multiplication over the Galois Field

The French mathematician Galois invented the Galois field, and the operations of addition, subtraction, multiplication, and division over the Galois field can be performed. Compared with the addition and subtraction over the Galois field, the multiplication and division are more complicated. That is, the diffusion effect on pixels is more prominent. In order to speed up the calculation, we need to construct a lookup table in advance by where denotes transposition of the sequence. As for the GF(17) multiplication, a 8-bit pixel value is divided into the upper four bits and the lower four bits whose value ranges are . The bits are further converted to when the lookup table is established, and the results are exhibited in Table 5.

3. Modification of 1D Chaotic Maps

With only one variable and simple structures, 1D chaotic maps have low implementation costs. Hence, they are suitable for efficient image encryption. Nevertheless, existing 1D chaotic maps still have some defects. In this section, we will introduce and analyze three conventional 1D chaotic maps, and further present three modified 1D chaotic maps.

3.1. Three Classical 1D Chaotic Maps

The first classical chaotic map is the Logistic map, which is also called the insect mouth model. Its definition is as follows:where parameter and is the output sequence. The bifurcation diagram and Lyapunov Exponent of the Logistic map are shown in Figures 1(a) and 2(a), respectively. It can be seen from the bifurcation diagram that when the parameter is 3, the Logistic map appears 2 bifurcations from the steady-state solution, and it does not enter chaos until is close to 4. The chaotic region of the Logistic map is narrow and a blank window will appear. Only when the Lyapunov exponent exhibits a positive state, the chaotic map has excellent chaotic property. However, the Lyapunov exponents of the Logistic map are negative when Figure 3(a) shows the chaotic sequence distribution with the initial value of 0.1, the bifurcation parameter of 4, and the iterations of 10000. Most values are close to 0 and 1. This indicates that the distribution of the sequence generated by the Logistic map is uneven. Hence, the application range of the Logistic map is tiny.

The Sine map has similar chaotic properties with the Logistic map [17], which is described by where parameter The bifurcation analysis of the Sine map is exhibited in Figure 1(b), and the map has chaotic characteristic when r is close to 1. It can be seen in Figure 2(b) that a portion of the Lyapunov exponents for the Sine map are positive and others of them are negative. Figure 3(b) shows that the chaotic sequence distribution of the Sine map is similar to the Logistic map when the bifurcation parameter is set to 1 and the other parameters are unchanged. It is also not uniform. Thus, there are a number of security risks when using the Sine map for encryption.

The Chebyshev map is also a traditional 1D chaotic map [27], and it can be expressed as follows:where parameter It can be seen from the bifurcation diagram in Figure 1(c) that the map does not have chaos property when and it has obvious blank areas within . Only when is greater than 2, the map actually enters a chaotic state. Figure 2(c) displays that a portion of the Lyapunov exponents for the Chebyshev map are negative. Figure 3(c) shows the sequence distribution of the same parameters set as the Logistic map, and a great many values are close to 0 and 1. It also proves that the application range of the Chebyshev map is tiny and limited.

3.2. Three Modified 1D Chaotic Maps

In this section, the 1D chaotic maps mentioned above are combined to put forward three modified 1D chaotic maps. The purpose is to rectify the shortcomings of the classical 1D chaotic maps analyzed in the previous section. It can be found that the novel 1D chaotic maps have better chaotic properties than the original chaotic maps.

The first map is the SLM (Sine-Logistic map), which can be defined by the following formula:where with which is used to balance the entire function. The symbol represents the integer function that make the element return the nearest integer towards minus infinity. It is utilized to control the chaotic sequence within the range of . After the improvement, the range of bifurcation parameter is increased to and is the initial value of the output sequence. It can be seen from the bifurcation diagram in Figure 1(d) that there is no obvious blank area in the entire chaotic region. In other words, the improved SLM expands the original chaotic range. Moreover, Figure 2(d) displays that the Lyapunov exponents of the SLM are all positive within and Figure 3(d) shows that its chaotic sequence is uniformly distributed when the parameter set is the same as the Logistic map.

The second map is the CLM (Chebyshev-Logistic map). Its formula can be described as where has the same effect as it in the SLM and control parameter From the bifurcation diagram in Figure 1(e) and Lyapunov exponent in Figure 2(e) of the CLM, it can be found that the CLM has superior chaotic behavior, which is similar to the SLM. Besides, Figure 3(e) shows that the distribution of its chaotic sequence is semblable to the SLM.

The third map is the SCM (Sine-Chebyshev map). The combination equation is as follows:where is the same as it in equation (6) and control parameter The bifurcation diagram and Lyapunov exponent of the SCM are revealed in Figures 1(f) and 2(f), respectively. Moreover, the distribution of the output sequence is displayed in Figure 3(f). Its chaos property is similar with the SLM and CLM, which is also improved a lot.

Table 6 lists the comparison of characteristics between our maps and other improved 1D chaotic maps. It can be seen that the maps proposed in this paper have better chaotic behaviors.

4. The Proposed Image Encryption and Decryption Scheme

4.1. Encryption Scheme

Input: color plain image of size the security keys which are composed of the bifurcation parameters and and three initial values of the SLM, CLM, and SCM.Output: the color cipher image with the same size.Step 1: decompose the image into three matrixes and Then, update the three initial values with bit-planes recombination according to the following formula:

where denotes sum of the odd bit-planes about components and Step 2: iterate the SLM, CLM, and SCM times with , respectively. Discard the first 500 elements to eliminate the effects of transient processes. Then, two sets of new sequences are formed, which can be expressed as follows:Step 3: convert the components and into three 1D vectors and , and then perform pixel-level scrambling on them according to equations (10) and (11):Then, restore the three vectors to the matrixes and Step 4: generate two new sets of sequences by equations (12) and (13) After that, reshape the sequences in equation (12) to the matrixes and of size :where indicates the function rounds the element to the nearest integer towards minus infinity.Step 5: fill each matrix into a square with zero elements and separate each matrix into parts of size , respectively. Arbitrarily, select the DNA coding rule 1 in Table 1 to encode each part of and from steps 3 and 4. Then, six DNA matrixes named and are obtained. After this, utilize equation (14) to execute DNA calculation on these matrixes:where denotes that the element returns the smallest integer in the infinite direction, and the elements in are 0, 1, and 2. Hence, the corresponding DNA calculations are addition, subtraction, and XOR operations, which can be defined as follows:Step 6: utilize equation (16) to determine the decoding rules of equation (15). The DNA matrixes are decoded to binary matrixes and further transformed into decimal numbers to get three encrypted components and :Step 7: implement multiplication on the GF(17) with Table 5 according to equations (17) and (18):It should be noted that the matrixes need to be converted into the sequences for multiplication, and the three components and are merged to form the final encrypted image The flowchart of our encryption scheme is revealed in Figure 4.

4.2. Decryption Scheme

The decryption procedure is the inverse process of the encryption procedure. Thus, the steps presented in the previous section ought to proceed in the reverse order. However, the only distinction is that step 5 needs to apply equation (19) to determine the DNA calculation mode when decrypting:

5. Experimental Results and Security Analysis

The experiment is implemented by MATLAB R2016b on a PC with an Intel Core i5, 3.4 GHz CPU, 8 GB memory, and the encryption results for three color images “Female”, “Peppers,” and “Mandrill” of size are displayed in Figure 5. The control parameters and initial values are set as follows: and We specify these six elements as the key set Visually, the scheme designed in this paper has good performance. The ciphered images are noise-like ones, and the decrypted images are almost identical with the plain images.

5.1. Differential Attack Analysis

In general, the intensity of sensitivity to the plain image can determine the ability of the algorithm to resist differential attack. The measured indicators are the number of pixels change rate (NPCR) and the unified average changing intensity (UACI), which can be defined as follows:where and are the width and height of the image and and are two cipher images whose plain images have only one different pixel. Besides, is used to determine the distinction between two ciphered images, which can be calculated by

Nevertheless, Zhang [31] pointed out that these two indexes cannot precisely measure the difference between two images. He proposed block average changing intensity (BACI) to quantitatively analyze the antidifferential attack characteristic. It is a method of block calculation about subtraction images, and each small block can be defined by

Moreover, the mean for the absolute values of differences between arbitrary two elements can be defined as

Then, the BACI can be calculated by

Thus, the NPCR, UACI, and BACI are used together to analyze the sensitive property of our encryption scheme, and the results are revealed in Table 7. It can be found that the measured values of six different color images are very close to the theoretical values 99.6094%, 33.4635%, and 26.7712%, respectively. In particular, Table 7 also compares the NPCR and UACI scores on the Lena, Mandrill, and Peppers images using our scheme with algorithms in [29, 30]. This further demonstrates that our cryptosystem has excellent ability to resist differential attack.

5.2. Key Space

As mentioned earlier in this section, the secret keys for our scheme consist of three control parameters and three initial values , which are all double-precision real numbers. In this paper, we use the 64-bit double-precision format in [32] to calculate our key space, and the total key space of our scheme can reach In addition, Table 8 exhibits the comparison of key space between our scheme and other chaos-based encryption algorithms. It can be seen that the key space of our method is large enough to resist brute-force attack.

5.3. Key Sensitivity

The key sensitivity refers to the degree of variation for the corresponding ciphered image when the initial key alters slightly. Make a minor change to while keeping other keys unchanged. For instance, This produces a new key set It is applied to encrypt the plain images in Figure 5(a), and the ciphered images in Figure 6(a) are displayed. The pixel-by-pixel differences between Figures 5(b) and 6(a) are revealed in Figure 6(b), which proves that their encrypted images are completely different. Moreover, and are utilized to decrypt the ciphered images in Figure 5(b), respectively. The decrypted images in Figure 6(c) can be acquired with the correct key set and a minor change to the security keys will cause the failure of decryption, as shown in Figure 6(d).

In addition, Table 9 lists the average NPCR and UACI results for the three channels of the key sensitivity test for the plain images in Figure 5(a). It can be found that a slight change in each key will result in the change rate of more than 99.5% for the ciphered images. Their corresponding average NPCR and UACI results are 99.6124% and 33.4714%, which are closer to ideal than the values (NPCR = 99.6389% and UACI = 33.4189) in [35]. Thus, the proposed scheme has high key sensitivity.

5.4. Histogram Analysis

The image histogram is an important feature statistic of the image. A great encryption algorithm theoretically makes the histogram of the encrypted image evenly distributed. This prevents the adversary from getting any useful information. Figure 7 exhibits the histograms of the plain and ciphered Female, Peppers, and Mandrill images. It can be seen that the histograms of the ciphered images are fairly flat, and they are completely different from the histograms of the plain images.

Besides, the analysis of variance is a quantitative measure for the properties of histogram. The smaller the calculated variance value, the higher the uniformity of the image [36]. The specific calculation formula is as follows:where and indicate the number of pixels corresponding to the gray values and , represents the vector set of the histogram and , and denotes the total number of gray values. Table 10 exhibits the variances of the histograms of the color plain and ciphered images in Figure 5. It can be discovered that the histogram variance values of the encrypted images are much smaller than those of the original images. Moreover, Table 11 displays the comparison of the mean histogram variance values of the three channels for the Lena image and the calculated variance results in [26, 3638]. Obviously, the histogram variance values of our scheme are smaller, that is, the histograms of the ciphered images have better uniformity.

Then, we utilize the chi-square test to validate the uniformity for the pixel values distribution of the ciphered images [36]. Similar to the variances of the histograms, the smaller the result of the chi-square test, the better the uniformity of the ciphered image. Its definition is as follows:where indicates the actual frequency of the pixel value and represents the predicted frequency of the pixel value . The predicted frequency can be calculated bywhere is the size of the image. Theoretically, the chi-square statistic with a significant level of 0.01 is 310.4574, while the chi-square statistic with a significant level of 0.05 is 293.2478. Obviously, the values of the chi-square test for six ciphered images in Table 12 are all smaller than the previous two theoretical values. Thus, it further illustrates the effectiveness of our scheme.

5.5. Correlation of Two Adjacent Pixels

As for plain images, there are strong correlations between their adjacent pixels. Thus, the purpose of encryption is to weaken this property. In the experiment, we randomly select 4000 pairs of adjacent pixels from the original images and corresponding encrypted images. Then, compute the correlation coefficients in horizontal, vertical, and diagonal directions as follows:where , and indicate the mean value, variance, and covariance, respectively. Figure 8 plots the correlations between adjacent pixels of the plain Peppers image, and Figure 9 shows the correlation coefficients of the corresponding ciphered image. It can be seen from the comparison that the encryption makes the correlation between the pixels of the image significantly whittled. Moreover, Table 13 provides the correlation coefficients for the adjacent pixels of six color images with the size of in three directions. It can be discovered that the results of the ciphered images are close to 0. Furthermore, Table 14 reveals that our encryption scheme has superior performance compared to some recent encryption algorithms.

5.6. Information Entropy Analysis

Information entropy is expressed as the probability of discrete random events, which is used to measure the randomness of a system. It can be defined as where denotes the probability that the gray value may appear. For a grayscale image with data field of , the maximum value of information entropy is 8. Therefore, once the calculated value is pretty close to 8, it proves that the proposed algorithm is quite safe. We have computed the information entropy of six different color images with the size of and their ciphered versions in Table 15. From the table, the information entropy results of ciphered images are approaching the ideal value 8. In addition, Table 16 exhibits the information entropy of the original Lena image and encrypted Lena image by utilizing our scheme and some other encryption algorithms. It can be clearly seen that our cryptosystem is closer to the desired state and has better randomness.

5.7. Noise Attack Analysis

In practical applications, noise interference is inevitable. An outstanding encryption algorithm has the ability to resist noise attack. In our experiment, the encrypted Mandrill image in Figure 5(b) is contaminated by Salt & Pepper noise, Gaussian noise, and speckle noise with different densities, respectively. The simulation results are exhibited in Figures 1012. It can be observed that although the noise is increasing, the decrypted images can still be discerned. Moreover, we also tested the average NPCR and UACI values for the three channels of the original Mandrill image and deciphered Mandrill image under these different noises. The results are listed in Tables 1719. It can be found that all the NPCR values are less than 99%, and all the UACI values are less than 20%. Hence, the proposed method is strongly robust against disparate noises.

5.8. Cropping Attack Analysis

Encrypted images are subject to cropping attack during transmission and may be partially damaged. Nevertheless, digital images allow a certain extent of distortion on the transmission channel. As long as the information to be conveyed by the image can be discriminated visually, it proves that the encryption algorithm has excellent anticropping attack capability. Figure 13 displays ciphered House image of size with data cuts in different sizes, and their corresponding deciphered images. Still, most of the pictorial information is available from the decrypted images. This shows that the proposed scheme can effectively resist cropping attack.

5.9. Known Plaintext Attack and Chosen Plaintext Attack Analysis

Since the cryptosystems whose key streams are unrelated to the plain images are vulnerable to chosen plaintext attack and known plaintext attack [21], we design the initial keys of our scheme to be updated by the bit-planes recombination of the plain images. Under the circumstances, we can guarantee that different images are encrypted by diverse key streams, and the attackers cannot obtain serviceable information by selecting certain special images. Thus, our scheme can effectively resist the known plaintext attack and chosen plaintext attack.

5.10. MSE and PSNR Analysis

Mean square error (MSE) is a relatively straightforward method to measure the average error. When evaluating an encryption algorithm, verification is performed by comparing the MSE results between plain images and ciphered images, while also comparing the MSE results between plain images and deciphered images [37]. In addition, the larger the MSE value between plain images and their ciphers, the better the encryption effect. The definitions of MSE are as follows:where denotes plain images, represents ciphered images, and means deciphered images.

Peak signal-to-noise ratio (PSNR) is utilized to appraise the distortion of images. In contrast to MSE, the smaller the PSNR value between plain images and their ciphers, the greater the difference. The definitions of PSNR are as follows:where is the maximum gray value. Table 20 shows the MSE and PSNR results between some plain images and their ciphered images. Obviously, the MSE results are quite large, and the PSNR values are pretty small. Moreover, the average MSE and PSNR values for the three channels of the Lena image with the size of are 10116.3 and 8.0935, respectively. They are better than the test results ( and ) of the Lena image in [37]. In theory, the decrypted image is identical to the original image, thus the MSE value is 0 and the PSNR value is infinite. It can be found from Table 21 that the values of the test are consistent with the theoretical situation.

5.11. Time Complexity Analysis

In order to analyze the time cost, we elaborate on the computational complexity. In the proposed scheme, the computational cost is relevant to the encryption steps. First, the iteration of the SLM, CLM, and SCM will produce the time complexity of . Then, the time complexity of pixel-level scrambling is also . Subsequently, the time complexity of the sequence conversions is . After DNA coding, the time complexity of the DNA calculation determined by the sequence generated by the SLM is . Analogously, the time complexity of decoding DNA matrixes is . Ultimately, the time complexity of multiplication over the Galois field is . Therefore, the total time complexity of our scheme is . Furthermore, it can be seen from the time complexity results in Table 22 that although our scheme has higher time complexity than the encryption algorithms in [36], its computational complexity is lower than that of the algorithms in [45] and [46]. Thus, it can be proved that our scheme is effective.

6. Conclusions

In this paper, we introduce a novel chaotic color image encryption scheme based on DNA coding calculations and arithmetic over the Galois field. Firstly, three 1D chaotic maps with better chaotic properties are obtained by improving the classical 1D chaotic maps, and we use them as the secret keys for the cryptosystem. Meanwhile, the application of plain images to update the initial values protects our scheme from the threat of chosen plaintext attack and known plaintext attack. In order to increase the degree of diffusion, the scheme also adds the coding calculations of DNA sequences and multiplication over the Galois fields GF(17). At last, the simulation results verify that the proposed algorithm has excellent performance. The future work is to research the fast encryption scheme based on chaos, which can be applied in real-time communication scenarios such as telemedicine.

Data Availability

The data used to support the findings of this study are available from the corresponding author upon request.

Conflicts of Interest

The authors declare that there are no conflicts of interest regarding the publication of this paper.

Acknowledgments

This research was funded by the National Natural Science Foundation of China (nos. 61203004 and 61306142), Natural Science Foundation of Heilongjiang Province (no. F201220), and Fundamental Research Funds for the Central Universities (no. 3072019CFG0802).