Abstract

To improve the dynamical behaviors of 1D chaotic maps, a new linear-delay-modulation method (LDM) is proposed. Derived from the Sine map, a delayed Sine map (DSM) is proposed based on the LDM. Then, we substitute the Sine map in the SIMM system with DSM and obtained a delayed SIMM system (DSIMM). Its chaotic performance is analyzed through the phase diagram, Lyapunov exponent spectrum, and complexity. The results show that the delayed chaotic map can generate more complex dynamical behaviors and more random sequences. Hence, we apply the two delayed systems to a novel image encryption algorithm with the permutation-confusion-diffusion architecture. Firstly, to permutate the pixel of the image efficiently, the plain-image is scrambled by using a multilayer of the nonlinear index. Secondly, the image is confused by using the chaotic matrix generated with two chaotic sequences, and then, the ciphertext is transformed into a 1D sequence. Finally, to improve the plaintext sensitivity and facilitate key management, we enhance the sensitivity by applying a novel diffusion algorithm instead of using plaintext-related keystream. The diffusion equation contains the sum of undiffused pixels and the operation of cyclic bit-shift. Simulation results for the gray image illustrate the effectiveness of the proposed encryption algorithm.

1. Introduction

With the development of information technology, digital information security has become a major concern for individuals and organizations. When it comes to text encryption, there exist several traditional encryption schemes, such as DES, AES, and IDEA [13]. Besides text security, the protection of digital images is exceedingly important. The chaotic system has many unique features similar to the counterpart of the cryptosystem, such as bulky data capacity and high redundancy [4], which are difficult to handle by using text encryption techniques. In the last two decades, many new image encryption schemes were proposed, and researchers proposed many image encryption schemes by applying various technologies, such as compressive sensing [57], DNA coding [813], quantum theory [1417], chaos systems [1828], S-box [29], and networks [30, 31].

In [32], a general permutation-diffusion architecture for chaos-based image encryption was employed as illustrated in Figure 1. In the permutation stage, the position of the pixels is scrambled. In the diffusion stage, the pixel values are modified so that a tiny change in one-pixel spreads out to as many pixels as possible. In [33], Li et al. proposed a new image encryption algorithm that joins the pixel plane and bit-plane shuffle based on the nonlinearly modulated logistic map with delay. The nonlinear modulation with the delay operation effectively improves the dynamical behaviors of the chaotic system. With the introduction of the Sine function, the iteration time of the chaotic system is greatly increased. In [34], Liu et al. proposed a new two-dimensional Sine ICMIC modulation map (2D-SIMM) and designed a fast image encryption scheme using cyclic shift permutation and pixel-level diffusion. In [35], Chen and Sun applied the DPFMC method to resist the dynamical degradation of the 2D-SCL map and combined the confusion and diffusion processes in one stage to improve the running speed. In [36], Zhu and Sun proposed a new image security scheme using the modified skew tent map to generate keystream correlated with plaintext. The initial-key generation stage uses plaintext to disturb the current chaotic number and then takes the disturbed chaotic number as the input of the system. In [5], Xu et al. proposed a fast image encryption algorithm, in which two circular measurement matrices measured a plain-image from two directions. Then, the image was reencrypted by employing row and column encryption to achieve permutation and diffusion simultaneously. Furthermore, the SHA-256 hash value of the plain-image is used to disturb the chaotic system’s initial condition. Many existing image encryption algorithms correlate the plaintext with the initial condition of the chaotic system. In this way, with a different original image, the chaotic system’s initial condition will be different. So, the differential attack resistance is strengthened. However, there are some defects of the traditional plaintext correlation method. Firstly, the secret key cannot be reused, and the key management is a challenging task because it contains the message of the plaintext. Secondly, the correlation method, such as SHA-256, is time-consuming and decreases the encryption algorithm’s efficiency.

To overcome those weaknesses above, we enhance the Sine map and SIMM system’s dynamical behaviors by introducing the LDM model and strengthening the resistance to differential attack using the novel diffusion algorithm. A high sensitive diffusion based on cyclic bit-shift is proposed. The rest of this paper is arranged as follows: In Section 2, we use the LDM model to improve the chaotic behaviors of the Sine map and the SIMM system. In Section 3, the image encryption algorithm of the permutation-confusion-diffusion architecture and its simulation results is presented. In Section 4, the security analysis is presented. Finally, we summarize the results.

2. DSM and 2D-DSIMM Models

2.1. LDM Model and Delayed Sine Map

The LDM model is displayed in Figure 2. The mathematical formula for this model is expressed aswhere is a 1D chaotic map, is a linear function, and denotes a qualified function. In this paper, we set as Sine map, as , and is the self-map, and the delayed Sine map (DSM) is obtained as follows:where is the system parameter. When , the system has a Lyapunov exponent 3.9462. Therefore, the DSM is a chaotic map.

2.2. 2D-DSIMM Model

The 2D-SIMM is obtained by the closed-loop coupling method (CMC) [34]. In the CMC model, when the Sine map is employed to modulate the output of ICMIC, the 2D-SIMM is defined as

We replaced the Sine map in 2D-SIMM with the DSM and obtained a two-dimensional delayed Sine ICMIC modulation map (2D-DSIMM):where are system parameters. When , the system has two positive Lyapunov exponents . Therefore, it is a hyperchaotic map.

2.3. Performance Evaluation of 2D-DSIMM

To evaluate the properties of the improved 2D-DSIMM, the chaos attractor, Lyapunov exponents, and approximate entropy were investigated.

2.3.1. Chaos Attractor

The chaos attractor shows the randomness of the chaotic sequence. A larger phase space means better ergodicity of the dynamical system.

Figure 3 shows the attractors of the 2D-DSIMM, 2D-SIMM, 2D-SLMM, and 2D-Logistic. The parameters of the 2D-DSIMM are set as . The parameters of the 2D-SIMM are set as . The parameters of the 2D-SLMM are set as 1 and 3, and the parameter of the 2D-logistic is set as 1.18. It is obvious that the 2D-DSIMM occupies a larger phase space and a more uniform distribution than that of the others.

2.3.2. Bifurcation and Lyapunov Exponent Spectrum

To compare the chaotic characteristics of the 2D-DSIMM and the 2D-SIMM system, the chaotic dynamical behaviors of the two systems are described by using bifurcation and Lyapunov exponent diagrams. Lyapunov exponents (LEs) measure the rate of divergence of orbits away from each other [37], and the maximum Lyapunov exponent (MLE) is concerned with the predictability of a chaotic system.

A 2D discrete chaotic map has two LEs. For the 2D-SIMM map and 2D-DSIMM map, Figure 4 presents their bifurcation and Lyapunov exponent diagrams with . The 2D-SIMM has obvious period windows. The 2D-DSIMM has almost none period windows and is hyperchaotic when . The results indicate that the 2D-DSIMM has wider chaotic and hyperchaotic ranges than 2D-SIMM.

2.3.3. Approximate Entropy

Approximate entropy (ApEn) is a nonlinear index used to quantify the regularity and complexity of chaotic systems [38, 39]. Increasing ApEn value corresponds to the increasing unpredictability of the generated chaotic series. Figure 5 shows the ApEn of 2D-DSIMM, 2D-SIMM, 2D-SLMM, and logistic maps. As we can see, the ApEn complexity of 2D-DSIMM is higher than 2D-SIMM and is much larger than that of the other chaotic maps. It shows that 2D-DSIMM has a more complex dynamical performance than 2D-SIMM.

3. The Novel Image Encryption Algorithm

In this section, we present the permutation-confusion-diffusion architecture of the proposed algorithm, as shown in Figure 6. In this diagram, denotes the row index, and denotes the column index. and denote the 1D sequence index. As we can see, the proposed scheme is composed of key generation, permutation, confusion, and diffusion.

3.1. Key Generation

To resist brute-force attack, an image encryption algorithm’s key length should be not less than 128 bits [40]. The key structure is presented in Figure 7. In particular, . With the computer precision of , each element has the size of 52 bits. Therefore, the length of this scheme’s secret key is , and it is long enough to resist the attack from the most advanced computers nowadays. For the 52-bit binary string , we use the following equations to transform it to floating-point data:

are integers which are obtained by directly transforming a 312-bit binary string to a decimal integer.

The initial value of the permutation and confusion is set as . The initial value of the forward diffusion is set as . In backward diffusion, the initial value is set as . The parameter in permutation and confusion is directly set as . The control parameters in forward and backward diffusion are generated by

Using these parameters and initial states, the DSM and 2D-DSIMM can generate chaotic sequences for the following permutation, confusion, and diffusion.

3.2. Permutation and Confusion

To break the high correlations of the plain-image, we apply the multilayer of the nonlinear index to shuffle the pixels. The detailed procedures of permutation and confusion are described as follows:Step 1: get the row and column of the plain-image . denotes the height of the matrix and denotes the width of the matrix.Step 2: using parameters , and initial state , iterate the DSM for times, and abandon the previous iterations to avoid the transient effect. The chaotic sequences and are obtained.Step 3: quantify the sequences and , and obtain the sequence and . The quantification method is as follows:Step 4: from top to bottom and left to right, switch the pixel of position with the pixel of the position , and we get the permutated image .Step 5: create a matrix with the same size as , and the matrix is obtained byStep 6: confuse the permutated image with the matrix and get the image . The confusion operation is .

We demonstrate the permutation process by permutating a pixel matrix, as shown in Figure 8. Figure 8(a) is the original image, and Figure 8(b) shows the shuffling process using the proposed permutation algorithm. The permutation result of the proposed algorithm is shown in Figure 8(c). The row and column shuffling method achieved high time efficiency [41] as shown in Figure 8(d). The sorting method achieved a good shuffling effect [42] as shown in Figure 8(e). The proposed permutation method balanced the execution time and the shuffling effect. It effectively breaks the inner relationship of location between the pixels due to the multilayer of the nonlinear index. Figure 9 shows the result about one round permutation and confusion of the gray Lena image. No fixture of the plain-image can be obtained after permutation. This permutation and confusion method is time-efficient since we only need to iterate DSM for times. The experimental environment is MATLAB 2016a with Intel (R) Core (TM) i5-6300HQ @ 2.6 Hz, and the random-access memory (RAM) adopted is 8 GB. The computation time of permutation and confusion is around 12 milliseconds.

3.3. Diffusion

To better resist differential attacks, we improve the plaintext sensitivity by enhancing the diffusion algorithm.

Figure 10 shows the elements we used in the diffusion function. In the equation of diffusion, we introduce the previously encrypted pixel and the sum of unencrypted pixels. The cyclic bit-shift is used to enhance the security of the algorithm further. Thus, the change of any pixel will affect every iteration of the diffusion.

There is a reasonable concern that the sensitivity will also exist in the decryption process. The avalanche effect does not happen in the decryption process. Decrypted image is not sensitive to the cipher image, and we can maintain robustness when it comes to noise attack or data loss. The simulation results of the robustness of the algorithm are given in Section 4.7.

The diffusion is divided into two steps: forward diffusion and backward diffusion. In the forward diffusion process, equation (10) is applied from the first pixel to the last pixel of the image. In the backward diffusion process, equation (11) is applied from the last pixel to the first pixel. We execute diffusion forward and backward during every round of encryption. The 2D-DSIMM diffusion is described as follows:Step 1: converse the 2D image into 1D sequence.Step 2: using parameter and initial state , iterate the 2D-DSIMM for times and dicard the first D points, so the chaotic sequences and are obtained. Using parameter and initial state , iterate the 2D-DSIMM for times and dicard the first D points. The chaotic sequences and are obtained.Step 3: quantify the sequences , , and , and obtain the sequences , , , . The quantification method is defined bywhere is the number of allowed pixel values in plain-image and is the gray level. and if is grayscale image. Therefore, the elements of and are the integer from 0 to 255, and the elements of and are the integer from 0 to 7.Step 4: execute forward diffusion:where is the 1D sequence converted from the confused image , is the length of the permutated sequence , and the is the operation of the cyclic left bit-shift. is the forward diffused image.Step 5: execute backward diffusion:where is the backward diffused image.Step 6: convert the 1D sequence into a 2D digital image .

The 2D-DSIMM diffusion in the decryption process is the inverse of the forward operation.

To show the diffusion algorithm’s original image sensitivity, we apply the diffusion procedure on the gray Lena image as shown in Figure 11. The proposed diffusion algorithm can turn the nature image into a meaningless one as shown in Figure 11(b). When using the same secret key to diffuse two plain-images with only a one-bit difference, we obtained Figure 11(c). After the forward and backward diffusion, a one-bit change of the original image can cause the avalanche effect, which can be seen from Figure 11(d). Thus, the diffusion algorithm has an excellent antidifferential attack property.

When we apply round of the encryption, in the first rounds, we set the as constant 0. In the following section, we will analyze the encryption scheme of two rounds.

3.4. Decryption Algorithm

As shown in Figure 12, the steps of the decryption algorithm are similar to the steps of encryption. Firstly, we obtain the quantized pseudorandom sequence in the same way as encryption. Secondly, we transform the cipher image into a 1D sequence. The decryption of 2D-DSIMM diffusion is represented as follows:where the is the operation of right cyclic bit-shift. Thirdly, transform the obtained sequence into 2D matrix with the same size as the cipher image, and execute the anticonfusion operation . Finally, we exchange the pixel value of with , from right to left, bottom to top, and obtain the decrypted image. The decryption scheme is shown in Figure 12.

3.5. Simulation Results

Figure 13 shows the encryption result of three images with different sizes. One can observe that their cipher images are really noisy. The pixel distributions are meaningless to the attackers, and they can reveal nothing about the plain-image. With the right set of the secret key, the plain-image can be obtained through the decryption process.

4. Security Analysis

4.1. Histogram Analysis

The histogram can illustrate the statistical distribution of pixels visually. Figure 14 presents the histogram of plain-image Lena and the corresponding cipher image. Unlike the original image, the pixel distribution of the cipher image is relatively uniform. Thus, it is difficult for an attacker to extract useful information from the distribution pattern.

As a complement, we apply the histogram variance to quantitatively analyze the pixel distribution. A smaller histogram variance value means a more uniform distribution. The histogram variance is defined bywhere denotes the grayscale value and denotes the number of the pixel with gray value .

Table 1 shows the histogram variance of different gray images using the proposed scheme and scheme from [43]. The results show that the histogram variance of the proposed scheme is smaller, which indicates a more uniform pixel distribution.

4.2. Chi-Square Test Analysis

The Chi-square test is used to further test the uniformity of the pixel values. A lower value of the Chi-square indicates a more uniform distribution. The Chi-square is defined aswhere denotes the observed frequencies of the pixel value and denotes the expected frequencies of the pixel value . For a 256-level gray image, can be expressed as

The Chi-square results of the encrypted images are listed in Table 2. In the table, the Chi-square test results are tested under the significance level of 0.01 and 0.05. At 0.01 and 0.05 significance level, the Chi-square values are and , respectively. Evidently, the Chi-square value is acceptable at both 0.01 and 0.05 significance level.

4.3. Correlation Analysis

After randomly picking 10000 points inside the plain-image and its corresponding cipher image, their correlation coefficients of two adjacent pixels can be obtained by

Figure 15 depicts the correlation between adjacent pixels in the plain-image Lena and its corresponding cipher image in the horizontal, vertical, and diagonal direction. The plain-image exhibits a high correlation in all three directions. The points in Figure 15(b) appear to be uniformly distributed. Further, Table 3 shows their correlation coefficients quantitatively. The correlation coefficients of plain-image are nearly 1, while their cipher images are nearly 0. Table 4 compares the correlation coefficients of cipher image Lena under different encryption algorithms. Obviously, the proposed algorithm leads to a smaller correlation coefficient.

4.4. Information Entropy Analysis

The information entropy can be used to describe the uncertainties of grayscale in a digital image. The information entropy of the source is defined aswhere is the ith gray value for an level gray image and is the probability of the gray value . When , for an image with uniformly distributed pixel values, it has an information entropy of 8. To measure the randomness of an image at a local lever, Wu et al. proposed the local Shannon entropy [47]. The information entropy of encrypted images is listed in Table 5. The critical values of local entropy for the gray image are given. The local entropy test results should be at the range of and . Evidently, the global entropy of all cipher images is greater than 7.99, and the local entropy is acceptable in different significance levels.

4.5. Secret Key Analysis

To endure the brute-force attack, a good image encryption algorithm should have a large keyspace. The proposed algorithm has a secret key with a length of 312 bits under the computational precision of . Even the most advanced computer system cannot check so many options at present.

To resist differential attack, an encrypted image should be sensitive to minor changes in the secret key. The results of the secret key sensitivity test are displayed in Figure 16. To test the key sensitivity, the Lena image is encrypted with the key, which is the correct key. When we change one bit of each part successively, six different and incorrect secret keys are obtained to decode the encrypted image. As we can see, even with the flipping of one bit in the key, the difference is quite large. Therefore, the key sensitivity test is positive.

4.6. Resisting Differential Attack Analysis

A number of pixels change rate (NPCR) and unified average changing intensity (UACI) are used to quantify the ability to resist differential attack. The NPCR and UACI between two encrypted images and are defined by

Here, and denote the height and the width of the image, respectively. Firstly, for the test image Lena, we select a pixel of random position and flip its least significant bit. Then, we encrypt these two images using the same set of random key and calculate the values of NPCR and UACI. These processes are executed 1000 times. The results are presented in Table 6. The data show that a one-bit flip of the original image can lead to a pretty high resistance value even through one round encryption. Apparently, with two rounds of encryption, the value of NPCR is close to the ideal value , and the value of UACI is close to the ideal value .

4.7. Robustness Analysis

When the cipher image is transmitted in a real communication channel, it will be contaminated with noise. While we strengthen the sensitivity between the plaintext and the encrypted image during the encryption process, it is essential to ensure that the sensitivity does not exist between the cipher image and decrypted image during the decryption process, which will propagate error and weaken the stability of the encryption system.

Figure 17 demonstrates the robustness of the algorithm. In Figures 17(a) and 17(b), some part of the cipher image Lena is cropped, and their decryption images are shown in Figures 17(e) and 17(f). Figures 17(c) and 17(d) are the encrypted Lena images contaminated with pepper and salt noise, and their decryption images are shown in Figures 17(g) and 17(h). The result demonstrates that the proposed algorithm is robust.

4.8. Time Complexity Analysis

To evaluate the proposed algorithm’s computational complexity, the time complexity of generating sequences, permutation, confusion, and diffusion is given as follows [43, 50]. In the stage of sequence generation, we iterate the DSM times for permutation and confusion and iterate 2D-SIMM times for diffusion. In the permutation, confusion, and diffusion stage, the operation is executed pixel by pixel, so their computational complexity is .

Let be the size of all the grayscale images, the computational complexity for once DSM iteration is denoted as , and the computational complexity for one 2D-DSIMM is denoted as . The computational complexity for XOR operation of one bit is denoted as . Then, the computational complexity for the proposed algorithm is . Since decryption is the inverse operation of encryption, it has the same time complexity.

We use gray images with different sizes as the algorithm’s input and perform the encryption 1000 times. In the proposed algorithm, The average value is the encryption time of the algorithm. The experimental environment is MATLAB 2016a with Intel (R) Core (TM) i5-6300HQ @ 2.6 Hz, and the random-access memory (RAM) adopted is 8 GB. Three gray images with different sizes are encrypted 100 times, and the average execution times are listed in Table 7. In comparison to the two earlier proposed algorithms [48, 49], our algorithm is faster and can meet the daily needs of secure image transmission.

5. Conclusions

In this paper, we introduced LDM to enhance the chaotic behaviors of the 1D chaotic system, and a delayed Sine map and delayed SIMM map are proposed. The 2D-DSIMM has a better dynamical performance than the original map and some other recently proposed chaotic maps. The evidence is provided by analyzing its attractor, Lyapunov exponent spectrum, and approximate entropy. Based on these two maps, a new image encryption algorithm is proposed. The algorithm is composed of three procedures: permutation based on multilayer of the nonlinear index, confusion, and diffusion based on cyclic bit-shift. The permutation procedure efficiently scrambles the position of the pixels. With cyclic bit-shift operation and massive pixels’ introduction into its diffusion equation, the diffusion procedure owns high sensitivity to the minor change of the plaintext image. It can quickly diffuse pixel values into the full image. Thus, we do not need to relate the secret key with the plaintext to maintain high resistance to differential attack. The results show that the proposed algorithm has high security and fast speed, and it can resist common attacks, including statistical attacks, differential attacks, and brute-force attacks. Simulation results show that our scheme has good application prospects in image encryption communication.

Data Availability

The data used to support the funding of this study are available from the corresponding author upon request.

Conflicts of Interest

The authors declare that they have no conflicts of interest.

Acknowledgments

This work was supported by the National Natural Science Foundation of China (Grant nos. 61901530 and 62071496).