Abstract

With the rapid development of remote sensing technology, satellite remote sensing images have been involved in many areas of people’s lives. Remote sensing images contain military secrets, land profiles, and other sensitive data, so it is urgent to encrypt remote sensing images. This paper proposes a dual-channel key transmission model. The plaintext related key is embedded into the ciphertext image through bit-level key hiding transmission strategy, which enhanced the ability of ciphertext image to resist known-plaintext attack and chosen plaintext attack. In addition, a multiband remote sensing image encryption algorithm based on Boolean cross-scrambling and semi-tensor product diffusion is designed. Firstly, the pixel positions of each band of the remote sensing image are disturbed. Then, the random sequence generated by the four-dimensional chaotic system is processed and deformed to obtain a Boolean matrix. Based on the generated Boolean matrix and certain rules, the cross-confusion between the bands is carried out. Finally, the semi-tensor product operation is used in the diffusion process. Simulation results and experimental analysis show that the proposed algorithm obtains a larger key space and has stronger antiattack ability than other remote sensing image encryption algorithms. It can meet the security transmission of multiband remote sensing image in open space.

1. Introduction

Under the background of globalization, Internet technology has never stopped its development pace. The emergence of various kinds of social media has enabled a large amount of private information to be transmitted on the open network [1]. In recent years, with the rapid development of space science and information technology [24], massive amounts of remote sensing image information need to be transmitted in an open network and shared service environment [5]. Remote sensing images play an important role in agriculture, land, water resources, minerals, weather, and air pollution monitoring, disaster prevention and mitigation, national defense, and many other fields, providing a solid technical guarantee of the sustainable development of the national economy [6]. They are also the key source of information acquisition, data analysis, and processing. In addition, sensor systems for acquiring remote sensing images are usually installed on satellites, spacecraft, space stations, etc. As a result, remote sensing images are exposed to space radiation environment, and the information contained in the images will inevitably face severe interference attacks and risks of being stolen during transmission [7, 8]. Therefore, protecting the security of remote sensing images gradually highlights its importance.

Image encryption is a key and effective mean to protect the security of image information. In recent years, scholars have put forward a large number of excellent algorithms for image encryption [9]. Due to its complexity and extreme sensitivity to initial values and parameters [10], chaotic systems have become a typical encryption method as a pseudorandom number generator for image encryption. The existing advanced encryption technologies based on chaotic system include DNA encoding [1116], S-box replacement [1719], Zigzag scrambling [20, 21], lifting scheme [22, 23], mathematical model [24], and compressive sensing [25].

In earlier years, Professor Xingyuan Wang and his team designed an encryption algorithm based on one-time key. The algorithm improves the dynamic degradation phenomenon but fails to solve the cyclic state of the chaotic system after a certain number of iterations [26]. In the same year, a chaotic image encryption algorithm based on simple perceptron was proposed by them to expand the periodicity of chaotic system [24]. In 2015, Zhang et al. designed a color image encryption scheme based on the 2DNLCML system and performed cross-mutation genetic operations on the pixel matrix of each color channel. Thus, the complexity of calculation is effectively reduced [27]. Subsequently, Chen et al. innovatively projected the three-color components of the color image into the three-dimensional space and performed the scrambling and diffusion operations based on the three-dimensional projection scrambling method and DNA coding technology, respectively [15]. This provides a new idea for color image encryption. Reference [28] proposes a bit-level arrangement and high-dimensional chaotic mapping to encrypt color images, which obtains a large enough key space and can resist common attacks. Recently, Wang et al. have adopted a bit-based scrambling method, combined with a dynamic superposition diffusion algorithm [29], and achieved good encryption results.

However, these encryption algorithms all use the same operation to encrypt each band (color channel) of the image. This faces that when an attacker cracks a grayscale image, the entire image is easily intercepted. To solve this problem, this paper introduces a new method based on Boolean cross-selection scrambling. The pixel values of all bands are shuffled as a whole to destroy the correlation between the bands, which greatly improve the security of multiband remote sensing. Beyond that, these algorithms transmit plaintext related keys and common keys together, which may not be able to truly achieve the plaintext related purpose of the key. To this end, this paper designs a dual-channel key transmission model, which embeds the key related to the plaintext into the ciphertext image. In this way, the algorithm’s ability to resist known-plaintext and selected plaintext attacks is enhanced.

It is worth noting that, with the urgent need for privacy protection and in-depth research by scholars, many excellent encryption algorithms have recently emerged. Literature [30] improves the efficiency of the algorithm by means of parallel diffusion, so as to achieve the purpose of fast encryption. In literature [31], fractal sorting matrix (FSM) is designed by utilizing the idea of fractal features, which effectively improves the security of encryption algorithm. The team also designed a triple image encryption and hiding algorithm based on compressed sensing subsequently. The three-pixel matrix after compression and encryption is embedded into the color carrier image, which meets the requirements of visual significance and the era of big data [25]. For personal image data, Wang and Yang proposed a new TMDPCML chaotic system, which extracts the private information of the image and performs block encryption [1]. This algorithm fully guarantees the security of personal image information. The core points of these papers have provided us with many new ideas for designing algorithms.

Image encryption actually achieves the purpose of confusing pixel values by performing a series of operations on the pixel matrix. It is worth mentioning that there is a new type of matrix operation, semi-tensor product, which was first proposed by Cheng [32]. It expands the traditional matrix multiplication and no longer requires that the number of columns in the front matrix be equal to the number of rows in the back matrix. This new type of operation method is widely used in mathematics, nonlinear control systems, and physics [3337]. In recent research, this kind of calculation method has begun to emerge in the field of image encryption. The semi-tensor product can be used to generate the reaction matrix of the diffusion stage of the encryption algorithm [38], so that the algorithm can not only be used for ordinary images, but also meet the needs of Boolean network encryption [39, 40]. Besides, it has also contributed to reducing the data volume and storage space of the measurement matrix of the compressed sensing algorithm [41], effectively improving the efficiency of the encryption algorithm. It is thus clear that the semi-tensor product operation can exert its unique advantages in the field of image encryption.

The above algorithms are mostly aimed at ordinary digital images, and their security has reached a very high level so far. Yet, compared with ordinary digital images, remote sensing images have the characteristics of multiple bands, large pixel resolution, and large data volume [42]. Conventional digital image encryption methods are not suitable for application on remote sensing images [43].

In order to design the algorithm suitable for remote sensing image encryption, which takes into account high efficiency, low energy consumption, and security, scholars have carried out a large number of analyses and researches. In 2012, Zhang et al. proposed a hybrid domain remote sensing image encryption algorithm [44]. In this scheme, the PWLCM system is used in the transform domain to sort the low-pass subband coefficients decomposed by the discrete wavelet transform of the image, and the reconstructed image is diffused in the spatial domain through the exclusive OR operation. This algorithm combines the advantages of the transform domain and the spatial domain, and it is effective. However, the effect may be unsatisfactory for remote sensing images with large amount of data. In 2016, Ye and Huang adopted block encryption for big size remote sensing images, which significantly improved the encryption efficiency [45]. In the following year, based on the consideration of reducing satellite energy costs, Huang et al. used compressed sensing to encrypt remote sensing images [46]. But it may cause the problem that the remote sensing image cannot be completely restored. Recently, Bentoutou et al. designed an efficient image encryption method based on chaotic mapping and advanced encryption standards [47]. The algorithm has high security, which makes the research of remote sensing image encryption advance a big step forward.

But in general, these remote sensing image encryption algorithms still have some problems, such as insufficient key space and the ability of antiattack to be improved. In addition, since the remote sensing images themselves contain some confidential information, the loss of image data may bring immeasurable consequences. In order to save space, ordinary images are usually compressed in the encryption process. Lossy compression will cause the loss of image information, and it is likely to cause the loss of important information in remote sensing images. Therefore, this compression method is not suitable for encryption of remote sensing images.

Based on the above discussion and some unsolved problems in existing image encryption algorithms, the main contributions of the algorithm proposed in this paper are as follows:(1)A dual-channel key transmission model is proposed. Plaintext related key is transmitted through a special bit-level key hiding transmission strategy, which can resist known-plaintext attack and chosen plaintext attack.(2)A new method of cross-Boolean selective scrambling (CBSS) is proposed. The Boolean matrix is generated by the Chaotic flow with plane of equilibria (CFPE) system and used for the cross-mixing process of multiple bands. This cross-band disorganized method of pixel positions greatly improves the security of the scrambling stage. It avoids the risk of the whole image being stolen from the traditional color image encryption single-channel cracking.(3)A diffusion method is designed by combining the semi-tensor product with the CFPE system. Compared with conventional diffusion methods such as exclusive OR operation, it can obtain stronger antiattack ability and meet the high security requirements of remote sensing image transmission in open space.

The remainder of this paper is structured as follows. In Section 2, we introduce the preparation work of the simple four-dimensional chaotic system and semi-tensor product operation. Section 3 describes the proposed key transmission frame. The proposed encryption algorithm is described in Section 4. In Section 5, the simulation and security analysis of the experimental results are carried out. Finally, the paper is summarized in the last Section 6.

2.1. Chaotic Flow System

The chaotic system should be sensitive to the initial value and parameters. The algorithm uses a simple four-dimensional chaotic system, Chaotic flow with plane of equilibria (CFPE) [48], which is defined aswhere are the state variables, and are the parameters of the system. When and , the system is chaotic. Figure 1 illustrates the random behavior of the sequences and generated by CFPE system when , , with iterations. The attractor of CFPE system in three-dimensional space is depicted in Figure 2. Lyapunov exponent () is an important parameter to measure chaotic system. When , the system will enter into chaotic state; when , the system is stable. Thus, a system, which is chaotic, must show at least one positive . Figure 3 is the of the CFPE system. It can be seen that when and , the CFPE system has two positive . Therefore, it is a hyperchaotic system (when the chaotic system has two or more positive , the system is hyperchaotic). Based on the above analysis, the CFPE system has remarkable dynamic behavior and meets the needs of image encryption. Therefore, apply it to image encryption for the first time in this paper.

2.2. Semi-tensor Product

Semi-tensor product of matrix is a new type of matrix multiplication operation, which breaks the limitation of traditional matrix operation that the number of columns of the former matrix must be as the same as the number of rows of the latter matrix. Semi-tensor product is not only applied in differential geometry, mathematical logic, system nonlinearity, and control theory, but also its application field is expanding in recent years and shows its great advantages in image processing. Semi-tensor product was first proposed by Cheng in reference [32], and then its definition is briefly described as follows.

Definition 1. Let be a row vector and let be a column vector. Divide the row vector equally into blocks , where , . . The left semi-tensor product can be defined aswhere represents the left semi-tensor product operator.

Definition 2. Let and . Suppose that and satisfy or , and the left semi-tensor product of and is calculated bywhere is the -th row of and is the -th column of and . The sign represents the remainder operation.

Proposition 1. Let .
If , then the left semi-tensor product of and is defined asIf , then the left semi-tensor product of and is defined as where is the identity matrix of order . The symbol stands for Kronecker product. When , the semi-tensor product is equivalent to the traditional matrix multiplication. For two matrixes , the Kronecker product is described by the following:

Example 1. Next, give a simple example to perform a semi-tensor product operation.
Suppose , then

3. Key Transmission Frame

3.1. Dual-Channel Key Transmission Model

In the design of image encryption algorithm, for making the ciphertext image sensitive enough to the plaintext image and the key, some inherent properties of the plaintext image are usually used to generate the key [4951]. Thus, the key and ciphertext can be changed with the small change of plaintext image. Although this method is beneficial to resist differential attack, there are security problems of known-plaintext attack and chosen plaintext attack in key transmission.

To fill this significant gab, a dual-channel key transmission model is innovatively proposed, in which plaintext related key and ordinary symmetric key are transmitted in two different ways. Obviously, this transmission method must ensure that there exists a plaintext related key. The integral model is portrayed in Figure 4. For ordinary symmetric key, the traditional secure channel is still adopted. Yet the plaintext related key is transmitted by a special bit-level key hiding transmission strategy, which embeds the key into the ciphertext image and will be elaborated at Section 3.2. When the decryptor obtains the ciphertext image through the network, it first extracts the plaintext related key from the image and then decrypts it combined with the symmetric key from the secure channel. The two types of keys work on the chaotic system together as encryption keys, and the attacker cannot restore the original image correctly when intercepting any single key. This dual-channel key transmission model effectively enhances the security of images.

3.2. Bit-Level Key Hidden Transmission Strategy

Here, we will explain the bit-level key hidden transmission strategy mentioned above at length. This new type of transmission strategy effectively solves the security problems encountered in the transmission of plaintext related keys. As described in Figure 5, the specific steps are as follows:step 1. Set the size of a remote sensing image to . is the image size and shows the number of bands. Convert plaintext related key into a -bit binary number , where the generation method of s is shown in equation (8) in this paper. (Let and in the example diagram.)where calculates the sum of all pixel values of the original remote sensing image . Readers can also set other algorithms to generate plaintext related key .step 2. Iterate the Logistic mapping for times and discard the first 1000 values to obtain . Process it by equation (9) to get with size of , and divide into three equal sequences, which are denoted as , , with size of .step 3. Get the sequence in the range of by equation (10). is used to select the band, where the hidden position of random pixel is located, and , determine the particularized position of the hidden position in -th band pixel matrix. In this way, obtain randomly selected pixel values, which are recorded as .step 4. First convert into corresponding 8-bit binary numbers. The last bit value of each binary number is extracted and connected in turn to obtain a 32-bit binary number . Meanwhile, record the decimal number corresponding to , noted as and transmit it to the decryption party as a key.step 5. Perform bitwise XOR on and generated above to obtain a 32-bit last binary sequence containing plaintext related information.step 6. The last bit of the selected pixel is updated with and then replaced in the ciphertext image. By this means, the relevant information of plaintext has been embedded in ciphertext image. And the final ciphertext image is obtained.step 7. When the decryptor receives the ciphertext image, it first uses the chaotic key stream sequence to ascertain the hidden position of the plaintext related key. After that, converting the extracted pixel value into 8-bit binary numbers, the last bits are concatenated to obtain a 32-bit binary sequence. Perform bitwise XOR operation with the key to obtain the hidden plaintext related key .

It is worth mentioning that although we embed a plaintext related key in the encrypted image, this key is only hidden in about 30 pixels (accounting for only of the total number of image pixels). What is more, we only embedded it into the last-bit of the 8-bit binary form of the pixel. Combined with the part of the security analysis results of the experiment, the bit-level key hidden transmission strategy proposed in this paper does not increase the risk of ciphertext images being attacked.

4. Image Encryption and Decryption Algorithm

Choose a remote sensing image with size of as the original image , where is the height, is the width, and indicates the bands number of the remote sensing image. The encryption flow chart of -band remote sensing image is illustrated in Figure 6.

For convenience, set in the algorithm description below. The proposed encryption process will be divided into three stages: generation of chaotic sequences, scrambling stage, and diffusion stage.

4.1. Generation of Chaotic Sequences

The four-dimensional hyperchaotic system CFPE can not only avoid the long iteration time of high-dimensional chaotic systems, but also show excellent chaotic characteristics. Therefore, it is used for the encryption process, which is proposed by this paper. The generation of chaotic sequences is described as follows:

Iterate the four-dimensional chaotic system times with initial value and parameters . In order to eliminate the transient effect, the former p group values were discarded. represents plaintext related chaotic key pointer, and its calculation method is given as follows:where the calculation method of is as equation (8); stands for rounding down function; represents the remainder function; are parameters, which are set by the users; and and . It should be emphasized that the plaintext related information in the chaotic key pointer will be embedded into the final ciphertext information through the bit-level key hidden transmission strategy.

After that, four chaotic sequences with size of are obtained, i.e., , , , .

As shown in equation (12), modify chaotic sequence to generate , separately.where the operation ’’ will get the output value between 0 and 1. The specific calculation method is

The first values of the generated chaotic sequence are intercepted as the first round of diffusion matrixes, which is noted as and . The subsequent elements, which are called and , are used in the second round.

4.2. Scrambling Stage

Original remote sensing image is divided into four bands: red, green, blue, and infrared. Figure 7 depicts the scrambling stage. It can be found that, after two rounds of scrambling, the pixel values of the four bands are well fused. Therefore, it is impossible for attackers to crack the whole remote sensing image by cracking a single band. The security of encryption has been greatly improved. Scrambling stage is implemented by the following steps:step 1. Convert the four bands of P into one-dimensional pixel sequences and .step 2. The chaotic sequences are arranged from small to large to receive location index sequence . Find the position of the elements in the original sequence , and record the position information into the corresponding location index matrix .step 3. Image sequences and are sorted according to the position information in the index matrixes to obtain the matrix and after the first scrambling. The implementation is represented by Eq. (15).where .step 4. Map the chaotic sequences into Boolean matrixes . All elements in the matrixes are composed of 0 or 1. The transformation method is as follows:step 5. The generated Boolean matrix is used to cross-scrambling the pixel matrix after the first scrambling. Here, a new scrambling method cross-Boolean selective scrambling (CBSS) is proposed. According to the values of the elements in the Boolean matrix, perform cross-scrambling operations to the pixel values of four bands like shuffling. The specific way is described in Algorithm 1. Loop the crossover operation until the last pixel; afterwards, the pixel matrixes after CBSS are obtained. It is also called the second scrambling.

Input: Boolean matrix , and .
(1)for to do
(2)  if  = 1 then
(3)   exchange ()
(4)  else if  = 1 then
(5)   exchange ()
(6)  else if  = 1 then
(7)   exchange ()
(8)  else if  = 1 then
(9)   exchange ()
(10)  end if
(11)end for
Output: CBSS matrixes and
4.3. Diffusion Stage

The diffusion process is designed by combining the semi-tensor product with the CFPE system. The simulation of single band diffusion operation is given in Figure 8.

First round: The diffusion matrix and is reshaped into square matrixes , , and , with sizes . Then, the pixel matrix and diffusion matrix of each band after scrambling perform matrix semi-tensor product operation, respectively. As shown in equation (17), the pixel matrix after the first diffusion, which are called and with size of , is obtained.

Second round: In order to obtain better pixel obfuscation effect and enhance the security of the algorithm, the second diffusion operation is performed on matrix , , and by semi-tensor product operation. Similarly, the matrix , , and is reshaped into square matrix , , and with size of , in which the size of the matrix is different from that of the first diffusion. Through the operation of equation (18), we will get the ciphertext matrix of each band , , and . In order to quantify the elements within the pixel value range , perform equation (19). The ciphertext image is obtained by synthesizing the four bands , , and after encryption.where the function .

Then, the plaintext related key is embedded into the ciphertext image through the bit-level key hiding transmission strategy in Section 3.2 to get the final ciphertext image PC.

Each step in the encryption process is reversible; i.e., this algorithm is symmetric encryption. Therefore, the detailed structure of decryption is given in Figure 9 directly without too much description.

5. Experimental Results and Security Analysis

5.1. Simulation Result

In order to test the encryption effect of this algorithm, the simulation experiment on MATLAB 2015b platform is completed. The computer environment is equipped with Intel (R) Core (TM) i7-6500U CPU @2.50 GHz, 8.00 GB RAM and Windows 10 operating system. The remote sensing image in the experiment is from Gaofen Image Dataset (GID) released by Wuhan University in 2020, which is extracted from Gaofen-2 (GF-2) satellite [52]. Multiband remote sensing image processing is based on a complete remote sensing image processing platform, the Environment for Visualizing Images (ENVI). In order to ensure that the experimental results do not lose generality, we capture 10 remote sensing images with the size of from the GID database. They are composed of four bands: red, green, blue, and near infrared. The encryption and decryption effects of 10 remote sensing images and all-black and all-white images are shown in Figure 10.

For the sake of clarity to observe the encryption effect of the four bands, the encryption and decryption results of two remote sensing images “Land1” and “Land2” are further demonstrated in Figures 11 and 12. It can be found from the experimental renderings that the encrypted image is noise-like information without any visible information.

5.2. Statistical Analysis
5.2.1. Histogram Analysis

Histogram statistics are the frequency of each gray value in the image, which is one of the important observable indicators to investigate the robustness for encryption algorithms. Figures 13 and 14 illustrate the histograms of remote sensing images “Land 1” and “Land 2” individually. It can be seen from (i–l) of the two figures that the histogram of each band after encryption presents a smooth trend, and each pixel value appears to be well distributed. Consequently, it is impossible to obtain the relevant information of pixel values from the histogram of the ciphertext images.

In order to further analyze the mathematical quality of the histogram, the variance of the encrypted image histogram is used to measure the uniformity of the image encryption. When the key changes, the closer the two variance values are, the higher the uniformity of the encrypted image is. The calculation formula of variance is shown inwhere represents the histogram vector; , and refer to the number of pixel values of and in the ciphertext image, respectively. In the test experiment of image uniformity, we utilized equation (20) to calculate the variance of the ciphertext image histogram of the four bands of two remote sensing images “Land 1” and “Land 2.” The results are listed in Table 1. The variance in the first column of Table 1 is calculated from the original key , and the subsequent columns are the variance obtained by only parameter of secret keys changed in . It can be seen that the average value of the variance is about 5400, which indicates that the number of fluctuations in the pixel value in the ciphertext image is about 70. At the same time, the effectiveness of the algorithm is proved.

For the purpose of measuring the stability of the variance of the histogram when different keys encrypt the same image, we calculated the percentage of variance difference between the original key and other different keys. As shown in Table 2, when only one parameter is changed, the variance percentage of the histogram is less than , the key is the closest to stability, and the fluctuation of the key is relatively large. The difference in variance value indicates that the histogram depends on the original image in the proposed algorithm. It also proves that the scheme can resist arbitrary statistical attacks [53].

5.2.2. Correlation Coefficient Analysis

Correlation coefficient is a statistical index to reflect the close degree of correlation between variables. The closer the value of the correlation coefficient to 1, the higher the degree of correlation between the two variables. On the contrary, when the value tends to 0, two variables can be regarded as uncorrelated. In the analysis of image encryption security, the correlation coefficient is used to test the correlation of adjacent pixels. There is usually a strong correlation between the gray values of adjacent pixels in an image. Hence, a good encryption algorithm should reduce the correlation of adjacent pixels as much as possible to prevent attackers from obtaining information from adjacent pixels when intercepting ciphertext image. The correlation coefficient is calculated as follows [54]:where is the number of pairs of adjacent pixels, and are a pair of adjacent pixel values, is the mean of , is the mean of , is the variance of , is the variance of q, and represents the covariance of and . Randomly select 5000 pairs of adjacent pixels from the original remote sensing image “Land1” and ciphertext remote sensing image, and calculate their correlation coefficients in horizontal, vertical, and diagonal directions, as shown in Table 3. In addition, compare the correlation coefficient analysis of remote sensing image encryption algorithm with other papers, which is also listed in Table 3. The correlation coefficient of the proposed algorithm is closer to 0, so the algorithm has higher security in the encryption of remote sensing images.

Figure 15 displays the distribution of adjacent pixels in the remote sensing image “Land 1,” where (b–d) are the distribution of adjacent pixels in the horizontal, vertical, and diagonal of the original remote sensing image “Land 1,” and (e–g) are the distribution of adjacent pixels in three directions of the ciphertext image; the distribution of adjacent pixels in the remote sensing image “Land 2” is depicted in Figure 16, where (b–d) are the distribution of adjacent pixels in the horizontal, vertical, and diagonal of the original remote sensing image “Land 2,” and (e–g) are the distribution of adjacent pixels in three directions of the ciphertext image.

5.3. Information Entropy Analysis

Information entropy, proposed by Shannon [57], is used to quantify information. The more disordered the system is, the higher the information entropy is. The attackers need to cost more information to crack it. In image processing, the ciphertext image with larger information entropy can resist entropy attack. For a 256-level gray image, the maximum information entropy is 8; that is, the ideal value of information entropy is 8. Calculate the information entropy of ten remote sensing images captured from GID, and list the average values in Table 4. The calculation method is shown in equation (22). Among them, the highest information entropy is 7.9994. Besides, compared with other similar remote sensing image encryption algorithms [58, 59], the results show that the proposed algorithm has higher information entropy.where represents the -th pixel value, and represents the probability of .

5.4. Plain Image Sensitivity Analysis

The plain image sensitivity indicates the impact of the small changes in the original image on the generated ciphertext image. In order to resist differential attacks, the ciphertext is required to be sufficiently sensitive to the original image. Pixel change rate (NPCR), uniform average change intensity (UACI), and blocked average changing intensity (BACI) are three major judgment indexes. The NPCR and UACI are calculated by equations (23) and (24). In Ref. [60], Zhang used some extreme examples to find that BACI can more accurately describe the visual difference between the two images compared to NPCR and UACI. Its calculation is as equation (25) [61].where and represent the size of the image. and are the normal ciphertext image and the ciphertext image obtained by changing one pixel of the original image. and are the pixel values of the -th row and -th column in the two images, respectively. Divide B into small squares, namely, , which can be divided into blocks in total. is the mean value of the -th block .

Test the ciphertext image in four bands of the original remote sensing image “Land 1” and the ciphertext image with only one pixel value changed, and get the values of NPCR, UACI, and BACI, which are listed in Table 5. The ideal values of these three indicators are 99.6094, 33.4635, and 26.7712, respectively, indicated in bold in the table.

Compared with other algorithms, it is obvious that the values of NPCR, UACI, and BACI are very close to the ideal value; what is more, the NPCR value has reached the ideal value of in band 1 and band 2.

In order to prove that the proposed algorithm has a strong antidifferential attack ability to any remote sensing image, without loss of generality, NPCR, UACI, and BACI of the above-mentioned ten remote sensing images are measured and plotted in line-charts. On account of that, it is an intuitive way to observe the effects. As shown in Figures 1719, the test results of four bands of ten remote sensing images fluctuate around the ideal value. Therefore, the algorithm proposed in this paper has excellent resistance to differential attacks and sufficiently sensitive to the original images.

5.5. Key Analysis
5.5.1. Key Space Analysis

Key space is a crucial index to detect the ability of encryption algorithm to resist violent attacks. The larger the key space is, the more difficult it is for the attacker to crack the ciphertext image by violent attack. A key space greater than can resist general violent attacks [62]. Considering the initial conditions , of iterating hyperchaotic system CFPE and logistic map, there exist the user parameters , and key during the Bit-level key hidden transmission strategy. The key space is (the precision of each initial key is ), which is far greater than . Therefore, the proposed algorithm has enough key space and can easily resist the attacker’s violent attack.

5.5.2. Key Sensitivity Analysis

Key sensitivity reflects the impact of a small change in the test key on the decryption result. In algorithms with high key sensitivity, even if only one bit of the key is changed, the original image cannot be obtained. Figure 20 shows the decrypted images obtained by making minor changes to the key. It is clearly visible that although only of the key is changed, the correct original image cannot be obtained. Apparently, the proposed algorithm is highly sensitive to the key.

On top of that, we also analyzed the impact of small changes in the key on the ciphertext. Make one of the keys change slightly, leaving the rest unchanged. In order to test the sensitivity of the key , the remote sensing image “Land 1” is encrypted with and separately. Figure 21 shows the ciphertext image generated by two security keys in the four bands of the remote sensing image, and the difference between the two images. By changing only one bit of , the differences of the obtained ciphertext images of the four bands are , respectively. When testing the sensitivity of the key , use and to encrypt the remote sensing image “Land 2.” The ciphertext image is generated by two security keys in the four bands of the remote sensing image, and the difference between the two images is depicted in Figure 22. By changing only one bit of , the differences of the obtained ciphertext images of the four bands are , respectively. The above-mentioned analysis illustrates that the key of the proposed algorithm is highly sensitive [63].

5.6. Peak Signal-to-Noise Ratio (PSNR) and Structural Similarity (SSIM)

PSNR is an objective indicator to measure the level of image distortion. In the field of image encryption, the PSNR value of the original image and the encrypted image can be calculated to reflect the degree of deterioration of the image after encryption. In addition, PSNR is defined by Mean Square Error (MSE). Generally, the larger MSE and the smaller PSNR indicate the greater degree of image distortion; that is, no trace of the original image can be seen from the encrypted image. They are defined as [64]where and represent the size of the image. , represent the pixel of the original image and the ciphertext image. is the maximum value of the pixel. Table 6 lists the PSNR and MSE results of the four bands of the remote sensing image “Land 1.”

SSIM is an index used to compare the structural similarity of two images. Give two images and , and the SSIM of the two images can be computed according to the following equation [65]:where is the average of is the average of , is the variance of , is the variance of , and is the covariance of and . Generally, is the dynamic range of the pixel, the default is 255. , and are constants used to maintain stability. The value range of SSIM is from 0 to 1. The larger the SSIM is, the more similar the two images are.

Test the SSIM of the four bands of the original remote sensing image “Land 1” with the encrypted image, and the SSIM of the four bands of the original remote sensing image with the decrypted image is correspondingly denoted as SSIM (P-E) and SSIM (P-D). The results are listed in Table 7. It can be found out that the proposed encryption and decryption algorithms have good security. The original pixels will not be lost in the decryption process, which is lossless decryption.

5.7. NIST Randomness Test

The National Institute of Standard and Technology (NIST) provides a Special Publication test package, called the NIST Randomness Test, which includes 16 test methods. For each test, there is a test result. If the value is greater than 0.01, the test is successful. The main purpose of this test is to analyze the randomness of any binary sequence produced by the encryption system and determine the variety of randomness that may exist in the sequence. In this paper, we tested the four sets of chaotic sequences generated by the CFPE chaotic system and ciphertext image. The test results are shown in Tables 8 and 9. It can be seen from Table 8 that the processed chaotic sequence has passed all NIST tests, so the generated chaotic key has randomness and meets the encryption requirements. In addition, Table 9 shows that the ciphertext image has also passed the NIST test, and the ciphertext image has good randomness.

5.8. Classical Types of Attacks

Assuming that the cryptanalyst knows all the frameworks of the encryption system used, there are four classical types of attacks according to the cryptanalyst’s mastery of plaintext and ciphertext information [66]:(1)Ciphertext-only attack: the cryptanalyst has no other auxiliary information except the intercepted ciphertext(2)Known-plaintext attack: in addition to ciphertext, the cryptanalyst has also mastered the corresponding relationship between some plaintext and ciphertext(3)Chosen plaintext attack: the cryptanalyst has access to the encryptor and the ability to select or control the plaintext; he can choose any plaintext favorable to attack and get the corresponding ciphertext(4)Chosen ciphertext attack: the cryptanalyst has access to the decryption machine and can select the ciphertext and get the corresponding plaintext

It can be seen that the intensity of chosen plaintext attack is the highest. If a cryptosystem can resist chosen plaintext attack, it must be able to resist the other three classical attacks. And resistance to known-plaintext attack and chosen plaintext attack should make the key contain sequences related to the plaintext. Resistance to known-plaintext attack and chosen plaintext attack should make the key contain sequences related to the plaintext. When generating the chaotic sequence, this paper adds the chaotic key pointer calculated from the pixel value information of the plaintext image. And pass through a special bit-level key hidden transmission strategy. Therefore, encrypted images rely heavily on original images in the proposed algorithm, which can effectively resist the known-plaintext attack and chosen plaintext attack.

5.9. Time Analysis

The running time can be used to measure the efficiency of encryption algorithms. Algorithms that run too long are often not suitable for practical applications. In order to test the efficiency of the proposed algorithm, the encryption time of the aforementioned 10 remote sensing images was recorded, which is listed in Table 10. Calculate the average time of 10 encryptions and compare it with the current advanced encryption algorithms. It can be clearly seen from Table 11 that the encryption algorithm proposed in this paper has a great advantage in time. Since the algorithm is symmetric, the decryption time is theoretically consistent with the encryption time. Meet the needs of real-time encryption processing of remote sensing images.

5.10. Robustness Analysis

Remote sensing images may suffer from external noise pollution during transmission, and they may also face the danger of losing pixels. Remote sensing images may suffer from external noise pollution during transmission, and they may also face the danger of losing pixels. The designed algorithm should be robust enough to resist these inevitable threats.

5.10.1. Noise Attacks

Image transmission in open space is vulnerable to various noise attacks. A good encryption algorithm should be able to resist this type of attack. To this end, we add Salt and Pepper noise and Gaussian noise, respectively, to the ciphertext image and test the ability of the algorithm to resist noise attack by analyzing the recovery degree of decrypted image.

In the ciphertext image of remote sensing image “Land 1,” Salt and Pepper noise of are added successively, and the image after adding noise is decrypted. The decryption results are shown in Figure 23. It is thus clear that although the decrypted image contains noise, the original image can be recovered well. In order to test the algorithm’s ability to resist Gaussian attack, we add 0.2 and 0.3 Gaussian noise to the ciphertext image of “Land 1” in turn. The decryption results are depicted in Figure 24. In case of Gaussian noise attack, the proposed algorithm can also restore the original image.

In addition, the PSNR values of the original remote sensing image and decrypted image after the Salt and Pepper noise attack of and Gaussian noise of 0.3 are individually as calculated. The data in Table 12 shows that the PSNR value is higher than , indicating that the decrypted image is very close to the original image. The proposed algorithm is sufficient to resist noise attacks.

5.10.2. Clipping Attack

Cut the encrypted remote sensing image “Land 1” 1/8, 1/4, and 1/2, respectively. The decrypted result is as Figure 25. It is noticeable that, in the face of the cut ciphertext image, the proposed algorithm can still effectively restore the original image. Hence, the algorithm is robust.

Through the above-mentioned massive security analysis, the proposed remote sensing image encryption algorithm is safe and effective. It can ensure that remote sensing images resist various types of attacks and threats during transmission.

6. Conclusion

We propose a new dual-channel key transmission model to deal with the plaintext related key. Furthermore, the encryption algorithm based on the combination of Boolean matrix cross-selection scrambling and semi-tensor product diffusion for the multiband characteristics of remote sensing images is designed. A simple four-dimensional chaotic system, CFPE, is used to generate Boolean matrices with cross-selection scrambling. Each band after the first scrambling of remote sensing image is cross-confused, so that each of which contains pixel information of other bands. It effectively enhances the dependence between bands and improves the security of scrambling stage. Then, the semi-tensor product is used to diffuse the pixel value of the image. Various security analysis experiments show that the proposed algorithm achieves higher information entropy and ideal index results compared with the recent encryption algorithms for remote sensing images. Although the encryption of 4-band remote sensing images is listed in this paper, the idea of this algorithm can be extended to remote sensing images of more bands. Similarly, it can also be applied to ordinary color and grayscale images encryption by reducing channels.

Data Availability

The used test images are all included in the paper.

Conflicts of Interest

The authors declare no conflicts of interest.

Acknowledgments

This research was funded by the National Key Research and Development Projects (No. 2018YFB1800303); the Natural Science Foundation of Jilin Province (No. 20190201188JC); the Research on Teaching Reform of Higher Education in Jilin Province (No. JLLG685520190725093004); and the subject of Educational Science Planning in Jilin Province (No. GH180148).