Abstract

Image encryption is one of the sensitive areas used recently to save information over the Internet and confirms the security on a higher level. A new cryptosystem has been proposed for the encoding and decoding of images using sine map, chaotic tent map, and circulant matrices. The process involves three stages. The sine map is used for the permutation phase. In the substitution phase, the Hill cipher method together with prime circulant matrix are used and a chaotic tent map is used in the diffusion phase. The algorithm becomes impenetrable to resist differential- and statistical-type attacks. The algorithm's key space is sufficient in size to withstand brute-force attacks. This symmetric image encryption algorithm indicates good results for correlation analysis, key space analysis, entropy analysis, key sensitivity analysis, histogram analysis, number of pixel change rate (NPCR), unified average changing intensity (UACI), and peak signal-to-noise ratio (PSNR). From all these simulation results, we come to know that the constructed image encryption cryptosystem is systematic and vigorous, supplying better protection for image encryption.

1. Introduction

With the development in the technology of computer networks, over this network, plenty of secret information can be transferred. Nowadays, the security of information is a more important factor. With the security of textual data, there is a need to secure the pictorial information also. For this purpose, image encryption is a successful technique of protecting the private images, while communication and a lot of methods have been proposed [1, 2, 3]. Impartment of image information is rapidly increasing [4], and cryptographers pay their attention towards this aspect. Due to some fundamental characteristics like a huge range of information and excessive correlation between the image pixel values, image encryption is different from text encryption. For image encryption, the traditional encryption techniques such as AES [5], DES, IDEA, and RSA are not acceptable because these ciphers need more computational time. Image encryption is of two types: one is analog image encryption and the other is digital image encryption. Analog images deal with two-dimensional signals, while digital images work for the analysis and manipulation of images. With the development of chaotic cryptanalysis, many new algorithms are proposed for the protection of image information till now [6, 7].

The features like compassion to subsequent conditions and irregular behavior of chaotic maps have captured the attention of cryptographers to generate modified image encryption cryptosystems. The image encryption process is classified into two steps: the permutation and the diffusion process. Permutation intermixes and interchanges the pixel positions to eliminate the association of pixel values and secure the important information about the real image. The permutation process is also called as the scrambling of the pixels. Its purpose is to change the pixel positions to demolish the association between the pixel values in the original image. Pixel values are being replaced in the diffusion process. Pixel shows the image that tells about the luminosity at a point. It plays a vital role in our daily life [8, 9, 10]. Cryptographic schemes reorganize and diffuse information by using encryption steps, whereas chaotic maps use iteration methods.

Chaotic encryption schemes are defined on real numbers, and they gave a better combination of security, speed, reasonable computational power, and complexity. Due to the sensitivity of initial conditions and complexity, chaotic system becomes a pseudorandom generator for the image encryption. Chaotic maps are used in color and grayscale images for encryption. The elementary design is also important for the protection of image encryption against statistical and cryptanalytic attacks [11]. Wu et al. [12] proposed a vigorous image encryption technique using three kinds of distinct one-dimensional chaotic maps and DNA computing like logistic sine map, logistic tent map, and sine tent map. The computational power is more, and the level of security increases when we compare it with remaining image encryption techniques. Mondal and Zhang. [13] presented an image encryption algorithm depending upon the cellular automata and a chaotic-skew tent map. The skew tent map is utilized to find the inceptive transmitter for the cellular automata. The first picture is transformed in the dispersion interaction by utilizing a pseudo-irregular succession.

Hua and Zhou. [14] proposed a two-dimensional modified logistic sine map to construct an image encryption algorithm with a small distortion confusion and diffusion. A random number is added in the neighboring pixel strength of an original image in each ring to increase the amount of protection. Fu et al. [15] presented an image encoding technique with a better spatial bit-level transformation scheme by utilizing a 3-dimensional cat map. This process has a capability of both confusion and diffusion. The keystream is gotten by utilizing the capacity of the plain image and mystery key by building the security of the picked plaintext assault. Due to some intrinsic properties of images like large data capacity and more association between the image pixel values, color image encryption is quite different from text encryption. Latterly, many chaos-based picture encryption systems were generated, which were based on a discrete chaotic system [16]. Liu [17] proposed a new color image encryption technique in which he gives a new idea of bit-level pixel permutation. He told that this method not only converts the pixel positions but also changes its values.

In another study, Tang et al. [18] break the primary picture into overlapping chunks, organize an arbitrary shuffling of blocks, and utilize a chaotic map and Arnold transform to compute a block-wise strong encryption matrix. In Ref. [19], Hayat and Azam generated an effective image encoding algorithm utilizing dynamic S-box and pseudo-arbitrary numbers over elliptic bend. The algorithm is resistant in the opposition to chosen plaintext attack and known plaintext attacks. Another study, constructed by Abd-el-Ltif and Niu [20], is a hybrid image encryption by utilizing a chaotic framework and cyclic elliptic bend. The new technique has a better level of protection. Liu [21] in 2012 presented a fingermark image encryption technique by utilizing two chaotic logistic maps. In this scheme, key space opposes comprehensive assault. It gives great security. Liu presented a new scheme [22] on image encryption using DNA complementary rule and chaotic maps. He used DNA coding to encode the pixel values of the gray image into four nucleotides. After this encoding process, he used the DNA complementary rules for the transformation of each nucleotide. Wang et al. [23] proposed a cryptosystem on a novel triple-image encryption and hiding algorithm based on chaos, compressive sensing and 3D DCT. They have presented that this cryptosystem perceives the content’s double protection and the vision of the image, and also it has the capability of encrypting three gray images at a time. By keeping the literature study in mind, we have proposed a new cryptosystem for security purpose.

A modified image encryption cryptosystem is presented in the existing paper to connect a sine map and a chaotic tent map with a Hill cipher to enhance the protection level and to generate a modified algorithm. This chaotic image encryption scheme is very fast and efficient in terms of security and complexity. The introduction of the sine map enhances the time of iteration of a chaotic system. Due to an increase in the time of iteration, the security of the image increases [24]. The main goal of this work is to make advanced venture in the regime of image encryption using chaotic maps. More precisely, this proposal deals with developing and analyzing a novel image encryption that comprises three phases: pixel permutation process, substitution process, and pixel diffusion process. The permutation sequence for the first phase is generated by the sine map, and the pixels of the plain image are then permuted according to the permutation sequence. Instead of using S-boxes for the substitution phase, the substitution of pixels in the permuted image is determined by Hill cipher and prime circulant matrix. At the end, the diffusion process is completed by the chaotic tent map to ensure the secrecy of the entire image encryption technique. The key generated by using the prime circulant matrix in the second phase is self-invertible so that it can also make decryption efficient. The combined use of the prime circulant [25, 26, 27] matrix with Hill cipher enhances the security. This new technique uses sine map, Hill cipher in substitution phase, and bitwise XOR. The use of a self-invertible key matrix protects the algorithm from many problems. The new technique will be carried out and tried on both grayscale and shading pictures. Some security measures, like PSNR, entropy, UACI, NPCR, and correlation factors, are utilized to assess the achievement of this new technique. This network of chaotic systems has caught the attention of many people because of its unique features such as pseudo-randomness, sensitive initial condition, and the control parameters used in this system.

The remaining article is arranged as follows: The preliminaries on a sine map, circulant matrices, and chaotic tent map are given in Section 2. In Sections 3 and 4, the constructed encoded and decoded cryptosystems, respectively, are presented. Section 5 deals with the implementation of the proposed algorithms. The results and discussions of performance and comparison with some other schemes are provided in Section 6. The whole work is concluded in Section 7.

2. Preliminaries

2.1. Sine Map

Sine map is defined as follows [14]:

It has various effective characteristics such as Lyapunov type, arbitrary conduct, and uniform thickness work. That is why a sine map is considered a suitable candidate for using in cryptography. The sine map (1) bifurcation is shown in Figure 1.

2.2. Prime Circulant Matrices

A circulant matrix is a square matrix where each column vector is moved from one component to the relative right to the previous line vector. An circulant matrix is a prime circulant if the GCD of the circulant vector is 1; that is, all the elements of the circulant vector are generally prime. For example, the circulant matrix with circulant vector is prime circulant if the .

2.3. Chaotic Tent Map

The third cycle is carried out by consolidating a chaotic tent map [19] and XOR activity that adjust the pixel esteem.

Consequently, the pixel values of the scrambled image amazingly change due to even minor a little bit of adjustment in the first image. To accomplish this objective, an irregular arrangement is created by a chaotic tent map defined as follows:where the range of the system parameter µ is [0, 4]. The bifurcation analysis of chaotic tent property is given in Figure 2. Its chaotic range is µ ∈ [2, 4].

3. Image Encryption Technique

In this section, we give the application of sine map (1) and CTM (2) to develop a symmetric encryption technique. The proposed technique uses the sine map to generate a sequence for permutation. For the substitution process, prime circulant matrices are used. At long last, a bit XOR is executed to get the scrambled image by utilizing CTM (2).

3.1. Choice of Control Parameters and Key Generation

For the encryption of an image containing pixels, the choice of three secret keys and associated control parameters are as follows:

The first secret key for the permutation phase is , where is an inceptive value of the arrangement generated by the sine map and the control parameter is used. For the substitution process, the second key is obtained by selecting four arbitrary integers , where are utilized to generate a prime circulant matrix.

The CTM (2) is iterated times using third key with initial value and the control parameter . For testing purpose, the values of keys are set as , , and . The overview of presented technique is displayed in Figure 3.

3.2. Permutation Technique

In this technique, the sine map is used to transform the original image's pixel location. To obtain a chaotic sequence, iterate the sine map, and then, arrange the terms of the sequence in an escalating pattern. Find out the transformation sequence by relating the positions of the chaotic and organized sequences. We use this permutation sequence for permuting the pixels of the original picture. The permutation of pixels is given in Algorithm 1.

Input: The primary color image I to be encrypted, private key , Sine Map defined as in (1).
Output: An array of pixels with confused positions.
(1)The digital matrix I containing number of rows and number of columns corresponding to the original color picture is converted to a 1D array .
(2)By iterating Sine Map (1) with the key and make a sequence .
(3)Produce the sequence by organizing the sequence in escalating pattern.
(4)Obtain the permutation vector by noting down the position of terms of in .
(5)Proceed with to permute the entries of array to get .

The substitution is performed on the permuted image using the second secret key . A prime circulant matrix is obtained by means of components of . The substitution technique is expressed as Algorithm 2.

Input: An arrangement , , where , are any four random integer such that and .
Output: An array E.
(1)Generate a matrix of order 3 × 3 as
(2)Compute
where represents a unitary matrix.
(3)Create a self-invertible matrix as
(4)Hill cipher is implemented using the following formula:
(5)Combine all the to make a 1D array
(6)Transform one-dimensional array L into block vectors of order , where :
3.3. Diffusion Technique

To create diffusion, the third key is utilized. With the assistance of and CTM (2), a unique succession is created and afterward change into number arrangement. The output of the substitution algorithm is then bitwise XORed with this integer sequence to form the cipher image. The technique is defined in the following algorithm:

Input: An arrangement , secret key , CTM (2)
Output: Encoded picture .
(1)Make a sequence by using key and CTM (2).
(2)The integer succession is obtained by changing the sequence with the assistance of the accompanying formula (3):
.
(3)Perform bitwise XOR of every component of with the corresponding component of and foregoing ciphered elements as follows:
,
(4)Transform an array in a matrix of size .
(5)Obtain the encrypted image corresponding the matrix .

4. Decoding Technique

The decoding technique is the reverse procedure of the encoding technique. Using the secret keys , the decoding of the scrambled picture is as per the converse activities of the encryption. The decryption technique is elaborated as in the following algorithm:

Input: Ciphered image , Secret keys , Sine Map (1), CTM (2).
Output: Primary colored picture.
(1)Place the cipher image in an array of size
(2)Using the key and CTM (2) to create a sequence
(3)Every pixel of is passed through the given formula:
,
(4)Receiver calculates the self-invertible matrix with the help of secret key .
(5)Divide one dimensional array into column matrices of order .
(6)Reverse the substitution effect with the help of matrix as:
(7)Indicate all in 1-dimensional arrangement
(8)Iterate the Sine map (1) with key to obtain a sequence
(9)The organized sequence can be constructed by assembling in escalating pattern.
(10)Use the inverse transform position to get permutated array.
(11)Apply permuted arrangement on to get .
(12)Transform in a matrix of order and acquire the corresponding image .

5. Implementation of Proposed Techniques

In our investigations, images are tested using MATLAB 2018a. Two test images, the Lena colored picture with 256 256 pixels and onion colored picture with 198 135 pixels, are chosen for the execution of our constructed techniques. For the comparison of results, a Lena image is chosen encrypted with different schemes. The aftereffects of the Lena picture utilizing the proposed methods is exhibited by Figure 4.

6. Performance Analysis

To assess the reliability of the recommended encryption cryptosystem, a series of statistical analyses on the constructed techniques are commenced. The detailed results are given in this section.

6.1. Histogram Analysis

In Figure 5 the encrypted image's histogram of red, green, and blue parts is displayed. The histograms of encrypted images are mostly consistent, as seen in Figure 5. In an original image, there are no data given concerning the conveyance of pixels.

The chi-square () test [28] is used to assess the uniformity of histogram. Table 1 shows the result of test for different encrypted images. It is evident from these results that the proposed algorithm accepts the null hypothesis with the -values greater than 0.05 (5% significance) for the encrypted images that proves the uniformity of histogram. Therefore, the redundancy of original images is completely hidden confirming the resistance against the statistical attack.

6.2. Statistical Randomness Analysis

The permutation and distribution may be examined to utilize the correlation analysis between neighboring pixels in the first image and the matching encrypted picture. The worth of the connection is determined by using the following equation :where and are the two adjacent pixel values and denotes the all pixel values achieved for computing their relationship. The maximum interrelationship coefficient value “1” tells about the more correlation values between the nearest pixels. So our modified algorithm should encode the image with relationship coefficients, which are small furthermore, near 0, and subsequently, the hacker cannot find out any informational data. Figure 6 represents the interrelationship components of original image’s pixel entries in RGB components. Figure 7 represents the correlation entries of the ciphered image’s pixel entries in RGB color bands. Table 2 shows the relationship esteems in the level, vertical, and corner to corner guidelines for the genuine and encoded result. The worth of correlation coefficient formula (5) is close to 0 for the encrypted image that shows the continuous pixel values in the encrypted image are almost un-correlated.

6.3. Entropy Analysis
6.3.1. Global Entropy

The most important qualitative need for image arbitration is information entropy [29]. To quantify the irregularity in the coded image, the entropy of data is determined utilizing data entropy examination using the following formula:where G indicates an encrypted image and P() indicates the probability of a specific character in the enciphered image. It should have an unfeasible capability to judge the original image from the encrypted one for the security of the image enciphering technique. Some opportunities are accessible for the forecast of an original image from an encrypted image having an entropy value 8. The adversary will be able to crack an image when the value becomes closest to 8. The value of an entropy of the encrypted picture obtained from the constructed cryptosystem encryption is 7.9990 by using MATLAB R2018a. The outcome in Table 3 shows that the new data entropy value is closer and sufficient to the standard value of 8. It guarantees that none of the information will be stray in this procedure.

6.3.2. Local Entropy

Local Shannon entropy (LES) [36] is also used to measure the randomness of the encrypted image in the sense of viewing the randomness, locally. It can be calculated by the following equation:where , · · ·, are m are the randomly chosen nonoverlapping image blocks and n is the number of pixels with in a test image . For a test image to be passed through the LSE test, the values of must be within the interval of (7.901515698, 7.903422936) with a level of significance α = 0.001.

Table 4 shows the LSE results of the proposed technique and its comparison with the results of the other algorithms. The test images encrypted by the proposed algorithm pass the test, and the pass rate is higher than the other algorithms, which shows the good randomness of the proposed algorithm.

6.4. Differential Analysis

Minor changes to the hidden key ought to be specifically delicate to a certified encryption strategy [29]. An admissible algorithm ought to be profoundly delicate to its secret key, which tells about a small change in the secret key should yield completely unique code outcomes.

Besides, having a marginally altered real key, the calculation must not be able to decrypt a coded image or retrieve a few examples from the genuine image. In this existing algorithm, the consequence of encoded calculation is completely changed or valid if a tiny alteration in any piece of the key is obtained. The aftereffect of our plan decoding is changed by a small change in any of the given three keys . This shows that if we include 0.798079790000001 to a single part of the keys, utilizing that key for decoding will not give us an original image after decoding.

In cryptography, plaintext affectability examination is otherwise called differential investigation. We utilize net pixel transformation rate (NPCR) to check change of solitary pixel esteem in original image, and brought together normal evolving force (UACI) of contrast among plain and encoded picture, to check the presentation of making single pixel change in the encoded image just as in the unique image. These two estimating qualities can be determined by the following formulas:

where and display the stature and width of the encoded picture, respectively. shows the encrypted picture, while indicates a one-pixel alteration in the primary image. If . It must be impervious to differential assaults when the upsides of UACI and NPCR approach their correct values. We differentiate the values of the encrypted image of Lena’s NPCR and UACI in Table 5.

It is shown that the current plan gets max operation for the two qualities. For this situation, the current plan gives a decent insurance against the “realized plaintext assault” and “picked plaintext assault.” So, the outcomes indicate that the constructed cryptosystem has good plaintext vulnerability.

The estimate of critical values of NPCR and UACI [41] of the proposed scheme is given in Table 6.

6.5. Noise and Data Loss Attacks

In the cipher image of test image Lena, we add 1%, 5%, and 10% salt and pepper noise as shown in Figure 8(a), 9(a), and 10(a), respectively. The corresponding decrypted images of noised cipher images are shown in Figure 8(b), 9(b), and 10(b), respectively. From these figures, it is evident that when the cipher image bear salt and pepper noise or data loss attacks, the decrypted image preserves huge majority of original image information having only a small portion of uniformly distributed noise [42].

6.5.1. Mean Square Error Analysis

The distinction associating the genuine and coded images is determined by the mean square error (MSE). Mean square error has a high worth when the distinction between the genuine and the code image is enormous. It is produced by the recipe given in the following condition: where m shows the quantity of lines and n shows the quantity of segments individually. and indicate the original image and scrambled image, respectively. To have a divergence between original and the scrambled image, MSE ≥30 db. The mean square error of the algorithm is shown in Table 7.

6.5.2. Peak Signal-to-Noise Ratio Analysis

The term PSNR [43] is an articulation for the proportion between the most extreme conceivable worth (force) of a sign and the force of bending of commotion that influences the nature of its portrayal. This proportion is utilized as a quality estimation between the first and a compacted picture. The higher the PSNR, the better the idea of the compacted, or revamped picture. A similarity that combines the genuine and scrambled images is estimated by NPCR. It can be obtained by using the following expression:

For a superior encryption calculation, the PSNR esteem that joins the plain and coded images ought to be pretty much as less as could be expected. The PSNR worth of built cryptosystem is given in Table 7.

The constructed cryptosystem is also registered to another selected colored image of onion having 198×135 pixels. The onion image entropy value is 7.9978. The real and ciphered results are presented in Figure 11. The encrypted image histogram and the correlation of the nearest pixel values of real and encrypted images are presented in Figure 12, 13, and 14, respectively. The coefficient correlation of the cipher result of onion is given in Table 8.

6.6. Security Analysis
6.6.1. Key Space Analysis

Key space in security points should be viable. To oppose the savage power assault, the key space should be of huge order for a safe coded image. It is a principle part of any cryptosystem. For common sense, utilize a sizable key space is agreeable. With the progression of time, a PC's ability of an encryption cryptosystem can sidestep complete strike [44] if the secret key space is greater than . In our developed cryptosystem, the secret key is made out of three mystery keys, and each key is diverse for an alternate period of the plan. The first key is used for the progression made from the sine map, the second key is created from a circulant network and is used for Hill figure, and the third one is used for the course of action delivered from a turbulent tent guide. In this manner, the built cryptosystem's key space is that is too enormous to even think about saving the data against savage power assaults. The correlation of key space size is given in Table 9.

6.6.2. Computational Complexity

The computational intricacy of our proposition is portrayed as follows. A quickest registering machine can figure calculations each second. Thus, the quantity of estimations executed by the processing machine each year is × 365 × 24 × 60 × 60.

Thus, × 365 × 24 × 60 × 60 =  years are needed to break the proposed calculation. The time span of years is adequately immense to get our proposed encryption cryptosystem against the monster power attack.

6.6.3. Key Sensitivity Analysis

Minor changes to the mysterious key ought to be especially delicate to a certified encryption technique [44]. A sufficient estimation should be significantly delicate to its mysterious key, which tells about a minor change in the mysterious key should yield absolutely interesting code results.

The antidynamic degradation theorem and the theory presented in the article [45] prove that the chaotic flow cryptosystem is safe. Moreover, with a marginally changed genuine key, the calculation must not be able to decode a coded image or retrieve a few examples from the genuine image. In this present cryptosystem, the aftereffect of encoded calculation completely change is valid if a smidgen change in any piece of the key is made. The aftereffect of our plan's decoding is totally reshaped with a minor control in any of the three keys . This implies that on the off chance that we add 0.000000000000001 to the first key, utilizing that key for the most common way of interpreting will not give us the genuine image after decoding.

For the analytical investigation of key sensitivity, CDR (ciphertext difference rate) has been used that is defined in the following equations [46]:

The minor changes in the factors affect the key space. We carried four different tests for four factors and updated by as follows: ( represents the small change in these factors: is changed from 0.99 to and for is changed from 0.79 to and for is changed from 0.66 to and for is changed from 3.78 to and for .

To calculate the values of , and ,  = 0.99,  = 0.990000000000001 and

 = 0.989999999999999 are used and consequently the value of CDR is 99.56%. The key sensitivity over 99% is considered to be acceptable. For the other factors, the values of CDR are given in Table 10. From Table 10, it can be seen that the proposed encryption technique has key sensitivity over the desired threshold.

6.7. Contrast Analysis

The variation in local intensity in an image is measured by the contrast analysis. This statistical test ensures how much the texture of an image is homogeneous. It enables to detect the objects in the texture of an image. Greater values of contrast measurement designates that the image has considerably different gray levels and the lesser values is a symbol for constant gray levels. The following formula is used to estimate the contrast of an image [34]:where p(i, j)is the number of gray-level co-occurrence matrices (GLCM). The results of the contrast test of the plain image and encrypted images are shown in Table 11. It can be noticed from the results that the new scheme has higher contrast levels as compared to the values of plain images in [47, 48]. The higher values of contrast in the proposed algorithm indicate that there is a high level of randomness.

6.8. Execution Time

For the security level, the execution time is also a significant feature [49]. The execution time of the proposed encryption algorithm is evaluated and compared with some previous proposals for the grayscale images of different sizes. The results are given in Table 12, which establishes the dominance of our proposal, in terms of its efficiency and speed.

7. Conclusion

With the development of computer networks and communication technology, the security problems of transferring information have become an important factor and a secure process to transfer the information is an encryption method. Due to strong correlation, large quantity of information, and a large restriction of the picture, a new solution is required. The advancement of disorder hypothesis put together a goal to image encryption research. A few elements of bedlam are pseudo-randomness, history, and the affectability of beginning conditions, which meets the fundamental cryptographic prerequisites that are disarray and dissemination. For the security of data, a changed picture encoding cryptosystem is created. The article is made out of another shaded picture calculation utilizing a sine map and a turbulent tent guide for encryption. The change stage is regulated by a sine guide and scattering is done by a tumultuous tent guide and XOR movement. Key space is sufficient to oppose beast power assault. The key sensitivity of the method, the entropy, and correlation of scrambled image and security analysis of the method have an ascendancy on the security and authenticity of Lena and onion images. The suggested image encryption technique is extremely stable, as evidenced by a variety of assessment tests. Table 13 summarizes the outcomes of the tests and efficiency checks, which are compared to various techniques.

Data Availability

All data used to support the findings of the study are included within the article.

Conflicts of Interest

All authors declare that there are no conflicts of interest.

Acknowledgments

Princess Nourah bint Abdulrahman University Researchers Supporting Project number (PNURSP2022R236), Princess Nourah bint Abdulrahman University, Riyadh, Saudi Arabia