Abstract

With an immense increase in Internet multimedia applications over the past few years, digital content such as digital images are stored and shared over global networks, the probability for information leakage and illegal modifications to the digital content is at high risk. These digital images are transferred using the network bandwidth; therefore, secure encryption schemes facilitate both information security and bandwidth issues. Hence, a state-of-the-art lightweight information security methodology is required to address this challenge. The main objective of this work is to develop a lightweight nonlinear mechanism for digital image security using chaos theory. The proposed scheme starts by changing a plain image into an encrypted image to improve its security. A block cipher, using lightweight chaos, has been added to achieve this objective for digital image security. We utilized multiple chaotic maps to generate random keys for each channel. Also, Arnold cat map and chaotic gingerbread map are used to add confusion and diffusion. During the permutation stage, image pixels are permuted, while in diffusion stage, pixels are distorted utilizing gingerbread map to add more security. The proposed scheme has been validated using different security parameter tests such as correlation coefficient tests (CC), whose results have been observed closer to zero and information entropy (IE) value is 7.99, respectively, which is almost equal to the ideal value of 8. Moreover, number of pixels changing rate (NPCR) obtained value is higher than 99.50%, while the unified average changing intensity (UACI) is 33.33. Other parameters such as mean absolute error (MAE), mean square error (MSE), lower value of peak to signal noise ratio (PSNR), structural content (SC), maximum difference (MD), average difference (AD), normalized cross-correlation (NCC), and histogram analysis (HA) is tested. The computed values of the proposed scheme are better. The achieved results after comparison with existing schemes highlight that the proposed scheme is highly secure, lightweight, and feasible for real-time communications.

1. Introduction

There has been a rapid growth in the computers, Internet, social media, and communications during the last decade. The information revolution consists of digital media transmitted from billions of users and devices globally using network bandwidth. This increase in digital media transmission poses numerous challenges in terms of privacy and security as hacking incidents have occurred in the last decade that consists of hacking the content for information leakage and modifications [14]. More recently, numerous cryptographic methods have been proposed to enable secure image encryption. However, these methods often have an ordinary structure that performs the permutation and diffusion stages of decryption. Most of these algorithms deal with issues such as lack of robustness and security. Additionally, these encryption techniques were unsuitable for images with certain features, i.e., huge capacity, high redundancy, and high correlation among pixels. In addition to these characteristics, images also tend to be much larger than other media that might require decryption. These encryption plans require additional operations on compressed image data, demanding long computational time and high computing power. This translates to low encryption and decryption speeds in real-time communications, and images may present significant latency [5, 6].

With recent advancements in social media platforms, many images are transmitted over the web daily. Securing such images against unauthorized access becomes considerably more critical for authorized people and various fields to confront their unique security issues. Biology, military sciences, banking, and online shopping are just a few fields to name. In these cases, information transmitted as or via images is very different from information transmitted as or via text [7]. Images deal with greater data redundancy and more excellent information coverage while having a higher correlation between adjacent pixels. They also require real-time and robust security for communication purpose. Thus, numerous techniques are used to secure confidential image data transmitted over an insecure channel [812]. Data sharing is increased using social networks that are expanding in size and traffic, which has altered the underlying infrastructure of communication.

Today, much effort and research have created a complicated and robust cryptosystem providing the best possible security. Such a system uses several highly desired cryptographic properties, such as randomness, ergodicity, and sensitivity to original values [8].

As technology’s scope ascends, new methods are developed, including special techniques such as deoxyribonucleic acid (DNA) coding [13], quantum theory, compression, and chaos theory. Though all of these have their advantages, chaos theory, in particular, has played a critical role in encryption research over the last 20 years [1417]. By definition, the chaos theory uses mathematics and physics to deal with the behavior of NLDSs, i.e., nonlinear dynamical systems. The typical characteristics of chaotic systems are ergodicity, unpredictability, and initial value sensitivity. One advantage of employing chaos-based image encryption is that it offers higher security even though the mathematical complexity involved is much lower [18]. However, such systems’ narrow and discontinuous range causes massive differences in chaotic properties due to minor disturbances such as noise factors. Two major factors that controls the performance of chaos-based encryption algorithms for imaging. The first such factor is based upon the robustness of the encryption algorithm against cryptanalysis. The second factor is based upon the real-time performance of chaotic maps. If the obtained performance is lower, this means that the achieved security robustness and efficiency of chaotic maps is lower. When both these factors are combined to attempt better results, many new challenges and difficulties also arise. So, their balance is essential in this regard.

This paper presents an efficient and lightweight image encryption technique based on multiple chaos algorithms. The work includes designing a novel and efficient information safety scheme based on various chaotic maps. Numerous encryption techniques are proposed and analyzed for their computational speed, reliability, robustness, and nonlinearity, which has been found exceptional. Our primary research objective is to achieve a high level of security. The security of a given system depends upon ensuring its cryptographic services. Several services of protection are provided by the International Telecommunication and Union’s Telecommunication Standardization. We investigate the chaotic properties, including topology mixing, strange attractor, ergodicity, randomness, and dependence on its initial condition. After that, we evaluated the proposed cryptosystem using different tests, such as histogram analysis (HA), correlation coefficient (CC), the mean absolute error (MAE), differential attacks analysis (DAA), number of pixels changing rate (NPCR), unified average changing intensity (UACI), the mean square error (MSE), peak to signal noise ratio (PSNR), information entropy (IE), structural content (SC), normalized cross-correlation (NCC), maximum difference (MD), and average difference (AD). The comparison of proposed algorithms results in existing algorithms for all tests. The results highlight that calculated CC value is closer to zero, and IE value is 7.99, respectively, which is almost equal to the ideal value of 8. Moreover, NPCR is higher than 99.50%, while the UACI is 33.33. Other parameters such as MAE, MSE, lower value of PSNR, SC, MD, AD, and NCC showed better result in the proposed scheme. The offered scheme is compared to the existing schemes. It is concluded that the proposed scheme is highly secure, lightweight, and feasible for real-time communications.

The rest of the article has been organized as follows: Section 2 gives an overview and relation between chaos and cryptography, Section 3 deeply describes the proposed methodology of the lightweight image encryption scheme. The statistical analysis and experimental results are discussed in Section 4 and finally, Section 5 concludes the paper.

2. Chaos and Cryptography

It has been made clear that data transmitted over any public network is susceptible to malicious attacks and might become a target to be a break. For the sole purpose of protecting communications in general, several encryption techniques have been suggested. This has emphasized dynamic cryptosystems, such as chaos systems, that transmit plain data into unintelligible cipher data. Sensitivity is one of the unique features of such systems, i.e., any minor change in the original condition will result in drastically random output formulas such as the Lyapunov exponent help calculate the parameters of a map. Randomness, initial sensitivity, and periodicity are more beneficial properties that cryptographer use to design well-built cryptographic algorithms that provide security against unauthorized users. Among these systems, chaotic systems stand out due to their random output and other unique features [19]. As chaotic systems can perform without any dependence on parameters [19], they demonstrate in-determinism, thus helping other creators to design better algorithms. A chaotic output can be determined using its initial values for the system, making the chaotic more deterministic. When combined, these features help to diversify cryptosystems meticulously. When equipped with diffusion and confusion, a nonlinear system can effectively encounter cryptanalysis. Due to this robust infrastructure involved in chaotic cryptosystems, these processes are now being employed in other fields such as biological sciences, chemistry, and physics to build a new set of hybrid systems to achieve better security. Figure 1 illustrates the basic schematic chart of chaos-based encryption schemes.

In an NLDS, i.e., a nonlinear dynamical system, initial conditions significantly impact chaos, which seems to work upon and show pseudo-random behavior. Consider the stability of the system as an essential parameter when considering Lyapunov exponents. When the observer is aware of the system’s initial conditions, the observer seems to understand the system output. However, if the preliminary requirements are unknown, the overall production seems to be highly erratic and random. When the source owner knows the pseudo-random order of the data, then the plain text can be easily substituted and diffused to be protected against malicious attacks and invasion. Several data formats can also be utilized in telecommunication channels that require protection.

2.1. Fundamental Properties of Chaotic System

Many technical and industrial areas within natural structures witness the chaos. These areas often exhibit well-defined possessions marking them as complicated and highly volatile. The chaos theory is concerned with situations that move through time toward a specific type of dynamic action. Multiple authors across various fields have discussed the chaos theory’s mathematical background due to its wide variety of applications. In broad terms, some specific procedures are followed by these schemes for improvement. Individual nonlinear deterministic systems are usually potential sources of chaos. A long-term progression that is continuous, erratic, and fulfills mathematical benchmarks will display chaos phenomena. The features of a chaotic system can be described as a set of properties that measure mathematical principles that are used to describe chaos. The most notable of these characteristics include the following:(1)Nonlinearity: The output is changed unproportionally concerning input.(2)Deterministic: Every state of the system must follow some deterministic fundamental rules.(3)Sensitivity to initial conditions: Slight deviation in its early state can lead to a dissimilar performance in its last state.(4)Continued irregularity in the system’s actions: The framework of chaotic systems is based upon a secret order combined with an infinite number of unstable random designs. This unseen direction forms the structure of irregular, chaotic systems.(5)Long-term prediction: It can only be comprehended with limited accuracy as chaos is sensitive to the initial state.

2.2. Elementary Possessions of Chaotic Systems

Chaos has been measured in various laboratories, and natural systems [20, 21], covering many engineering and scientific areas, including fields such as biology, physics, ecology, meteorology, economics, and computer science, among others. All the techniques above provide valuable assets, which create certain unpredictability and a complex system. Systems that display such erratic and dynamic behavior over time are explained by chaos theory. For a broader overview, the concerned reader is directed to (Robinson, 1995). Generally, these systems are deterministic, and they follow a specific set of laws of evolution. Unfortunately, it must be said that chaos only occurs in a certain deterministic NLDS (nonregular linear dynamic systems). The most relevant of these criteria are dynamic instability, topological mixing, aperiodicity, and ergodicity:

Now let us examine the interaction and connection of chaos with cryptography properties of diffusion and confusion (Shannon, 1949). Suggesting to review chaotic systems features, like ergodicity, topology mixing property, and auto-similarity that are directly connected to the confusion phase of chaotic systems. The dynamics, or dynamical behavior in the chaotic output attractor, is concerned with nonperiodic orbits that produce identical patterns. The output patterns can be utilized to mask clear messages using substitution-like techniques. On the other hand, diffusion is directly connected to the system’s sensitive parameters and initial conditions. Small changes in control parameters give rise to avalanche effects and produce random outputs.

As a conclusion, it would be best to list the benefits of chaotic cryptosystems that are being used and to offer strong security in cryptography. Firstly, chaotic systems seem to happen on their own and can be used for lightweight security in cryptography. These maps may show nonlinear behaviours that are used to make communication more secure. These systems have the advantage of having simple, deterministic algorithms that are easy to use. Three basic ideas can be used to build a security infrastructure: confidentiality, integrity, and authentication. Confidentiality means that only people who are allowed to can see the data and people who are not should not. Integrity makes sure that the information available has not been changed. Availability means that there are resources that can be used.

3. The Proposed Methodology of Lightweight Image Encryption Scheme

Figure 2 shows the general process of encryption and decryption. Lightweight cryptosystems that operate based on chaos principles are designed by utilizing confusion and diffusion characteristics noted by Claude Shannon [22], as discussed earlier in Section 2. Such lightweight encryption systems work by using several chaotic maps to build hybrid systems that bring together several initial systems’ best characteristics. The suggested method is then subjected to robust testing parameters compared with other existing techniques to determine its efficiency and efficacy.

In this section, the design of such a cryptosystem is discussed. This discussion will include all requirements that are mandatory for creating a truly secure cryptosystem. The proposed system is then investigated using several tests to secure the image and its transmission remains. During this process, we evaluate the performance of the proposed algorithm. We have conducted statistical tests including HA, CC tests between pixels along three primary axes, i.e., horizontal, diagonal, and vertical for each channel. MSE, PSNR, IE against each channel, sensitivity analysis which interpolates NPCR, and UACI. Other tests such as an AD, MD, SC, and NCC are performed. Our experiments enabled us to instantly examine output bit pixel, input bit pixel, and their behavior after investigation. Our primary goal is to create algorithms that include confusion and diffusion (randomness) since these are two essential properties for optimal security service.

3.1. Utilized Chaotic Maps

To help develop and implement encryption algorithms, general chaotic maps will be defined and discussed.

3.1.1. Arnold Scrambling Cat Map

Arnold’s method is a standard technique for scrambling an image. This method is secure because of its high computational rate and quick processing time. Moreover, this method facilitates data scrambling in an array as a data stream using a chaotic Arnold transformation. Arnold’s transformation chaotic map can be defined as follows:where and . The aforementioned formula of the Arnold chaotic map is for unit square and can be extended to multiple rows and columns depends upon the pixels of the image to be encrypted having a size of In this case, then the above matrix can be extended to the finite number of pixels.where and are the original images pixels scrambled and transformed to new positions, i.e., .

3.1.2. Gingerbread Man Chaotic Map

The gingerbread man is a 2D chaotic map that is one of the most widely utilized choices in chaotic, random sequencing. However, it is also essential to have a robust cryptosystem to satisfy all the designed algorithm’s security needs when using this option. The formula for this 2D piecewise chaotic linear map is as follows:

3.2. Image Encryption Process
3.2.1. Steps Involved in the Process of Image Encryption

The step wise flowchart of the proposed scheme is illustrated in Figure 3. The pseudo code of the image encryption process is illustrated in Algorithm 1. Let us consider a baboon test image measuring pixels that will be encrypted in the following process:(1)First, this test image is fragmented into three channels (red, green, and blue) with an image size of pixels.(2)To make the scheme plaintext dependent, each layer is passed through SHA-512. Then, the utilized chaotic maps such as logistic map, Gaussian map, and Chebyshev chaotic map initial conditions (keys) are computed using the calculated hash values.(3)In this phase, the original image is permuted (confused) using 2D Arnold scrambling. The plaintext channels are permuted row- and column-wise from their initial position to the maximum iterative state.(4)Next, two random and arbitrary chaotic matrices are generated using a gingerbread man chaotic map. These two random matrices are bitwise XORed with each other to develop diffused channels, and the resultant matrix is bitwise XORed with the red permuted channel.(5)To make the scheme ciphertext dependent, the resultant red channel diffused channel is bitwise XORed with a green permuted channel. Their result matrix is bitwise XORed with a blue permuted channel.(6)The multi-layered cryptosystem then produced three sets of encrypted images by applying different chaotic maps.(7)For the final step, the cat command module is employed to combine the three encrypted channels and generate the final ciphertext image.

Inputs: Plaintext image , its row and column numbers , ,
Outputs: Ciphertext image
(1)for
(2)for
(3)
(4)
(5)- and column
(6)
(7)Endfor
(8)Endfor
(9)
3.2.2. Steps Involved for Image Decryption

(1)Initially, the encrypted image is divided into its respective three parts (R, G, B).(2)The green and blue cipher channels are bitwise XORed to get a blue permuted channel. Then the red and blue cipher channels are bitwise XORed to obtain a blue permuted channel.(3)Two random matrices are generated using a gingerbread man chaotic map. These two random matrices are bitwise XORed with each other, and the resultant matrix is bitwise XORed with the red cipher channel to produce a red permuted layer.(4)The 2D Arnold chaotic map is then used to reiterate the three different layers row- and column-wise from maximum permuted (iterated) state to the original condition.(5)Three plain channels are recovered after employing Arnold cat scrambling for the reiteration process.(6)The plain grey channels are combined using cat command(7)The decrypted full-colored image is retrieved.

4. Statistical Analysis and Experimental Results

Experiments are conducted utilizing multiple plain images to demonstrate the effectiveness of the proposed scheme. A good encryption strategy should be robust to address the needs engendered by cryptanalysis, statistics, and brute force attacks, respectively. Along with these considerations, the goal is to analyze security investigations to demonstrate the effectiveness of the proposed approach against widely-recognized attacks. To illustrate the strength of our developed methodology, a statistical investigation has been conducted by creating a schematic histogram and correlating the nearby pixels in both plain and cipher images.

4.1. Histogram Analysis (HA)

It is widely used as a tool for analyzing the security of encrypted images. The original content in the plain image must be secure. This test explains that the grey-level pixel value should be equally distributed in its defined range depending on the image. In the cipher image, the distribution of pixels is always uniform, while in the case of a plain image, these pixels are bumpy. The bumpy pixels demonstrate that anyone can access the pixel information easily. High peaks of pixels reveal that maximum information lies at those points while low peaks indicate that minimum information lies at this point. A secure image histogram creates a uniform pattern with minimal peaks and valleys, making it difficult for hackers to read the actual content due to pixel uniformity. The histogram shows the statistical quality of various images. It also discloses how arbitrary numbers created from chaotic maps, such as white noise, are uniformly dispersed. The histograms of plain images and encrypted images are given in Figure 4.

4.2. Correlation Coefficient Analysis (CC)

It is used to determine the relationship between two variables. To discover the relationship between two variables, in our case, CC analysis is used. CC finds the quality of encrypted image by analyzing pixels distribution [23]. How effective a cryptosystem is can be measured by the encryption algorithm’s ability to mask all plain image characteristics. Furthermore, it relies on an image’s randomness and how uncorrelated the cipher image is [2325]. If the CC for the two images (i.e., plain and encrypted) is low or close to zero, the proposed system is secure. In comparison, in the case of highly similar pixels between the two images, this demonstrates that the system is insecure. The defined range of correlation falls within [−1 1]. The high correlation of pixels between the two images reveals that the system is susceptible to many types of attacks and that malicious third parties can easily detect an image’s original confidential content. In the case of encrypted images, the pixels are scattered in its defined range, depicting that the proposed system is secure. Figure 5 demonstrates the correlation plots for Pepper image. The test is applied on color and a channel-wise image with an image size of 512 512 3 and 512 512 for three grey channels, respectively. Thus, one can confirm that in case of plaintext, the correlation among the adjacent pixels is very much strong and the plots are diagonally condensed. While in case of ciphertext, the plots are highly scattered which confirms high dissimilarity and randomness generated using the presented scheme. These scattered plots verify the scheme resistant to an attack. Correlation can be mathematically described as [26, 27]where the system’s covariance is , while standard deviations of random variables of , , are , and , respectively. We applied the CC on the grey images of the same size as having a length of subsequently combined all the encrypted grey channels for the colored image. We also applied the CC test for the second time on colored images having a size of respectively. The computed values of the CC are shown in Table 1.

4.3. The Mean Absolute Error (MAE)

MAE is one of the most important criteria required to determine an image’s quality. It is also used to test how resistant a method is toward differential attacks. To analyze, let’s consider the image being the total size of a test image. Let the C denotes the ciphered image, and denotes the grey pixels of a plain image at the th row and th column. The equation used to find the mean absolute error is

It is essential to obtain a higher value of MAE to validate the cryptosystem’s robustness. If the evaluated MAE value is not higher than the existing scheme’s average values, then the system has not resisted the differential attack. In other words, the higher the MAE, the stronger the security level of the designed cryptosystem. However, the resistant differential attack may still be fulfilled if the MAE computed value is not higher than the existing cryptosystems’ values. The minimum value should be 75, which means that value higher than 75 demonstrates a high-security level. Our findings show that the proposed algorithm’s calculated values are higher than 75: specifically, the estimated MAE value for the pepper image is 80, while the MAE for the Airplane image is 92, both of which are significantly higher than 75. Meanwhile, the MAE value of the “Tiffany” image over is two times higher than either of those, as shown in Table 2.

4.4. Differential Attacks Analysis

The randomness of the proposed encryption scheme can be evaluated using permutation method. Permutation’s ability is to highlight even small changes in plain images. To check the proposed system’s sensitivity level, we change a single pixel in the plain image and then calculate its respective outcome. As discussed in previous sections, small changes in the plain image can lead to drastic changes in the encrypted image, making the connection between original and cipher images very difficult and makes it more difficult for unauthorized third parties to decode them. Thus, the alteration of pixels in the plain image allows us to expand the encryption algorithm. The techniques of UACI and NPCR are usually employed to measure the effectiveness of pixel alteration.

4.4.1. Number of Pixels Changing Rate (NPCR)

Several pixels’ change rate examines how many pixels transmute when a single pixel alters in the plaintext image. This value reaches 99.60% in NPCR, showing us that the system has approached cautiously as it can easily defend itself against plain text attack. Ideally, the value for NPCR should be 100%. Tables 3 and 4 indicate that our proposed system achieves a calculated value of 99.613% for the encrypted pepper image across all three channels. In contrast, the Tiffany image’s calculated; value is 99.626% for its all respective channels, as shown in Table 3. The proposed values and preexisting algorithms values are subsequently shown in Table 4, which compares the values we achieve to the values achievable by other existing systems. Table 4 reveals that both images achieve a higher proposed calculated value than those achieved by existing methods.

Two cipher images we consider for this evaluation are C1 and C2. However, their source image differs from a single pixel. The equation used to calculate the value is as follows [41]:where denotes the total dimension of an image and can be illustrated as follows:

Case 1:

Case 2:

4.4.2. Unified Average Changing Intensity (UCAI)

UACI is used to test and compare the intermediate intensities of both plain and encrypted images. UACI can be defined as [42]follows:Here, and are the two ciphered images, while denotes the total dimension of an image. We have considered a colored image that is divided into three layers of the same size. The evaluated results for all the images are higher than the average value of 33%, which indicates that the system has added a great deal of randomness into the proposed cryptosystem. For the pepper image, the algorithmic proposed value for those three channels (R, G, B) is 33.01, 33.39, and 33.75, respectively, as tabulated in Table 3. The Tiffany image’s evaluated average values, and its three channels (R, G, B) are 36 for all three channels. Table 4 compares the values shown with preexisting values from [34, 3740], which are reported as 33.373, 33.51, 33.12, 33.48, and 33.41, respectively. These results indicate that the presented scheme has produced a higher security level against any type of external attack.

4.5. The Mean Square Error (MSE)

MSE can be evaluated using the difference between the two images. When the pixels of the plain and encrypted images are squared and then averaged, we get MSE that is calculated as follows [34, 3740]:where represents the cumulative size of an image, while and represent image rows and columns, and are the plain and ciphered images at the row and column, respectively. A higher value of MSE shows that our suggested scheme has a greater level of robustness. Table 5 contains several values for MSE and PSNR, including an average layer value of 10,000. Thus, we conclude that the proposed algorithm has excellent potential in the field of secure communications.

4.6. Peak to Signal Noise Ratio (PSNR)

The image quality can be measured by utilizing the PSNR test. PSNR can be calculated as follows [34, 3740]:Here I_max denotes the maximum number of pixels of the test image. of pixels of the test image. PSNR is usually calculated in terms of decibels (dB). While MSE achieved value is better to ensure robustness of the cryptosystem’s security, PSNR should have a lower value for better data protection. The aforementioned Table 5 shows different PSNR numbers for a set of additional test images. The average comes out to be 7, which satisfies the requirements of a robust cryptosystem.

4.7. Information Entropy (IE)

This test provides key points regarding self-information. A report of any encryption channel requires entropy, and uncertainty itself relies upon entropy that is commonly known as randomness. IE can explain the degree to which uncertainties are present in communication channels [43]. According to Claude Shannon, as early as 1949, information theory is based on the mathematics of data transfer and storage [28]. Today, information theory is linked to communication systems, cryptology, data compression, and many other similar topics [44, 45]. Thus, entropy is the most significant characteristic of uncertainty and unpredictability since it demonstrates irregularity in the behavior of both plain and encrypted data. For the best-encrypted result, the cryptosystem must achieve a value of entropy as near eight as possible. IE of any message can be calculated as follows [46]:

This explains the probability of any symbol to occur. Suppose there is a truly random source generating about 28 symbols with an equal probability will be , where every symbol is shown by 8 bits. Upon applying this for Eq. (10), an IE value of bits will be attained corresponding to a uniform random source. As a whole, the ideal value is always greater than the IE of the actual source. This is because actual data rarely sends out randomized information. In this case, as mentioned above, a certain level of predictability arises when the IE comes out to be less than 8 bits [44, 45]. Entropy remaining close to the ideal value avoids IE attacks [44, 45]. Table 6 and 7 demonstrates the computed IE values for the proposed cryptosystem and its comparison with pre-existing schemes, respectively.

4.8. Structural Content (SC)

SC is involved in the provision of aggregate weight regarding a specific plain signal to a coded or already present signal. A value of 1 for SC implicates that the image’s quality is enhanced, while a more considerable value indicates that the image quality will be very low. Mathematically, SC is written as follows:where, on account of the plain and encrypted images, SC estimation is not close to unity because the encryption scheme includes substitution, permutation-like noise, and commotion in the plain image. SC cannot be approximated as one if all of the shading images are advanced. SC calculated values for the proposed image encryption are illustrated in Table 8.

4.9. Normalized Cross-Correlation (NCC)

NCC is a substantial test used to find the sets of similarity in image sets, particularly a plain image and its respective encryption of the same size. This test is widely utilized in image processing to find the quality of an image as well. The range of NCC falls between −1 and 1. Here −1 shows a strong correlation between the plain and encrypted images. Also, 1 shows that the correlation between two images is not strong, also known as a perfectly inverse correlation. Mathematically, NCC is defined aswhere is the total size of an image and shows variance of image between and . Meanwhile, and show the actual position (row and column) of the pixels, and and show the mean level of the image and . The computed values for our two test images “pepper” and “baboon” are shown in Table 8. The value for both the test images is 1, which clearly demonstrates that the proposed work ensures higher security.

4.10. Maximum Difference (MD)

MD is another criterion widely adapted for image security. This test is used to find the actual difference that has been created between the plain and encrypted images. The higher the value of MD depicts the fundamental difference between the plain and encrypted images. Mathematically, maximum distance is defined as:where show the actual maximum difference between plain image at row and column and encrypted image at row and column. It is important to achieve maximum value for a secure system. The evaluated values for our test images “Pepper” and “Tiffany” are recounted in subsequent Table 8. The values of 223 for the pepper image and 255 for the Tiffany image (Table 8) validates the security of the proposed scheme.

4.11. Average Difference (AD)

AD is another important test utilized by several research types in image processing, object detection and recognition, and security application. The test utilizes two images, i.e., the plain image and its encrypted image counterpart, in the formula that functions as follows:where is the cumulative size of an image while and are two images at the row and column, respectively. Table 8 shows the evaluated values of the average difference of Pepper and Tiffany images, which are 34.1219 and 89.1378, respectively. These results demonstrate that a high level of security is generated using the proposed system.

5. Ablation Study

The designed image encryption algorithm is based on chaotic maps. If there is a small change in key, it would not be possible to decrypt the original image. To reproduce the exact results obtained in this work is to use exact key. Moreover, if the size of the images is different than it would also be not possible to get exact same encryption results.

6. Conclusion and Future Work

This article discusses several security parameters that can be utilized to implement a robust encryption scheme and further perform evaluations using permutations to demonstrate how such methods would prevent various types of attacks and malicious interference. In the proposed work, we have also added multiple security layers, particularly multiple-dimensional chaotic iterative maps. Furthermore, in the permutation process, the actual value of image pixels was changed using the 2D gingerbread chaotic map to strengthen the security feature. The aforementioned chaotic maps generated a highly secure ciphertext image. The proposed scheme has been tested using various security parameters, i.e., histogram analysis, correlation coefficient, the mean absolute error, differential attacks analysis, number of pixels changing rate, unified average changing intensity, the mean square error, the peak to signal noise ratio, information entropy, structural content, normalized cross-correlation, maximum difference, and average difference. The results demonstrate the effectiveness of the proposed scheme against cryptographic and differential analysis attacks. The scheme presented in this paper uses various lightweight chaos maps, and hence it could also be tested in real-time applications. The proposed scheme is tested in MATLAB software; however, real-time implementation of FPGA should also be tested. Moreover, the proposed scheme should be tested for audio and video applications as well. [4952] This work is developed for symmetric key encryption only. We aim to enhance the proposed scheme for asymmetric key encryption. In future, we will explore using our suggested cryptographic techniques to secure other kinds of data, such as diabetes classifications and biological data [53].

Data Availability

Data will be available upon request to the corresponding author.

Conflicts of Interest

The authors declare that there are no conflicts of interest regarding the publication of this article.

Authors’ Contributions

A. U., A. A. S., J. S. K., M. S., W. B., A. A., J. M., and F. A. G. performed formal analysis and original draft preparation. S. A. S. and J. A. proposed the main ideas and validated analysis. A. U., J. S. K., N. R., and J.A. crystallized framework and also revised the manuscript. All authors have read and agreed to the published version of the manuscript.