ArticlePublisher preview available

Color image encryption based on DNA encoding and pair coupled chaotic maps

Authors:
To read the full-text of this research, you can request a copy directly from the authors.

Abstract and Figures

Information security has become a significant issue in encryption due to the rapid progress of internet and network. Therefore, the development of the encryption algorithm is a growing and significant problem. In this study, a new color image encryption was introduced based on DNA complementary rules and pair coupled chaotic maps. At first, the plain color image was divided into three components (R, G, B) being converted into three DNA matrices using DNA encoding rules. Secondly, DNA addition for R, G and B components was implemented and scrambled the elements position of three DNA sequence via the pair coupled chaotic maps. Three gray coded images obtained and RGB encrypted image was achieved by restructuring R, G, B components. The simulation of experimental result and security analysis showed that this algorithm had larger secret key space and strong secret key sensitivity and it had excellent ability to resist against statistical and differential attacks.
This content is subject to copyright. Terms and conditions apply.
https://doi.org/10.1007/s11042-019-08375-6
Color image encryption based on DNA encoding
and pair coupled chaotic maps
Z. Azimi1·S. Ahadpour1
Received: 14 November 2018 / Revised: 26 September 2019 / Accepted: 9 October 2019 /
©Springer Science+Business Media, LLC, part of Springer Nature 2019
Abstract
Information security has become a significant issue in encryption due to the rapid progress
of internet and network. Therefore, the development of the encryption algorithm is a grow-
ing and significant problem. In this study, a new color image encryption was introduced
based on DNA complementary rules and pair coupled chaotic maps. At first, the plain
color image was divided into three components (R, G, B) being converted into three DNA
matrices using DNA encoding rules. Secondly, DNA addition for R, G and B components
was implemented and scrambled the elements position of three DNA sequence via the pair
coupled chaotic maps. Three gray coded images obtained and RGB encrypted image was
achieved by restructuring R, G, B components. The simulation of experimental result and
security analysis showed that this algorithm had larger secret key space and strong secret
key sensitivity and it had excellent ability to resist against statistical and differential attacks.
Keywords Chaos ·Cryptography ·DNA computing ·Pair coupled chaotic maps
1 Introduction
In recent years, with the rapid development of the Internet and computer networks and
communications, large amounts of digital information and multimedia content, for exam-
ple images, sounds and videos, are commonly stored and transmitted over the Internet.
Most of this digital data available on the Internet and public networks are sensitive and
private, and have caused it to be used for malicious purposes. Hence, security and encryp-
tion of digital image is receiving wide attention due to the widespread transmission through
various communication networks and Internet to guarantee and secure confidentiality and
stop unauthorized access to the digital content. One of the most effective ways to secure
enough confidential image information against illegal usage, unauthorized users is image
S. Ahadpour
ahadpour@uma.ac.ir
Z. Azimi
z.azimi@uma.ac.ir
1Department of Physics, University of Mohaghegh Ardabili, Ardabil, Iran
Multimedia Tools andApplications (2020)79:1727–1744
Published online: 2019
November
8
Content courtesy of Springer Nature, terms of use apply. Rights reserved.
... DNA computing is another technology that has been utilized in the security field due to its significant parallelism, massive storage, and use of very low-power DNA computation. Using DNA sequences and DNA computing to encrypt images has become a popular area of study [12]. The information in a DNA-encrypted code is carried by DNA, and modern biological techniques are used to encrypt it. ...
... Fig. 5 shows the process of scrambling image subblocks. 10 15 18 63 21 23 26 19 72 46 36 9 80 51 69 24 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 (a) 12 15 28 33 45 61 40 20 30 11 15 40 80 91 63 67 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 8 10 24 31 15 16 11 17 28 5 3 21 27 23 14 19 (b) 1 4 9 32 13 7 29 22 18 20 6 12 25 26 2 30 19 46 20 63 69 24 36 12 40 21 18 45 15 40 51 When the confusion part is implemented, the pixels next to each other in the image will have less of a link to each other. Because their positions will be changed randomly, which minimizes the correlation between the adjacent pixels. ...
... In DNA computing, four nucleic acids are used to express the information, which is referred to as adenine (A), cytosine (C), guanine (G), and thymine (T) [34]. Adenine and thymine are paired together, while cytosine and guanine are also paired together due to the complementary nature of their properties [12]. The principles for encoding and decoding, as well as algebraic processes for DNA sequences, are the most important aspects of DNA when it comes to encryption. ...
Article
Full-text available
Information security has emerged as a key problem in encryption because of the rapid evolution of the internet and networks. Thus, the progress of image encryption techniques is becoming an increasingly serious issue and considerable problem. Small space of the key, encryption-based low confidentiality, low key sensitivity, and easily exploitable existing image encryption techniques integrating chaotic system and DNA computing are purposing the main problems to propose a new encryption technique in this study. In our proposed scheme, a three-dimensional Chen’s map and a one-dimensional Logistic map are employed to construct a double-layer image encryption scheme. In the confusion stage, different scrambling operations related to the original plain image pixels are designed using Chen’s map. A stream pixel scrambling operation related to the plain image is constructed. Then, a block scrambling-based image encryption-related stream pixel scrambled image is designed. In the diffusion stage, two rounds of pixel diffusion are generated related to the confusing image for intra-image diffusion. Chen’s map, logistic map, and DNA computing are employed to construct diffusion operations. A reverse complementary rule is applied to obtain a new form of DNA. A Chen’s map is used to produce a pseudorandom DNA sequence, and then another DNA form is constructed from a reverse pseudorandom DNA sequence. Finally, the XOR operation is performed multiple times to obtain the encrypted image. According to the simulation of experiments and security analysis, this approach extends the key space, has great sensitivity, and is able to withstand various typical attacks. An adequate encryption effect is achieved by the proposed algorithm, which can simultaneously decrease the correlation between adjacent pixels by making it near zero, also the information entropy is increased. The number of pixels changing rate (NPCR) and the unified average change intensity (UACI) both are very near to optimal values
... Moreover, researchers have explored the combination of various techniques to construct new image encryption methods. Because DNA molecules have high parallelism and storage density, DNA encoding and decoding [26][27][28] have studied popularity in recent years to design image encryption schemes. For instance, in [26], a color image encryption algorithm using DNA codes was constructed. ...
Article
Full-text available
Some current image encryption schemes are independent of the plaintext, leading to a vulnerability to the chosen-plaintext attack under symmetric structure. To address this issue, an asymmetric image encryption algorithm with plaintext correlation is suggested, after analyzing various image encryption schemes using chaotic systems. First, a three-dimensional New Logistic-Sine Map (NewLSM) is designed by coupling Logistic map and Sine map, considering them as seed maps. Analyses prove that the NewLSM has a wider continuous chaotic interval and more complex chaotic behavior than seed maps. Secondly, to enhance the keystream associated with plaintext, a new key acquisition model is constructed, i.e., NewMKG, by combining the hash function SHA-3 with the public key ElGamal cryptography. Then, employing the NewLSM and the NewMKG, a new image encryption algorithm with asymmetric structure is presented using classical framework of confusion-diffusion. In particular, a new diffusion method is proposed after confusion, namely, selective random diffusion (NewSRD). Moreover, experiments and analyses indicate that a good performance can be reached for the proposed algorithm. For example, the value of information entropy for the obtained cipher image is close to eight.
... The scheme's excellent encryption efficiency results from the fact that it makes use of straightforward techniques and quick iterative procedures. Ahadpour [34] used DNA encoding and DNA operations with symmetric pair-coupled chaotic maps to develop an image encryption scheme. First, three DNA-encoded grayscale images are obtained by encoding the pixels on the plain image's three channels according to the rules of DNA encoding. ...
... With the development of bioinformatics, the operations investigated in the Deoxyribonucleic Acid (DNA), which is the hereditary material in humans and almost all other organisms, are adopted instead of the binary operation [El-Khamy et al., 2020;Wang & Zhang, 2021;Li et al., 2021]. Recently, DNA-based image encryption schemes have emerged due to the intrinsic properties of DNA computing such as massive parallelism, high-level computational capacity, and huge storage of data [Li et al., 2017;Masood et al., 2022], and have been utilized jointly with coupled chaotic sequences to obtain a robust encryption performance [Azimi & Ahadpour, 2020;Suri & Vijay, 2020]. ...
Article
Full-text available
Deoxyribonucleic Acid (DNA) coding technology is a new research field developed by the combination of computer science and molecular biology, that has been gradually applied in the field of image encryption in recent years. Furthermore, sensitivity to initial conditions, pseudo-random properties, and state ergodicity of coupled chaotic maps can help produce good pseudo-random number generators and meet the requirements of an image encryption system well. In this paper, an image encryption algorithm based on high-dimensional coupled chaotic maps and DNA coding is proposed. A pseudo-random sequence is generated by a long short-term memory (LSTM) architecture using the proposed maps and evaluated through a set of statistical tests to show the high performance of the proposed generator. All intensity values of an input image are converted to a binary sequence, which is scrambled globally by the high-dimensional coupled chaotic maps. The DNA operations are performed on the scrambled binary sequences instead of binary operations to increase the algorithm efficiency. Simulation results and performance analyses demonstrate that the proposed encryption scheme is extremely sensitive to small changes in secret keys, provides high security and can resist differential attack.
... Image encryption techniques include conventional encryption and other methods such as fractional wavelet transform [4], p-Fibonacci transform [24], gray code [25], vector quantization [2] and chaos [1,7,21]. Owing to numerous excellent intrinsic characteristics, including ergodicity, aperiodicity, high sensitivity to initial conditions and control parameters, and pseudorandom behaviors [9], chaos-based encryption systems are being widely used. ...
Article
Full-text available
This paper proposes two attack methods to break the encryption algorithm using minimax differential evolution-based 7D hyper-chaotic map. In attack method 1, the secret keys generated by the 7D hyper-chaotic map can be directly revealed through two pairs of plain/cipher images. Once the secret keys are known, any cipher image can be decrypted easily. In attack method 2, we build three dictionary matrices of R, G and B channels firstly, and the corresponding plain image pixel value can be queried in the dictionary matrix one by one without using the secret keys or any system parameter. Experimental results demonstrate that the cryptosystem can be broken successfully by either of the proposed methods, thus avoiding the potential unexpected loss caused by the use of insecure encryption schemes.
... The nucleotides are the units of nucleic acid, including adenine (A), guanine (G), cytosine (C), and thymine(T) [11,28,36]. The chemical structure of DNA is formed bu the bonds between two linear sequences of these four nucleotides, which are present only in the form of CG, GC, TA, and AT [8,46]. The pairs are adenine and thymine, and also cytosine and guanine. ...
Article
Full-text available
Image encryption is a topic that has been the subject of numerous articles and dissertations in recent years. A proper encryption algorithm has high speed and can withstand statistical and differential attacks. The image digest gives a different output for each image, and only by changing one bit in the image, the output changes completely. Therefore, the image digest can be used as a suitable option for the initial values of the chaotic map. In this paper, the images are encrypted using the Teaching-Learning Based Optimization (TLBO) algorithm. First, the image digest is calculated by SHA-512 and used to generate numbers between zero and one. The image is then divided into 16 equal parts. In the next step, the image pixels are shuffled using the special mode of the standard map developed in this article. Then each of the parts becomes a teacher once. The best value, one that improves the entropy, is selected among the generated values. The other parts follow this value, and the initial value of the chaotic function is obtained for all 16 parts. Then the encryption of each part is done by the logistic map. This algorithm has relatively good execution time and has demonstrated good results against statistical and differential attacks. Among the most important results obtained for the proposed method, reaching the value of 35.5 for UACI, reaching the value of 99.6 for NPCR, and reaching the value of 7.971 for the information entropy can be mentioned.
... Since chaos is characterized by randomness, initial value sensitivity, and unpredictability, more and more scholars have proposed schemes for chaos-based image encryption. For example, Reference[ 8,9,11,12,13,32 ] proposed some algorithms for combining DNA chaotic systems to protect image information. Reference [6] proposed algorithms for the joint encryption and compression of discrete cosine transform and hyperchaotic methods. ...
Preprint
Full-text available
Image as an essential carrier of data transmission, more and more people pay attention to its security. Although researchers have developed many encryption methods to enhance image transmission security, some have problems such as poor security, long-time complexity, and complicated algorithms. Therefore, this paper proposes a simple and secure encryption method. This method mainly combines chaotic systems with a three-dimensional(3D) linear function iterative system to encrypt images. First, a new chaotic system of 3D linear function iterations is constructed. Then, multiple 3D linear function iterative systems are invoked according to the sequences generated by the disorganized system iteration; finally, the chaotic lines generated by the 3D linear function iteration are operated with color images and gray images, respectively, by dissimilarity. The experimental results show that the scheme has a simple and efficient, low computational cost, good encryption effect, difficult to decipher, and strong key sensitivity encryption effect.
Article
Full-text available
Researchers concentrate on data security using cryptography, using different approaches to protect confidential data, such as digital images holding private information. They use cryptography techniques, frequently using elliptic curves and chaotic structures for secure transmission. This paper introduces a novel technique for constructing S-boxes and their application in color image encryption. The utilization of discrete chaotic maps and elliptic curves results in low computational complexity, which is crucial for high-speed communication systems. The generation of S-boxes is based on elliptic curves over prime fields and discrete chaotic maps. The color image encryption scheme involves permutation, substitution, and bit-wise XOR operations of key with the color image’s corresponding substituted channels. The resistance of the newly constructed s-boxes against common attacks, such as linear, differential, and algebraic attacks, is analyzed by evaluating their non-linearity, linear approximation probability, differential approximation probability, bit avalanche criterion, and bit independence criterion. The encrypted images have strong resistance against statistical and differential attacks. Experimental results demonstrate that the newly constructed scheme can efficiently generate numerous distinct, uncorrelated, and secure S-boxes, outperforming some well-known existing techniques. The non-linearity of the proposed s-box is 107.5 and the entropy of the ciphered image of Baboon is 7.9989. The security analysis indicates that the color-encrypted image offers fast and higher protection against attacks, making it suitable for real-time applications with high security requirements.
Article
In recent years, a number of image encryption schemes based on DNA coding and nonlinear dynamics have been proposed. Generally, these DNA-based schemes first encode plaintext images into DNA sequences and then encrypt them with pseudorandom elements produced by chaotic systems or other nonlinear dynamics. Although ciphertexts can pass some security tests, many image encryption schemes are being shown to have intrinsic flaws and that they cannot guarantee a high level of security. In this paper, we cryptanalyze a family of image encryption schemes for which the encryption kernel is DNA coding or its variant. The complex DNA operation can be simplified as a substitution box (S-box). The whole cryptosystem's security level is thus significantly decreased and is vulnerable to the chosen-plaintext attack. Applications of this concept to break five ciphers are theoretically presented and experimentally verified. In addition, some suggestions for resisting similar attacks are also given in this paper.
Chapter
Due to the proliferation of electronic devices such as mobile phones, tablets, laptops, desktops, e-drives, hard drives, etc., transferring information in the form of images through the Internet has become an essential practice in this digital era. Red, green, blue (RGB) images are used to store or share information, such as medical imaging for disease diagnosis, e-learning, online shopping, defense services, personal images, and much more. Adversaries are trying to steal this critical information from images for their gain or personal interest. Hence, we need to prevent an adversary from misusing this crucial information using encryption algorithms. This chapter aims to provide a new, secure, and fast encryption algorithm for RGB images in deoxyribonucleic acid (DNA)-encoded domain involving random sequences generated by arithmetic progression (AP) and logistic map associated with generalized Vigenère-type table suitable for wireless sensor network (WSN). The randomness of generated sequences is performed using the National Institute of Standards and Technology (NIST) statistical suite test, and the results are provided in Appendix. The proposed encryption algorithm provides a huge keyspace and is robust against brute-force, dictionary, side-channel, correlation, differential, cropping, noise, chosen cipher, and plain image attacks. The various security analysis is performed on standard test images to demonstrate the proposed algorithm's efficiency and security. Further, a comparison with other competing existing algorithms is shown. The analysis results conclude that the proposed algorithm can opt for practical application.
Article
Full-text available
The security requirements of digital images led to the development of effective encryption techniques. In this paper, the proposed approach includes the use of the DNA sequence and hyper-chaotic dynamics in adaptive encryption of color images. This method consists of two main steps: In the first step, the pixels logical arrangement is upset by using Arnold’s cat map. In the second step, the scrambled image is encrypted by using a combination of three methods, including the Chen’s hyper-chaotic system, DNA sequence, and proposed adaptive method, which play a significant role in the complexity of the proposed algorithm. The simulation and experimental results and security analysis indicated that the proposed algorithm not only produces a significant encryption effect, but is also capable of effectively resisting statistical and brute-force attacks.
Article
Full-text available
In the proposed article, a novel way of confusion is designed by introducing intra-permutation and Exclusive-OR operation with complementary DNA rules that brings randomness in the image. A SHA-256 hash function is used for modification of the initial conditions for 2-Dimensional Logistic map. In the 1st phase of diffusion, the rows of the three colored channels are exchanged by selecting DC-Boxes chaotically and then same operation is applied on the columns. In 2nd diffusion phase, each color channel is permuted independently using chaotic sequence. Before confusion, DNA encoding is applied at pixel level chaotically and transformed each color channel into a linear array. These three arrays are combined into a matrix of three rows and multiple columns. This matrix is divided into blocks; each of size of three DNA bases; one from each color channel and substituted by Intra-channel diffusion using DC-Boxes. In 2nd phase of confusion, matrix is transformed into a large 1D array representing DNA bases of a color image. This large array is split into groups of size of four DNA bases; representing a pixel. These groups are substituted by Exclusive-OR operation with DNA complementary rules that selected chaotically. The proposed algorithm requires only single round of confusion/diffusion operation to achieve high quality of encryption results. This scheme is quite different for color image encryption based on DNA and has better results for different tests like NPCR, UACI, information entropy etc. Besides the larger key space, resistance against common transmission noise is another significant advantage of proposed scheme over some existing systems. © 2018 Springer Science+Business Media, LLC, part of Springer Nature
Article
Full-text available
A novel and efficient image encryption algorithm based on the chaotic system and S-boxes is introduced in this paper, in which an original S-box is produced by linear fractional transformation (LFT) on Galois field of order 256, and then a set of S-boxes are obtained by performing zigzag confusion on the original S-box. The encryption architecture of forward substitution process (FSP) and reverse substitution process (RSP) is adopted. For each pixel of the plain image, a corresponding element in a certain S-box is chosen, and the choosing process of the S-box and element depends on two random numbers, the plain image pixel and the previous cipher pixel. Moreover, 2D–LASM is used to generate the random numbers, and its initial values and system parameter are computed by the SHA 256 hash of the plain image and the given values. Therefore, the proposed scheme has highly relationship with the original image and it can resist known-plaintext and chosen-plaintext attacks. Besides, correlated chaos and correlated substitution are used to improve the security level. Experiment results and security analyses demonstrate that the proposed image encryption algorithm is secure and efficient.
Article
Full-text available
We propose a novel color image encryption scheme based on DNA permutations. In the proposed scheme, the chaotic pseudo-random sequences for encryption depend on the plaintext image and secret keys. Besides, the proposed DNA permutation and addition/subtraction operations can break the bit planes of the plaintext image entirely. Therefore, the proposed scheme is sensitive to the plaintext image and can resist common attacks such as differential attack, brute-force attack, and statistical attack. Simulation results show the feasibility and effectiveness of the proposed scheme.
Article
A novel color image encryption algorithm is proposed in this paper which utilizes SHA-256 hash function to modify the initial conditions and control parameters of chaotic system. Three channels of a color image called red, green and blue is arranged into one dimensional vector and sort according to chaotic sequence generated by Piecewise Linear Chaotic Map. Then this permuted array split into three parts where each represents a color channel and permuted again using Lorenz's chaotic system independently. After dual permutation, each pixel of every channel is independently encoded into Deoxyribonucleic Acid (DNA) bases chaotically. The novelty of algorithm is that the substitution of each pixel of a channel is achieved by Exclusive-OR operation with DNA complementary rules. This operation is repeated with multiple DNA rules in a sequence to some random number of times. This repetition of operation continues in a cycle. The selection of DNA rule in the beginning of this cyclic operation and continuation of operation is made reliant on Chen's chaotic sequence. The extensive simulated experimental results such as Key Sensitivity, Correlation, entropy, Number of Pixel Chang Rate (NPCR), Unified Average Cipher Intensity (UACI) scores prove that proposed algorithm has excellent encryption results obtained in just one round. This scheme has advantage over other encryption techniques that it has nice feature to resist transmission noise and loss of a part of an encrypted image.
Article
In this paper, an image encryption system is proposed that uses only addition operation to achieve higher efficiency at diffusion phase after DNA encoding at pixel level. The image is first permuted and then encoded into DNA bases using sub-set of DNA complementary rules chaotically. Afterwards, the adjacent columns of DNA encoded image are added in the substitution phase named as inter-intra pixels substitution which followed by row addition named as inter-pixels substitution. This substitution is performed by adding DNA bases where each DNA base is composed of 2-bits. The addition operation performs randomly between DNA bases named mixed inter-intra pixel substitution. To strengthen security, initial conditions for chaotic maps are computed from SHA-256 hash of plain image which leads to enhance the resistance against known/chosen-plaintext and differential attacks. Due to fewer computational operations, the efficiency of the proposed cipher is high. The simulated results show that the proposed technique is extremely robust against statistical and differential attacks. It successfully surpassed the statistical tests such as Histogram, Correlation, Chi-Square and Entropy. For differential attack, it passed quantitative as well as qualitative Number of Pixel Change Rate (NPCR) and Unified Average Cipher Intensity (UACI) tests in a single round of encryption.
Article
This paper presents a solution for secure and efficient image encryption with the help of self-adaptive permutation-diffusion and DNA random encoding. The plain image is firstly converted to DNA sequence using random encoding rules, so as to disarrange the bit distribution of the plaintext. A self-adaptive permutation-diffusion procedure is subsequently introduced for further encryption. The quantization processes of the permutation and diffusion procedures are disturbed by the intrinsic features of the plaintext, with the introduced disturbances can be automatically retrieved in the decryption end. The security of the system originates from the plaintext-related quantization of the encryption process which makes the cryptosystem secure against plaintext attack. Besides, the reusability of the random variables can dramatically promote the efficiency of the cryptosystem, which renders great potential for real-time secure image applications.
Article
Recently an image encryption algorithm based on DNA encoding and the Elliptic Curve Cryptography (ECC) is proposed. This paper aims to investigate the security the DNA-based image encryption algorithm and its resistance against chosen plaintext attack. The results of the analysis demonstrate that security of the algorithm mainly relies on one static shuffling step, with a simple confusion operation. In this study, a practical plain image recovery method is proposed, and it is shown that the images encrypted with the same key could easily be recovered using the suggested cryptanalysis method with as low as two chosen plain images. Also, a strategy to improve the security of the algorithm is presented in this paper.
Article
By combining chaotic system and DNA sequence operations, an image cryptosystem is proposed. To generate sequences with better chaotic characteristics, a new spatiotemporal chaotic system is constructed by employing the Logistic-Sine system (LSS) in the coupled map lattice (CML). In the cryptosystem, the original image is firstly diffused through exclusive or with a key image transformed from the constructed spatiotemporal chaotic sequences. Furthermore, DNA deletion and DNA insertion pseudo-operations are used to confuse the DNA-encoded diffused image under the control of the key streams. The encrypted image is obtained after decoding the confused DNA image. Experimental results and performance analysis demonstrate that the proposed image cryptosystem has acceptable speed, good robustness and outperforms some existing image encryption schemes to counteract the recognized attacks.
Article
This paper proposes an image encryption scheme based on Cellular Automata (CA). CA is a self-organizing structure with a set of cells in which each cell is updated by certain rules that are dependent on a limited number of neighboring cells. The major disadvantages of cellular automata in cryptography include limited number of reversal rules and inability to produce long sequences of states by these rules. In this paper, a non-uniform cellular automata framework is proposed to solve this problem. This proposed scheme consists of confusion and diffusion steps. In confusion step, the positions of the original image pixels are replaced by chaos mapping. Key image is created using non-uniform cellular automata and then the hyper-chaotic mapping is used to select random numbers from the image key for encryption. The main contribution of the paper is the application of hyper chaotic functions and non-uniform CA for robust key image generation. Security analysis and experimental results show that the proposed method has a very large key space and is resistive against noise and attacks. The correlation between adjacent pixels in the encrypted image is reduced and the amount of entropy is equal to 7.9991 which is very close to 8 which is ideal.