ArticlePDF Available

Dynamic feedback bit-level image privacy protection based on chaos and information hiding

Authors:
  • University of Electronic Science and Technology of China, Zhongshan Institute

Abstract and Figures

Bit is the most basic unit of a digital image in the spatial domain, and bit-level encryption is regarded as an important technical means for digital image privacy protection. To address the vulnerability of image privacy protection to cryptographic attacks, in this paper, a bit-level image privacy protection scheme using Zigzag and chain-diffusion is proposed. The scheme uses a combination of Zigzag interleaving scrambling with chaotic sequences and chain-diffusion method images are encrypted at each bit level, while using non-sequential encryption to achieve efficient and secure encryption. To balance security and efficiency, the encryption strategy for each bit layer is weighted. The chaos-based sequences used for encryption depend on the previous hash value, thus the effect of chain-diffusion is achieved. To further enhance the encryption effect, a non-sequential encryption technique by non-linearly rearranging the bit cipher image is employed, so that the attacker cannot crack the protection scheme by analyzing the encrypted image. The ciphertext image hidden by discrete wavelet transform (DWT) also provides efficient encryption, higher level of security and robustness to attacks. This technology provides indistinguishable secret data embedding, making it difficult for attackers to detect or extract hidden information. Experimental results show that this scheme can effectively protect the confidentiality of the image and can resist various common cryptographic attacks. The scheme proposed in this paper is a preferred digital image privacy protection technology, so it has broad application prospects in image secure transmission occasions.
This content is subject to copyright. Terms and conditions apply.
1
Vol.:(0123456789)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports
Dynamic feedback bit‑level image
privacy protection based on chaos
and information hiding
Jinlong Zhang
1 & Heping Wen 2,3*
Bit is the most basic unit of a digital image in the spatial domain, and bit‑level encryption is regarded
as an important technical means for digital image privacy protection. To address the vulnerability of
image privacy protection to cryptographic attacks, in this paper, a bit‑level image privacy protection
scheme using Zigzag and chain‑diusion is proposed. The scheme uses a combination of Zigzag
interleaving scrambling with chaotic sequences and chain‑diusion method images are encrypted at
each bit level, while using non‑sequential encryption to achieve ecient and secure encryption. To
balance security and eciency, the encryption strategy for each bit layer is weighted. The chaos‑based
sequences used for encryption depend on the previous hash value, thus the eect of chain‑diusion is
achieved. To further enhance the encryption eect, a non‑sequential encryption technique by non‑
linearly rearranging the bit cipher image is employed, so that the attacker cannot crack the protection
scheme by analyzing the encrypted image. The ciphertext image hidden by discrete wavelet transform
(DWT) also provides ecient encryption, higher level of security and robustness to attacks. This
technology provides indistinguishable secret data embedding, making it dicult for attackers to
detect or extract hidden information. Experimental results show that this scheme can eectively
protect the condentiality of the image and can resist various common cryptographic attacks. The
scheme proposed in this paper is a preferred digital image privacy protection technology, so it has
broad application prospects in image secure transmission occasions.
Under the vigorous development of computer communication and network technology, diversied data and
information can continuously, widely and rapidly ow through the network, thus giving rise to new needs
in the eld of data transmission, especially the concern for the transmission security environment15. In an
intuitive and common form, images carry a large amount of sensitive information as the carrier of information
transmission610. erefore, image encryption technology1116 can eciently secure key information and prevent
information leakage during data transmission. A variety of encryption methods have been proposed, including
quantum cipher1719, thumbnail-preserving encryption2023, biological coding2426, discrete wavelet transform2729,
Fourier transform3032, discrete cosine transform3335, bit-level encryption3638, chaos theory3944 and so on4554.
Especially, chaos algorithm is widely used and highly5560 respected in the eld of image encryption due to its
unpredictability, pseudo-randomness, and high sensitivity to the initial value6166.
roughout the international situation, many scholars have achieved a series of important theoretical and
practical achievements in using chaos for image encryption6774. In 2021, Ref.75 proposed a new parallel process-
ing method for chaos-based image encryption. e scheme splits the image data and creates encrypted threads
that process the partitions in parallel using the same chaotic cipher. Based on the additional chaotic function and
the XOR, shi operation, which results in encryption. Test results show that the proposed architecture is faster
than the base cipher and other advanced algorithms and passes the security test with good robustness. In 2022,
Ref.76 proposed a new method for RGB color image encryption based on chaotic cross-channel pixel and bit
scrambling. By utilizing the chaos principle, along with the cross-channel pixel and bit scrambling parameters,
as well as the required parameters during the diusion phase, the objective of image encryption can be achieved.
Experimental ndings demonstrate that this encryption algorithm eectively withstands dierent common cryp-
tographic attacks and possesses robust anti-interference capabilities, thus reducing paper duplication. In 2023,
Ref.77 proposed a dynamic RNA-encoded color image encryption scheme based on a chain feedback structure.
e color image is encrypted using a chaotic sequence based on plaintext correlation for each color component
OPEN
1School of information technology and management, Hunan University of Finance and Economics,
Changsha 410205, China. 2University of Electronic Science and Technology of China, Zhongshan Institute,
Zhongshan 528402, China. 3University of Electronic Science and Technology of China, Chengdu 611731,
China. *email: wenheping@uestc.edu.cn
Content courtesy of Springer Nature, terms of use apply. Rights reserved
2
Vol:.(1234567890)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
and the color-coded image is obtained through RNA dynamic encoding and other operations. e results of
the experiment demonstrate that the encryption algorithm exhibits outstanding encryption eectiveness and
security performance in the face of dierent attacks. From a security perspective, existing bit-level chaotic
encryption algorithms need further improvement, mainly because (1) the present algorithms are susceptible
to chosen-plaintext attacks or chosen-ciphertext attacks as the key employed for generating chaotic sequences
lacks correlation with the original image; (2) the granularity of encryption units of existing algorithms is coarse;
(3) existing bit planes decomposition algorithms do not consider the correlation between each sliced plane aer
decomposition. Within the current realm of research on chaotic image encryption, the performance of chaos
and algorithms signicantly inuences the security and eciency of cryptographic systems. It is imperative
and pressing to investigate a novel image encryption algorithm that relies on chaotic mapping construction to
withstand various illicit attacks.
In this research paper, we present a Zigzag and chain-diusion scheme for Bit-level image privacy protec-
tion. Our experimental ndings demonstrate the algorithm’s outstanding performance in encryption, with good
eciency and the ability to withstand various unauthorized attacks on image encryption. e main innovations
and contributions of this paper are as follows:
(A) e image encryption method using Discrete Wavelet Transform (DWT) involves ecient encryption,
heightened security, and resistance against attacks. is technique makes embedded secret data indis-
tinguishable, challenging for attackers to detect or extract. Additionally, DWT-based hiding ensures the
integrity of hidden data even under common attacks like noise addition or compression. In conclusion,
DWT hiding is an eective approach for securely protecting sensitive information in images while preserv-
ing their visual quality.
(B) e existing image encryption algorithms are not structured rationally enough, which leads to their insuf-
cient security against plaintext-type attacks. For this reason, this color image encryption algorithm pro-
poses a plaintext and intermediate ciphertext association mechanism and also adopts chain diusion to
eectively enhance the resistance to cryptographic attacks.
(C) Pixel-level image encryption is so coarse in granularity that it is not secure enough, and traditional bit-level
encryption is too complex to meet the eciency requirements. To cope with these challenges, this paper
proposes a new strategy. We adopt an elastic processing unit in the weighted bit plane, which eectively
balances the tension between security and eciency.
(D) Many of the existing encryption methods rely on pixel-level encryption, which leads to relatively weak
encryption granularity, and pixel-level scrambling poses certain security risks. For the encryption of color
images, we adopt a bit-level encryption strategy and further enhance the security of the encryption algo-
rithm using forward-and-backward XOR and Zigzag interleaving scrambling. e experimental results
show that this algorithm has a signicant security improvement.
e rest of the paper is organized as follows: “Relevant theories” briey describes the bit plane decomposition
of chaotic systems as well as non-sequential encryption algorithms. “e proposed encryption algorithm” pre-
sents the encryption algorithm designed in this paper. “Analysis and discussion of experimental results” gives
experimental and simulation results. e last section concludes the paper.
Relevant theories
HLSE chaotic system
is paper uses a HLSE chaotic system78. e specic equation is expressed as follows:
where mod denotes the modulo operation,
γ
denotes the control parameter, whose range is (0,
), x(0) denotes
the initial value, x(n) denotes the generated chaotic sequence, whose range is (0,1), at the same time, the system
will have chaotic characteristics when
γ
>3.
Discrete wavelet transform
e discrete wavelet transform (DWT) is a powerful mathematical tool used in signal processing and image
compression. It decomposes a signal or an image into dierent frequency components, allowing for both time
and frequency domain analysis. DWT is widely applied in various elds, including image processing, data
compression, and denoising.
e wavelet transform operates by iteratively rening the signal across multiple scales, achieving this through
a series of scaling and translation operations. is progressive renement process culminates in a remarkable
outcome: a high-frequency time division and a low-frequency frequency division of the signal. is unique
characteristic enables the wavelet transform to automatically adapt to the intricate demands of time-frequency
signal analysis. e schematic diagram of the image wavelet decomposition is shown in Fig.1. e (DWT) can
be represented by the following formula:
where W(a,b) represents the transformed coecient, with a and b denoting the scale and translation param-
eters, respectively. ese parameters are utilized to control the shape and position of the wavelet function. x(n)
(1)
x(n)=γsin ·ex(n1))[1sin ·ex(n1))]mod1
(2)
W
(a,b)=
N1
n=0
x(n)·ψa,b(n
)
Content courtesy of Springer Nature, terms of use apply. Rights reserved
3
Vol.:(0123456789)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
corresponds to the discrete sample values of the input signal.
ψa,b(n)
represents the wavelet function, which is
dependent on the scale parameter a and translation parameter b.
Bit plane decomposition
A digital image is an image obtained by digitizing an analog image with pixels as its basic elements, which can be
stored and processed by a digital computer or digital circuit. A bit is a unit of information and the smallest unit of
measurement of bits and information in a binary number. Bit plane decomposition is the process of converting
the pixel values of a digital image into binary, which in turn can be divided into 8-bit planes. Taking the digital
image P as an example, the bit plane decomposition can be expressed as:
where k=[1,2,3,...,7,8],
P(i,j)
Z256
,
Z2
.
Pk
denotes the k-th bit plane,
P8
denotes the highest bit plane
and
P1
denotes the lowest bit plane. Taking the “house” grayscale map as an example, the bit plane decomposi-
tion diagram is shown in Fig.2.
The proposed encryption algorithm
To solve the existing problems, this paper proposes an image encryption scheme based on chain encryption
with image bit-level layering, thus improving the eciency and security of the encryption algorithm and at the
same time has a certain ability to resist cryptographic attacks. e details of the specic encryption algorithm
are shown in the following Fig.3.
Chaotic initial value confusion and sequence preprocessing
In this section, the association between plaintext and ciphertext is realized using the hash MD5 function, which
can eectively improve the algorithm’s ability to resist the chosen plaintext attack and the chosen ciphertext
attack because of its unidirectional and collision-proof properties. Meanwhile, in cryptography, the original
chaotic sequence initially generated cannot be directly used as an encryption tool and needs to be manipulated
(3)
P
=
8
k=1
2k1Pk=P1+2P2+22P3+23P4+24P5+25P6+26P7+27P
8
Plaintext
Image
LL1HL1
LH1HH1
LL1HL1
LH1HH1
First-level
Decomposition
First-level
Reconstruction
HL1
LH1HH1
Two-level
Decomposition
Two-level
Reconstruction
LL2HL2
LH2HH2
LL2HL2
LH2HH2
HL1
LH1HH1
Three-level
Decomposition
Three-level
Reconstruction
HL2
LH2HH2
HL2
LH2HH2
LL3HL3
LH3HH3
LL3HL3
LH3HH3
Figure1. Flow chart of DWT algorithm.
Plaintext
Low-order bit planes
Bit Plane
Decomposition Rules
High-order bit planes
Figure2. Schematic diagram of Bit decomposition.
Content courtesy of Springer Nature, terms of use apply. Rights reserved
4
Vol:.(1234567890)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
by mathematical methods to preserve its chaotic properties and make each of its values fall within the interval
required by the algorithm. Finally, the two chaotic sequences obtained by processing are represented by
S1
and
S2
.
Chain diusion function
The specific operational details of each plane in this paper are defined as a custom function
C=Chain_encrypt(I,key)
, where I denotes the input plaintext image, C denotes the output ciphertext image,
and key denotes the initial key of the chaotic sequence required to encrypt the next image. e function consists
of three parts: 2D forward XOR diusion, Zigzag interleaving scrambling, and 2D backward XOR diusion. e
specic operations are shown below:
Step 1: 2D forward XOR diusion.
The generated chaotic sequence
S1
is reconstituted into a chaotic matrix of size
H×W
, where
m=[1, 2, 3, ...,H],n=[1, 2, 3, ...,W]
. e specic input image I is encrypted as follows:
where
i=[2, ...,H],j=[2, ...,W]
. Aer the above 2D forward XOR diusion, a preliminary encrypted image
C1
is obtained.
Step 2: Zigzag interleaved scrambling.
e initial encrypted image
C1
is disrupted by Zigzag interleaved scrambling to get the image
C2
. For the
scanning process, the rst element in the upper le corner of the original encrypted image
C1
of size
H×W
is
selected as the starting point. en, the rst scanning is performed until the
H×W
2
-th element is scanned and each
scanned element is integrated into array
V1
. Similarly, the lower half is scanned starting from the rst element
in the lower right corner, and each scanned element is integrated into array
V2
. and it will be reconstructed into
a new matrix
C2
, which size of
H×W
, in an interleaved.
Step 3: 2D backward XOR diusion.
It can be seen from step 1 that the forward XOR diusion starts from the upper le corner to the lower right
corner. Similarly, the backward XOR diusion starts from the lower right corner to the upper le corner. Aer
the above 2D backward XOR diusion, the encrypted image P is obtained.
The proposed image privacy protection algorithm
Encryption algorithm section
is section proposes a multi-bit hierarchical and chained encryption image encryption scheme based on image
features. Taking the encrypted image with size of
H×W
as an example, the schematic diagram and encryption
steps of the algorithm are shown in Fig.4.
Step 1: Decompose bit plane.
Aer input the image Q and splitting it according to the three channels R, G, B, three grayscale images
QR
,
QG
and
QB
are obtained, which are respectively subjected to bit plane layering with the following equations:
where the bitget(P,k) function denotes the return of the bit value of the k-th layer in P,
QRk
,
QGk
QBk
denotes the
image obtained aer layering
QR
,
QG
,
QB
, and k denotes the k-th bit plane,
k=[1, 2, 3, ...,7,8]
. On this basis,
the R-channel is used as an example to generate eight layered images
QR1
,
QR2
,
QR3
,
QR4
,
QR5
,
QR6
,
QR7
,
QR8
and
the G-channel and B-channel operations are the same as the R-channel.
(4)
C
1
(1, 1)=I(1, 1)X(1, 1)
C1(1, j)=I(1, j)X(1, j)C1(1, j1)
C1(i,1)=I(i,1)X(i,1)C1(i1, 1)
C1(i,j)=I(i,j)X(i,j)C1(i1, j1)
(5)
Q
Rk =
bitget
(
Q
R
,k
)
QGk =bitget(QG,k
)
QBk =bitget(QB,k)
Backward
diffusion
Zigzag
Bit plane 4'
Bit plane 2' Bit plane 1'
Bit plane 3'
Bit plane 4
Bit plane 2 Bit plane 1
Bit plane 3
Key hiding
R G BR G B
Ciphertext
images
in
Bit plane 6' Bit plane 7' Bit plane 8'
Bit plane 5 Bit plane 6 Bit plane 7 Bit plane 8
Bit plane 5'
Backward
diffusion
Chaos
Hash
Key5
Forward
diffusion
Zigzag
Backward
diffusion
Chaos
Hash
Key6
Forward
diffusion
Zigzag
Backward
diffusion
Chaos
Hash
Key7
Forward
diffusion
Zigzag
Backward
diffusion
Chaos
Hash
Key8
Forward
diffusion
Zigzag
Chaos
Hash
Plaintext
image
Key
R G BR G B
Non-sequential
encryption
Hash
out
Forward
diffusion
Figure3. Flow chart of encryption algorithm.
Content courtesy of Springer Nature, terms of use apply. Rights reserved
5
Vol.:(0123456789)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
Step 2: Hide the original image feature values.
To facilitate the decryption operation by the receiver, the hash value of the original image needs to be stored
in the rst row of the layered image
QR1
. It is worth noting that, as shown in the analysis in “Bit plane decompo-
sition, the rst layer aer bit plane layering contains very little information. Taking an image of size
256 ×256
as an example, the proportion of feature values in the original image is only 0.000586%. Even if the decrypted
image is enlarged, it is dicult to observe the dierence with the naked eye.
Step 3: Encrypt layer 5.
e encrypted ciphertext image
CR5
is reprocessed to obtain
key5
, which is used for the next round of encryp-
tion. e formula is as follows:
Step 4: Encrypt layers 6–8.
Images
QR6
,
QR7
,
QR8
are processed in the same way as Step 3, with the formulas shown below:
Step 5: Encrypt layers 1–4.
For the low-order bit plane, which contains only a small amount of image information, the same key sequence
will be used to perform the encryption operation on these four layers. Similarly, the
CR8
eigenvalue is obtained
and processed to obtain
key8
. e encryption of these four layers can be expressed as:
Step 6: Composite bit plane.
e encrypted image
CR1
,
CR2
,
CR3
,
CR4
,
CR5
,
CR6
,
CR7
,
CR8
is subjected to layers synthesis with the following
formula:
where
CR
denotes the nal ciphertext image of the R-channel aer reduction.
Similarly, the ciphertext image
CG
,
CB
can be obtained aer chain encryption of the G-channel and B-channel,
the ciphertext image C can be obtained aer three-channel reduction.
Step 7: Non-sequential encryption.
In order to achieve the diusion characteristics of encryption algorithms, most image encryption algorithms
adopt the method of changing the current pixel from the previous pixel. However, using xed order pixel process-
ing may reduce encryption performance and provide attackers with a large amount of information. To solve this
problem, we adopted a non sequential encryption algorithm that uses random and secret access mechanisms
to process pixels. e processing order is determined by the generated chaotic sequence. As a result, each pixel
may be inuenced not only by pixels within the same color plane but also by pixels from dierent color planes.
e encryption and decryption operations are as follows:
(6)
CR5=Chain_encrypt(QR5,key1)
(7)
C
R6
=Chain_encrypt(Q
R6
,key
5
)
CR7=Chain_encrypt(QR7,key6
)
CR8
=
Chain_encrypt
(
QR8,key7)
(8)
C
R1
=Chain_encrypt(Q
R1
,key
8
)
CR2=Chain_encrypt(QR2,key8
)
CR3=Chain_encrypt(QR3,key8
)
CR4=Chain_encrypt(QR4,key8)
(9)
C
R=
8
i=1
2i1CRi =20CR1+21CR2+22CR3+23CR4+24CR5+25CR6+26CR7+27CR
8
198
8
125
102
153
59
87
46
21624
124
108
31
252
8264198
8
8
125
102
1
5
3
153
59
87
4
6
46
21624
124
1
0
8
108
31
252
8264
Non-sequential
encryption
Low four-bit
chain encryption
198
8
125
102
153
59
87
46
21624
124
108
31
252
8264198
8
8
125
102
1
5
3
153
59
87
4
6
46
21624
124
1
0
8
108
31
252
8264
198
8
125
102
153
59
87
46
21624
124
108
31
252
8264198
8
8
125
102
1
5
3
153
59
87
4
6
46
21624
124
1
0
8
108
31
252
8264
Bit plane
synthesis
Bit plane1Bit plane1
Bit plane2Bit plane2
Bit plane3Bit plane3
Bit plane4Bit plane4
Bit plane5Bit plane5
Bit plane6Bit plane6
Bit plane7Bit plane7
Bit plane8Bit plane8
Bit plane1
Bit plane2
Bit plane3
Bit plane4
Bit plane5
Bit plane6
Bit plane7
Bit plane8
1
0
1
1
1
1
0
1
1
0
0
0
0
0
0
0
1
1
0
0
0
0
1
0
0
0
1
1
1
1
1
1
0
1
0
1
0
0
1
1
1
0
0
1
1
0
0
1
1
0
0
0
1
0
1
1
0
0
0
1
1
0
1
0
1
1
0
1
0
1
0
0
0
1
0
0
0
1
0
0
1
1
0
0
0
1
1
1
0
1
0
1
0
1
0
1
0
0
1
1
0
0
1
1
0
0
1
0
1
0
1
1
1
1
1
1
0
1
0
1
0
0
0
0
1
1
1
0
1
1
1
0
1
0
1
1
0
0
0
1
1
0
0
0
1
1
0
0
1
1
1
0
0
0
1
1
1
1
0
1
1
0
1
0
1
1
0
1
0
0
0
1
1
0
0
0
1
1
0
0
0
1
0
1
0
0
1
1
1
1
1
1
1
0
1
1
0
1
0
0
0
0
0
1
1
1
1
0Bit layering
High four-bit
chain encryption
Figure4. Flow chart of specic steps for encryption.
Content courtesy of Springer Nature, terms of use apply. Rights reserved
6
Vol:.(1234567890)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
where mod denotes the modulo operation, P is the input color image, A is the chaos matrix generated from the
chaotic sequence and F denotes the number of pixel values in each color image P. e encryption step has been
completely completed and the nal ciphertext has been obtained.
Embedding a mask image
To convert a random ciphertext image into a meaningful output image, a DWT is used in the proposed of the
proposed encryption scheme. e masking of the new image onto the ciphertext image according to the fol-
lowing steps:
1. Take a mask image having meaningful information of size
2M×2N×3
.
2. Apply DWT to each color component of a mask image and extract four frequency sub-bands.
3. Now, split each pixel value of the pre-ciphertext image into its groups: (a) LSB-group and (b) MSB-group. For
example, a pixel value having a grayscale value equal to 152 (
Graydec
= 152), its binary version will be
Graybin
= 10011000. e LSB and MSB group of the binary value will be
G1
= 1001 and
G2
= 1000, respectively.
4. Similarly, step 3 will be repeated for each pixel until it reaches position (M,N) for each color component.
e LSB-group
(LG)
and MSB-group
(MG)
matrices are given in Eqs. (9) and (10), respectively.
5. The extracted high-frequency sub-bands (HL and HH) will be replaced with the two binary groups
(LGandM G)
.
6. Aer replacing the sub-bands, take the inverse DWT(IDWT) to restore the original mask image (
IRmask
).
is
IRmask
image will be transmitted as a meaningful encrypted image. e block diagram of the proposed
embedding process is displayed in Fig.5.
Decryption algorithm section
Decryption can be regarded as the inverse process of encryption, where the nal ciphertext image is rst
decrypted in a non-sequential manner and then the ciphertext image C is divided into R, G, B channels to obtain
CR
,
CG
,
CB
. e specic operation steps are shown in the following Fig.6.
Take the R-channel as an example, perform bit plane layering to obtain 8-bit planes
CR1
,
CR2
,
CR3
,
CR4
,
CR5
,
CR6
,
CR7
,
CR8
, the G-channel and B-channel operate the same. Extract the original image feature values stored
in the rst row of the bit-plane layering and process them to obtain
key1
. e encrypted image of the h plane
can be decrypted and the image is obtained
QR5
. e obtained image is continued to be used for decryption until
eight plaintext images aer bit-plane layering are obtained, and nally, the initial plaintext image P is obtained.
Analysis and discussion of experimental results
Experimental environment
e proposed algorithm was validated on a PC host computer equipped with MATLAB R2023a experimental
soware. e PC is equipped with an 11th Gen Intel Core i7-11800H CPU operating at 2.30 GHz. e PC has
32 GB of RAM. e image data selected for the experiments are from the standardized test image database
USC-SIPI.
(10)
C
i,j,k=
(
S
i,j,k
+C
M,N,3
+A
i,j,k)
modF if i =1, j=1, k=1,
(Si,j,k+CM,N,k1+Ai,j,k)modF if i =1, j=1, k�=
1,
(Si,j,k+CM,j1,k+Ai,j,k)modF if i =1, j�= 1,
(S
i,j,k
+C
i
1,N,k
+A
i,j,k
)modF if i �= 1,
(11)
S
i,j,k=
(C
i,j,k
C
M,N,3
A
i,j,k
)modF if i =1, j=1, k=1,
(Ci,j,kCM,N,k1Ai,j,k)modF if i =1, j=1, k�=
1,
(Ci,j,kCM,j1,kAi,j,k)modF if i =1, j�= 1,
(C
i,j,k
C
i1,N,k
A
i,j,k
)modF if i �= 1,
(12)
L
G=
(01010000)
1,1
... (11100000)
1,N
(11000000)2,1 ... (10100000)2,N
.
.
.....
.
.
(11000000)M1,1 ··· (10110000)M1,N1
(10110000)
M,1
··· (11100000)
M,N
(13)
M
G=
(00001110)
1,1
... (00001000)
1,N
(00001100)2,1 ... (00001000)2,N
.
.
.....
.
.
(00001110)M1,1 ··· (00001111)M1,N1
(
00001111
)
M,1
··· (
00001000
)
M,N
Content courtesy of Springer Nature, terms of use apply. Rights reserved
7
Vol.:(0123456789)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
Statistical analysis
Histogram analysis
Histograms display statistical information about an image, visualizing the distribution of individual values in
the image. e histograms of plaintext images exhibit distinct statistical patterns, and attack schemes that target
statistical patterns are known as statistical analysis attacks. We compute and plot the histograms of the original
image and the ciphertext. Figure7a depicts the selection of six plaintext images with various sizes, which are
then encrypted to generate the corresponding ciphertext images illustrated in Fig.7c. e histograms of the
images before and aer encryption and decryption are presented in Fig.7b,f, respectively. e histograms of the
plaintext images show certain statistical regularity, while the encrypted images show a noise-like distribution,
and the statistical properties of the histograms show a uniform distribution. is well hides the key informa-
tion of the image, thus demonstrating the ability of the proposed algorithm to resist statistical analysis attacks.
Adjacent pixel correlation analysis
Usually, plaintext images have pixels with high neighborhood correlation and exhibit a statistical property. And
a good encryption algorithm should make the encrypted image achieve de-correlation between its neighboring
pixels.
We calculated and compared the correlation between adjacent pixels in both the plaintext and ciphertext
images. is was achieved through the following steps. Initially, 3000 pairs were randomly selected of adjacent
pixel coordinates from both the plaintext and ciphertext images. Subsequently, we calculate the correlation
R G B
R ChannelG ChannelB Channe l
M-GL-GM-GL-GM-GL-G
R ChannelG ChannelB Channe l
DWTDWTDWT
LL LH HL HH LL LH HL HH LL LH HL HH
IDWT IDWT IDWT
Multi-channel Matrix Merging Image
Ciphertext
Image
Mask Image
Meaningful
Encrypted Image
Figure5. Schematic diagram of the ciphertext image embedding process.
Non-sequential
decryption
198
8
125
102
153
59
87
46
21624
124
108
31
252
8264198
8
8
125
102
1
5
3
153
59
87
4
6
46
21624
124
1
0
8
108
31
252
8264
198
8
125
102
153
59
87
46
21624
124
108
31
252
8264198
8
8
125
102
1
5
3
153
59
87
4
6
46
21624
124
1
0
8
108
31
252
8264
Bit plane1Bit plane1
Bit plane2Bit plane2
Bit plane3Bit plane3
Bit plane4Bit plane4
Bit plane5Bit plane5
Bit plane6Bit plane6
Bit plane7Bit plane7
Bit plane8Bit plane8
Bit plane1
Bit plane2
Bit plane3
Bit plane4
Bit plane5
Bit plane6
Bit plane7
Bit plane8
1
0
1
1
1
1
0
1
1
0
0
0
0
0
0
0
1
1
0
0
0
0
1
0
0
0
1
1
1
1
1
1
0
1
0
1
0
0
1
1
1
0
0
1
1
0
0
1
1
0
0
0
1
0
1
1
0
0
0
1
1
0
1
0
Bit layering
Bit plane
synthesis
198
8
125
102
153
59
87
46
21624
124
108
31
252
8264198
8
8
125
102
1
5
3
153
59
87
4
6
46
21624
124
1
0
8108
31
252
8264
1
1
0
1
0
1
0
0
0
1
0
0
0
1
0
0
1
1
0
0
0
1
1
1
0
1
0
1
0
1
0
1
0
0
1
1
0
0
1
1
0
0
1
0
1
0
1
1
1
1
1
1
0
1
0
1
0
0
0
0
1
1
1
0
1
1
0
1
0
1
0
0
0
1
0
0
0
1
0
0
1
1
0
0
0
1
1
1
0
1
0
1
0
1
0
1
0
0
1
1
0
0
1
1
0
0
1
0
1
0
1
1
1
1
1
1
0
1
0
1
0
0
0
0
1
1
1
0
1
1
1
1
0
1
0
1
1
1
0
0
0
1
1
1
0
0
0
1
1
1
0
0
1
1
1
1
0
0
0
1
1
1
1
1
0
1
1
1
0
1
0
1
1
1
0
1
0
0
0
0
1
1
0
0
0
0
1
1
0
0
0
0
1
0
1
0
0
0
1
1
1
1
1
1
1
1
0
1
1
1
0
1
0
0
0
0
0
0
1
1
1
1
1
0
Low four-bit
chain decryption
High four-bit
chain decryption
Figure6. Flow chart of specic steps for decryption.
Content courtesy of Springer Nature, terms of use apply. Rights reserved
8
Vol:.(1234567890)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
coecients for adjacent pixels in the horizontal, vertical, and diagonal, as well as the antidiagonal directions.
e correlation coecients are calculated using the following formula:
where
xi
and
yi
constitute the i pair of horizontal/vertical/diagonal/antidiagonal neighboring pixels and M is the
total number of horizontal/vertical/diagonal/antidiagonal neighboring pixels. e adjacent pixel correlation data
of the encrypted image is shown in Fig.8 and Table1. From the experimental data, the correlation coecient of
the plaintext image is close to 1, while the correlation coecient of the ciphertext image is approximately equal
to 0. is indicates that the proposed encryption scheme generates images with de-correlated neighboring pixels.
erefore, the proposed scheme in this paper is secure against statistical attacks.
Dierential statistical analysis
e number-of-pixels change rate (NPCR) and uniform average change intensity (UACI) are frequently employed
to assess the resilience of cryptosystems against performance dierential attacks. Typically, an attacker modies
the original image by introducing small alterations and subsequently encrypts both the original image and the
modied version using the proposed algorithm. is allows the attacker to examine the correlation between
the plaintext image and the ciphertext image through a dierential attack. To evaluate the resistance of the
proposed algorithm against dierential attacks, we calculated and compared the NPCR and UACI values using
the following formulas:
(14)
r
xy =
M
i=1(xi
1
M
M
j=1xj)(yi
1
M
M
j=1yj)
M
i=1(xi
1
M
M
j=1xj)2
M
i=1(yi
1
M
M
j=1yj)
2
(a)
050100 150200 250
Pixel value
0
2000
4000
6000
8000
10000
12000
14000
F
requency
050100 150200 250
Pixel value
0
800
1600
2400
3200
4000
F
requency
050100 150200 250
Pixel value
0
2000
4000
6000
8000
10000
12000
F
requency
050100 150200 250
Pixel value
0
1000
2000
3000
4000
5000
6000
7000
8000
F
requency
050100 150200 250
Pixel value
0
1000
2000
3000
4000
5000
6000
F
requency
050100 150200 250
Pixel value
0
1075
2150
3225
4300
5375
6450
7525
8600
F
requency
(b) (c)
050100 150200 250
Pixel value
0
200
400
600
800
1000
1200
1400
1600
1800
2000
F
requency
050100 150200 250
Pixel value
0
200
400
600
800
1000
1200
1400
1600
1800
2000
F
requency
050100 150200 250
Pixel value
0
200
400
600
800
1000
1200
1400
1600
1800
2000
F
requency
050100 150200 250
Pixel value
0
200
400
600
800
1000
1200
1400
1600
1800
2000
F
requency
050100 150200 250
Pixel value
0
200
400
600
800
1000
1200
1400
1600
1800
2000
F
requency
050100 150200 250
Pixel value
0
200
400
600
800
1000
1200
1400
1600
1800
2000
F
requency
(d)(e)
050 100 150200 25
0
Pixel value
0
2000
4000
6000
8000
10000
12000
14000
F
requency
050 100 150200 250
Pixel value
0
800
1600
2400
3200
4000
F
requency
050 100 150200 25
0
Pixel value
0
2000
4000
6000
8000
10000
12000
F
requency
050 100 150200 250
Pixel value
0
1000
2000
3000
4000
5000
6000
7000
8000
F
requency
050 100 150200 250
Pixel value
0
1000
2000
3000
4000
5000
6000
F
requency
050 100 150200 250
Pixel value
0
1075
2150
3225
4300
5375
6450
7525
8600
F
requency
(f)
Figure7. Histogram comparison: (a) plaintext image, (b) plaintext image histogram, (c) ciphertext image, (d)
ciphertext image histogram, (e) decrypted image, (f) decrypted image histogram.
Content courtesy of Springer Nature, terms of use apply. Rights reserved
9
Vol.:(0123456789)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
where
H×W
is the size of the image,
v1
and
v2
are the ciphertext image before and aer the plaintext image is
changed by one pixel respectively. D can be dened by the following equation:
e results of the algorithm, calculated using Eq. (15), are presented in Table2. e analysis of Table2 reveals
that NPCR and UACI closely approximate their ideal values of 99.6% and 33.4%, respectively.
Information entropy analysis
e concept of information entropy quanties the level of randomness or uncertainty inherent in an information
source. A higher value of information entropy indicates a greater degree of uncertainty in the information source,
making it more challenging for the proposed algorithm to predict or decipher the information. e information
entropy H(m) of an information source m is computed using the following equation:
(15)
NPCR =1
H×1
W×
H
i=1
W
j=1
D(i,j)×100%
UACI =1
H×1
W×
H
i=1
W
j=1
|v1(i,j)v2(i,j)|
255 ×
100%
(16)
D
=
0if v1(i,j)=v2(i,j
)
1if v
1
(i,j)�= v
2
(i,j
)
Figure8. Adjacent pixel correlation analysis: (a) R channel, (b) G channel, (c) B channel.
Table 1. Comparison results of correlation coecients of adjacent pixels.
Component Direction Plaintext image Proposed
R
Horizontal 0.9591 0.0017
Vertical 0.9757 − 0.0157
Diagonal 0.9495 0.0176
Anti-diagonal 0.9595 − 0.0027
G
Horizontal 0.9584 − 0.0080
Vertical 0.9759 − 0.0093
Diagonal 0.9453 − 0.0153
Anti-diagonal 0.9466 0.0041
B
Horizontal 0.9572 − 0.0074
Vertical 0.9605 0.0279
Diagonal 0.9387 0.0054
Anti-diagonal 0.9353 0.0115
Content courtesy of Springer Nature, terms of use apply. Rights reserved
10
Vol:.(1234567890)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
where M is the total number of symbols
m(i)m
,
p(mi)
denotes the probability of a symbol.
Assuming that the source sends 256 symbols and that we can obtain the theoretical value
H(m)=8
by using
Eq. (17). e closer it is to 8, the less likely it is for an attacker to decode the cryptographic image. Table3 shows
the comparison of information entropy. From Table3, we can see that the experimental results are close to 8, so
the proposed algorithm has good information entropy properties.
Image quality analysis
Peak signal-to-noise ratio (PSNR) and structural similarity (SSIM) are commonly used in the image processing
eld as a tool to weigh the quality of encryption. e mean square error (MSE) is part of PSNR and is dened as:
where MSE denotes the mean square error of the plaintext image X and the ciphertext image Y, the height and
width of the image are denoted by H and W, respectively, and Q denotes the pixel level of the image. SSIM is a
measure of the similarity of two images and is dened as
where
µX,µY
denotes the mean value of image X and Y respectively,
σX,σY
denotes the standard deviation of
image X and Y respectively, and L denotes the dynamic range of the pixel values. e values of PSNR and SSIM
are calculated using Eqs. (18) and (19) as shown in Table4. e value of PSNR of an encrypted image should be
around 30 dB, and the range of SSIM should be − 1 to 1. e closer the image is, the closer the absolute value of
SSIM is to 1, so the value of SSIM should be above and below 0 aer encryption.
Key space analysis
In cryptosystems, the easiest way to break the key is a brute force attack. erefore, if the key space of the pro-
posed algorithm is larger, the more dicult it is for the attacker to break the proposed algorithm by brute force
attack. e size of the key space depends on the length of the security key, and it is one of the important factors
to ensure the security of the cryptosystem. e chaotic system used in the image encryption algorithm designed
(17)
H
(m)=
2n1
i=0
p(mi)log 1
p(mi
)
(18)
MSE =1
H×W
i=1
H
j=1
W(X(i,j)Y(i,j))
2
PSNR =10 ×log
10
(Q2
MSE
)
(19)
SSIM
(X,Y)=(2µXµY+(0.01L)
2
)(2σXY +(0.03L)
2
)
2
X
+µ2
Y
+(
0.01L
)2)(σ 2
X
+σ2
Y
+(
0.03L
)2
)
Table 2. NPCR and UACI values.
Images Description Size NPCR (
%
) UACI (
%
)
4.1.01 Female (NTSC test image) 256
×
256 99.6078 33.4188
4.1.04 Female 256
×
256 99.6048 33.4412
4.1.05 House 256
×
256 99.5956 33.3870
4.1.06 Tree 256
×
256 99.6048 33.4535
4.1.07 Jelly beans 256
×
256 99.5987 33.4508
4.2.01 Splash 512
×
512 99.6010 33.4293
4.2.03 Mandrill (a.k.a. Baboon) 512
×
512 99.6037 33.4362
4.2.05 Airplane (F-16) 512
×
512 99.6029 33.4287
4.2.06 Sailboat on lake 512
×
512 99.6056 33.4204
4.2.07 Peppers 512
×
512 99.6037 33.4246
5.1.09 Moon surface 256
×
256 99.6155 33.3541
5.1.10 Aerial 256
×
256 99.6155 33.4622
5.1.11 Airplane 256
×
256 99.6094 33.4382
5.1.12 Clock 256
×
256 99.6002 33.3685
5.1.14 Chemical plant 256
×
256 99.6063 33.5118
5.3.01 Male 512
×
512 99.6022 33.4692
7.1.01 Tru ck 512
×
512 99.6181 33.3533
7.1.03 Tan k 512
×
512 99.6273 33.4476
7.1.06 Truck and APCs 512
×
512 99.5945 33.5349
7.1.07 Tan k 512
×
512 99.6185 33.4208
7.1.08 APC 512
×
512 99.6143 33.4797
7.1.09 Tan k 512
×
512 99.6300 33.4495
7.1.10 Car and APCs 512
×
512 99.6044 33.4467
Content courtesy of Springer Nature, terms of use apply. Rights reserved
11
Vol.:(0123456789)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
in this paper, its key space can be expressed as
S∈{γ,MD5}
, where
γ
is the key parameter with an accuracy of
1016
and MD5 is the hash value introduced to augment the key space, which produces a hash of 128 bits. e
size of the key space of this encryption scheme is calculated to be about
1016 ×2128 2181
and the key length
reaches 181 bits. It can be seen from Table5 that compared with other existing encryption schemes, the key
space of this paper has obvious advantages.
Sensitivity analysis
In this section, the sensitivity performance of the algorithm is analyzed in terms of the sensitivity of the key and
plaintext, respectively. A secure algorithm should be highly sensitive, which means that if there is a slight change
in the key or plain image information during encryption or decryption, the correct result cannot be obtained.
Key sensitivity analysis
It is a property that good cryptosystems should have that the key used does not yield the correct ciphertext even
if there is a small dierence. In this section, we compare the dierences between the ciphertexts obtained by
encrypting with the correct key and the slightly changed keys (
+1012
,
+1013
,
+1014
,
+1015
). e dierence
between them is derived by calculating NPCR and UACI, where NPCR and UACI are calculated as shown in
Eq. (15). e results are shown in Table6 and Figs.9 and 10, where we can nd that the average values of NPCR
and UACI are 99.6108% and 33.4707% respectively when the perturbation is added to the key. is indicates
that the dierence between the two cipher images is very large. Hence the proposed algorithm in this paper has
good encryption results.
Analysis of plaintext sensitivity
In good encryption algorithms, even a small change in the plaintext image can make the encrypted ciphertext
image look very dierent from the ciphertext encrypted from the unchanged plaintext image. If the proposed
algorithm does not have this ability, it is very easy for an attacker to break the algorithm by analyzing the cor-
relation between the plaintext image and the ciphertext image. erefore, the plaintext image sensitivity of an
algorithm is the key to its resistance to plaintext image attacks. In this section, we analyze the sensitivity of the
proposed algorithm to plaintext images by adding 1 to the pixel values of plain images at (H/4, W/4), (H/4, W
×
2/4), (H
×
2/4, W/4), and (H
×
2 /4, W
×
2/4) to compute the NPCR and UACI. the results are shown in Table7
and Figs.11 and 12. Table7 demonstrates that when pixel values change by 1 at specic locations, the average
NPCR between the corresponding ciphertext images and the original ciphertext images approximate the ideal
value of 99.6%. Additionally, the average UACI value closely resembling the ideal value of 33.4%. ese results sig-
nify a prominent alteration in the cryptographic image and render the algorithm robust against plaintext attacks.
Table 3. Image information entropy.
Image Description Size Plaintext image Proposed
4.1.01 Female (NTSC test image) 256
×
256 6.8981 7.9990
4.1.02 Couple (NTSC test image) 256
×
256 6.2945 7.9991
4.1.04 Female 256
×
256 7.4270 7.9991
4.1.05 House 256
×
256 7.0686 7.9991
4.1.06 Tree 256
×
256 7.5371 7.9991
4.1.07 Jelly beans 256
×
256 6.5835 7.9990
4.1.08 Jelly beans 256
×
256 6.8527 7.9991
4.2.01 Splash 512
×
512 7.2428 7.9998
4.2.03 Mandrill (a.k.a. Baboon) 512
×
512 7.7624 7.9998
4.2.05 Airplane (F-16) 512
×
512 6.6639 7.9998
4.2.06 Sailboat on lake 512
×
512 7.7622 7.9997
4.2.07 Peppers 512
×
512 7.6698 7.9998
5.1.09 Moon surface 256
×
256 6.7093 7.9990
5.1.10 Aerial 256
×
256 7.3118 7.9991
5.1.11 Airplane 256
×
256 6.4523 7.9991
5.1.12 Clock 256
×
256 6.7057 7.9989
5.1.13 Resolution chart 256
×
256 1.5483 7.9990
5.1.14 Chemical plant 256
×
256 7.3424 7.9992
5.2.09 Aerial 512
×
512 6.9940 7.9998
5.2.10 Stream and bridge 512
×
512 5.7056 7.9997
5.3.01 Male 1024
×
1024 7.5237 7.9996
5.3.02 Airport 1024
×
1024 6.8303 7.9999
7.1.01 Tru ck 512
×
512 6.0274 7.9998
Content courtesy of Springer Nature, terms of use apply. Rights reserved
12
Vol:.(1234567890)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
Execution time analysis
is research aimed to assess the performance of the proposed encryption algorithm concerning image encryp-
tion across various sizes. Four sets of images were chosen, sized at
64 ×64
,
128 ×128
,
256 ×256
, and
512 ×512
pixels, respectively. Table8 illustrates the average runtime for encryption across dierent image sizes. e intent
was to highlight the encryption performance of the algorithm across varying image dimensions using intuitive
visualizations.
Robustness analysis
Robustness measures whether the algorithm can eectively withstand interferences, safeguarding the image
content from damage or leakage. In practical applications, images may encounter diverse interferences, making
a thorough analysis and evaluation of encryption algorithms against these interferences signicantly crucial. In
this section, we have selected salt and pepper noise and clipping attack as the subjects of study to explore their
impact on image encryption algorithms.
Salt and pepper noise analysis
Noise attacks represent an alternative method for manipulating images, involving the application of statistical
techniques to alter specic points within the image. ese alterations are oen subtle and challenging to detect.
erefore, an eective image encryption algorithm should demonstrate robust resilience against noise attacks. In
this study, salt and pepper noise is utilized as the attacking method, as depicted in Fig.13. e research ndings
indicate that the encryption algorithm exhibits substantial resistance against noise attacks.
Table 4. PSNR and SSIM values.
Images Description Size PSNR SSIM
4.1.01 Female (NTSC test image) 256
×
256 7.2943 0.0060
4.1.02 Female (NTSC test image) 256
×
256 6.2446 0.0038
4.1.04 Female 256
×
256 8.8212 0.0119
4.1.05 House 256
×
256 8.9060 0.0089
4.1.06 Tree 256
×
256 8.1694 0.0105
4.1.07 Jelly beans 256
×
256 8.5771 0.0108
4.1.08 Jelly beans 256
×
256 8.6537 0.0113
4.2.01 Splash 512
×
512 7.6306 0.0092
4.2.03 Mandrill (a.k.a. Baboon) 512
×
512 8.7607 0.0087
4.2.05 Airplane (F-16) 512
×
512 7.9782 0.0097
4.2.06 Sailboat on lake 512
×
512 8.0879 0.0082
4.2.07 Peppers 512
×
512 8.0743 0.0076
5.1.09 Moon surface 256
×
256 10.2123 0.0118
5.1.10 Aerial 256
×
256 9.2938 0.0112
5.1.11 Airplane 256
×
256 7.7650 0.0098
5.1.12 Clock 256
×
256 7.2930 0.0098
5.1.13 Resolution chart 256
×
256 4.9387 0.0070
5.1.14 Chemical plant 256
×
256 9.2117 0.0140
5.3.01 Male 1024
×
1024 8.0050 0.0085
5.3.02 Airport 1024
×
1024 8.7356 0.0092
7.1.01 Tru ck 512
×
512 9.9282 0.0106
7.1.02 Airplane 512
×
512 8.9670 0.0109
7.1.03 Tan k 512
×
512 10.2004 0.0109
7.1.05 Truck and APCs 512
×
512 9.6001 0.0106
7.1.06 Truck and APCs 512
×
512 9.1209 0.0098
7.1.07 Tan k 512
×
512 10.0524 0.0122
7.1.08 APC 512
×
512 10.3226 0.0105
7.1.09 Tan k 512
×
512 9.8294 0.0111
7.1.10 Car and APCs 512
×
512 10.1723 0.0110
Table 5. Key space comparison.
Ours Ref.79 Ref.80 Ref.81 Ref.82 Ref.83
2181
2128
2168
2154
2128
2166
Content courtesy of Springer Nature, terms of use apply. Rights reserved
13
Vol.:(0123456789)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
Clipping attack analysis
During communication, if signal interception occurs, the transmitted ciphertext might be tampered with. To
prevent such scenarios, ciphertexts should possess strong resistance against clipping attack. We conducted clip-
ping attack at rates of 1/16, 1/8, and 1/4 at dierent positions, and used the resulting clipped ciphertexts for
Table 6. Test results of key sensitivity.
Images
10
12
10
13
10
13
10
14
NPCR UACI NPCR UACI NPCR UAC I NPCR UACI
4.1.01R 99.6078 33.4426 99.6109 33.5864 99.6216 33.5878 99.6002 33.5384
4.1.01G 99.5789 33.4859 99.6170 33.3815 99.6475 33.4071 99.6155 33.2838
4.1.01B 99.5880 33.3818 99.5987 33.5874 99.5956 33.3428 99.5911 33.5640
4.1.04R 99.6429 33.4931 99.5712 33.5379 99.6078 33.5110 99.6307 33.5426
4.1.04G 99.6338 33.6469 99.6140 33.4711 99.6155 33.3754 99.6124 33.5905
4.1.04B 99.5422 33.4235 99.6155 33.4438 99.6307 33.4151 99.5728 33.6807
4.1.05R 99.5758 33.4490 99.5972 33.3425 99.6277 33.4155 99.5865 33.4755
4.1.05G 99.6078 33.4262 99.5895 33.4607 99.5972 33.4287 99.6262 33.5700
4.1.05B 99.6246 33.3048 99.6048 33.3665 99.6414 33.5043 99.6033 33.5037
4.1.06R 99.6277 33.3131 99.6399 33.4018 99.5850 33.5176 99.5972 33.5695
4.1.06G 99.5895 33.4885 99.5941 33.3695 99.6002 33.5800 99.6078 33.4090
4.1.06B 99.5621 33.5960 99.5667 33.4374 99.6201 33.3366 99.6567 33.4157
4.1.07R 99.6231 33.6294 99.6048 33.3397 99.5850 33.4698 99.6277 33.5210
4.1.07G 99.5834 33.5737 99.5926 33.4378 99.5972 33.4821 99.6368 33.5756
4.1.07B 99.6277 33.4999 99.5728 33.6140 99.6414 33.5406 99.6002 33.5816
4.2.01R 99.6124 33.4470 99.6243 33.5259 99.6101 33.5210 99.6212 33.3466
4.2.01G 99.6014 33.4142 99.6063 33.5191 99.6231 33.4901 99.6082 33.5039
4.2.01B 99.6189 33.5039 99.6075 33.4554 99.6288 33.4667 99.6094 33.4710
4.2.03R 99.6136 33.4783 99.6227 33.4670 99.6071 33.4185 99.6101 33.4253
4.2.03G 99.6113 33.4052 99.6113 33.3953 99.5869 33.4642 99.5911 33.4488
4.2.03B 99.6159 33.4468 99.6098 33.5104 99.6006 33.4174 99.5987 33.4489
4.2.05R 99.6281 33.4984 99.6334 33.5256 99.6037 33.3911 99.6113 33.3996
4.2.05G 99.5987 33.4142 99.6170 33.4377 99.6189 33.4837 99.6086 33.4805
4.2.05B 99.5892 33.4265 99.6197 33.4010 99.6002 33.3928 99.6040 33.3521
4.2.06R 99.6254 33.4345 99.6143 33.4290 99.6162 33.4800 99.6201 33.4109
4.2.06G 99.5960 33.4937 99.6273 33.5904 99.6109 33.5504 99.6086 33.4114
4.2.06B 99.6113 33.4053 99.6155 33.3712 99.6056 33.4204 99.6029 33.4491
4.2.07R 99.6170 33.5162 99.6269 33.4951 99.6086 33.5300 99.6078 33.4584
4.2.07G 99.6155 33.4870 99.6117 33.4947 99.6075 33.4331 99.6090 33.4854
4.2.07B 99.6204 33.4846 99.6063 33.4295 99.6078 33.4619 99.6223 33.4850
4.1.07R 99.6231 33.6294 99.6048 33.3397 99.5850 33.4698 99.6277 33.5210
4.1.07G 99.5834 33.5737 99.5926 33.4378 99.5972 33.4821 99.6368 33.5756
4.1.07B 99.6277 33.4999 99.5728 33.6140 99.6414 33.5406 99.6002 33.5816
4.2.01R 99.6124 33.4470 99.6243 33.5259 99.6101 33.5210 99.6212 33.3466
4.2.01G 99.6014 33.4142 99.6063 33.5191 99.6231 33.4901 99.6082 33.5039
4.2.01B 99.6189 33.5039 99.6075 33.4554 99.6288 33.4667 99.6094 33.4710
4.1.01 4.1.04 4.1.05 4.1.06 4.1.07 4.2.01 4.2.03 4.2.05 4.2.06 4.2.07
99.52
99.56
99.6
99.64
99.68
NPCR(%)
+10-12
+10-13
+10-14
+10-15
Figure9. Test values of NPCR aer dierent keys are perturbed.
Content courtesy of Springer Nature, terms of use apply. Rights reserved
14
Vol:.(1234567890)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
4.1.01 4.1.04 4.1.05 4.1.06 4.1.07 4.2.01 4.2.03 4.2.05 4.2.06 4.2.07
33
33.1
33.2
33.3
33.4
33.5
33.6
33.7
33.8
33.9
34
UACI(%)
+10-12
+10-13
+10-14
+10-15
Figure10. Test values of UACI aer dierent keys are perturbed.
Table 7. Test results of plaintext sensitivity.
Image
(H/4,W/4)
(H/4, W
×
2/4)
(H
×
2/4, W/4)
(H
×
2/4, W
×
2/4)
NPCR UACI NPCR UACI NPCR UAC I NPCR UACI
4.1.01R 99.6002 33.5242 99.5712 33.4215 99.6109 33.5043 99.5926 33.4215
4.1.01G 99.5590 33.4577 99.5697 33.3357 99.5911 33.3809 99.6399 33.3485
4.1.01B 99.5850 33.4375 99.5743 33.6102 99.5956 33.5468 99.6185 33.5854
4.1.04R 99.6353 33.6232 99.6048 33.5286 99.5865 33.5072 99.6048 33.4962
4.1.04G 99.6170 33.5945 99.5956 33.3239 99.6368 33.3324 99.6429 33.3227
4.1.04B 99.6017 33.4719 99.5911 33.4921 99.6368 33.4966 99.6216 33.5071
4.1.05R 99.5926 33.3990 99.6170 33.3803 99.6399 33.3868 99.6124 33.3998
4.1.05G 99.6338 33.5469 99.6109 33.5500 99.6338 33.5533 99.6109 33.5500
4.1.05B 99.5743 33.4945 99.6674 33.5171 99.5697 33.4928 99.6674 33.5171
4.1.06R 99.5544 33.3527 99.6201 33.3301 99.6201 33.3299 99.5880 33.3297
4.1.06G 99.6002 33.4921 99.6002 33.5148 99.6002 33.5148 99.6002 33.5148
4.1.06B 99.6475 33.4935 99.6033 33.4906 99.6033 33.4906 99.6033 33.4906
4.1.07R 99.6216 33.4898 99.6002 33.4670 99.5865 33.4889 99.6017 33.4851
4.1.07G 99.6216 33.6001 99.6109 33.4222 99.6063 33.4457 99.5987 33.4683
4.1.07B 99.5926 33.3688 99.6201 33.6785 99.6185 33.6446 99.6231 33.6610
4.2.01R 99.6021 33.4393 99.5762 33.4374 99.5956 33.4281 99.6235 33.4309
4.2.01G 99.5991 33.4729 99.6201 33.4798 99.6166 33.4659 99.5865 33.4867
4.2.01B 99.6010 33.4293 99.6006 33.4313 99.6170 33.4122 99.6010 33.4388
4.2.03R 99.6319 33.4601 99.5922 33.4610 99.6113 33.4397 99.5888 33.4207
4.2.03G 99.6071 33.4465 99.6010 33.4552 99.6174 33.5002 99.6063 33.4903
4.2.03B 99.6166 33.4925 99.5983 33.4665 99.6052 33.4801 99.6021 33.4538
4.2.05R 99.6063 33.3824 99.5930 33.4763 99.5930 33.4767 99.6155 33.4737
4.2.05G 99.6136 33.4661 99.6052 33.4798 99.6052 33.4798 99.6185 33.4588
4.2.05B 99.6189 33.4509 99.6056 33.4516 99.6056 33.4516 99.6010 33.4323
4.2.06R 99.6010 33.4915 99.6143 33.4867 99.6128 33.4869 99.6185 33.4848
4.2.06G 99.6193 33.4365 99.6063 33.5326 99.6136 33.5440 99.6136 33.5440
4.2.06B 99.5991 33.4361 99.6140 33.4379 99.5979 33.4338 99.5979 33.4338
4.2.07R 99.6136 33.4305 99.6048 33.4433 99.6048 33.4436 99.6044 33.4431
4.2.07G 99.6281 33.4893 99.6044 33.4215 99.6037 33.4221 99.6037 33.4221
4.2.07B 99.6063 33.5253 99.6296 33.5224 99.6155 33.4440 99.6155 33.4440
5.1.09 99.6094 33.3835 99.6140 33.3703 99.6124 33.3702 99.6185 33.3663
5.1.10 99.6017 33.5678 99.5773 33.4721 99.6063 33.4650 99.6078 33.4956
5.1.11 99.6094 33.4905 99.6078 33.4540 99.5880 33.4337 99.5895 33.4482
5.2.09 99.6044 33.4352 99.5979 33.4637 99.5979 33.4639 99.6082 33.4633
5.2.10 99.6025 33.4710 99.6067 33.4840 99.6155 33.3845 99.6059 33.3791
5.3.01 99.6178 33.4549 99.6113 33.4673 99.6143 33.4572 99.6161 33.4423
7.2.01 99.6049 33.4738 99.6048 33.4707 99.6049 33.4707 99.6161 33.4675
Content courtesy of Springer Nature, terms of use apply. Rights reserved
15
Vol.:(0123456789)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
4.1.01 4.1.04 4.1.05 4.1.06 4.1.07 4.2.01 4.2.03 4.2.05 4.2.06 4.2.07 5.1.09 5.1.10 5.1.11 5.2.09 5.2.10 5.3.01 7.2.01
99.52
99.56
99.6
99.64
99.68
NPCR(%)
P(H/4,W/4)
P(H/4,2W/4)
P(2H/4,W/4)
P(2H/4,2W/4)
Figure11. Test values of NPCR aer dierent keys are perturbed.
4.1.01 4.1.04 4.1.05 4.1.06 4.1.07 4.2.01 4.2.03 4.2.05 4.2.06 4.2.07 5.1.09 5.1.10 5.1.11 5.2.09 5.2.10 5.3.01 7.2.01
33
33.1
33.2
33.3
33.4
33.5
33.6
33.7
33.8
33.9
34
UACI(%)
P(H/4,W/4)
P(H/4,2W/4)
P(2H/4,W/4)
P(2H/4,2W/4)
Figure12. Test values of UACI aer dierent keys are perturbed.
Table 8. e encryption times of dierent algorithms (unit: s).
Size Ours Ref.84 Ref.85 Ref.86
64
×
64
0.010171 0.011306
128 ×128
0.033372 0.039643 0.0687
256 ×256
0.156314 0.167471 0.2637 0.382
512 ×512
0.638506 0.732927 1.1003 1.489
(a) (b) (c)
Figure13. e ciphertext and decryption image aer adding salt and pepper noise: (a) 0.01, (b) 0.05, (c) 0.1.
Content courtesy of Springer Nature, terms of use apply. Rights reserved
16
Vol:.(1234567890)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
decryption. As shown in Fig.14, the encryption algorithm demonstrates robust resilience against clipping attacks.
Even when the clipping ratio reaches 1/4, the primary content of the image remains visible.
Conclusion
is paper proposes a bit-level image privacy protection scheme using Zigzag and chain-diusion, it can enhance
the ability of image privacy protection scheme to resist password attacks. e scheme adopts the strategy of
encryption by weight for each bit layer and designs a chain diusion method of Zigzag interleaving scrambling
with hash value plaintext association. At the same time, non-sequential encryption is adopted to achieve ecient
and secure encryption eect. To improve security performance, we introduce a hash-generated chaotic sequence
to encrypt each bit layer. e generation of chaotic sequences depends on the hash value of the previous bit,
which ensures that the encryption process of each bit layer is independent. Finally, we use a non-sequential
encryption technique to non-linearly rearrange the bit ciphertext image, which further enhances the encryption
eect. Each encryption module adopts the forward plaintext feedback encryption mechanism, which eectively
enhances the avalanche eect of the cipher. e results show that the scheme has robustness and signicant
diusion properties and can successfully resist various common cipher attacks. e scheme proposed in this
paper combines the features of digital images layered by bit with dierent visual weights and both considers the
security and eciency of image privacy protection, and thus is a preferred technical solution. Especially in the
context of big data era, the technical scheme has potential practical application value.
Data availability
e datasets used and analysed during the current study available from the corresponding author on reasonable
request. All data generated or analysed during this study are included in this published article.
Received: 25 September 2023; Accepted: 31 January 2024
References
1. Hua, Z., Liu, X., Zheng, Y., Yi, S. & Zhang, Y. Reversible data hiding over encrypted images via preprocessing-free matrix secret
sharing. IEEE Trans. Circ. Syst. Video Technol. 20, 1 (2023).
2. Zhou, S., Wang, X. & Zhang, Y. Novel image encryption scheme based on chaotic signals with nite-precision error. Inf. Sci. 621,
782–798 (2023).
3. Zhou, S., Qiu, Y., Wang, X. & Zhang, Y. Novel image cryptosystem based on new 2D hyperchaotic map and dynamical chaotic
s-box. Nonlinear Dyn. 111, 9571–9589 (2023).
4. Ye, G., Liu, M., Yap, W.-S. & Goi, B.-M. Reversible image hiding algorithm based on compressive sensing and deep learning.
Nonlinear Dyn. 111, 13535–13560 (2023).
5. Lai, Q., Zhang, H., Kuate, P. D. K., Xu, G. & Zhao, X.-W. Analysis and implementation of no-equilibrium chaotic system with
application in image encryption. Appl. Intell. 52, 11448–11471 (2022).
6. Tang, Z., Chai, X., Lu, Y., Wang, B. & Tan, Y. An end-to-end screen shooting resilient blind watermarking scheme for medical
images. J. Inf. Secur. Appl. 76, 103547 (2023).
7. Teng, L., Wang, X., Yang, F. & Xian, Y. Color image encryption based on cross 2D hyperchaotic map using combined cycle shi
scrambling and selecting diusion. Nonlinear Dyn. 105, 1859–1876 (2021).
(a) (b) (c)
Figure14. e ciphertext and decryption image aer adding clipping noise: (a) 1/16, (b) 1/8, (c) 1/4.
Content courtesy of Springer Nature, terms of use apply. Rights reserved
17
Vol.:(0123456789)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
8. Jiang, N. et al. Injection-locking chaos synchronization and communication in closed-loop semiconductor lasers subject to phase-
conjugate feedback. Opt. Express 28, 9477 (2020).
9 . Zhang, Y.-Q., Huang, H.-F., Wang, X.-Y. & Huang, X.-H. A secure image encryption scheme based on genetic mutation and mlncml
chaotic system. Multimed. Tools Appl. 80, 19291–19305 (2021).
10. Cao, C., Cen, Z., Feng, X., Wang, Z. & Zhu, Y. Straightforward guess and determine analysis based on genetic algorithm. J. Syst.
Sci. Complex. 35, 1988–2003 (2022).
11. Bao, B., Wang, Z., Hua, Z., Chen, M. & Bao, H. Regime transition and multi-scroll hyperchaos in a discrete neuron model. Nonlinear
Dyn. 111, 13499–13512 (2023).
12. L ai, Q., Hu, G., Erkan, U. & Toktas, A. A novel pixel-split image encryption scheme based on 2D salomon map. Expert Syst. Appl.
213, 118845 (2023).
13. Li, H . et al. Exploiting dynamic vector-level operations and a 2D-enhanced logistic modular map for ecient chaotic image
encryption. Entropy 25, 1147 (2023).
14. Luo, Y. et al. Conceal: A robust dual-color image watermarking scheme. Expert Syst. Appl. 208, 118133 (2022).
15. Zou, C., Wang, X., Zhou, C., Xu, S. & Huang, C. A novel image encryption algorithm based on DNA strand exchange and diusion.
Appl. Math. Comput. 430, 127291 (2022).
16. Li, M., Wang, P., Yue, Y. & Liu, Y. Cryptanalysis of a secure image encryption scheme based on a novel 2D sine cosine cross chaotic
map. J. Real-Time Image Proc. 18, 2135–2149 (2021).
17. Luo, Y., Tang, S., Liu, J., Cao, L. & Qiu, S. Image encryption scheme by combining the hyper-chaotic system with quantum coding.
Opt. Lasers Eng. 124, 105836. https:// doi. org/ 10. 1016/j. optla seng. 2019. 105836 (2020).
18. Li, C. & Yang, X. An image encryption algorithm based on discrete fractional wavelet transform and quantum chaos. Optik 260,
169042. https:// doi. org/ 10. 1016/j. ijleo. 2022. 169042 (2022).
19. Singh, R. K., Kumar, B., Shaw, D. K. & Khan, D. A. Level by level image compression-encryption algorithm based on quantum
chaos map. J. King Saud Univ. Comput. Inf. Sci. 33, 844–851. https:// doi. org/ 10. 1016/j. jksuci. 2018. 05. 012 (2021).
20. Chai, X., Wang, Y., Chen, X., Gan, Z. & Zhang, Y. Tpe-gan: umbnail preserving encryption based on GAN with key. IEEE Signal
Process. Lett. 29, 972–976. https:// doi. org/ 10. 1109/ LSP. 2022. 31636 85 (2022).
21. Zhao, R., Zhang, Y., Wen, W., Lan, R. & Xiang, Y. E-tpe: Ecient thumbnail-preserving encryption for privacy protection in visual
sensor networks. ACM Trans. Sens. Netw.https:// doi. org/ 10. 1145/ 35926 11 (2023).
22. Zhang, Y., Zhou, W., Zhao, R., Zhang, X. & Cao, X. F-tpe: Flexible thumbnail-preserving encryption based on multi-pixel sum-
preserving encryption. IEEE Trans. Multimed.https:// doi. org/ 10. 1109/ TMM. 2022. 32003 10 (2022).
23. Zhang, Y. et al. Hf-tpe: High-delity thumbnail-preserving encryption. IEEE Trans. Circ. Syst. Video Technol. 32, 947–961. https://
doi. org/ 10. 1109/ TCSVT. 2021. 30703 48 (2022).
24. Wang, X. & Li, Y. Chaotic image encryption algorithm based on hybrid multi-objective particle swarm optimization and DNA
sequence. Opt. Lasers Eng. 137, 106393. https:// doi. org/ 10. 1016/j. optla seng. 2020. 106393 (2021).
25. Wen, H. et al. Secure DNA-Coding image optical communication using non-degenerate hyperchaos and dynamic secret-key.
Mathematicshttps:// doi. org/ 10. 3390/ math1 01731 80 (2022).
26. Farah, M. B., Guesmi, R., Kachouri, A. & Samet, M. A novel chaos based optical image encryption using fractional Fourier trans-
form and DNA sequence operation. Opt. Laser Technol. 121, 105777. https:// doi. org/ 10. 1016/j. optla stec. 2019. 105777 (2020).
27. Wen, H. et al. Design and embedded implementation of secure image encryption scheme using DWT and 2D-LASM. Entropy-
https:// doi. org/ 10. 3390/ e2410 1332 (2022).
28. Araghi, T. K. & Manaf, A. A. An enhanced hybrid image watermarking scheme for security of medical and non-medical images
based on DWT and 2-D SVD. Futur. Gener. Comput. Syst. 101, 1223–1246 (2019).
29. Lee, S.-H. DWT based coding DNA watermarking for DNA copyright protection. Inf. Sci. 273, 263–286 (2014).
30. Wen, H. et al. Secure optical image communication using double random transformation and memristive chaos. IEEE Photon. J.
15, 1–11. https:// doi. org/ 10. 1109/ JPHOT. 2022. 32331 29 (2023).
31. Xie, H. et al. Fourier coded aperture transform hyperspectral imaging system. Opt. Lasers Eng. 163, 107443. https:// doi. org/ 10.
1016/j. optla seng. 2022. 107443 (2023).
32. Melman, A. & Evsutin, O. Comparative study of metaheuristic optimization algorithms for image steganography based on discrete
Fourier transform domain. Appl. So Comput. 132, 109847. https:// doi. org/ 10. 1016/j. asoc. 2022. 109847 (2023).
33. Wang, X., Liu, C. & Jiang, D. A novel triple-image encryption and hiding algorithm based on chaos, compressive sensing and 3D
DCT. Inf. Sci. 574, 505–527. https:// doi. org/ 10. 1016/j. ins. 2021. 06. 032 (2021).
34. Ariatmanto, D. & Ernawan, F. Adaptive scaling factors based on the impact of selected DCT coecients for image watermarking.
J. King Saud Univ. Comput. Inf. Sci. 34, 605–614. https:// doi. org/ 10. 1016/j. jksuci. 2020. 02. 005 (2022).
35. Sisaudia, V. & Vishwakarma, V. P. A secure gray-scale image watermarking technique in fractional DCT domain using zig-zag
scrambling. J. Inf. Secur. Appl. 69, 103296. https:// doi. org/ 10. 1016/j. jisa. 2022. 103296 (2022).
36. Wei, D., Jiang, M. & Deng, Y. A secure image encryption algorithm based on hyper-chaotic and bit-level permutation. Expert Syst.
Appl. 213, 119074. https:// doi. org/ 10. 1016/j. eswa. 2022. 119074 (2023).
37. Shahna, K. U. & Mohamed, A. A novel image encryption scheme using both pixel level and bit level permutation with chaotic
map. Appl. So Comput. 90, 106162. https:// doi. org/ 10. 1016/j. asoc. 2020. 106162 (2020).
38. Wang, M. et al. Spatiotemporal chaos in cross coupled map lattice with dynamic coupling coecient and its application in bit-level
color image encryption. Chaos Solitons Fractals 139, 110028. https:// doi. org/ 10. 1016/j. chaos. 2020. 110028 (2020).
39. Li, C., Tan, K., Feng, B. & Lv, J. e graph structure of the generalized discrete Arnold’s cat map. IEEE Trans. Comput. 71, 364–377.
https:// doi. org/ 10. 1109/ TC. 2021. 30513 87 (2022).
40. Wen, H. & Lin, Y. Cryptanalyzing an image cipher using multiple chaos and DNA operations. J. King Saud Univ. Comput. Inf. Sci.
35, 101612. https:// doi. org/ 10. 1016/j. jksuci. 2023. 101612 (2023).
41. Luo, Y., Zhang, C., Wang, X., Liang, X. & Qiu, K. Robust key update with controllable accuracy using support vector machine for
secure OFDMA-PON. J. Lightw. Technol. 41, 4663–4671. https:// doi. org/ 10. 1109/ JLT. 2023. 32442 02 (2023).
42. Liu, W., Sun, K., He, S. & Wang, H. e parallel chaotication map and its application. IEEE Trans. Circ. Syst. I Regul. Pap. 20, 1–10
(2023).
43. Lu, X., Xie, E. Y. & Li, C. Periodicity analysis of the logistic map over ring z3n. Int. J. Bifurc. Chaos 33, 2350063 (2023).
44. Chai, X., Wang, Y., Chen, X., Gan, Z. & Zhang, Y. Tpe-gan: umbnail preserving encryption based on GAN with key. IEEE Signal
Process. Lett. 29, 972–976 (2022).
45. Wen, H. et al. Security analysis of a color image encryption based on bit-level and chaotic map. Multimed. Tools Appl.https:// doi.
org/ 10. 1007/ s11042- 023- 14921-0 (2023).
46. Lu, X., Xie, E. Y. & Li, C. Periodicity analysis of Logistic map over ring
Z3n
. Int. J. Bifurc. Chaos 33, 2350063. https:// doi. org/ 10.
1142/ S0218 12742 35006 33 (2023).
47. Wen, H., Huang, Y. & Lin, Y. High-quality color image compression-encryption using chaos and block permutation. J. King Saud
Univ. Comput. Inf. Sci.https:// doi. org/ 10. 1016/j. jksuci. 2023. 101660 (2023).
48. Ding, Y., Liu, W., Wang, H. & Sun, K. A new class of discrete modular memristors and application in chaotic systems. Eur. Phys.
J. Plus 138, 25 (2023).
49. Liu, X., Sun, K., Wang, H. & He, S. A class of novel discrete memristive chaotic map. Chaos Solitons Fractals 174, 113791 (2023).
Content courtesy of Springer Nature, terms of use apply. Rights reserved
18
Vol:.(1234567890)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
50. Man, Z., Li, J., Di, X., Sheng, Y. & Liu, Z. Double image encryption algorithm based on neural network and chaos. Chaos Solitons
Fractals 152, 111318 (2021).
51. Wen, H., Lin, Y., Xie, Z. & Liu, T. Chaos-based block permutation and dynamic sequence multiplexing for video encryption. Sci.
Rep. 13, 14721. https:// doi. org/ 10. 1038/ s41598- 023- 41082-9 (2023).
52. Wen, H. & Lin, Y. Cryptanalysis of an image encryption algorithm using quantum chaotic map and DNA coding. Expert Syst.
Appl.https:// doi. org/ 10. 1016/j. eswa. 2023. 121514 (2023).
53. Feng, W. et al. Exploiting newly designed fractional-order 3d lorenz chaotic system and 2d discrete polynomial hyper-chaotic map
for high-performance multi-image encryption. Fractal Fract. 7, 25 (2023).
54. Feng, W. et al. Image encryption algorithm based on plane-level image ltering and discrete logarithmic transform. Mathematics
10, 2751 (2022).
55. Deng, Y., Hu, H., Xiong, N., Xiong, W. & Liu, L. A general hybrid model for chaos robust synchronization and degradation reduc-
tion. Inf. Sci. 305, 146–164. https:// doi. org/ 10. 1016/j. ins. 2015. 01. 028 (2015).
56. Hu, H., Deng, Y. & Liu, L. Counteracting the dynamical degradation of digital chaos via hybrid control. Commun. Nonlinear Sci.
Numer. Simul. 19, 1970–1984. https:// doi. org/ 10. 1016/j. cnsns. 2013. 10. 031 (2014).
57. Li, S., Chen, G. & Mou, X. On the dynamical degradation of digital piecewise linear chaotic maps. Int. J. Bifurc. Chaos 15, 3119–
3151. https:// doi. org/ 10. 1142/ S0218 12740 50140 52 (2005).
58. Elmanfaloty, R. A. & Abou-Bakr, E. Random property enhancement of a 1d chaotic prng with nite precision implementation.
Chaos Solitons Fractals 118, 134–144. https:// doi. org/ 10. 1016/j. chaos. 2018. 11. 019 (2019).
59. Nepomuceno, E. G., Nardo, L. G., Arias-Garcia, J., Butusov, D. N. & Tutueva, A. Image encryption based on the pseudo-orbits
from 1d chaotic map. Chaos Interdiscip. J. Nonlinear Sci.https:// doi. org/ 10. 1063/1. 50992 61 (2019).
60. Zhou, Y., Bao, L. & Chen, C. P. A new 1d chaotic system for image encryption. Signal Process. 97, 172–182. https:// doi. org/ 10.
1016/j. sigpro. 2013. 10. 034 (2014).
61. Kocak, O., Erkan, U., Toktas, A. & Gao, S. Pso-based image encryption scheme using modular integrated logistic exponential map.
Expert Syst. Appl. 237, 121452. https:// doi. org/ 10. 1016/j. eswa. 2023. 121452 (2024).
62. Toktas, A., Erkan, U., Gao, S. & Pak, C. A robust bit-level image encryption based on bessel map. Appl. Math. Comput. 462, 128340.
https:// doi. org/ 10. 1016/j. amc. 2023. 128340 (2024).
63. Erkan, U., Toktas, A., Memiş, S., Lai, Q. & Hu, G. An image encryption method based on multi-space confusion using hypercha-
otic 2D vincent map derived from optimization benchmark function. Nonlinear Dyn. 111, 20377–20405. https:// doi. org/ 10. 1007/
s11071- 023- 08859-z (2023).
64. Erkan, U., Toktas, A. & Lai, Q. 2D hyperchaotic system based on Schaer function for image encryption. Expert Syst. Appl. 213,
119076. https:// doi. org/ 10. 1016/j. eswa. 2022. 119076 (2023).
65. Wen, H., Lin, Y., Kang, S., Zhang, X. & Zou, K. Secure image encryption algorithm using chaos-based block permutation and
weighted bit planes chain diusion. iScience 27, 108610. https:// doi. org/ 10. 1016/j. isci. 2023. 108610 (2024).
66. Wen, H., Xie, Z., Wu, Z., Lin, Y. & Feng, W. Exploring the future application of uavs: Face image privacy protection scheme based
on chaos and DNA cryptography. J. King Saud Univ. Comput. Inf. Sci. 36, 101871. https:// doi. org/ 10. 1016/j. jksuci. 2023. 101871
(2024).
67. Chai, X. et al. Exploiting semi-tensor product compressed sensing and hybrid cloud for secure medical image transmission. IEEE
Internet ings J. 10, 7380–7392. https:// doi. org/ 10. 1109/ JIOT. 2022. 32287 81 (2023).
68. Chai, X., Wang, Y., Gan, Z., Chen, X. & Zhang, Y. Preserving privacy while revealing thumbnail for content-based encrypted image
retrieval in the cloud. Inf. Sci.https:// doi. org/ 10. 1016/j. ins. 2022. 05. 008 (2022).
69. Chai, X., Fu, J., Gan, Z., Lu, Y. & Zhang, Y. An image encryption scheme based on multi-objective optimization and block com-
pressed sensing. Nonlinear Dyn. 108, 2671–2704. https:// doi. org/ 10. 1007/ s11071- 022- 07328-3 (2022).
70. Hu, M., Li, J. & Di, X. Quantum image encryption scheme based on 2D Sine—logistic chaotic map. Nonlinear Dyn. 111, 2815–2839
(2022).
71. Man, Z. et al. Research on cloud data encryption algorithm based on bidirectional activation neural network. Inf. Sci. 622, 629–651
(2023).
72. Chen, L., Li, C. & Li, C. Security measurement of a medical communication scheme based on chaos and DNA coding. J. Vis. Com-
mun. Image Represent. 83, 103424 (2022).
73. Chen, X., Mou, J., Cao, Y., Yan, H. & Jahanshahi, H. A chaotic color image encryption scheme based on improved arnold scrambling
and dynamic DNA encoding. Multimed. Tools Appl. 20, 20 (2023).
74. Chai, X. et al. Exploiting semi-tensor product compressed sensing and hybrid cloud for secure medical image transmission. IEEE
Internet ings J. 10, 7380–7392 (2023).
75. Yavuz, E. A new parallel processing architecture for accelerating image encryption based on chaos. J. Inf. Secur. Appl.https:// doi.
org/ 10. 1016/j. jisa. 2021. 103056 (2021).
76. Wenqi, D., Khurshid, A., Rauf, A. & Calin, A. C. Government subsidies’ inuence on corporate social responsibility of private
rms in a competitive environment. J. Innov. Knowl.https:// doi. org/ 10. 1016/j. jik. 2022. 100189 (2022).
77. Wen, H., Kang, S., Wu, Z., Lin, Y. & Huang, Y. Dynamic RNA coding color image cipher based on chain feedback structure.
Mathematics 11, 3133. https:// doi. org/ 10. 3390/ math1 11431 33 (2023).
78. Wang, Q., Zhang, X. & Zhao, X. Image encryption algorithm based on improved zigzag transformation and quaternary DNA
coding. J. Inf. Secur. Appl. 70, 103340 (2022).
79. Li, B., Liao, X. & Jiang, Y. A novel image encryption scheme based on logistic map and dynatomic modular curve. Multimed. Tools
Appl. 77, 8911–8938 (2018).
80. Chai, X. et al. Color image compression and encryption scheme based on compressive sensing and double random encryption
strategy. Signal Process. 176, 107684. https:// doi. org/ 10. 1016/j. sigpro. 2020. 107684 (2020).
81. Mansouri, A. & Wang, X. A novel block-based image encryption scheme using a new sine powered chaotic map generator. Mul-
timed. Tools Appl. 80, 21955–21978. https:// doi. org/ 10. 1007/ s11042- 021- 10757-8 (2021).
82. Murillo-Escobar, M. A., Cruz-Hernández, C., Abundiz-Pérez, F., López-Gutiérrez, R. M. & Del Campo, O. A. A rgb image encryp-
tion algorithm based on total plain image characteristics and chaos. Signal Process. 109, 119–131. https:// doi. o rg/ 10. 1016/j. sigpro.
2014. 10. 033 (2015).
83. Liu, L., Zhang, Q. & Wei, X. A rgb image encryption algorithm based on DNA encoding and chaos map. Comput. Electr. Eng. 38,
1240–1248. https:// doi. org/ 10. 1016/j. compe leceng. 2012. 02. 007 (2012).
84. Alexan, W., Chen, Y.-L., Por, L. Y. & Gabr, M. Hyperchaotic maps and the single neuron model: A novel framework for chaos-based
image encryption. Symmetry 15, 25 (2023).
85. Diaconu, A.-V. Circular inter-intra pixels bit-level permutation and chaos-based image encryption. Inf. Sci. 355, 314–327 (2016).
86. Lu, Q., Zhu, C. & Deng, X. An ecient image encryption scheme based on the lss chaotic map and single s-box. IEEE Access 8,
25664–25678 (2020).
Acknowledgements
is work was supported in part by Guangdong Basic and Applied Basic Research Foundation under Grant
2023A1515011717, and in part by Project for Zhongshan Science and Technology under Grant 2021B2062.
Content courtesy of Springer Nature, terms of use apply. Rights reserved
19
Vol.:(0123456789)
Scientic Reports | (2024) 14:5742 | https://doi.org/10.1038/s41598-024-53325-4
www.nature.com/scientificreports/
Author contributions
J.Z. is mainly responsible for the supervision and leadership of the planning and implementation of scientic
research activities. H.W. is mainly responsible for the research design and code writing and article writing. All
authors reviewed the manuscript.
Competing interests
e authors declare no competing interests.
Additional information
Correspondence and requests for materials should be addressed to H.W.
Reprints and permissions information is available at www.nature.com/reprints.
Publisher’s note Springer Nature remains neutral with regard to jurisdictional claims in published maps and
institutional aliations.
Open Access is article is licensed under a Creative Commons Attribution 4.0 International
License, which permits use, sharing, adaptation, distribution and reproduction in any medium or
format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the
Creative Commons licence, and indicate if changes were made. e images or other third party material in this
article are included in the articles Creative Commons licence, unless indicated otherwise in a credit line to the
material. If material is not included in the article’s Creative Commons licence and your intended use is not
permitted by statutory regulation or exceeds the permitted use, you will need to obtain permission directly from
the copyright holder. To view a copy of this licence, visit http:// creat iveco mmons. org/ licen ses/ by/4. 0/.
© e Author(s) 2024
Content courtesy of Springer Nature, terms of use apply. Rights reserved
1.
2.
3.
4.
5.
6.
Terms and Conditions
Springer Nature journal content, brought to you courtesy of Springer Nature Customer Service Center GmbH (“Springer Nature”).
Springer Nature supports a reasonable amount of sharing of research papers by authors, subscribers and authorised users (“Users”), for small-
scale personal, non-commercial use provided that all copyright, trade and service marks and other proprietary notices are maintained. By
accessing, sharing, receiving or otherwise using the Springer Nature journal content you agree to these terms of use (“Terms”). For these
purposes, Springer Nature considers academic use (by researchers and students) to be non-commercial.
These Terms are supplementary and will apply in addition to any applicable website terms and conditions, a relevant site licence or a personal
subscription. These Terms will prevail over any conflict or ambiguity with regards to the relevant terms, a site licence or a personal subscription
(to the extent of the conflict or ambiguity only). For Creative Commons-licensed articles, the terms of the Creative Commons license used will
apply.
We collect and use personal data to provide access to the Springer Nature journal content. We may also use these personal data internally within
ResearchGate and Springer Nature and as agreed share it, in an anonymised way, for purposes of tracking, analysis and reporting. We will not
otherwise disclose your personal data outside the ResearchGate or the Springer Nature group of companies unless we have your permission as
detailed in the Privacy Policy.
While Users may use the Springer Nature journal content for small scale, personal non-commercial use, it is important to note that Users may
not:
use such content for the purpose of providing other users with access on a regular or large scale basis or as a means to circumvent access
control;
use such content where to do so would be considered a criminal or statutory offence in any jurisdiction, or gives rise to civil liability, or is
otherwise unlawful;
falsely or misleadingly imply or suggest endorsement, approval , sponsorship, or association unless explicitly agreed to by Springer Nature in
writing;
use bots or other automated methods to access the content or redirect messages
override any security feature or exclusionary protocol; or
share the content in order to create substitute for Springer Nature products or services or a systematic database of Springer Nature journal
content.
In line with the restriction against commercial use, Springer Nature does not permit the creation of a product or service that creates revenue,
royalties, rent or income from our content or its inclusion as part of a paid for service or for other commercial gain. Springer Nature journal
content cannot be used for inter-library loans and librarians may not upload Springer Nature journal content on a large scale into their, or any
other, institutional repository.
These terms of use are reviewed regularly and may be amended at any time. Springer Nature is not obligated to publish any information or
content on this website and may remove it or features or functionality at our sole discretion, at any time with or without notice. Springer Nature
may revoke this licence to you at any time and remove access to any copies of the Springer Nature journal content which have been saved.
To the fullest extent permitted by law, Springer Nature makes no warranties, representations or guarantees to Users, either express or implied
with respect to the Springer nature journal content and all parties disclaim and waive any implied warranties or warranties imposed by law,
including merchantability or fitness for any particular purpose.
Please note that these rights do not automatically extend to content, data or other material published by Springer Nature that may be licensed
from third parties.
If you would like to use or distribute our Springer Nature journal content to a wider audience or on a regular basis or in any other manner not
expressly permitted by these Terms, please contact Springer Nature at
onlineservice@springernature.com
ResearchGate has not been able to resolve any citations for this publication.
Article
Full-text available
Chaos-based image encryption has become a prominent area of research in recent years. In comparison to ordinary chaotic systems, fractional-order chaotic systems tend to have a greater number of control parameters and more complex dynamical characteristics. Thus, an increasing number of researchers are introducing fractional-order chaotic systems to enhance the security of chaos-based image encryption. However, their suggested algorithms still suffer from some security, practicality, and efficiency problems. To address these problems, we first constructed a new fractional-order 3D Lorenz chaotic system and a 2D sinusoidally constrained polynomial hyper-chaotic map (2D-SCPM). Then, we elaborately developed a multi-image encryption algorithm based on the new fractional-order 3D Lorenz chaotic system and 2D-SCPM (MIEA-FCSM). The introduction of the fractional-order 3D Lorenz chaotic system with the fourth parameter not only enables MIEA-FCSM to have a significantly large key space but also enhances its overall security. Compared with recent alternatives, the structure of 2D-SCPM is simpler and more conducive to application implementation. In our proposed MIEA-FCSM, multi-channel fusion initially reduces the number of pixels to one-sixth of the original. Next, after two rounds of plaintext-related chaotic random substitution, dynamic diffusion, and fast scrambling, the fused 2D pixel matrix is eventually encrypted into the ciphertext one. According to numerous experiments and analyses, MIEA-FCSM obtained excellent scores for key space (2541), correlation coefficients (<0.004), information entropy (7.9994), NPCR (99.6098%), and UACI (33.4659%). Significantly, MIEA-FCSM also attained an average encryption rate as high as 168.5608 Mbps. Due to the superiority of the new fractional-order chaotic system, 2D-SCPM, and targeted designs, MIEA-FCSM outperforms many recently reported leading image encryption algorithms.
Article
Full-text available
In the application and promotion of UAV in the future, remote sensing image information is transmitted frequently, and its security issues will not be ignored. Aiming at the privacy security problem of portrait information in remote sensing images, this paper proposes a face privacy protection technology scheme based on chaos and DNA cryptography. Firstly, the edge recognition face detection technology is used to identify the face information, and the corresponding matrix is selected as the object of selective encryption. Then, the hash eigenvalues of the selected encrypted object are extracted, and the plaintext-associated chaotic sequences are generated for RGB permutation and zigzag interleaved scrambling in turn. Then, the three channels of RGB are encrypted by dynamic chain DNA encoding in turn. Finally, the cipher-image is obtained after performing discontinuous diffusion and lightweight bit-level confusion. In this paper, chaotic pseudo-random sequences with plaintext correlation and dynamic DNA chain encryption are used to effectively improve the ability of encryption system to resist cryptographic attacks. At the same time, selective encryption can effectively reduce the encryption complexity and performance overhead. Experimental results and security analysis show that the privacy protection scheme has excellent security and efficiency performance. Therefore, the face privacy protection technology scheme reported in this paper has excellent performance and has broad application prospects in UAV and remote sensing communication.
Article
Full-text available
Aiming at the problem of insufficient security of image encryption technology, a secure image encryption algorithm using chaos-based block permutation and weighted bit planes chain diffusion is proposed, which is based on a variant structure of classical permutation-diffusion. During the permutation phase, the encryption operations of dividing an image into sub-block, block scrambling, block rotation and block inversion, negative-positive transformation, color component shuffling are performed sequentially with chaotic sequences of plaintext association. In the chain diffusion stage, different encryption strategies are adopted for the high and low 4-bit planes according to the weight of image information. Theoretical analyses and empirical results substantiate that the algorithm conforms to the cryptographic requirements of confusion, diffusion, and avalanche effects, while possessing excellent numerical statistical properties with a large cryptographic space. Therefore, the cryptanalysis-propelled security enhancement mechanism proposed in this paper effectively amplifies the aptitude of the algorithm to withstand cryptographic attacks.
Article
Full-text available
A novel multi-space confusion image encryption (MSC-IE) method based on 2D Vincent map is presented in this study. In order to provide a more secure method, the MSC-IE consists of two-stage column and row permutation processing. The 2D Vincent map is derived from the Vincent function, which is an optimization benchmark function. The chaotic performance of the 2D Vincent map is examined through rigorous evaluations such as bifurcation and phase space trajectory diagrams, and Lyapunov exponent, sample entropy, correlation dimension and Kolmogorov entropy which are compared with the state of the art, as well. In the two-stage permutation, the column of the image is scrambled and the rows of the decomposed columns are shuffled, and then the row of the image is scrambled and the columns of the decomposed rows are shuffled. In the diffusion stage, a sequence matrix is converted into an image matrix and diagonally reordered. This reordered image is summed with the permutated image. The result is a completely unrecognizable ciphertext image. The MSC-IE is subjected to reliable cryptanalysis and cyber-attacks, and some results are compared with available reported results. The MSC-IE provides the most secure images due to the superior hyperchaotic performance of the 2D Vincent map.
Article
Full-text available
This paper proposes a video security transmission enhancement algorithm based on block permutation and dynamic multiplexing sequences encryption based on 4D autonomous hyperchaotic system. Firstly, we employ the block permutation encryption and diffusion confusion encryption module, which is based on dynamic multiplexing chaotic sequences, to encrypt the plaintext and obtain the ciphertext. Subsequently, the hash value of this round's ciphertext is utilized to generate the chaotic key, produced by the multiplexing sequence of this round after mathematical processing. Then, the key is used to generate the chaotic sequence to confuse the N-th of the multiplexed sequence, and the next round of multiplexed sequence is obtained. If the current round of chaotic sequence has been completely confused, the chaotic sequence is re-generated to generate a new multiplex sequence by using the key generated by the current round key and the initial key. Finally, the above steps are repeated for the encryption of each frame of the video. Compared with the traditional permutation coding algorithm, it increases the difficulty of estimation or recognition while ensuring efficiency, and effectively improves the avalanche effect of the algorithm. Through frame by frame ciphertext closed-loop feedback, it has the ability to resist known plaintext attack and selected plaintext attack. The results show that the scheme has high security and significant diffusion characteristics, and can effectively resist various common cryptographic attacks.
Article
A chaotic map plays a critical role in image encryption (IME). The map used to generate chaotic sequences should perform high dynamic characteristics. In this study, a new chaotic system depending on the Bessel function, so-called Bessel map, and a novel Bessel map-based IME scheme are proposed for the IME. The Bessel map has three control parameters, which provide superior ergodicity and diversity. Bessel map has also order degree rather than Sine map, which is used as a control parameter boosting the security. The chaotic characteristic of the Bessel map is verified through different reliable measurements such as bifurcation diagram, trajectory phase, Lyapunov exponent (LE), sample entropy (SE), permutation entropy (PE), and 0-1 test. Then, the Bessel map is employed in a new bitwise IME (BIME) scheme based on bit-level permutation and diffusion processes. The Bessel map-based BIME is validated through various simulated cryptanalyses and cyberattacks as well as compared with the state-of-the-art schemes. The achieved results demonstrate that the BIME based on the Bessel map ensures the most secure ciphered images thanks to the excellent randomness and complexity performance.
Article
Image encryption (IE) has been essential for internet-based storing and transferring in recent years. Effective chaotic systems play a crucial role in IE schemes which widely depend on chaotic maps and keys. However, the existing chaotic maps suffer from low performance and narrow chaotic ranges, and they utilize casual key generation approaches rather than optimum keys. In this study, an IE scheme based on key optimization using particle swarm optimization (PSO) algorithm and a novel modular integrated logistic exponential (MILE) map is presented. The chaotic performance of the MILE map is validated across a comparison with the existing maps thorough measurements such as LE, SE, 0-1 Test, and PE with means values of 12.0000, 2.1866, 0.9981, and 0.9998, respectively. The key is optimized on a small part of the image to be encrypted instead of the whole image that is employed by the existing works. That is why the IE scheme is faster than those works. Afterward, the PSO-based IE scheme is undergone reliable crypto-analyses and attacks. It is also verified through a comparison with the existing IE schemes. The proposed IE scheme is the best owing to having exceptional mean values of key sensitivity 99.6117, variance 893.12, 222.4057, information entropy 7.9994, NPCR 99.6090, and UACI 33.4662. Thanks to the MILE map, the PSO-based IE scheme demonstrates excellent numerical and visual encryption results.