×

A robust bit-level image encryption based on Bessel map. (English) Zbl 07764047

Summary: A chaotic map plays a critical role in image encryption (IME). The map used to generate chaotic sequences should perform high dynamic characteristics. In this study, a new chaotic system depending on the Bessel function, so-called Bessel map, and a novel Bessel map-based IME scheme are proposed for the IME. The Bessel map has three control parameters, which provide superior ergodicity and diversity. Bessel map has also order degree rather than Sine map, which is used as a control parameter boosting the security. The chaotic characteristic of the Bessel map is verified through different reliable measurements such as bifurcation diagram, trajectory phase, Lyapunov exponent (LE), sample entropy (SE), permutation entropy (PE), and 0-1 test. Then, the Bessel map is employed in a new bitwise IME (BIME) scheme based on bit-level permutation and diffusion processes. The Bessel map-based BIME is validated through various simulated cryptanalyses and cyberattacks as well as compared with the state-of-the-art schemes. The achieved results demonstrate that the BIME based on the Bessel map ensures the most secure ciphered images thanks to the excellent randomness and complexity performance.

MSC:

94A08 Image processing (compression, reconstruction, etc.) in information and communication theory
94A60 Cryptography

Software:

BSDS
Full Text: DOI

References:

[1] F.Y. Shih, Digital watermarking and steganography: fundamentals and techniques, (2020).
[2] Wang, X.; Liu, C.; Jiang, D., A novel triple-image encryption and hiding algorithm based on chaos, compressive sensing and 3D DCT, Inf. Sci. (Ny)., 574, 505-527 (2021)
[3] Pak, C.; Huang, L., A new color image encryption using combination of the 1D chaotic map, Signal Process., 138, 129-137 (2017)
[4] Pak, C.; An, K.; Jang, P.; Kim, J.; Kim, S., A novel bit-level color image encryption using improved 1D chaotic map, Multimed. Tools Appl., 78, 12027-12042 (2019)
[5] Hanis, S.; Amutha, R., A fast double-keyed authenticated image encryption scheme using an improved chaotic map and a butterfly-like structure, Nonlinear Dyn., 95, 421-432 (2019)
[6] Mansouri, A.; Wang, X., A novel one-dimensional sine powered chaotic map and its application in a new image encryption scheme, Inf. Sci. (Ny), 520, 46-62 (2020) · Zbl 1460.94055
[7] Wang, X.; Liu, P., A new image encryption scheme based on a novel one-dimensional chaotic system, IEEE Access, 8, 174463-174479 (2020)
[8] Wang, X.; Guan, N.; Yang, J., Image encryption algorithm with random scrambling based on one-dimensional logistic self-embedding chaotic map, Chaos, Solitons Fractals, 150, Article 111117 pp. (2021)
[9] Midoun, M. A.; Wang, X.; Talhaoui, M. Z., A sensitive dynamic mutual encryption system based on a new 1D chaotic map, Opt. Lasers Eng., 139, Article 106485 pp. (2021)
[10] Mansouri, A.; Wang, X., A novel one-dimensional chaotic map generator and its application in a new index representation-based image encryption scheme, Inf. Sci. (Ny)., 563, 91-110 (2021) · Zbl 1526.94004
[11] Yahi, A.; Bekkouche, T.; El Hossine Daachi, M.; Diffellah, N., A color image encryption scheme based on 1D cubic map, Optik (Stuttg), 249, Article 168290 pp. (2022)
[12] Talhaoui, M. Z.; Wang, X., A new fractional one dimensional chaotic map and its application in high-speed image encryption, Inf. Sci. (Ny)., 550, 13-26 (2021) · Zbl 1496.37099
[13] Cho, Y.-K.; Chung, S.-Y., Collective interlacing and ranges of the positive zeros of Bessel functions, J. Math. Anal. Appl., 500, Article 125166 pp. (2021) · Zbl 1479.33002
[14] May, R. M., Simple mathematical models with very complicated dynamics, Nature, 261, 459-467 (1976) · Zbl 1369.37088
[15] J.S. Richman, J.R. Moorman, Physiological time-series analysis using approximate entropy and sample entropy, 10.1152/Ajpheart.2000.278.6.H2039. 278 (2000) 2039-2049. doi:10.1152/AJPHEART.2000.278.6.H2039.
[16] Bandt, C.; Pompe, B., Permutation entropy: a natural complexity measure for time series, Phys. Rev. Lett., 88, 4 (2002)
[17] A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, S. Vo, A statistical test suite for random and pseudorandom number generators for cryptographic applications Lawrence E Bassham III special publication 800-22 Revision 1a, n.d. https://www.nist.gov/publications/statistical-test-suite-random-and-pseudorandom-number-generators-cryptographic (accessed June 21, 2021).
[18] Martin, D.; Fowlkes, C.; Tal, D.; Malik, J., A database of human segmented natural images and its application to evaluating segmentation algorithms and measuring ecological statistics, Proc. IEEE Int. Conf. Comput. Vis, 2, 416-423 (2001)
[19] Rich Franzen, Kodak, Kodak lossless true color image suite. (2013). http://r0k.us/graphics/kodak/.
[20] Alvarez, G.; Li, S., Some basic cryptographic requirements for chaos-based cryptosystems, Int. J. Bifurc. Chaos, 16, 2129-2151 (2006) · Zbl 1192.94088
[21] Castro, J. C.H.; Sierra, J. M.; Seznec, A.; Izquierdo, A.; Ribagorda, A., The strict avalanche criterion randomness test, Math. Comput. Simul., 68, 1-7 (2005) · Zbl 1096.62005
[22] Toktas, A.; Erkan, U., 2D fully chaotic map for image encryption constructed through a quadruple-objective optimization via artificial bee colony algorithm, Neural Comput. Appl., 34, 4295-4319 (2022)
[23] Zhang, X.; Zhao, Z.; Wang, J., Chaotic image encryption based on circular substitution box and key stream buffer, Signal Process. Image Commun, 29, 902-913 (2014)
[24] Erkan, U.; Toktas, A.; Lai, Q., Design of two dimensional hyperchaotic system through optimization benchmark function, Chaos, Soliton. Fractals, 167, Article 113032 pp. (2023)
[25] Zhou, W.; Wang, X.; Wang, M.; Li, D., A new combination chaotic system and its application in a new Bit-level image encryption scheme, Opt. Lasers Eng., 149, Article 106782 pp. (2022)
[26] Wang, X.; Zhang, M., An image encryption algorithm based on new chaos and diffusion values of a truth table, Inf. Sci. (Ny)., 579, 128-149 (2021) · Zbl 1535.94013
[27] Azam, N. A.; Hayat, U.; Ayub, M., A substitution box generator, its analysis, and applications in image encryption, Signal Process., 187, Article 108144 pp. (2021)
[28] Cao, C.; Sun, K.; Liu, W., A novel bit-level image encryption algorithm based on 2D-LICM hyperchaotic map, Signal Process., 143, 122-133 (2018)
[29] Naskar, P. K.; Bhattacharyya, S.; Mahatab, K. C.; Dhal, K. G.; Chaudhuri, A., An efficient block-level image encryption scheme based on multi-chaotic maps with DNA encoding, Nonlinear Dyn, 105, 3673-3698 (2021), 2021 1054
[30] Zou, C.; Wang, X.; Li, H., Image encryption algorithm with matrix semi-tensor product, Nonlinear Dyn, 105, 859-876 (2021), 2021 1051 · Zbl 1537.94076
[31] Zhou, M.; Wang, C., A novel image encryption scheme based on conservative hyperchaotic system and closed-loop diffusion between blocks, Signal Process., 171, Article 107484 pp. (2020)
[32] S. MS, Fingerprint Images, (n.d.). https://www.kaggle.com/datasets/saravananms/fingerprint-images?resource=download.
[33] Toktas, A.; Erkan, U.; Ustun, D., An image encryption scheme based on an optimal chaotic map derived by multi-objective optimization using ABC algorithm, Nonlinear Dyn., 105, 1885-1909 (2021), 2021 1052
[34] Wang, X.; Du, X., Pixel-level and bit-level image encryption method based on Logistic-Chebyshev dynamic coupled map lattices, Chaos, Soliton. Fractal., Article 111629 pp. (2021)
[35] Wang, X.; Gao, S., Image encryption algorithm for synchronously updating Boolean networks based on matrix semi-tensor product theory, Inf. Sci. (Ny)., 507, 16-36 (2020) · Zbl 1456.68034
[36] Erkan, U.; Toktas, A.; Toktas, F.; Alenezi, F., 2D eπ-map for image encryption, Inf. Sci. (Ny)., 589, 770-789 (2022) · Zbl 1536.94004
[37] Wu, Y.; Noonan, J. P.; Agaian, S., NPCR and UACI randomness tests for image encryption, cyber journals multidiscip, J. Sci. Technol. J. Sel. Areas Telecommun, 31-38 (2011)
[38] Yu, F.; Gong, X.; Li, H.; Wang, S., Differential cryptanalysis of image cipher using block-based scrambling and image filtering, Inf. Sci. (Ny)., 554, 145-156 (2021) · Zbl 1486.94138
[39] Wang, X.; Gao, S., Image encryption algorithm based on the matrix semi-tensor product with a compound secret key produced by a Boolean network, Inf. Sci. (Ny)., 539, 195-214 (2020) · Zbl 1474.68443
[40] X. Chai, X. Fu, Z. Gan, Y. Lu, Y. Chen, A color image cryptosystem based on dynamic DNA encryption and chaos, Signal Process. 155 (2019) 44-62. doi:10.1016/j.sigpro.2018.09.029.
[41] Kocak, O.; Erkan, U.; Toktas, A.; Gao, S., PSO-based image encryption scheme using modular integrated logistic exponential map, Expert Syst. Appl., 237, Article 121452 pp. (2024)
[42] Erkan, U.; Toktas, A.; Lai, Q., 2D hyperchaotic system based on Schaffer function for image encryption, Expert Syst. Appl., 213, Article 119076 pp. (2023)
[43] Zhou, S., A real-time one-time pad DNA-chaos image encryption algorithm based on multiple keys, Opt. Laser Technol., 143, Article 107359 pp. (2021)
[44] Khalil, N.; Sarhan, A.; Alshewimy, M. A.M., An efficient color/grayscale image encryption scheme based on hybrid chaotic maps, Opt. Laser Technol., 143, Article 107326 pp. (2021)
[45] Wu, Y.; Zhang, L.; Qian, T.; Liu, X.; Xie, Q., Content-adaptive image encryption with partial unwinding decomposition, Signal Process., 181, Article 107911 pp. (2021), (accessed December 2, 2020)
[46] Yang, Y.-G.; Wang, B.-P.; Pei, S.-K.; Zhou, Y.-H.; Shi, W.-M.; Liao, X., Using M-ary decomposition and virtual bits for visually meaningful image encryption, Inf. Sci. (Ny)., 580, 174-201 (2021) · Zbl 1535.94018
[47] Ismail, S. M.; Said, L. A.; Radwan, A. G.; Madian, A. H.; Abu-ElYazeed, M. F., A novel image encryption system merging fractional-order edge detection and generalized chaotic maps, Signal Process., 167, Article 107280 pp. (2020)
[48] Xian, Y.; Wang, X., Fractal sorting matrix and its application on chaotic image encryption, Inf. Sci. (Ny)., 547, 1154-1169 (2021) · Zbl 1479.94272
[49] Wang, X.; Feng, L.; Zhao, H., Fast image encryption algorithm based on parallel computing system, Inf. Sci. (Ny)., 486, 340-358 (2019) · Zbl 1451.68308
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.