Elsevier

Applied Soft Computing

Volume 37, December 2015, Pages 24-39
Applied Soft Computing

A new color image encryption scheme based on DNA sequences and multiple improved 1D chaotic maps

https://doi.org/10.1016/j.asoc.2015.08.008Get rights and content

Highlights

  • A DNA-based color image encryption method is proposed by using three 1D chaotic systems with excellent performance and easy implementation.

  • The key streams used for encryption are related to both the secret keys and the plain-image.

  • To improve the security and sensitivity, a division-shuffling process is introduced.

  • Transforming the plain-image and the key streams into the DNA matrices randomly can further enhance the security of the cryptosystem.

  • The presented scheme has a good robustness for some common image processing operations and geometric attack.

Abstract

This paper proposes a new encryption scheme for color images based on Deoxyribonucleic acid (DNA) sequence operations and multiple improved one-dimensional (1D) chaotic systems with excellent performance. Firstly, the key streams are generated from three improved 1D chaotic systems by using the secret keys and the plain-image. Transform randomly the key streams and the plain-image into the DNA matrices by the DNA encoding rules, respectively. Secondly, perform the DNA complementary and XOR operations on the DNA matrices to get the scrambled DNA matrices. Thirdly, decompose equally the scrambled DNA matrices into blocks and shuffle these blocks randomly. Finally, implement the DNA XOR and addition operations on the DNA matrices obtained from the previous step and the key streams, and then convert the encrypted DNA matrices into the cipher-image by the DNA decoding rules. Experimental results and security analysis show that the proposed encryption scheme has a good encryption effect and high security. Moreover, it has a strong robustness for the common image processing operations and geometric attack.

Introduction

Rapid development of Internet and network technologies greatly facilitates the transmission of digital multimedia contents over various communication networks. How to protect the multimedia information against illegal copying and distribution has become an urgent and significant topic [1], [2]. Among various protection strategies, image encryption emerged as a common and efficient solution for protecting image information. The conventional schemes such as DES, AES, IDEA etc., for text encryption are not suitable for the digital images due to some intrinsic properties of images such as bulky data capacity, high redundancy and strong correlation among adjacent pixels [3], [4], [5]. Considering the excellent characteristics of the chaotic systems, e.g., high sensitivity to initial conditions and system parameters, ergodicity, mixing and so forth, chaos-based image encryption algorithms are suggested more secure and fast encryption methods [3], [4], [5], [6], [7], [8], [9], [10], [11], [12], [13], [14], [15], [16], [17], [18]. In recent years, the DNA-based image encryption has received increasing attention due to the excellent features of DNA computing including massive parallelism, huge storage and ultra-low power consumption [19], [20], [21], [22], [23], [24], [25], [26], [27], [28], [29], [30].

The chaos-based image encryption algorithms can be classified into three major types: permutation (confusion) method, diffusion method and their compounding form. The permutation algorithms only scramble the positions of the plain-image pixels [9], [11], [12], [18]. Because the pixel values remain constant, the histograms of the cipher-image and the plain-image are identical. Hence the permutation-only algorithms are not secure and threatened by the statistical attacks. Many cryptosystems often use Arnold cat map to scramble the positions of the pixels [6], [12], but they have some drawbacks. For example, the iteration times of Arnold cat map are very limited, and the height and width of the plain-image must be equal. The diffusion schemes refer that the pixel values of the plain-image are modified by the chaotic sequences so that a slight change for one pixel in the plain-image can cause significant changes in the encrypted image [10], [16]. Comparing with the confusion methods, the diffusion ones can get higher security. The image encryption algorithms using either the permutation-only method or the diffusion-only method have some shortcomings in both security and speed [14]. To achieve a satisfactory performance, both confusion and diffusion are usually employed to devise the image encryption algorithms [3], [4], [6], [7], [8], [13], [15], [17].

In the early stage, many image encryption algorithms were proposed based on 1D or 2D chaotic maps/systems [4], [7], [8], [15]. The 1D chaotic systems have a simple structure and are easy to implement [11], [12], but they also have some defects such as small key space and weak security [31], [32], [33]. To improve the security of the encryption schemes, the high-dimensional (equal to or more than 3D) chaotic systems are applied for image encryption in recent years [3], [6], [9], [10], [13]. However, the complex structure and multiple parameters increase the cost of hardware/software implementations and the computation complexity [11]. Furthermore, many chaos-based image encryption algorithms are not secure enough, which can be cracked via some attacks such as chosen-ciphertext attack, known-plaintext attack and chosen-plaintext attack [14], [34], [35], [36], [37], [38]. In [17], three improved 1D chaotic systems were generated from the Logistic, Tent and Sine maps (called seed maps). The new 1D chaotic systems have larger chaotic range and better chaotic behaviors than their seed maps, which makes them more suitable for image encryption. Motivated by this reason, we will develop the image encryption algorithm in this paper based on multiple improved 1D chaotic systems presented in [17]. In contrast to the chaotic encryption schemes in [4], [7], [8], [15], our proposed algorithm based on three improved 1D chaotic systems has the following advantages: (1) the improved 1D chaotic systems have simple structures and better chaotic performance than corresponding 1D chaotic maps. Hence, they are easier to be implemented with hardware/software and have lower computation overhead than the high-dimensional chaotic systems; (2) using multiple improved 1D chaotic systems increases the key space, which can enhance the security of the proposed scheme compared with those encryption methods based on single 1D or 2D chaotic map/system.

In recent years, the researchers have proposed another kind of image encryption schemes, namely, DNA-based image encryption methods [20], [21], [22], [23], [24], [25], [26], [27], [28], [29], [30]. The DNA-based image encryption methods can be generally divided into two stages. In the first stage, transform the plain-image into the DNA sequence matrices by the DNA encoding rules and generate the key streams. In the second stage, encrypt the plain-image using the key streams and DNA sequence operations, and convert the encrypted DNA sequence matrices into the cipher-image according to the DNA decoding rules. Zhang et al. [21] proposed an image encryption algorithm based on DNA sequence addition operation and two Logistic maps. Because Logistic map has been proved that it does not meet the requirements as a good random source [17], Liu et al. [22] introduced an image encryption method using DNA complementary rule and two chaotic maps with good stochastic property. In [25], a new encryption algorithm was presented based on image fusion, DNA sequence operation and hyperchaotic system. Zhang et al. [39] pointed out that this cryptosystem can be broken by the chosen-plaintext attack. Based on DNA subsequence operation and chaotic system, a couple images encryption algorithm was presented in [26]. To improve the security of the cryptosystem, Zhang et al. [27] used the chaotic system to disturb the image pixel positions and pixel values, and then performed DNA encodings according to quaternary code rules. But the schemes in [26], [27] are weak against differential attacks. Enayatifar et al. [28] designed an image encryption algorithm based on a hybrid model of DNA masking, a genetic algorithm (GA) and the Logistic map. Most recently, Wang et al. [29] proposed a new image encryption scheme based on DNA sequence operations and CML. In [30], Enayatifar et al. developed a novel image encryption scheme based on based on a hybrid model of the Tinkerbell chaotic map, DNA and cellular automata. Note that the DNA-based encryption algorithms in [21], [22], [25], [26], [27], [28], [29], [30] mainly focus on gray-scale images. It is known that the color images contain more abundant information than the grayscale ones and are widely used in real applications. It is essential to investigate the DNA-based encryption methods for color images. Wei et al. [23] presented a new color image encryption algorithm based on DNA sequence addition operation and the hyperchaotic system. In [24], a color image encryption algorithm was proposed based on DNA encoding and the Logistic map. However, Liu et al. [40] argued that it is very weak to a chosen-plaintext attack and has other drawbacks such as low sensitivity with respect to changes of plaintext and security keys. Moreover, the researchers rarely considered the robustness of the DNA-based image encryption schemes against the common image processing operations and geometric attacks, which frequently occur in real applications. Although some DNA-based image encryption schemes are available in the literature, the performance of the encryption methods in this domain could be further improved by developing innovative algorithms.

Inspired by the above discussions, in this paper, we propose a new robust color image encryption scheme based on DNA sequence operations and multiple improved 1D chaotic systems with excellent performance. The key streams are firstly generated from three improved 1D chaotic systems using the secret keys and the plain-image. Then the original image and the key streams are randomly transformed into the DNA matrices by the DNA encoding rules. In order to decorrelate relations among pixels and scramble the pixel positions and pixel values, we implement the DNA complimentary and XOR operations on the DNA matrices transformed from the plain-image and the key streams, and then decompose the scrambled DNA matrices into equal blocks and shuffle them randomly. Next, to further strengthen the security and sensitivity of the cryptosystem, the DNA XOR and addition operations are carried out for the DNA matrices generated from the previous step and the key streams, and the encrypted DNA matrices are obtained. Finally, the cipher-image is obtained through decoding the encrypted DNA matrices according to the DNA decoding rules. Experimental results and performance analysis demonstrate that the proposed image encryption scheme has a good encryption effect, high security and strong robustness. The main contributions of this paper are listed as follows: (1) three improved 1D chaotic systems are employed to design the color image encryption algorithm. They have excellent chaotic properties and are more suitable for image encryption compared with corresponding 1D chaotic maps. Furthermore, they have simple structure and are easier to be implemented with hardware/software than the high-dimensional chaotic systems; (2) the key streams generated by three improved 1D chaotic systems depend on both the secret keys and the plain-image, which makes the proposed scheme resistant to the chosen-plaintext and known-plaintext attacks; (3) to make the encryption algorithm more secure and robust, the DNA matrix is divided into some equal blocks and then the positions of these blocks are scrambled pseudo-randomly according to the improved 1D chaotic system.

The rest of this paper is organized as follows. Section 2 briefly reviews three improved 1D chaotic systems and the DNA sequence encryption technique. In Section 3, the proposed image encryption algorithm is explained. Section 4 provides the experimental results. Detailed security and robustness analysis are given in Sections 5 Security analysis, 6 Robustness test, respectively. The conclusions are finally drawn in Section 7.

Section snippets

Improved 1D chaotic systems

In [17], three improved 1D chaotic systems, i.e., the Logistic-Tent system (LTS), the Logistic-Sine system (LSS) and the Tent-Sine system (TSS), were proposed based on the original Logistic map, Tent map and Sine map. Three new 1D chaotic systems used in this paper are described as follows.

  • The Logistic-Tent system (LTS):

Xn+1=mod(r1Xn(1Xn)+(4r1)Xn/2,1),Xn<0.5mod(r1Xn(1Xn)+(4r1)(1Xn)/2,1),Xn0.5,where r1  (0,4].
  • The Logistic-Sine system (LSS):

Yn+1=mod(r2Yn(1Yn)+(4r2)sin(πYn)/4,1),where r2 

The proposed image cryptosystem

In this section, we will describe the proposed image cryptosystem based on DNA sequence operations and multiple improved 1D chaotic systems in detail. The architecture of the proposed encryption algorithm is shown in Fig. 1. Firstly, the key streams for image encryption are generated from LTS, LSS and TSS, where the parameters and initial conditions are obtained from both the secret keys and the plain-image. Convert arbitrarily the original plain-image and the key streams into the DNA matrices

Experimental results

This section provides the experimental analysis of the proposed image encryption algorithm in this paper. The 256 × 256 color images “Lena”, “Vegetables” and “Panda” shown in Fig. 3(a)–(c) are utilized as the original plain-images, respectively. All simulations are implemented using MATLAB 8.0.0.783 (R2012b). The parameters and initial values are taken as follows: r1 = 3.278237328239901, r2 = 3.845456654665465, r3 = 3.567434768529314, X0 = 0.174373274327832, Y0 = 0.123843782374873, Z0 = 0.309004943994858, l = 

Security analysis

The security is an extremely significant issue for designing a novel encryption algorithm. A good encryption algorithm should withstand all kinds of known attacks such as brute-force attack, statistical attacks, differential attacks and so on. This section will address the security of the proposed image encryption algorithm in detail.

Robustness test

In this section, we focus on the robustness of the proposed image encryption algorithm against the image processing operations (e.g. JPEG compression, addition of noise, contrast adjustment etc.) and geometrical distortions (e.g. cropping). For convenience, we take the encrypted Panda image in Fig. 3(f) as the test image in the following simulations.

Conclusions

Based on multiple improved 1D chaotic systems and DNA sequence operations, a new robust color image encryption scheme is proposed in this paper. First of all, the key streams for image encryption are generated from the secret keys and the plain-image. Then the plain-image and the key streams are randomly transformed into the DNA matrices by the DNA encoding rules. In order to crack the strong correlations between adjacent image pixels and modify the pixel positions and pixel values of the

Acknowledgements

This research was jointly supported by the National Natural Science Foundation of China (Grant nos. 61004006 and 61203094), China Postdoctoral Science Foundation (Grant nos. 2013M530181 and 2015T80396), the Natural Science Foundation of Henan Province, China (Grant no. 13230010254), Program for Science & Technology Innovation Talents in Universities of Henan Province, China (Grant no. 14HASTIT042), the Foundation for University Young Key Teacher Program of Henan Province, China (Grant no.

References (53)

  • H. Hermassi et al.

    Security analysis of image cryptosystems only or partially based on a chaotic permutation

    J. Syst. Softw.

    (2012)
  • X. Wang et al.

    A novel colour image encryption algorithm based on chaos

    Signal Process.

    (2012)
  • Y. Zhou et al.

    A new 1D chaotic system for image encryption

    Signal Process.

    (2014)
  • Z. Hua et al.

    2D Sine Logistic modulation map for image encryption

    Inform. Sci.

    (2015)
  • Q. Zhang et al.

    Image encryption using DNA addition combining with chaotic maps

    Math. Comput. Model.

    (2010)
  • H. Liu et al.

    Image encryption using DNA complementary rule and chaotic maps

    Appl. Soft Comput.

    (2012)
  • X. Wei et al.

    A novel color image encryption algorithm based on DNA sequence operation and hyper-chaotic system

    J. Syst. Softw.

    (2012)
  • L. Liu et al.

    A RGB image encryption algorithm based on DNA encoding and chaos map

    Comput. Electr. Eng.

    (2012)
  • Q. Zhang et al.

    A novel image fusion encryption algorithm based on DNA sequence operation and hyper-chaotic system

    Optik

    (2013)
  • Q. Zhang et al.

    A novel couple images encryption algorithm based on DNA subsequence operation and chaotic system

    Optik

    (2013)
  • Q. Zhang et al.

    Improved algorithm for image encryption based on DNA encoding and multi-chaotic maps

    Int. J. Electron. Commun. (AEÜ)

    (2014)
  • R. Enayatifar et al.

    Chaos-based image encryption using a hybrid genetic algorithm and a DNA sequence

    Opt. Lasers Eng.

    (2014)
  • X. Wang et al.

    A novel chaotic image encryption scheme using DNA sequence operations

    Opt. Lasers Eng.

    (2015)
  • R. Enayatifar et al.

    A novel chaotic based image encryption using a hybrid model of deoxyribonucleic acid and cellular automata

    Opt. Lasers Eng.

    (2015)
  • C. Li et al.

    On the security defects of an image encryption scheme

    Image Vis. Comput.

    (2009)
  • D. Arroyo et al.

    Cryptanalysis of a one round chaos-based substitution permutation network

    Signal Process.

    (2013)
  • Cited by (0)

    View full text