Skip to main content
Log in

Novel pseudo random key & cosine transformed chaotic maps based satellite image encryption

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Image encryption converts the images into unrecognizable forms that seems like a white noise. Digital Chaos has also emerged as one of the important technique to design secure and efficient image encryption schemes. The chaos theory possesses various desirable properties required for the encrypting images like initial state sensitivity, unpredictability and behavioural complexity. However, image encryption schemes suffer from vulnerabilities like differential attack, statistical, known/chosen plaintext attack, and brute force attack. This paper proposes a novel approach to generate a pseudorandom key. This pseudo random key is combined with Logistic map (LM), cosine transformed Logistic map (CTLM) and cosine transformed Logistic-Sine Map (CTLSM), one by one, to implement three secure and efficient methods for satellite image encryption. The scheme uses the 384-bit of share key to perform encryption during the process. The proposed approaches are tested for parameters such as Entropy, Correlation Coefficient (CC), Number of Changing Pixel Rate (NPCR), Unified Averaged Changed Intensity (UACI), Avalanche effect, Bit Correct Ratio (BCR) and Peak Signal to Noise Ratio (PSNR). The work also analyses the various cryptanalytic attacks on the proposed chaos and novel Pseudo random key combinations. The results show that the proposed pseudo random key and CTLSM combination outperforms the other two combinations, and is more efficient in resisting all type of attacks as well.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. ‘Cosmic Fairy Lights’ by NASA Goddard Space Flight Center (n.d.) available at https://www.flickr.com/photos/gsfc/14010091745/in/gallery-188968346@N07-72157714781363781/ under a Creative Commons Attribution 2.0. Full terms at https://creativecommons.org/licenses/by/2.0/.

  2. Alawida M, Samsudin A, Sen Teh J, Alkhawaldeh RS (2019) A new hybrid digital chaotic system with applications in image encryption. Signal Process 160:45–58. https://doi.org/10.1016/j.sigpro.2019.02.016

    Article  Google Scholar 

  3. Alawida M, Samsudin A, Sen Teh J, Alshoura WH (2019) Digital cosine chaotic map for cryptographic applications. IEEE Access 7:150609–150622. https://doi.org/10.1109/ACCESS.2019.2947561

    Article  MATH  Google Scholar 

  4. Bahrami S, Naderi M (2012) Image encryption using a lightweight stream encryption algorithm, Adv Multimed 2012. https://doi.org/10.1155/2012/767364.

  5. Bentoutou Y, Bensikaddour EH, Taleb N, Bounoua N (2020) An improved image encryption algorithm for satellite applications. Adv Sp Res 66(1):176–192. https://doi.org/10.1016/j.asr.2019.09.027

    Article  Google Scholar 

  6. Bisht A, Dua M, Dua S (2018) A novel approach to encrypt multiple images using multiple chaotic maps and chaotic discrete fractional random transform. J Ambient Intell Humaniz Comput 10(9):3519–3531. https://doi.org/10.1007/s12652-018-1072-0

    Article  Google Scholar 

  7. Bisht A, Jaroli P, Dua M, Dua S (2018) Symmetric Multiple Image Encryption Using Multiple New One-Dimensional Chaotic Functions and Two-Dimensional Cat Man, in Proceedings of the International Conference on Inventive Research in Computing Applications, ICIRCA 2018, 676–682. doi: https://doi.org/10.1109/ICIRCA.2018.8597245

  8. Bisht A, Dua M, Dua S, Jaroli P (2020) A color image encryption technique based on bit-level permutation and alternate logistic maps. J Intell Syst 29(1):1246–1260. https://doi.org/10.1515/jisys-2018-0365

    Article  Google Scholar 

  9. Chai X, Yang K, Gan Z (2017) A new chaos-based image encryption algorithm with dynamic key selection mechanisms. Multimed Tools Appl 76(7):9907–9927. https://doi.org/10.1007/s11042-016-3585-x

    Article  Google Scholar 

  10. Chai X, Chen Y, Broyde L (2017) A novel chaos-based image encryption algorithm using DNA sequence operations. Opt Lasers Eng 88:197–213. https://doi.org/10.1016/j.optlaseng.2016.08.009

    Article  Google Scholar 

  11. Chen J, Zhu Z, Fu C, Yu H (2013) An improved permutation-diffusion type image cipher with a chaotic orbit perturbing mechanism. Opt. Express 21(23):27873. https://doi.org/10.1364/oe.21.027873

    Article  Google Scholar 

  12. Chen JX, Zhu ZL, Fu C, Yu H, Zhang LB (2015) A fast chaos-based image encryption scheme with a dynamic state variables selection mechanism. Commun Nonlinear Sci Numer Simul 20(3):846–860. https://doi.org/10.1016/j.cnsns.2014.06.032

    Article  Google Scholar 

  13. Chen L, Ma B, Zhao X, Wang S (2017) Differential cryptanalysis of a novel image encryption algorithm based on chaos and line map. Nonlinear Dyn. 87(3):1797–1807. https://doi.org/10.1007/s11071-016-3153-y

    Article  MATH  Google Scholar 

  14. Chen J, Zhu ZL, Zhang LB, Zhang Y, Yang BQ (2018) Exploiting self-adaptive permutation–diffusion and DNA random encoding for secure and efficient image encryption. Signal Process 142:340–353. https://doi.org/10.1016/j.sigpro.2017.07.034

    Article  Google Scholar 

  15. Dhall S, Pal SK, Sharma K (2018) A chaos-based probabilistic block cipher for image encryption, J. King Saud Univ. - Comput. Inf. Sci., https://doi.org/10.1016/j.jksuci.2018.09.015

  16. Diaconu AV (2016) Circular inter-intra pixels bit-level permutation and chaos-based image encryption. Inf. Sci. (Ny). 355–356:314–327. https://doi.org/10.1016/j.ins.2015.10.027

    Article  Google Scholar 

  17. Dragoi IC, Coltuc D (2015) On local prediction based reversible watermarking. IEEE Trans Image Process 24(4):1244–1246. https://doi.org/10.1109/TIP.2015.2395724

    Article  MathSciNet  MATH  Google Scholar 

  18. Dua M, Wesanekar A, Gupta V, Bhola M, Dua S (2020) Differential evolution optimization of intertwining logistic map-DNA based image encryption technique. J Ambient Intell Humaniz Comput 11(9):3771–3786. https://doi.org/10.1007/s12652-019-01580-z

    Article  Google Scholar 

  19. Dua M, Suthar A, Garg A, Garg V (2020) An ILM-cosine transform-based improved approach to image encryption. Complex Intell Syst 7:1–17. https://doi.org/10.1007/s40747-020-00201-z

    Article  Google Scholar 

  20. Farajallah M, El Assad S, Deforges O (2016) Fast and Secure Chaos-Based Cryptosystem for Images. Int. J. Bifurc. Chaos 26(2):1650021. https://doi.org/10.1142/S0218127416500218

    Article  MATH  Google Scholar 

  21. Faraoun K (2010) Chaos-based key stream generator based on multiple maps combinations and its application to images encryption. Int Arab J Inf Technol 7(3):231–240

    Google Scholar 

  22. Fu C, Zhang GY, Zhu M, Chen Z, Lei WM (2018) A new chaos-based color image encryption scheme with an efficient substitution keystream generation strategy, Secur Commun Networks 2018, https://doi.org/10.1155/2018/2708532

  23. Ge M, Ye R (2019) A novel image encryption scheme based on 3D bit matrix and chaotic map with Markov properties. Egypt Informatics J 20(1):45–54. https://doi.org/10.1016/j.eij.2018.10.001

    Article  Google Scholar 

  24. Guesmi R, Ben Farah MA, Kachouri A, Samet M (2016) Hash key-based image encryption using crossover operator and chaos. Multimed Tools Appl 75(8):4753–4769. https://doi.org/10.1007/s11042-015-2501-0

    Article  MATH  Google Scholar 

  25. Hua Z, Yi S, Zhou Y (2018) Medical image encryption using high-speed scrambling and pixel adaptive diffusion. Signal Process 144:134–144. https://doi.org/10.1016/j.sigpro.2017.10.004

    Article  Google Scholar 

  26. Hua Z, Zhou B, Zhou Y (2018) Sine-transform-based chaotic system with FPGA implementation. IEEE Trans Ind Electron 65(3):2557–2566. https://doi.org/10.1109/TIE.2017.2736515

    Article  Google Scholar 

  27. Hua Z, Zhou Y, Huang H (2019) Cosine-transform-based chaotic system for image encryption. Inf. Sci. (Ny) 480:403–419. https://doi.org/10.1016/j.ins.2018.12.048

    Article  Google Scholar 

  28. Huang X, Ye G (2014) An efficient self-adaptive model for chaotic image encryption algorithm. Commun Nonlinear Sci Numer Simul 19(12):4094–4104. https://doi.org/10.1016/j.cnsns.2014.04.012

    Article  MATH  Google Scholar 

  29. ‘Hubble Marks 30 Years in Space With Tapestry of Blazing Starbirth’ by NASA Goddard Space Flight Center available at https://www.flickr.com/photos/gsfc/49812640738/in/gallery-188968346@N07-72157714781363781/ under a Creative Commons Attribution 2.0. Full terms at https://creativecommons.org/licenses/by/2.0/

  30. Jallouli O, El Assad S, Chetto M, Lozi R (2018) Design and analysis of two stream ciphers based on chaotic coupling and multiplexing techniques. Multimed Tools Appl 77(11):13391–13417. https://doi.org/10.1007/s11042-017-4953-x

    Article  Google Scholar 

  31. Kocarev L, Lian S (2011) Chaos-based cryptography: Theory, algorithms and applications 354

  32. Kovalchuk A, Izonin I, Kustra N (2019) Information protection service using topological image coverage. Procedia Comput. Sci. 160:503–508

    Article  Google Scholar 

  33. Kovalchuk A, Izonin I, Riznyk O (2019) An efficient image encryption scheme using projective transformations. Procedia Comput Sci 160:584–589

    Article  Google Scholar 

  34. Kovalchuk A, Izonin I, Lotoshynska N (2019) An approach towards image encryption and decryption using quaternary fractional-linear operations. Procedia Comput. Sci. 160:491–496

    Article  Google Scholar 

  35. Kovalchuk A, Lotoshynska N, Izonin I, Berezko L (2019) An approach towards an efficient encryption-decryption of grayscale and color images. Proced Comput Sci 155:630–635

    Article  Google Scholar 

  36. Li X, Xiao D, Wang QH (2018) Error-free holographic frames encryption with CA pixel-permutation encoding algorithm. Opt Lasers Eng 100:200–207. https://doi.org/10.1016/j.optlaseng.2017.08.018

    Article  Google Scholar 

  37. Li H, Wang Y, Zuo Z (2019) Chaos-based image encryption algorithm with orbit perturbation and dynamic state variable selection mechanisms. Opt Lasers Eng 115(February 2018):197–207. https://doi.org/10.1016/j.optlaseng.2018.12.002

    Article  Google Scholar 

  38. Liu L, Miao S (2017) An image encryption algorithm based on baker map with varying parameter. Multimed Tools Appl 76(15):16511–16527. https://doi.org/10.1007/s11042-016-3925-x

    Article  Google Scholar 

  39. Liu Y, Zhang LY, Wang J, Zhang Y, Wong KW (2016) Chosen-plaintext attack of an image encryption scheme based on modified permutation–diffusion structure. Nonlinear Dyn. 84(4):2241–2250. https://doi.org/10.1007/s11071-016-2642-3

    Article  MATH  Google Scholar 

  40. Liu DD, Zhang W, Yu H, Zhu ZL (2018) An image encryption scheme using self-adaptive selective permutation and inter-intra-block feedback diffusion. Signal Processing 151:130–143. https://doi.org/10.1016/j.sigpro.2018.05.008

    Article  Google Scholar 

  41. Liu J, Tang S, Lian J, Ma Y, Zhang X (2019) A novel fourth order chaotic system and its algorithm for medical image encryption. Multidimens Syst Signal Process 30(4):1637–1657. https://doi.org/10.1007/s11045-018-0622-0

    Article  MATH  Google Scholar 

  42. ‘Magnificent CME Erupts on the Sun - August 31’ by NASA Goddard Space Flight Center available at https://www.flickr.com/photos/gsfc/7931832934/in/gallery-188968346@N07-72157714781363781/ under a Creative Commons Attribution 2.0. Full terms at https://creativecommons.org/licenses/by/2.0/

  43. ‘Magnificent CME Erupts on the Sun - August 31’ by NASA Goddard Space Flight Center available at https://www.flickr.com/photos/gsfc/7931831962/in/gallery-188968346@N07-72157714781363781/ under a Creative Commons Attribution 2.0. Full terms at https://creativecommons.org/licenses/by/2.0/

  44. Murillo-Escobar MA, Cruz-Hernández C, Abundiz-Pérez F, López-Gutiérrez RM, Acosta Del Campo OR (2015) A RGB image encryption algorithm based on total plain image characteristics and chaos. Signal Process 109:119–131. https://doi.org/10.1016/j.sigpro.2014.10.033

    Article  Google Scholar 

  45. Nancharla BK, Dua M (2020) An image encryption using intertwining logistic map and enhanced logistic map,” in Proceedings of the 5th International Conference on Communication and Electronics Systems, ICCES 2020, 1309–1314. doi: https://doi.org/10.1109/ICCES48766.2020.09138102.

  46. Panwar K, Purwar RK, Jain A (2018) Cryptanalysis of an image encryption scheme using reverse 2-dimensional chaotic map and dependent diffusion, 2018 5th Int Conf Signal Process Integr Networks, SPIN 2018 18(8):236–239, https://doi.org/10.1109/SPIN.2018.8474240.

  47. Phatak SC, Rao SS (1995) Logistic map: A possible random-number generator. Phys. Rev. E 51(4):3670

    Article  Google Scholar 

  48. Praveenkumar P, Hemalatha R, Uma R, Madhunisha K, Thenmozhi K, Amirtharajan R (2014) Image zoning encryption 6(4)

  49. Shen Q, Liu W (2017) A Novel Digital Image Encryption Algorithm Based on Orbit Variation of Phase Diagram. Int. J. Bifurc. Chaos 27(13):1750204. https://doi.org/10.1142/S0218127417502042

    Article  MathSciNet  MATH  Google Scholar 

  50. Shokouh Saljoughi A, Mirvaziri H (2019) A new method for image encryption by 3D chaotic map. Pattern Anal Appl 22(1):243–257. https://doi.org/10.1007/s10044-018-0765-5

    Article  MathSciNet  Google Scholar 

  51. Solak E, Çokal C, Yildiz OT, Biyikoǧlu T (2010) Cryptanalysis of fridrich’s chaotic image encryption. Int J Bifurc Chaos 20(5):1405–1413. https://doi.org/10.1142/S0218127410026563

    Article  MathSciNet  MATH  Google Scholar 

  52. Sreelaja NK, Vijayalakshmi Pai GA (2012) Stream cipher for binary image encryption using ant Colony optimization based key generation. Appl Soft Comput J 12(9):2879–2895. https://doi.org/10.1016/j.asoc.2012.04.002

    Article  Google Scholar 

  53. Suneja K, Dua S, Dua M (2019) A review of chaos based image encryption, in Proceedings of the 3rd International Conference on Computing Methodologies and Communication, ICCMC 2019, 693–698. doi: https://doi.org/10.1109/ICCMC.2019.8819860.

  54. Tong XJ, Cui MG (2010) Feedback image encryption algorithm with compound chaotic stream cipher based on perturbation. Sci China, Ser F Inf Sci 53(1):191–202. https://doi.org/10.1007/s11432-010-0010-3

    Article  MathSciNet  Google Scholar 

  55. Wang XY, Zhang YQ, Bao XM (2015) A novel chaotic image encryption scheme using DNA sequence operations. Opt Lasers Eng 73:53–61. https://doi.org/10.1016/j.optlaseng.2015.03.022

    Article  Google Scholar 

  56. Xu L, Li Z, Li J, Hua W (2016) A novel bit-level image encryption algorithm based on chaotic maps. Opt Lasers Eng 78:17–25. https://doi.org/10.1016/j.optlaseng.2015.09.007

    Article  Google Scholar 

  57. Yang B, Liu Z, Wang B, Zhang Y, Liu S (2011) Optical stream-cipher-like system for image encryption based on Michelson interferometer. Opt. Express 19(3):2634. https://doi.org/10.1364/oe.19.002634

    Article  Google Scholar 

  58. Zanella A, Bui N, Castellani A, Vangelista L, Zorzi M (2014) Internet of things for smart cities,” in IEEE Internet Things J 1(1) IGI Global, 22–32

  59. Zhang Y, Tang Y (2018) A plaintext-related image encryption algorithm based on chaos. Multimed Tools Appl 77(6):6647–6669. https://doi.org/10.1007/s11042-017-4577-1

    Article  Google Scholar 

  60. Zhang Y, Xiao D (2014) Self-adaptive permutation and combined global diffusion for chaotic color image encryption. AEU - Int J Electron Commun 68(4):361–368. https://doi.org/10.1016/j.aeue.2013.10.002

    Article  Google Scholar 

  61. Zhang X, Zhao Z, Wang J (2014) Chaotic image encryption based on circular substitution box and key stream buffer. Signal Process Image Commun 29(8):902–913. https://doi.org/10.1016/j.image.2014.06.012

    Article  Google Scholar 

  62. Zhang LY, Hu X, Liu Y, Wong KW, Gan J (2014) A chaotic image encryption scheme owning temp-value feedback. Commun Nonlinear Sci Numer Simul 19(10):3653–3659. https://doi.org/10.1016/j.cnsns.2014.03.016

    Article  MathSciNet  MATH  Google Scholar 

  63. Zhang W, Yu H, Zhao YL, Zhu ZL (2016) Image encryption based on three-dimensional bit matrix permutation. Signal Process 118:36–50. https://doi.org/10.1016/j.sigpro.2015.06.008

    Article  Google Scholar 

  64. Zhao J, Wang S, Chang Y, Li X (2015) A novel image encryption scheme based on an improper fractional-order chaotic system. Nonlinear Dyn 80(4):1721–1729. https://doi.org/10.1007/s11071-015-1911-x

    Article  MathSciNet  Google Scholar 

  65. Zhou N, Jiang H, Gong L, Xie X (2018) Double-image compression and encryption algorithm based on co-sparse representation and random pixel exchanging. Opt Lasers Eng 110:72–79. https://doi.org/10.1016/j.optlaseng.2018.05.014

    Article  Google Scholar 

  66. Zhu C, Wang G, Sun K (2018) Improved cryptanalysis and enhancements of an image encryption scheme using combined 1D chaotic maps. Entropy 20(11):2399–2413. https://doi.org/10.3390/e20110843

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohit Dua.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, A., Dua, M. Novel pseudo random key & cosine transformed chaotic maps based satellite image encryption. Multimed Tools Appl 80, 27785–27805 (2021). https://doi.org/10.1007/s11042-021-10970-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-021-10970-5

Keywords

Navigation