Elsevier

Signal Processing

Volume 155, February 2019, Pages 44-62
Signal Processing

A color image cryptosystem based on dynamic DNA encryption and chaos

https://doi.org/10.1016/j.sigpro.2018.09.029Get rights and content

Highlights

  • A color image cryptosystem based on dynamic DNA encryption and a four-wing hyperchaotic system is presented.

  • Dynamic DNA encoding and decoding rules for all the pixels are generated and dependent on the plain image.

  • A novel diffusion mechanism based on random numbers related to plaintext (DMRNRP) is introduced to diffuse the DNA sequences of the plain image.

  • The image encryption method is highly sensitive to the plain image.

  • Experimental results demonstrate that the proposed encryption algorithm has good security performance.

Abstract:

This paper presents a color image cryptosystem based on dynamic DNA encryption and chaos. The color plain image is firstly decomposed into red, green and blue components, and then a simultaneous intra-inter-component permutation mechanism dependent on the plaintext (SCPMDP) is introduced to shuffle them. Secondly, convert the recombined permutated components into a DNA matrix by a DNA encoding rule, and subsequently, different from the traditional DNA sequence operations according to the law of binary calculation, a diffusion mechanism based on random numbers related to plaintext (DMRNRP) is presented to diffuse it. Further, transform the diffused DNA matrix into a decimal one according to a DNA decoding rule, and divide it into three equal images. Finally, to enhance security of the image cryptosystem, the second confusion scheme is applied to respectively scramble images, and the color cipher image is gotten. A four-wing hyperchaotic system is used to provide pseudo-random chaotic sequences, SHA 384 hash function of the plain image and external parameters are combined to compute its initial values, and one-time-pad encryption policy makes the proposed encryption effectively resist plaintext attacks. Experimental results and security analysis demonstrate that our encryption algorithm has good performance and may resist against various typical attacks.

Introduction

Nowadays, more and more multimedia images are frequently transmitted over the public network, and how to secure them is receiving more and more attention. Image encryption is one of the most effective methods, and it turns the meaningful images into a noise-like one, which may provide enough security for the secret images [1], [2], [3]. Considering the inherent features of bulk data capacity and strong correlation among adjacent pixels in one image, preliminary techniques, such as AES, DES, IDEA, are not suitable for efficient encryption [4], [5]. Chaos-based image cryptosystems have become one of the most ideal encryption methods [6], [7], [8] because of the main features of chaotic systems, such as sensitivity to initial conditions, ergodicity, mixing property, simple analytic description and high complex behavior and so forth. And many image encryption algorithms based on chaos have been presented and most of them have proved to be insecure and vulnerable to classical attacks [9], [10], [11], [12], [13].

Due to the vast parallelism and extraordinary information density characteristic of DNA molecule, some researchers have combined DNA technology and chaos to design high efficient and secure encryption schemes [14], [15], [16], [17]. In general, the chaotic systems used for image encryption are classified into two categories: low dimensional systems [18], [19], [20] and high dimensional systems [21], [22], [23]. Low dimensional chaotic maps have a simple structure and are easy to implement, but they have small key space and weak security level [24], [25]. For example, Xiao et al [26] cryptanalyzed an image encryption scheme [27] using combination of the 1D chaotic map by chosen-plaintext attack, and the cryptosystem has small key space. Besides, in digital computers, periodic of the chaotic systems may degrade with the finite precision [28]. To overcome this problem, a four-wing hyperchaotic system is employed to give multiple chaotic sequences for encryption processes in this paper, which may enlarge the key space and remove the dynamical degradation.

There are some shortcomings in the image ciphers based on DNA encryption and chaos. For example, Som et al. [29] presented a color image encryption based on DNA coding and chaotic system, and the generalized Arnold cat map was used to scramble the pixel positions. Arnold cat map has some drawbacks [30], such as its iteration times are limited, and the plain image must be equal, which makes these encryption algorithms [29], [31] not applicable for all plain images. Moreover, the DNA encoding and decoding rules are stationary for all pixels in many image cryptosystems, they are fixed [32], [33], [34], or they are secret keys ranging from 1 to 8 [20], [21], [22], [28], [35], [36] and this coding is insecure against brute-force or plaintext attacks due to its small key space [37], and recently they are intermittent secret keys depending on other parameters [38], [39], [40], [41], but nearly at all times there is one encoding/decoding rule for all the image pixels. For example, Ref. [32] introduced a novel couple images encryption algorithm, the third DNA encoding rule was used for converting the two plain images into two DNA matrices, and the fourth DNA decoding rule was employed for decoding. And in Ref. [22], a novel chaos-based image encryption using DNA sequence operation and SHA 256 was given, where the encoding and decoding rules were all secret keys. Recently, Wu et al. [38] proposed a lossless chaotic color image cryptosystem based on DNA encryption and entropy, they used the information entropies of the red, green and blue components of the color plain image to separately generate the DNA coding rules, which is related with the plain image, but all the image pixels have the equal coding rule and it has not enough randomness. Most recently, Chen et al. [41] used rand function to generate random DNA coding rules. Random DNA coding may get balanced DNA distribution in the encoded DNA matrices, and the hackers may not get any useful information of the statistical characteristic of the plain image. But in Ref. [41], different plain images may have the same DNA coding rule, which makes the encryption algorithm vulnerable to statistical attacks. In this paper, we use the pseudo-random chaotic sequences to produce the DNA encoding and decoding rules for the entire image pixels, chaotic sequences are related with the plain image, and therefore the DNA encoding and decoding processes has good randomness and dynamics, and can upgrade the security level of the image cryptosystem.

Additionally, most DNA-based image encryption algorithms employ the DNA addition operation, DNA subtraction and DNA XOR operation to diffuse the DNA matrix, these operations are performed according to traditional addition, subtraction, XOR in the binary for DNA sequences, thus they are rules-based and easy to predict, and sometimes more than two operations are simultaneously used in one encryption scheme [20,21,33,35,36,40,42], which means more time is taken. For example, In Ref. [40,42], DNA addition, DNA subtraction and DNA XOR operations are employed all the time, DNA addition and DNA subtraction operations are used in Ref. [21], and except for them, DNA complementary rules are also applied for diffusion of DNA sequences [36]. Besides, some algorithms have low sensitivity to the plain image and have been broken by chosen-plaintext and known-plaintext attacks [18,43–50]. Such as, the encryption scheme in Ref. [43] has been broken by a chosen-plaintext attack [44] because the key streams are unrelated with the plain image. Ozkaynak et al. [45] and Liu et al. [46] both found that the image cipher [47] is insecure for chosen-plaintext attack since it is not sensitive with the changes of the plain image and secret keys, and four chosen plain images may get its secret key. Recently, Akhavan et al. [48] investigated the security of the DNA-based image encryption algorithm [49] and its resistance against chosen-plaintext attack, and found that it is not strongly dependent on the keys and the plain image, and it has low entropy, which makes it crypanalysed only by two chosen plain images. A robust image encryption algorithm using DNA and chaotic Logistic maps [18] are also broken by a chosen-plaintext attack scheme [50] for it has not relationship with the plain image. In this paper, the SHA 384 hash value of the plain image is adopted to generate the initial values of the hyperchaotic system, and the produced chaotic sequences are applied for all the encryption process, which makes our encryption algorithm secure to withstand known-plaintext and chosen-plaintext attacks.

Motivated by the above discussions, to solve some defects as potential security risks existing in the low-dimensional chaotic systems, the plain image size limitation of cat map, the shortcomings of DNA encoding/decoding rules and DNA sequence operations, low sensitivity to the plain image, we introduce a new color image encryption scheme by means of a four-wing hyperchaotic system and dynamic DNA encoding. Four innovations are contributed in this work. Firstly, a four-wing hyperchaotic system is employed as a pseudo-random sequence generator to produce the chaotic sequences for all the encryption process, SHA 384 hash function value of the plain image and external keys are combined to generate its initial values, one-time-pad encryption technology is used, and thus our encryption has high sensitivity to the plain image and external keys to resist against the known-plaintext and chosen-plaintext attacks. Moreover, in order to reduce the correlation of adjacent pixels of inter-component and intra-component of the color plain image, a new pixel level permutation method-simultaneous intra-inter-component permutation mechanism dependent on the plaintext (SCPMDP) is presented, which may make the proposed encryption have strong resisting ability to the statistical attack and upgrade the security level. Additionally, different from the traditional rules-based DNA sequence operations according to the law of binary calculation, a diffusion mechanism based on random numbers related to plaintext (DMRNRP) is introduced to diffuse the DNA sequences of the plain image, it is manipulated depending on the random numbers from the plaintext-related chaotic sequences, the uncertainty of the chaotic sequences improves the randomness and unpredictability of the diffusion effects, and thus the proposed cryptosystem is hard to crack. Besides, a dynamic and random DNA encoding and decoding processes are designed. Chaotic sequences are used to generate the encoding/decoding rules for all the plain image pixels, every pixel has its own DNA encoding and decoding rules, and especially, these rules are changing with the plain image, thus our encryption scheme has high security to withstand any brute force attacks.

The reminder of this paper is organized as follows. The preliminaries including employed four-wing hyperchaotic system, DNA encoding and decoding rules are described in Section 2. The proposed encryption scheme is presented in detail in Section 3. Section 4 gives the experiment results, and security analyses are stated in Section 5. Finally, Section 6 concludes the paper.

Section snippets

Four-wing hyperchaotic system

Recently, a novel four-wing hyperchaotic system is defined as [51]{x·=ax+byzy·=cy+dxzz·=exy+kz+mxww·=nywhere x, y, z, w are state variables of the hyperchaotic system, a, b, c, d, e, k, m, n are system parameters, and w is the state feedback controller. When a = 8, b = −1, c = −40, d = 1, e = 2, m = 1, n = −2, k∈(−26.2, −7.1), the system is hyperchaotic. And when k = −14, its Lyapunov exponents are LE1= 1.3938, LE2= 0.5096, LE3= 0 and LE4= −47.8986, the LE dimension is 3.0397, and the

Generating initial values of hyperchaotic system and intermittent parameters

In the proposed encryption scheme, a 384-bit external secret key is employed, which is generated by SHA 384 hash function of the plain image. The 384-bit secret key K is divided into 8-bit blocks, so it can be expressed as:K=k1,k2,,k48, subject to: ki={ki,0,ki,1,,ki,7}, where in ki, j, i denotes the character number and j is the bit number inki.

And then the initial values of the chaotic system and four intermittent parameters are computed by secret key K. In order to understand easily, K is

Simulation results

We have used Matlab 2016b to verify the proposed encryption algorithm in a personal computer with intel(R) Core(TM) i5-4590, CPU 3.30GHZ and memory 4.00GB, and the operating system is Microsoft Window10. The test image is Lena (256 × 256), Fruits (240 × 256), All white (256 × 256), All black (512 × 512) and House (512 × 512). The system parameters of the hyperchaotic system, the four external key parameters and others are listed in Table 5. Simulation results are shown in Fig. 5.

In Fig. 5, the

Key space

The key space tests the capability of the encryption of withstanding brute-force attack. From the cryptography point of view, the key space should be larger than 2100 to provide a high security level [54]. In our proposed encryption, the secret keys include: (1) the 384-bit hash values produced by the SHA 384 hash function, (2) the controlling parameter k of the four-wing hyperchaotic system, (3) the four external keys c1, c2, c3, c4. If the precision of the computer is 1014, the key space of

Conclusions

In this paper, we have designed a new color image cryptosystem based on a four-wing hyperchaotic system and DNA encoding. Firstly, a four-wing hyperchaotic system is employed to generate the chaotic sequences for all the encryption processes, and both the SHA 384 hash value of the plain image and external keys are used to compute the initial values of the chaotic system, which results in high key sensitivity and plaintext sensitivity. Secondly, a simultaneous intra-inter-component permutation

Acknowledgments

All the authors are deeply grateful to the editors for smooth and fast handling of the manuscript. The authors would also like to thank the anonymous referees for their valuable suggestions to improve the quality of this paper. This work is supported by the National Natural Science Foundation of China (Grant no. 41571417, U1604145, 61802111, and 61872125), National Science Foundation of the United States (Grant no. CNS-1253424 and ECCS-1202225), Science and Technology Foundation of Henan

References (77)

  • ZhangQ et al.

    Improved algorithm for image encryption based on DNA encoding and multi-chaotic maps

    AEU-Int. J. Electron C.

    (2014)
  • HuangX L et al.

    An image encryption algorithm based on hyper-chaos and DNA sequence

    Multimed Tools Appl.

    (2014)
  • R Enayatifar et al.

    Chaos-based image encryption using a hybrid genetic algorithm and a DNA sequence

    Opt. Lasers Eng.

    (2014)
  • WangH et al.

    Cryptanalysis and enhancements of image encryption using combination of the 1D chaotic map

    Signal Process.

    (2018)
  • C Pak et al.

    A new color image encryption using combination of the 1D chaotic map

    Signal Process

    (2017)
  • ZhangY Q et al.

    An image encryption scheme based on the MLNCML system using DNA sequences

    Opt. Lasers Eng.

    (2016)
  • WuX J et al.

    A new color image encryption scheme based on DNA sequences and multiple improved 1D chaotic maps

    Appl. Soft Comput.

    (2015)
  • ZhangQ et al.

    A novel couple images encryption algorithm based on DNA subsequence operation and chaotic system

    Optik

    (2013)
  • WangX Y et al.

    A novel chaotic image encryption scheme using DNA sequence operations

    Opt. Lasers Eng.

    (2015)
  • ZhangY S et al.

    On the security of symmetric ciphers based on DNA coding

    Inf Sci.

    (2014)
  • WuX J et al.

    Color image DNA encryption using NCA map-based CML and one-time keys

    Signal Process.

    (2018)
  • ChenJ X et al.

    Exploiting self-adaptive permutation-diffusion and DNA random encoding for secure and efficient image encryption

    Signal Process.

    (2018)
  • ChaiX L et al.

    A novel chaos-based image encryption algorithm using DNA sequence operations

    Opt. Lasers Eng.

    (2017)
  • ZhangQ et al.

    A novel image fusion encryption algorithm based on DNA sequence operation and hyperchaotic system

    Opt. Int. J. Light Electron. Opt.

    (2013)
  • ZhangY

    Cryptanalysis of a novel image fusion encryption algorithm based on DNA sequence operation and hyperchaotic system

    Opt. Int. J. Light Electron. Opt.

    (2015)
  • LiuY et al.

    Cryptanalyzing a RGB image encryption algorithm based on DNA encoding and chaos map

    Opt. Laser Technol.

    (2014)
  • L Liu et al.

    A RGB image encryption algorithm based on DNA encoding and chaos map

    Comput. Electr. Eng.

    (2012)
  • A. Akhavan et al.

    Cryptanalysis of an image encryption algorithm based on DNA encoding

    Opt. Laser Technol.

    (2017)
  • M. Kumar et al.

    A new RGB image encryption algorithm based on DNA encoding and elliptic curve Diffie-Hellman cryptography

    Signal Process

    (2016)
  • DouY Q et al.

    Cryptanalysis of a DNA and chaos based image encryption algorithm

    Optik

    (2017)
  • LiuH J et al.

    A fast color image encryption scheme using one-time S-Boxes based on complex chaotic system and random noise

    Opt. Commun.

    (2015)
  • ZhangX P et al.

    Chaotic image encryption based on circular substitution box and key stream buffer

    Signal Process. Image

    (2014)
  • A.ur Rehman et al.

    A color image encryption technique using exclusive-OR with DNA complementary rules based on chaos theory and SHA-2

    Optik

    (2018)
  • ZhangY Q et al.

    A symmetric image encryption algorithm based on mixed linear- nonlinear coupled map lattice

    Inf. Sci.

    (2014)
  • YaoL L et al.

    An asymmetric color image encryption method by using deduced gyrator transform

    Opt. Lasers Eng.

    (2017)
  • WuJ H et al.

    Color image encryption based on chaotic systems and elliptic curve ElGamal scheme

    Signal Process.

    (2017)
  • ZhangY S et al.

    Self adaptive permutation and combined global diffusion for chaotic color image encryption

    AEU-Int. J. Electron C.

    (2014)
  • HuangC K et al.

    Multi chaotic systems based pixel shuffle for image encryption

    Opt. Commun.

    (2009)
  • Cited by (0)

    View full text