Chaotic Image Encryption: State-of-the-Art, Ecosystem, and Future Roadmap: History
Please note this is an old version of this entry, which may differ significantly from the current revision.

Chaos is the characteristic of a system whose current state is guaranteed to be highly sensitive to the previous state (spatial chaos), the initial conditions (temporal chaos), or both (spatio-temporal chaos). Such a sensitivity makes the output or the behavior of a chaotic system difficult to predict. Chaos theory justifies and formulates the apparent disorder of chaotic systems on the basis of orderly patterns, structured feedback loops, iterative repetitions, self-organization, self-similarity, fractals, etc. Chaotic maps, attractors, and sequences all refer to the mathematical structures used for this formulation. Chaotic systems, maps, attractors, and sequences have been of great interest to the research community in recent years [12,13]. They have been used for security purposes in a broad variety of applications ranging from smart grids [14] to communication systems [15]. Especially, chaotic encryption has been used for encrypting a variety of content types in addition to images [1,2].

  • image encryption
  • chaos
  • chaotic encryption
  • chaotic image encryption

1. Introduction

Figure 1 illustrates how image encryption converges with chaos theory at chaotic image encryption.
Figure 1. Chaotic Image Encryption: The Convergence Point of Image Encryption and Chaos Theory.

2. State-of-the-Art

Research on chaotic image encryption is going on in three aspects; chaos, image, and encryption. These aspects are shown in Figure 2. The state-of-the-art in each of the mentioned aspects is reviewed below.
Figure 2. Aspects of Research on Chaotic Image Encryption.
As seen in Figure 2, the chaos aspect is about chaos domains, sources, and dimensions. The image aspect studies 2D versus 3D images, gray-scale versus color images, and image transforms. Moreover, the encryption aspect is related to symmetric versus asymmetric encryption, block ciphers versus stream ciphers, and cryptographic primitives. The research works reviewed in this section are categorized according to these aspects.

2.1. State-of-the-Art in Chaos Aspect

Researchers focusing on the chaos aspect have tried different chaos domains, sources, and dimensions. These concepts are studied below along with related research works.

2.1.1. Chaos Domains

Chaos is studied in three domains; space domain (spatial chaos), time domain (temporal chaos), and space–time domain (spatio-temporal chaos). All of these domains play roles in chaotic image encryption. These roles are reviewed in the following.

Spatial Chaos

Spatial chaotic systems and maps are functions that only depend on an input value to determine the state. They have many uses in image encryption; for example, ShuTang et al. [35] utilized a 2D spatial map in a novel image encryption algorithm that exhibits strong security after applying key sensitivity tests, adjacent pixel correlation analysis, keyspace analysis, and testing against various attacks. Other works in the spatial domain include that performed by Faragallah et al. [36], where they compiled a report investigating the effectiveness of several chaotic maps in the spatial domain, those being the Arnold cat map, baker map, and logistic map. The report describes the analysis of the maps’ effectiveness in a novel encryption scheme using visual, entropy, histogram, encryption quality, differential, Known Plain Text (KPA), and Chosen Plain Text (CPT) analysis.

Temporal Chaos

A temporal system only depends on a time index and the state of the system at the previous index to determine the current state. Once such pure temporal chaos system, referred to as a “super-chaotic” map, was utilized by Wang et al. [37] in a proposed image encryption algorithm that exhibited strong security properties such as a large keyspace, high key sensitivity, and statistical analysis resistance.

Spatiotemporal Chaos

A spatiotemporal chaotic system depends on both the spatial domain (input) and the time index. Encryption schemes using spatiotemporal chaos have been proposed by Xin et al. [38] and Luo et al. [39] where the chaos systems were paired with the Discrete Cosine Transform (DCT). The former additionally employs the Propagating Cipher-Block Chaining (PCBC) mode to achieve the image encryption, which contrasts with the work performed by He et al. [40], where the basic Cipher Block Chaining (CBC) mode was opted for instead. All three algorithms exhibit strong security when analyzed using encryption analysis methods.
Another work in the spatiotemporal domain was performed by Xingyuan et al. [41]. In their paper, they proposed a novel spatiotemporal chaos model called the Logistic-Dynamic Coupled Logistic Map Lattice (LDCML). Analysis of the proposed map demonstrated strong chaotic properties, and when applied to image encryption, the further experimental analysis showed high levels of effectiveness.

2.1.2. Chaos Sources

Chaos can be created using mathematical or physical sources. In the following, we discuss the role of both types in the state-of-the-art of chaotic image encryption.

Mathematical Sources

Well-known mathematical chaos sources commonly used for image encryption purposes are studied below:
  • Chaotic systems and maps
    These are functions originally designed for creating chaos. Chaotic systems and maps play a critical role in chaotic image encryption. To mention a few, one may refer to the following:
    Fractional-order chaotic system
    Fractional calculus goes back more than 300 years, with modern studies focusing on systems such as the fractional-order Chen, Lorenz, and Liu systems [42]. A novel switching fractional-order chaos system was proposed by Hou [42] and utilizes controlling switches to switch between its sub-systems and achieve a strong chaos source for applying the exclusive Or (XOR) operation against the plaintext image.
    Another algorithm utilizing fractional-order systems was proposed by Wei [43], which opts to use a more standard third-order fractional system, as well as a novel Josephus scrambling algorithm and circular diffusion to achieve desirable encryption properties and resilience against common attacks.
    Arnold cat map
    Arnold mapping is a well-know transposition chaotic map that, in the context of cryptography, was used by Ranimol and Gopakumar [44], as well as Zhang et al. [45] to provide a method of permutating and de-correlating adjacent pixels in their proposed encryption algorithms. Both algorithms were proven to exhibit a large keyspace with high key sensitivity and be capable of resisting common attacks such as brute force, entropy, CPT, and KPT.
    Coupled map lattice
    A Coupled Map Lattice (CML) is a form of spatiotemporal chaos map efficient for random number stream generation. In one use case, Wu [46] proposed a novel implementation of the CML to create encryption streams dependent not only on initial values, but also on intermediate cipher images by using said ciphertexts to modify the CML parameters. This adds a layer of plaintext dependency, which aids in the defense against several attacks.
    Lorenz map
    A Lorenz system is a type of differential equation that is highly susceptible to initial conditions. Jiang and Fu [47] proposed an image encryption procedure in which the key is composed of the three inputs to a 3D Lorenz system and utilizes the chaotic nature of said system to provide strong security.
    Logistic map
    A logistic map is a relativity simplistic mathematical mapping function, which when influenced by particular control values, acts chaotically. An algorithm proposed by Sharma and Bhargava [48] utilizes a two-step interactive logistic map, where the next input is dependent on the previous two outputs, as a source of chaos. Similar work was performed by Li-Hong et al. [49], where they used a more standard logistic map and paired it with a hyper-chaos system to improve key generation effectiveness. Likewise, Mu and Lui [50] also found success utilizing the logistic map for key generation.
    Tent map
    Wu et al. [51] proposed an image encryption algorithm using the CTM, and the rectangular transform was later analyzed by Zhu et al. [52] and improved upon to better protect against plaintext attacks such as CPT and KPT. The Chaotic Tent Map (CTM) is a mapping function that, when configured with control values in a particular range, behaves chaotically.
    Lotka–Volterra
    A Lotka–Volterra chaotic system is a third-order differential equation in a similar family to other systems such as Lorenz, Rossler, Shua, and Chen. In a particular case study by Zahir et al. [53], an encryption procedure was proposed that utilizes the Lotka–Volterra chaotic system to aid in the creation of Substitution boxes (S-boxes) with strong confusion properties. The resulting S-boxes were found to satisfy the five criteria (bijective, non-linearity, strict avalanche, bit independence, input/output XOR distribution) required for acceptable use in cryptographic algorithms.
    Henon map
    The Henon map was first discovered in 1978 and can be described as a 2D mapping function with two control parameters, which, when chosen strategically, enable the map to behave chaotically. Tresor et al. [54] proposed an image encryption algorithm utilizing Henon maps for shuffling the pixels of the image and 4D Qi hyper-chaos to generate keys for encryption. Experimental analysis of the algorithm demonstrates strong cryptographic properties and resistance against common attacks.
    Logistic-sine system
    A Logistic-Sine System (LSS) is a discrete combination of the logistic and sine maps, both of which exhibit chaotic behavior under particular initial conditions. Zeng and Chen [55] referred to such a combination of the two maps as a compound chaotic map and utilized it in a novel encryption algorithm using XOR and modulus operations.
    Zhao et al. [56] investigated the inefficiencies with single chaos systems and proposed a novel algorithm utilizing LSS and cascade chaos to improve upon said inefficiencies. Experimental analysis through simulation has proven the new algorithm to be highly resilient
    In another study, Lu et al. [57] conducted cryptanalysis on an existing algorithm based on multiple S-boxes, but were able to break it using CPT attacks. A new algorithm was proposed to improve upon the old one and involved only a single S-box constructed utilizing LSS. Further cryptanalysis of the new algorithm showed improvement over the original and was also quite fast.
    Variants of LSS have also been employed in encryption algorithms, such as a 2D Logistic Modulated Sine Coupling Logistic (LSMCL) map proposed by Zhu et al. [58], a Logistic Sine Modulation Map (LSIMM) proposed by Zhang et al. [59], and a 2D Logistic Adjusted Sine Chaotic Map (LASCM) proposed by Balakrishnan and Mubarak [60]. In all cases, theoretical analysis and simulations determined the algorithms to be both secure and efficient.
    Baker map
    The baker map is a bijective permutation function that operates on an MxM matrix by randomizing its cells according to a secret key and is well respected in the image encryption community. Elshamy et al. [61] utilized the baker map in an image encryption algorithm to improve upon a classic technique known as Double Random Phase Encoding (DRPE). The proposed algorithm uses the map to pre-process the image before applying DRPE, and experimental analysis showed significant increases in security as opposed to using DRPE alone.
    Another algorithm utilizing the baker map was proposed by Tong et al. [62], where high-dimensional dynamical multiple chaos was paired with the baker map to achieve a larger avalanche effect. Experimental results again showed significant increases in security when
    Tinkerbell map
    Krishna [63] proposed an encryption algorithm utilizing Tinkerbell maps, a pair of chaotic functions, to inject strong pseudo-random numbers in multiple points during the encryption and decryption process. Differential and correlational analysis of the algorithm showed the proposed method to be highly efficient.
    Cubic map
    A cubic map is a single-dimensional chaotic function that produces values on the interval [0, 1] and can be controlled by a single mapping parameter. Kavinmozhi et al. [64] proposed an encryption technique that employs a hybrid chaos source composed of the cubic and tent maps, as well as the Iterative Chaotic Map with Infinite Collapses (ICMICs). The resulting hybrid map is used with the XOR operation to achieve encryption, and an analysis of the algorithm showed that it is suitable for repeated use and is resilient against attacks.
    Gingerbreadman map
    Savitri et al. [65] used the Gingerbreadman map, a 2D chaotic map, to generate encrypted keys for use with the well-known Cipher Block Chain (CBC) encryption algorithm. Using the map in this algorithm greatly improves CBC’s performance when applied to images, and a visual comparison demonstrated massive improvements.
    Tangent map
    Moysis et al. [66] proposed a Random Number Generation (RNG) algorithm based on the usage of the mathematical hyperbolic tangent function. When the RNG algorithm was applied to image encryption, the resulting procedure demonstrated strong cryptography
    Multiple maps
    Mixing multiple mapping functions in image encryption algorithms can serve multiple purposes. For example, Bisht et al. [67] employed a verity of different maps to achieve tasks such as more chaotic permutation, diffusion, and RNG. A similar technique employing various maps in different stages of the encryption procedure was also proposed by Wang et al. [68].
    Fu et al. [69] proposed a novel keystream generation technique utilizing multiple chaotic maps that incorporates the plaintext itself into the stream. The algorithm was motivated by the need to defend against CPT and KPT attacks, and an analysis of the algorithm showed it is effective in achieving its goal.
    In terms of areas of application, stronger algorithms enforced by the use of multiple chaotic maps are important in numerous fields. For example, Choi et al. [70] proposed an algorithm using multiple maps for encrypting colored medical images, which can be seen as unique in their size and sensitivity. Experimental and statistical analysis of the resulting procedure showed it is secure for use with healthcare images.
  • Other mathematical sources
    In addition to chaotic systems and maps, some researchers have used the following mathematical designs, which have not been originally defined for chaos creation:
    Space-filling curves
    Fractal geometry has several intriguing properties, such as self-similarity, composition by iterative methods, and a complex structure. Zhang et al. [71] utilized Hilbert curves and H-fractals, types of self-filling curves, in a novel image encryption algorithm. This algorithm alternates the use of both curves to efficiently scramble the pixels of the image.
    Memory cellular automata
    Cellular Automata (CA) can best be described as a grid of cells with a finite set of states and a transition function that governs how cells change state over time. Whereas a standard CA only depends on the generation t-1, Memory Cellular Automata (MCA) depend on more parameters. When the MCA’s rules are defined by chaotic maps, the structure becomes a powerful tool for image encryption. Several algorithms using various-order MCAs have been proposed, for example a 4D MCA by Aslam et al. [72], a 2D MCA by Hibibipour et al. [73], and an indefinite CA by Hibibipour et al. [74].
    Transcendental numbers
    In mathematics, a transcendental number has the characteristic that digits to the right of the decimal have no pattern [75]. Garcia et al. [75] proposed an image encryption algorithm that uses chaos and the transcendental number Pi, dubbed Chaotic Pi Ciphering (CPC). The algorithm uses Pi and a chaos source created using differential equations to generate cipher keys and substitution boxes.

Physical Sources

In addition to mathematical sources, chaos can be created using physical phenomena and used in chaotic image encryption:
  • Optical Chaos
    Our physical world can provide many forms of chaos, with just one example being light. In studies by Xie et al. [76] and Lui et al. [77], they found success in producing a chaotic base for image encryption algorithms using lasers. Extensive security testing of both algorithms showed them to be highly secure and feasible for practical use.
    Other studies have also been carried out, such as those by Li et al. [78] and Liu et al. [79], where optical chaos is utilized for encrypting and then transmitting images for storage in the cloud. Experimental results showed both procedures to be secure and safe for production use.
  • Chaotic circuits
    Chua circuit
    Some physical electronic circuits such as the Chua circuit can produce chaotic behavior. AlMutairi et al. [80] utilized the circuit as a key generator in their proposed image encryption algorithm. By contrast, Lin et al. [81] proposed a similar encryption model, but instead utilized a variant of the classic Chua circuit with a PWL memristor. In both cases, analysis showed the algorithms to exhibit strong security properties.
    Memristive circuits
    A memristor is a form of electrical component that is capable of exhibiting chaotic behavior. Liu et al. [82] proposed an image encryption algorithm that utilizes 4D memristive hyper-chaos to create chaos matrices. Security analysis showed strong security and cryptographic properties.
    Another image encryption algorithm was proposed by Sun et al. [83] using a memristive chaotic system. The presented system demonstrates a unique property known as multistability, which further improves the chaoticness of the system. Again, security analysis showed the algorithm to possess strong cryptographic properties.
    Physically Unclonable Functions (PUFs)
    True Random Number Generators (TRNGs), although very important in cryptography, are impossible to achieve in software. To counter this fact, Muhammad et al. [84] proposed an encryption algorithm using a hardware device, a form of physically unclonable function, to generate true random numbers. Through extensive experiments and analysis, the TRNG was successful in passing all tests required for safe use in cryptographic algorithms.

2.1.3. Chaos Dimension

The dimension of a chaos map refers to the number of functions (x(t), y(t), etc.) it is composed of. Many image encryption algorithms utilize chaotic functions of varying dimensions. Chaotic functions used in chaotic image encryption can be categorized as follows:
  • One-dimensional
    Work with one-dimensional chaos includes that by Wang and Lui [85], where the novel 1D Sine Chaotic System (1DSCS) was proposed. This system exhibits a large parameter interval as compared to the standard sine map it was built upon.
    Elghandour et al. [86] proposed an image encryption algorithm utilizing the 1D tent map. A similar algorithm also using the tent map was proposed by Tiwari et al. [87]. Extensive testing proved both algorithms to be effective at resisting common cryptographic attacks. The former paper also elaborated on the low chaotic range for the tent map and suggested that future work use a variant with a larger range such as the tent-sine map.
  • Two-dimensional
    An image encryption algorithm based on two-dimensional chaos was proposed by Yang and Tong [88]. This algorithm uses the 2D logistic chaotic system and a novel block image encryption procedure. Experimental results demonstrated the algorithm to have strong randomness, low pixel correlations, and high key sensitivity.
  • Three-dimensional
    Many image encryption algorithms utilize three-dimensional chaos. One such algorithm was proposed by Qian et al. [89], where they utilized the 3D logistic and cat maps. The novel usage of image reconstruction techniques also improved the effectiveness of the algorithm.
    In an algorithm proposed by Asl et al. [90], the 2D image was converted into three-dimensional space by creating three streams from the red, green, and blue channels of the image. The 3D modular chaotic map was used as the chaos source for encryption.
    Two other algorithms using three-dimensional chaos systems were proposed by Cao and Fu [91] and Xiu-chun and E-Nuo [92], respectively. In the former, the Rossler chaos system was used, whereas the latter study opted to use the Lorenz system.
  • Four-dimensional
    Huang et al. [93] proposed a novel four-dimensional chaos system based on concepts known as “shape synchronization” and “driver-response”. The complex mathematical underpinnings make the algorithm very difficult to break, and experimental tests in the application of image encryption showed promising results for its effectiveness.
  • Five-dimensional
    Zhu and Zhu [94] proposed a novel five-dimensional chaotic map composed of the 2D logistic map and 3D discrete Lorenz map. Experimental simulations of the system when applied to image encryption resulted in high scores in many common encryption strength tests.
  • Multiple dimensional
    Work related to mixing maps of varying dimensions in image encryption has also been performed. For example, Qui and Yan [95] proposed an image encryption algorithm using both the 1D logistic map and 3D Lorenz system. Experimental results demonstrated that the algorithm has strong security.
    Parida et al. [96] proposed a novel image encryption and transmission procedure based on Elliptic Curve Cryptography (ECC). Encryption is achieved using 3D and 4D Arnold cat maps as chaos sources, and the Elliptic Curve Diffie–Hellman (EDCH) key exchange algorithm is utilized to establish a shared key between parties. Digital signatures allow the algorithm to authenticate the encrypted message before decryption, and experimental results showed the method to be effective.

2.2. State-of-the-Art in the Image Aspect

The image aspect of chaotic image encryption is about 2D versus 3D, color versus gray-scale, and image transforms. In the following, we discuss each of these topics and show how they are dealt with in research works focusing on chaotic image encryption.

2.2.1. Two-Dimensional versus Three-Dimensional Image

Although 2D images are much more common, 3D images, which can be visualized as 3D meshes, do exist and possess the same encryption requirements as their two-dimensional counterparts. Due to this fact, 3D image encryption algorithms are much less common. However, one such algorithm was proposed by Xu et al. [97].

2.2.2. Gray-Scale versus Color Image

Several algorithms that focus specifically on gray-scale image encryption have been proposed such as one that interestingly utilizes the concept of water waves [98] and another that uses the integer wavelet transform [99]. If color image encryption is required, then gray-scale-specific algorithms will typically not suffice. Algorithms that encrypt color images employ a wide range of techniques such as matrix convolution [100] and 4D memristive hyper-chaos [82]. An approach for encrypting multiple colored images has also been proposed [101], as well as a unique procedure for encrypting and transmitting color images using audio signals [102].

2.2.3. Transforms

Image transforms are of critical importance in chaotic image encryption. Some of them are studied below.

Wavelet

The wavelet transform is a popular method of permutating the cells of a 2D matrix and can yield a significant increase in encryption effectiveness [103]. To fulfill the chaos requirement of good encryption, several chaos sources have been paired with the wavelet transform including an improved 3D cat map [104], a 1D logistic map [105], a 3D logistic map [106], the Arnold map [107,108], and a logistic sequence [108]. Other algorithms utilizing variations of the standard wavelet transform such as the Integer Wavelet Transform (IWT) have also been proposed [109].

Zigzag Transform

The zigzag transform is capable of rearranging the cells of a 2D matrix to heavily decrease the correlation between adjacent pixels, an important property when considering image encryption. Gao et al. [110] proposed an algorithm for image encryption utilizing a more complicated implementation of the transform that yields better security.

Cosine Transform

Zhang et al. [111] proposed an image encryption algorithm utilizing the Discrete Fraction Cosine Transform (DFrCT), which has additional benefits over the standard Discrete Cosine Transform (DCT) that make it more suitable for image encryption.

Contourlet Transform

The contourlet transform provides a method of decorrelating the cells of a 2D matrix and was designed to improve upon the shortcomings of the wavelet transform when dealing with natural images. Jiang et al. [112] proposed an image encryption algorithm utilizing the transform, which has some desirable attack resistances, for example against JPEG compression.

Linear Canonical Transform (LCT)

Li et al. [113] proposed an image encryption algorithm utilizing LCT that is both speedy in execution and also boasts a large keyspace to protect against brute-force attacks.

2.3. State-of-the-Art in the Encryption Aspect

The last aspect of chaotic image encryption is the encryption aspect, which is about symmetric versus asymmetric cryptography, block versus stream ciphers, and cryptographic primitives. The state-of-the-art in this aspect is studied below.

2.3.1. Symmetric versus Asymmetric Cryptography

Symmetric key encryption involves the use of the same key in both encryption and decryption and is common in many algorithms such as the Advanced Encryption Standard (AES). Ashtiyani et al. [114] proposed an image encryption algorithm for encrypting medical images using a chaotic variant of the Simplified Advanced Encryption Standard (S-AES). Asymmetric key encryption involves the use of different (but related) keys for encryption and decryption. Wu et al. [115] proposed an algorithm that utilizes a complex and irreversible function that causes the algorithm to exhibit asymmetric properties.

2.3.2. Block Cipher vs. Stream Cipher

Block and stream ciphers, although common with arbitrary binary encryption, typically fall short when encrypting images. However, when paired with sufficient chaos, they can be used effectively. Some block ciphers used in chaotic image encryption are studied below:
  • Blowflish
    Bora et al. [116] proposed a block cipher using the Blowfish algorithm and cross-chaos map. Cryptanalysis results showed strong security.
  • Ecliptic Curve Cryptography (ECC)
    Abbas et al. [117] proposed an Ecliptic-Curve (EC)-based algorithm that utilizes pixel-level parallelism for faster encryption speeds. A different proposal by Benssalah and Rhaskali et al. [118] uses ECC combined with the Hill cipher and Arnold cat map to achieve a strong encryption algorithm targeted at medical images.
  • El-Gamal
    El-Gamal is a type of EC commonly utilized in cryptography. For example, Luo et al. [119] proposed a public-key-based image encryption algorithm utilizing the El-Gamal EC to address common issues with key management. In another proposal by Yousif et al. [118], El-Gamal was used to encrypt images that were first permutated using zigzag and spiral scanning.
  • Rijindal
    Dsouza and Sonawane [120] proposed a novel technique of using images as the key to encrypt/decrypt a directory in a file system. This technique employs both AES and Rijideal ciphers, and evaluation results demonstrated its effectiveness.
  • Rivest–Shamir–Adleman Cryptosystem (RSA)
    Nkapkop et al. [121] developed a novel asymmetric image encryption algorithm using RSA to solve the issue of key management. This algorithm uses the RSA key pairs to encrypt the initial values and parameters of the chaotic function so that the public key can encrypt images and only the private key can decrypt.
  • Data Encryption Standard (DES)
    Zhang et al. [122] proposed an image encryption algorithm utilizing the logistic chaos sequence for chaotic sequence generation and an improved DES algorithm for encryption. Simulation results demonstrated good security and speed, making it suitable for real-time use.
  • Novel block ciphers
    Gupta et al. [123] proposed a novel block cipher using two keys where the image is split into four blocks; each is encrypted n times, and finally, the keys are inverted and the blocks further encrypted m more times. Evaluation through standard tests demonstrated strong cryptographic properties, making the algorithm usable for real-time connections.
    Rani and Kumar [124] proposed a novel stream cipher using a modified RC4 algorithm. The algorithm converts the image into three vectors for each color channel and uses the modified RC4 stream algorithm to encrypt them. Another algorithm utilizing the RC4 stream cipher was proposed by Ginting and Dillak [125]. This algorithm uses the logistic map to generate a keystream for encryption. The algorithm is lossless, which was verified by comparing the hash values of the image before encryption and the image after encrypting, then decrypting.
  • Hybrid ciphers
    A hybrid approach utilizing both block and stream ciphers was proposed by Goumidi and Hachouf [126]. This algorithm splits the image into two sub-images and encrypts one using the block cipher and the other using the stream ciphers. The encrypted sub-images are then merged back together to form the final image. The use of two different types of ciphers greatly increases the complexity of the algorithm, leading to stronger cryptographic properties.

2.3.3. Primitives

In the following, we examine the role of cryptographic primitives such as scrambling, bit shuffling, hashing, secret sharing, one-time key, permutation, substitution, confusion, and diffusion in chaotic image encryption.

Scrambling

Scrambling is the process of permutating the pixels (or even bits in a pixel) so that the new ordering is unrecognizable from the original. Various methods of scrambling have been employed including Latin rectangle [127], logistic chaotic [128], and spiral [129].

Bit Shuffling

Bit shuffling is another method of permutating the pixels of an image, specifically at the bit level. Krishnamoorthi et al. [130] proposed a method of bit shuffling in the spatial domain using a tent map.

Hashing

Hashing algorithms are special types of functions that take an input of any length and produce an output that is always the same length. The SHA algorithm specifically also has the added bonus of being highly input sensitive, that is to say, small changes in the input create a very different output.
In the context of image encryption, one common use of hash algorithms is to generate the keystream. For example, Bhadke et al. [131] utilized SHA-256 and the Lorenz chaos attractor to generate strong key streams. Slimane et al. [132] also proposed an algorithm using the Lorenz chaos attractor and a hash algorithm, although they opted to use SHA-1 instead.
In a paper by Lui [133], a novel encryption algorithm using SHA-3 and stenography was proposed. This algorithm embeds the hash of the plaintext image into the cipher image using stenography. This makes the algorithm very sensitive to the plain image, which in turn yields stronger security.

Permutation, Substitution, Confusion, and Diffusion

  • Permutation and diffusion
    Permutation is the process of rearranging elements in a structure, which, in the context of images, refers to scrambling the pixels. Abd-El-Hafiz et al. [134] performed an evaluation on three different permutation methods (discrete chaos, vectors, and Arnold cat map) and found that discrete performed the best.
    Diffusion is the process of ensuring there is no statistical significance to the resulting structure. In the context of images, this refers to scrambling the pixels of the image to eliminate the correlation between adjacent pixels. Ping et al. [135] proposed a novel digit-level permeation algorithm that additionally employs a high-speed diffusion algorithm. Evaluation results demonstrated high security and efficiency.
    Combining permutation with diffusion into the same stage of encryption aims to combat hackers who try to break each stage separately [136]. Liu et al. [137] proposed an algorithm to perform permutation and diffusion simultaneously. The algorithm additionally uses a Hopfield chaotic neural network to perform further diffusion, which gives the algorithm greater key sensitivity.
  • Confusion
    Confusion in encryption refers to the level of dependency elements of the cipher-text have with the key. As seen with permutation, confusion is often integrated with diffusion for the same reasons. For example, Run-he et al. [138] proposed an image encryption algorithm that achieves an integration of confusion and diffusion by XORing the plain image with chaotically generated offset matrices.
  • Substitution
    Substitution involves replacing an element with something else in a predictable and invertible manner. The substitution requirement is commonly implemented using S-boxes, which are matrices that define how each input maps to its substituted value.
    For image encryption, chaos-based S-boxes include those generated from the chaotic sine map [139] and the logistic map [140]. Wang and Zhang [141] also proposed an algorithm with multiple S-box substitutions, where the order of the boxes is determined by a random chaos sequence. Another algorithm proposed by Khan et al. [142] splits the image into four blocks and applies a different S-box to each block. These S-boxes each originate from a different encryption algorithm (AES, PQL, APL, and Shipjack). Another paper by Lidong et al. [143] proposes a dynamic encryption algorithm so that the cipher image is always different even if the same key and plain image are used.

One-Time Key

Rehman et al. [144] proposed an image encryption algorithm that uses a one-time-key to generate chaotic maps using the hash of the plaintext image. The algorithm employs a novel concept known as a rotor machine, and through simulation, the results showed that the algorithm possesses strong cryptographic properties.

Secret Sharing

Multiple Secret Sharing (MSS) in the context of image encryption is where k plaintext images are required to create k cipher-text images, and those same k cipher-text images are required to obtain even just one plaintext image [145]. Guo et al. [145] proposed an MSS algorithm for images that addresses common shortcomings.

This entry is adapted from the peer-reviewed paper 10.3390/asi5030057

This entry is offline, you can click here to edit this entry!