[BACK]
Computers, Materials & Continua
DOI:10.32604/cmc.2022.021077
images
Article

Atmospheric Convection Model Based Digital Confidentiality Scheme

Noor Munir1, Majid Khan1,*, Mohammad Mazyad Hazzazi2, Amer Aljaedi3, Sajjad Shaukat Jamal2 and Iqtadar Hussain4

1Department of Applied Mathematics and Statistics, Institute of Space Technology, Islamabad, Pakistan
2Department of Mathematics, College of Science, King Khalid University, Abha, 61413, Saudi Arabia
3College of Computing and Information Technology, University of Tabuk, Tabuk, 71491, Saudi Arabia
4Department of Mathematics, Statistics and Physics, Qatar University, Doha, 2713, Qatar
*Corresponding Author: Majid Khan. Email: mk.cfd1@gmail.com
Received: 22 June 2021; Accepted: 04 August 2021

Abstract: Nonlinear dynamics is a fascinating area that is intensely affecting a wide range of different disciplines of science and technology globally. The combination of different innovative topics of information security and high-speed computing has added new visions into the behavior of complex nonlinear dynamical systems which uncovered amazing results even in the least difficult nonlinear models. The generation of complex actions from a very simple dynamical method has a strong relation with information security. The protection of digital content is one of the inescapable concerns of the digitally advanced world. Today, information plays an important role in everyday life and affects the surroundings rapidly. These digital contents consist of text, images, audio, and videos, respectively. Due to the vast usage of digital images in the number of social and web applications, its security is one of the biggest issues. In this work, we have offered an innovative image encryption technique based on present criteria of confusion and diffusion. The designed scheme comprises two major nonlinear dynamical systems. We have employed discrete fractional chaotic iterative maps to add confusion capability in our suggested algorithm and continuous chaotic Lorenz system. We have verified our offered scheme by using statistical analysis. The investigations under the statistical tests suggested that our proposed technique is quite reasonable for the security of digital data.

Keywords: Lorenz atmospheric convection model; fractional logistic map; image encryption; S-box

1  Introduction

Nowadays, society is full of the sphere of information in a different form of the digital medium. The advancement in different private and public sectors demands new and innovative results towards handling big data with low-cost technologies. Digital information that travels through an insecure line of communication plays an important role because of emerging technology usage at a high scale on social media and web applications etc. This insecurity while utilizing these applications on small and large computational machines lost the confidence of the net user. The issue of information security not just stops here it extended towards the regime of corporate organizations which includes business, banking sectors, and commercial firms. The information breaches are now increasing widely due to the vast number of facilities available online for instance transactions and online banking. The online services increased by a daily boom of commercial organizations due to competition among different officialdoms in an advanced era. Different companies created their research and development teams that mainly deal with cybersecurity. The security of information and online data streams gradually increase to fifth-generation technologies and the same happened in the area of information security where one cannot remain away from cybersecurity attacks. There have been several mechanisms used for the security of information which includes cryptography, watermarking, and steganography. The privacy of the given information can be assured by using cryptography. The watermarking and information hiding techniques are utilized for both information integrity and authentication. The most fruitful area of information preserving, and confidentiality is chaotic cryptography. With the advancement in the area of nonlinear dynamics, several discrete and continuous chaotic systems were developed and tested against different chaotic tests. The relations between chaos and cryptography have been a mode of discussion for two decades [1]. Similarities among different concepts of chaos and cryptography make it a reasonable candidate for the encryption of digital data. The notion of diffusion and confusion in 1949 proposed by Claude Shannon added new directions in information security. Then different new block ciphers were designed which used confusion and diffusion. The addition of diffusion and confusion in a block cipher added a robust security layer against different cryptographic attacks. In modern cryptosystems, the notion of Claude Shannon is term as substitution-permutation network (SP-network) [2]. The idea of confusion is to make the relations between encrypted data and secret key as difficult as possible which can be achieved through substitution, whereas diffusion is used to scatter the statistical construction of original information over the greater part of encrypted information [3]. The diffusion is achieved through permutation which simply means to reorder certain bits. By utilizing SP-network collectively, it is quite hard to detect any non-uniform change in cipher-text. The same idea of SP-network is now followed by different chaos-based encryption algorithms [411].

Several image encryption schemes utilized chaotic dynamical systems for the confidentiality of digital contents [1216]. Chaotic schemes were also helpful for the formulation of nonlinear components of block cipher known as Substitution boxes (S-boxes) [1721]. The principal idea of constructing nonlinear components through chaotic dynamical systems is to add strong confusion capability which is surely one of the vital components in modern block ciphers. There exist many encryption structures in literature with weak security and vulnerability in implementation design due to skipping the notion of confusion and diffusion [2225]. A small change in chaotic parameters produces a dynamically different trajectory similarly small variations in chaotic parameters produce a completely new substitution box. The main contribution of this work is as follows:

1.    The idea of this research is to produce a nonlinear component by using a fractional chaotic logistic map.

2.    Implementation of constructed S-box in the suggested chaos-based image encryption method.

3.    The scheme also entails a continuous chaotic Lorenz system for diffusion that ultimately produces permutation [6].

4.    Some security assessments are performed to examine the efficiency and robustness of offered system along with some statistical analysis.

This manuscript consists of seven sections. The basic concepts are reviewed in Section 2. The mathematical model of the Lorenz chaotic system is offered in Section 3. The offered substitution box and image encryption technique are presented in segments 4 and 5 correspondingly. The statistical analyses are presented in Section 6. As a final point, the conclusion is shown in the last section.

2  Backgrounds

In this section, we have presented some basic keys, which are essential for the interpretation of innovative image encryption techniques though suggested S-box based on discrete fractional chaotic iterative maps.

2.1 Logistic Map

The logistic map is one of the prominent and extensively utilized one dimensional (1-D) discrete logistic chaotic map proposed by R. M May, whose state evolves corresponding to the following mathematical equation [4]:

yn+1=μyn(1yn),(1)

where 0μ4 represent the control parameter and logistic map with state variable yn whose behaviors depend on the initial condition y0. The chaotic outputs yn of the map defined in Eq. (1) are bounded within the interval [0,1] for all n0.

2.2 Riemann-Liouville Fractional Derivative

If f(y)C([a,b]) and a<x<b then [5]:

Ia+αf(y)=1Γ(α)0αf(t)(xt)tαdt,(2)

where α ranges from to and known as the Riemann-Liouville fractional integral having order α. In the same way for α]0,[ we let

Da+0f(y)=Iα0f(y)=f(y),(3)

is known as Riemann-Liouville fractional derivative with order α [6].

2.3 Fractional Logistic Equation

For all y0,λ>0 and α],[:

Qλα(y)=λΓ(α+2)(12xα+2)y1+α,(4)

which is called fractional logistic equation (FLE) of order α.

3  Mathematical Formulation of Atmospheric Convection Model

In 1963, Edward Lorenz proposed a simple mathematical model for atmospheric convection. The mathematical derivation of Lorenz equations is given in [6,7]. There are three different models of chaotic Lorenz systems which are given as follows:

Viscosity + diffusion:

x˙=σx,y˙=xzy+γx,z˙=xyβz.(5)

Buoyancy + diffusion:

x˙=σy,y˙=xzy+γx,z˙=xyβz.(6)

Viscosity + buoyancy

x˙=σx+σy,y˙=xz,z˙=xy.(7)

4  Proposed S-Box Using Fractional Chaotic Map

The one-dimensional logistic map which was designed in 1967 by May [4] is one of the modest discrete nonlinear chaotic schemes which shows chaotic performance; its mathematical equation is described by the following iterative formula.

yn+1=Qλ(y)=λy(1y).(8)

By using the concept of the fractional logistic map, taking α=0 and considering the fractional powers we purpose a chaotic fractional equation as

yn+1=Qλ(yn)=λyng(1ynh),(9)

where x is variable of the map and x0 decide the initial state, λ is a system parameter, g and h are positive fractional powers and n represents the number of iterations desired to be applied. The initial value λ and x0 acts as a private key when utilized in the encryption structure. To effectively decrypt the data, accurate values of both λ and x0 are required at the receiver's end. Therefore, the system turns out to be completely key-dependent which creates the retravel of secret data from the encrypted information complicated for the assailant. By using this fractional logistic map and the assumptions g=1.5,h=1.5 and λ=3.5 we purposed 16×16 S-box over GF(28) (see Tab. 1).

images

5  Suggested Image Encryption Algorithm

In this segment, a fractional chaotic S-box-based image encryption technique is suggested. The intended scheme offers less computational time and cost of image encryption parallel to other methods which are available in the literature. The working steps of offered encryption scheme are as follows:

Step 1: Choose a standard color image as input having size n×m.

Step 2: Divide the digital color image into three channels that are Red, Green, and Blue.

Step 3: Utilize different proposed substitution boxes on each image layer individually.

Step 4: Run Lorenz fractional chaotic equations and store all the generated output in one matrix.

Step 5: Arrange matrix in ascending order by using the command of the sort in MATLAB and

store the sorting position of each element in one matrix.

Step 6: Now shuffle the pixels of each image layer corresponding to the sorting position matrix

obtained in step 5.

Step 7: Apply bitwise XOR with random array generated from Lorenz chaotic equation on each

layer of the image obtained in step 6.

Step 8: Concatenate all the layers produced from step 7 in one image.

Step 9: The image attained from step 8 is the required encrypted image.

The structure diagram of the offered image encryption algorithm is depicted in Fig. 1.

images

Figure 1: Design of proposed encryption scheme

Decryption of Image

The procedure of decryption is the same as the encryption procedure in reverse order. The original image can be retrieved easily by utilizing the decryption procedure. Figs. 2 and 3 show some standard layer-wise encrypted images through the proposed scheme.

images

Figure 2: (i–iv) Original layers of peppers image (v–viii) Encrypted layers of Peppers image

images

Figure 3: (i–iv) Original layers of airplane image (v–viii) Encrypted layers of Airplane image

6  Security Assessment of Suggested Technique

This part of the manuscript describes various safety constraints to explain the robustness of the suggested technique. Some statistical analyses are accumulated by utilizing plain and their respective cipher images. These statistical analyses comprise correlation, entropy, uniformity, similarity measures, pixel modification, and sensitivity of plaintext. Each of the analyses is examined in an aspect to validate the efficiency of the encryption technique [15,16].

6.1 NIST Analysis

The randomness of a cipher can also be determined by NIST-800-22 test suite offered by the National Institute of Standard and Technology in 2001. NIST suite comprises several tests to analyze the arbitrariness in output data with probability values (p values). The p-values of each assessment must be greater than 0.001 for a robust encryption scheme. The results of NIST for Peppers encrypted image of size 256 × 256 are depicted in Tab. 2. The obtained results reflect that the encrypted image layers are highly randomized therefore, the offered encryption scheme is robust against all statistical attacks.

images

6.2 Histogram Analysis

The histogram is the plot of the number of pixels for each tonal value. The histogram of original images contains sharp peaks in its distribution. An ideal encryption scheme yields a cipher image with uniform histogram distribution. 3D histograms of the plain and enciphered Peppers image of size 256 × 256 image layers are displayed in Fig. 4. From experiments, we can analyze that the scattering of pixels of the encrypted images is uniform, which can extensively decrease the values of correlation among the pixels. Consequently, histogram analysis indicates that our encryption algorithm is protected besides attacks.

imagesimages

Figure 4: (i–iv) Histograms of peppers image of size 256 × 256 original layers (v–viii) Histograms of peppers image encrypted layers

6.3 Correlation Analysis

The neighboring pixels of an image are highly correlated in horizontal, diagonal, and vertical directions. The original image exhibits the high correlation value, and alternatively, for an ideal encryption scheme, the correlation value must be less and approximately near to 0. A smaller value of the correlation of encrypted images leads to a secure encryption algorithm which reduces the possibility of attacks. The correlation coefficient of image pixels can be calculated by:

CM,N=in(MiM¯)(NiN¯)||(MiM¯)||||(NiN¯)||,(10)

where

||(MiM¯)||=i=1n(MiM¯)2and||(NiN¯)||=i=1n(NiN¯)2,(11)

where M and N are the estimations between two nearby pixels at grayscale in the digital image. The correlation coefficients for the plain and enciphered image along horizontal, vertical, and diagonal axes are presented in Tab. 3.

images

where H, V, and D shows the horizontal, vertical, and diagonal direction of the image, respectively. To quantify the correlation coefficient, we randomly choose 2500 sets of two adjoining pixels in three ways (horizontal, diagonal, and vertical) from encrypted and original image data. Tab. 3 presents the corresponding experimental results. From Tab. 3 we can examine that the values of correlation of original images are near to one, whereas the values of correlation of the enciphered images are near to 0. From the depicted results we can see that the suggested encryption technique reduces the correlation among image pixels accurately. Fig. 5, presents the adjacent pixel distributions in the horizontal, diagonal, and vertical axes for Peppers images. Figs. 5i5iv presents the correlation of plain images, although Figs. 5v5viii represents the correlation of encrypted images. As from these Fig. 5, we can see that the plain images exhibit high values of correlation, on the other hand, the enciphered images have a random distribution of correlation. The test results indicate that our encryption scheme has a very good influence on decreasing correlation. Therefore, the offered encryption algorithm is robust against all the attacks related to the correlation of pixels.

images

Figure 5: (i–iv) Correlation coefficient among pixel pairs for plain peppers image; (v–viii) Correlation coefficient among pixel pairs for enciphered peppers image

6.4 Information Entropy

The distribution of gray values of the image is evaluated as the information entropy. Entropy increases with an increase in the uniformity of distribution of gray values. The encryption scheme is said to be highly secure if less information is leaked from the gray distribution value of images. Information entropy can be measured by the mathematical equation:

H=i=02N1pilog2pi,(12)

where pi shows the gray value probability. The perfect value of encrypted image entropy is 8. The entropy of the enciphered image for the standard Lena image produced by the suggested scheme is 7.9991. The entropy of the enciphered image for Peppers image enumerated by the suggested scheme is 7.9990 and for Airplane image information entropy is 7.9991. These values are very near to the absolute value of entropy. Entropies of numerous original and enciphered images are analyzed which are listed in Tab. 4. These values of entropy regard that they are very near to the perfect value 8. This shows that the encryption technique is safe against all feasible assaults.

images

6.5 Distance Based Measurements

The image quality assessment based on pixel modification measures are done by calculating maximum difference (MD), mean square error (MSE), the average difference (AD), peak signal to noise ratio (PSNR), normalized correlation (NCC), normalized absolute error (NAE) and structure content value (SC). These are the error metrics that are utilized to compare different images.

Maximum Difference is also known as MD shows the maximum difference among the plain and enciphered images. The maximum difference can be represented in the mathematical form as follows:

MD=max(|OxyExy|),x=1,2,,n,y=1,2,,m.(13)

Our analyzed results are presented in Tab. 5 which reflects that with the boost in the value of MD, the robustness of the encryption structure is increased.

images

The normalized absolute error also named NAE is represented in mathematical form as follows:

NAE=x=1Xy=1Y|OxyExy|x=1Xy=1Y|Exy|,(14)

NAE defines the proportion of how far the enciphered digital data is from the plain image with the estimation of zero being impeccable similar images. From Tab. 5, we can see that the increase in the approximation of normalized absolute error demonstrates a good description of scrambled images with encryption procedure.

The average difference can be mathematically defined as:

AD=1X×Yx=1Xy=1Y(OxyExy).(15)

The value of the average difference is preferably zero for two similar digital images. The calculated results of the average difference are presented in Tab. 5, which indicates that the suggested technique is robust against all possible differential assaults.

6.6 Mean Squared Error and Peak Signal to Noise Ratio Analysis

The encryption technique utilized to the original data adds noise to the actual digital contents therefore an encrypted digital image is not equivalent to the plain digital image. We process the MSE among the plain and encrypted images to evaluate the level of encryption. MSE can be formulated in mathematical form as:

MSE=x=1Xy=1Y(OxyExy)2X×Y,(16)

where Oxy and Exy allude to pixels situated at xth row and yth column of the plain and encrypted image individually. Higher the MSE value, increase the robustness of encryption. The enciphered image quality is evaluated using peak signal to noise ratio (PSNR), which is represented by the mathematical formula:

PSNR=20log10[IMAXMSE],(17)

where IMAX is the highest pixel approximation of the image. The PSNR ought to be minimal value when equates to the enormous difference among original and encrypted images. Results in Tab. 5 clearly show that the suggested technique is very near to the ideal values of MSE and PSNR, therefore the scheme is secure against security threats.

6.7 Similarities Measures

Normalized cross-correlation, structure content, and structure similarity are utilized to estimate the resemblances between two signals. These are some standard analyses for measuring that original and encrypted images are analogous or different.

Normalized cross-correlation also known as NCC has been generally utilized as a metric. To check the level of difference (or resemblance) between two images. The NCC ranges from –1 and 1. Mathematically, the normalized correlation of the image is computed by the given formula [1621]:

NCC=x=1Xy=1YOxy×Exyy=1YExy2,(18)

where X × Y denotes the size of plain image O and cipher image E both. Our analyzed results presented in Tab. 5 reveals that the calculation of NCC for encryption is near to unity which distinctly means that the suggested technique contains strong divergences among the pixels of original and enciphered images.

Structural content is also known as SC, measures the collective weight of a plain image to the respective encrypted image. It is, hence, a global metric. If the value of SC exhibits as one, at that point the encrypted image represents the better quality, and an increase in the assessment of SC denotes that the image is very low in quality. The mathematical form of structural content is as:

SC=x=1Xy=1Y(O(y,k))2x=1Xy=1Y(E(y,k))2(19)

From Tab. 5 we can observe that our encryption technique gives the evaluation of SC which is not very near to unity due to the diffusion and confusion like noise disorder in the plain image.

6.8 Plaintext Sensitivity Analysis

To check the randomness of the encryption technique, diffusion is an important constraint that must be assessed. Two basic methods are implemented recognized as the number of changing pixel rate (NPCR), and the unified averaged changed intensity (UACI) to examine the impact of one-bit alteration in the plain content and the enciphered content. NPCR focuses on the number of pixels that change the assessment in differential assaults although the UACI concentrates on the AD (averaged difference) among two paired enciphered images. Assume encrypted image previously and afterward, one-pixel change in original content image is C1 and C2 correspondingly. The value of pixels at grid (x, y) in E1 and E2 are symbolized as E1(x,y) and E2(x,y), D a bipolar array is described by Eq. (20). Formerly the MAE, UACI, and NPCR can be formulated by the subsequent representations:

NPCR=x,yD(x,y)W×H×100%,(20)

where

D(x,y)={0,E1(x,y)=E2(x,y)1,E1(x,y)E2(x,y),(21)

UACI=1W×Hx=0X1y=0Y1|E1(x,y)E2(x,y)255|×100%,(22)

Tab. 6 presents the values of, UACI (≈33%) and NPCR (>99%) for every layer of image for nine different standard images. Investigational consequences demonstrate the estimated variance of UACI and NPCR are actual near to the theoretical measures, which explain the validity of theoretical standards. Hence our proposed encryption method is resilient against differential attacks.

images

6.9 Z1 Test for Randomness (0–1 Test)

In this section, we have applied the 0–1 test for the chaos which checks the randomness of enciphered images. When the value of the Z1 test is near to one it means that the proposed scheme defines good randomness which shows that it is secure against differential attacks. On the other side, if the value of this test is near zero, this means the test is failed and there is no chaos in the encrypted image. Here we have presented analyzed results in Tab. 7 which defines the Z1 test value for the layer-wise encrypted image.

images

6.10 Comparative Analysis with Standard Results

In this section, we compare the suggested encryption method with numerous states of the arts, which have high security. The comparison contains the following aspects: information entropy, correlation among different pixels of encrypted images, robustness to plaintext sensitivity analysis. Furthermore, from our experimental results, we can see that correlation values are high between three R, G, and B layers for plain color digital images, which makes data revelation conceivable. Moreover, we have presented a contrast of correlation coefficient of Pepper 256×256 image enciphered with our suggested technique and some encryption method already described in the literature (see Tab. 8).

images

Here we have offered a contrast of values of entropy of Pepper 256×256 image encrypted with our proposed scheme and some encryption method already described in the literature (see Tab. 9). Subsequently, the suggested image encryption technique is robust adjacent to the entropy attack. Moreover, the entropy assessments of the suggested method are better as contrasted to other encryption schemes. The entropy of the recommended technique for encrypted Pepper image is improved than current methods by inspecting Tab. 9.

images

Thus, we have presented a UACI and NPCR of Pepper 256×256 image enciphered with our suggested technique with some other encryption methods to show the better performance of the suggested scheme in Tab. 10. From depicted results, we can see that our offered scheme is more resilient as compared to other techniques.

images

6.11 Time Complexity Analysis

The total time in seconds carried by the suggested technique to be run depending on the input length is described as time complexity. The algorithm was executed on a personal computer with an Intel(R) for the simulations. Core (TM) i7-7500U 2.90 GHz CPU and 8 GB memory capacity. MATLAB R2019b was utilized for the simulations. The execution time (in seconds) of different sizes of Peppers image is depicted in Tab. 11.

images

7  Conclusion and Future Recommendations

In this work, we have designed an innovative image encryption technique by employing a discrete one-dimensional logistic map and a continuous convective atmospheric model (Lorenz chaotic system). The first phase of offered image encryption scheme involves the construction of a nonlinear confusion component of the block cipher. This S-box is fundamentally accountable for the confusion in the anticipated encryption mechanism. In the second phase, we have employed a Lorenz chaotic system as a diffusion agent in the offered technique. The obtained outcomes are then contrasted with previously existing benchmarks in image encryption methods. Our anticipated image encryption scheme has quite satisfactory statistical results.

The suggested encryption structure can also be turned into a lightweight mechanism by offering small 4×4 S-boxes with fractional chaotic logistic maps. The offered structure can be extended in audio and video encryption.

Data Availability Statement: The data utilized in this manuscript are available in the open SIPI Image Database at http://sipi.usc.edu/database/.

Funding Statement: The author Mohammad Mazyad Hazzazi extend his appreciation to the Deanship of Scientific Research at King Khalid University for funding this work through research groups program under Grant no. R.G.P. 2/150/42.

Conflicts of Interest: The authors declare that they have no conflicts of interest to report regarding the present study.

References

  1. L. Kocarev, “Chaos-based cryptography: A brief overview,” IEEE Circuits and Systems Magazine, vol. 1, no. 3, pp. 6–21, 200 https://doi.org/10.1109/7384.963463.
  2. T. T. K. Hue, C. V. Lam, T. M. Hoang and S. A. Assad, “Implementation of secure SPN chaos-based cryptosystem on FPGA,” in IEEE Int. Symp. on Signal Processing and Information Technology (ISSPIT), Ho Chi Minh City, Vietnam, pp. 129–134, 201 https://doi.org/10.1109/ISSPIT.2016621274.
  3. A. F. Webster and S. E. Tavares, “On the design of S-boxes,” Proceedings of Advances in Cryptology CRYPTO 85, Springer, Berlin, Heidelber, vol. 218, pp. 523–534, 1986, [Online]. Available: https://doi.org/10.1007/3-540-39799-X_41.
  4. M. Lawnik, “Generalized logistic map and its application in chaos based cryptography,” in IOP Conf. Series: Journal of Physics, Conf. Series 936, Pafos, Cyprus, pp. 1–4, 2017. https://doi.org/10.1088/1742-6596/936/1/012017.
  5. J. Munkhammar, “Chaos in fractional order logistic equation,” Fractional Calculus and Applied Analysis, vol. 16, no. 3, pp. 511–519, 2013, [Online]. Available: https://doi.org/10.2478/s13540-013-0033-8.
  6. E. N. Lorenz, “Maximum simplification of the dynamic equations,” Tellus, vol. 12, pp. 243–254, 1960, [Online]. Available: https://doi.org/10.1111/j.2153-3490.1960.tb01307.x.
  7. E. N. Lorenz, “Deterministic nonperiodic flow,” Journal of the Atmospheric Sciences, vol. 20, pp. 130–141, 1963, [Online]. Available: 2.0.CO;2}?>.
  8. B. Saltzman, “Finite amplitude free convection as an initial value problem—I,” Journal of the Atmospheric Sciences, vol. 19, pp. 329–341, 1962, [Online]. Available: 2.0.CO;2}?>.
  9. X. Liao, S. Lai and Q. Zhou, “A novel image encryption algorithm based on self-adaptive wave transmission,” Sig Process, vol. 90, no. 9, pp. 2714–2722, 2010, [Online]. Available: https://doi.org/10.1016/j.sigpro.2010.03.022.
  10. H. Liu and X. Wang, “Color image encryption using spatial bit-level permutation and high-dimension chaotic system,” Optics Communications, vol. 284, pp. 3895–3903, 2011.
  11. A. A. Abd El-Latif, L. Li, T. Zhang, N. Wang, X. Song et al., “Digital image encryption scheme based on multiple chaotic systems,” Niu Sens Imaging, vol. 13, pp. 67–88, 2012.
  12. H. Liu and A. Kadir, “Asymmetric color image encryption scheme using 2D discrete-time map,” Signal Processing, vol. 113, pp. 104–112, 2015.
  13. B. Norouzi and S. Mirzakuchaki, “A fast color image encryption algorithm based on hyper-chaotic systems,” Nonlinear Dyn, vol. 78, pp. 995–1015, 2014.
  14. F. Masood, W. Boulila, J. Ahmad, S. Sankar, S. Rubaiee et al., “A novel privacy approach of digital aerial images based on mersenne twister method with DNA genetic encoding and chaos,” Remote Sensing, vol. 12, no. 11, pp. 1893, 2020.
  15. F. Masood, J. Ahmad, S. A. Shah, S. S. Jamal and I. Hussain, “A novel hybrid secure image encryption based on julia set of fractals and 3D lorenz chaotic map,” Entropy, vol. 22, no. 3, pp. 274, 2020.
  16. S. Arshad, M. Khan, I. Hussain “Pauli Half Spinning and Elliptic Curve Based Information Confidentiality Mechanism,” Journal of Theoretical Physics, vol. 60, pp. 3631–3650, 2021.
  17. I. S. Sam, P. Devaraj and R. S. Bhuvaneswaran, “An intertwining chaotic maps based image encryption scheme,” Nonlinear Dyn, vol. 69, pp. 1995–2007, 2012.
  18. S. I. Batool, M. Amin and H. M. Waseem, “Public key digital contents confidentiality scheme based on quantum spin and finite state automation,” Physica A: Statistical Mechanics and its Applications, vol. 537, pp. 1–17, 2020.
  19. A. Alghafis, N. Munir, M. Khan and I. Hussain, “An encryption scheme based on discrete quantum map and continuous chaotic system,” Journal of Theoretical Physics, vol. 59, pp. 1227–1240, 2020, [Online]. Available: https://doi.org/10.1007/s10773-020-04402-7.
  20. M. Khan and F. Masood, “A novel chaotic image encryption technique based on multiple discrete dynamical maps,” Multimedia Tools and Applications, vol. 78, no. 18, pp. 26203–26222, 2019.
  21. M. Khan, F. Masood and A. Alghafis, “Secure image encryption scheme based on fractals key with fibonacci series and discrete dynamical system,” Neural Computing and Applications, vol. 32, pp. 11837–11857, 2020.
  22. N. Munir, M. Khan, T. Shah, A. S. Alanazi and I. Hussain, “Cryptanalysis of nonlinear confusion component based encryption algorithm,” Integration, vol. 79, pp. 41–47, 2021.
  23. I. E. I. Hanouti, H. El Fadili, and K. Zenkouar, “Breaking an image encryption scheme based on arnold map and lucas series,” Multimed Tools Appl, vol. 80, pp. 4975–4997, 2021, [Online]. Available: https://doi.org/10.1007/s11042-020-09815-4.
  24. N. Munir, M. Khan, S. S. Jamal, M. M. Hazzazi and I. Hussain, “Cryptanalysis of hybrid secure image encryption based on julia set fractals and three-dimensional lorenz chaotic map,” Mathematics and Computers in Simulation, vol. 190, pp. 826–836, 2021.
  25. C. X. Zhu and K. H. Sun, “Cryptanalysis and improvement of a class of hyperchaos based image encryption algorithms,” Acta Physica Sinica, vol. 61, no. 12, pp. 120503, 2012.
images This work is licensed under a Creative Commons Attribution 4.0 International License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.