Next Article in Journal
Multi-Layer Hybrid Fuzzy Classification Based on SVM and Improved PSO for Speech Emotion Recognition
Previous Article in Journal
A Real-Time FPGA Accelerator Based on Winograd Algorithm for Underwater Object Detection
Previous Article in Special Issue
A New RBF Neural Network-Based Fault-Tolerant Active Control for Fractional Time-Delayed Systems
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Correcting Errors in Color Image Encryption Algorithm Based on Fault Tolerance Technique

by
Heba G. Mohamed
1,2,*,
Fadwa Alrowais
3 and
Dalia H. ElKamchouchi
2,4
1
Electrical Department, College of Engineering, Princess Nourah bint Abdulrahman University, Riyadh 11671, Saudi Arabia
2
Electrical Department, College of Engineering, Alexandria Higher Institute of Engineering and Technology, Alexandria 21421, Egypt
3
Computer Sciences Department, College of Computer and Information Sciences, Princess Nourah bint Abdulrahman University, Riyadh 84428, Saudi Arabia
4
Information Technology, College of Computer and Information Sciences, Princess Nourah bint Abdulrahman University, Riyadh 11671, Saudi Arabia
*
Author to whom correspondence should be addressed.
Submission received: 29 October 2021 / Revised: 15 November 2021 / Accepted: 19 November 2021 / Published: 23 November 2021
(This article belongs to the Special Issue Recent Advances in Chaotic Systems and Their Security Applications)

Abstract

:
Security standards have been raised through modern multimedia communications technology, which allows for enormous progress in security. Modern multimedia communication technologies are concerned with fault tolerance technique and information security. As a primary method, there is widespread use of image encryption to protect image information security. Over the past few years, image encryption has paid more attention to combining DNA technologies in order to increase security. The objective here is to provide a new method for correcting color image encryption errors due to the uncertainty of DNA computing by using the fractional order hyperchaotic Lorenz system. To increase randomness, the proposed cryptosystem is applied to the three plain image channels: Red, Green, and Blue. Several methods were compared including the following: entropy, correlation, key sensitivity, key space, data loss attacks, speed computation, Number of Pixel changing rate (NPCR), and Unified Average Change Intensity randomness (UACI) tests. Consequently, the proposed scheme is very secure against a variety of cryptographic attacks.

1. Introduction

Nowadays, digital image encryption is an evolving technique in the digital communication network arena. Security concerns arise when these images are required to be transmitted or stored over numerous networks. Additionally, digital images are crucial concerns in many uses, such as military information, telemedicine applications and cloud computing. Therefore, ensuring the security, honesty and strength of digital medical imaging has become an imperative topic for numerous researchers [1,2,3]. Distinctive properties between image and text, such as large data space and strong interconnection within pixels, make some conventional encryption techniques inconvenient for digital image encryption. Images are not well suited to encode algorithms used for text data, and their encryption algorithms can lead to problems such as leakage of contour information, low efficiency, etc. [4,5].
The chaotic system has been famous for the sensitivity of primary conditions and parameters, pseudo randomness, ergodicity and reproduction, which was first proposed by Lorenz [6]; it has also been appropriate for digital image encryption. Several chaos-based on image encryption have been introduced since Matthews introduced the first algorithm for image encryption based entirely on chaos [7]. Chaotic systems are generally used to generate a pseudorandom key from a key or plaintext. When generated from a pseudorandom key, a stream cipher is produced, while when generated from plain text, a block cipher is produced. Images are encrypted chaotically through confusion and diffusion. Pixels of the image are scrambled in the confusion level using a secret key according to the control parameters. While in the diffusion stage, chaotically generated sequences are used to change pixels’ values. These techniques make chaotic encryption extremely secure. In recent years, numerous chaotic image encryption schemes using the integral order chaotic systems have been overtly (publicly) proposed [8,9,10,11,12,13].
Fractional-Order Hyperchaotic Systems (FOHS) exhibit higher nonlinearity and degrees due to their geometrical interpretation of fractional derivatives included in the expressions for nonlocal effects in either space or time [14,15]. This means that this kind of chaotic system has great ability to protect sensitive information. As a counterpart to stream ciphers (RC4, Spritz, Salsa, etc.) and in addition to pseudo randomness, FOHS exhibits extreme sensitivity to primary values and parameter settings, as well as ergodicity and unpredictability, making it ideal for image encryption. FOHS presents many advantages over stream ciphers since the substitution and diffusion primitives of chaotic maps change based on initial conditions. Thus, fractional order hyperchaotic systems can play an important role in information security.
Wang et al. [15] applied the FOHS for securing color images by embedding the system parameters as well as the derivative order into the system. In [16,17] Wu et al. and Zhao et al., respectively applied 3D FOHS and Chen chaotic systems in ciphering their color images. While Huang et al. applied 4D FOHS based on neural network scheme for encrypting color images, where the measurements proved the efficacy of the scheme [18].
In DNA, there is enormous parallelism and an extremely high information density, which make DNA cryptography an excellent tool for securing end-to-end communication. Adleman [19] completed a DNA computing experiment. The DNA cryptography algorithm has been incorporated into numerous image encryption systems. DNA cryptography have extensive use of the advances of the DNA molecules, as extreme-high storage bulk, extreme-low energy consumption, and the potential of ultra-large-scale parallel computing to achieve the cryptographic functions of information encryption. Gehani et al. [20] set the DNA cryptography foundation using molecular approach and one-time pad concept, which has perfect privacy. Later then, after Gehani approach, numerous image encryption algorithms based on DNA cryptography emerged among the public [21,22,23,24,25,26]. Zhang et al. [27] proposed an algorithm, which disturb the locations and values of the pixels using chaotic system and applying DNA cryptography, where the pseudo-DNA operations are controlled by the quaternary chaotic sequences. Based on DNA computing, Xie et al. [28] concluded that an image encryption system would not be secure if only a scramble processing step was implemented. Liu et al. [29] broke the encryption system based on DNA computing by applying chosen plain-images, and their cryptosystem-retrieved cipher-images have to be capable of resisting differential attack.
Secure protocols and standards based on cryptography need various computations and transmissions. As a result, faults are inevitable. Previous studies have proposed various strategies to detect and correct one or several errors. In particular, research focuses on the fault-tolerant techniques of block ciphers and public-key cryptography. Depending on the structures of the algorithms, the Algorithm Based Fault Tolerant (ABFT) technique provides a common process for designing fault tolerant structures by altering the algorithm computation in order to achieve additional data for discovering and correcting error [30,31,32,33]. The ABFT use of the same arithmetic operations of the targeted system and gives a theoretical approach to designing a fault tolerant form of the system. It does not require an additional arithmetical logic unit and has relatively low overhead. ABFT can be effectively integrated into stream ciphers. Zhang, Lee and Tsai have proposed two efficient fault-tolerant schemes based on the RSA cryptosystem, respectively, in 1999 and 2003 [34,35]. The vulnerability of Zhang’s scheme was pointed out by Iuon-Chang Lei et al. [36]. Using RSA-based transpose matrix, Shreenath Acharya, Sunaina Kotekar, and Seema S Joshi enhanced Iuon-Chang Lei et al.’s scheme with an extra level of security [37]. In 2016, H Elkamchouchi et al. proposed a method for improving digital signature scheme based on fault tolerance to help speed up decryption, as well as to overcome several common attacks [38]. Furthermore, it enhances security by converting the original message into a transposed matrix. In the same year, a new key agreement protocol based on factoring and discrete logarithms [39].For each matrix of 3*3; the scheme can correct four errors at most.
In this article, a new secured cryptosystem using the fractional order hyperchaotic Lorenz system based on fault tolerance technique is presented to encrypt color image. The system is carried out through different forms of permutation to improve security level, as well as up to three errors that can be discovered and corrected through the performance of fault tolerance technique. The article is planned as follows: In Section 2, a brief explanation of the fractional order hyperchaotic system, DNA encoding, and fault tolerance is provided. Section 3 discusses the proposed algorithm for image encryption, while Section 4 delivers numerical simulation results. Section 5 examines the proposed scheme’s performance. This article is concluded in Section 6.

2. Preliminaries

2.1. Fractional-Order Hyperchaotic System

Recent years have seen an increase in interest in hyperchaotic systems. According to general definitions, a hyperchaotic system is a chaotic system with more than one positive Lyapunov exponent, as well as more complex dynamical behaviors than chaotic systems. An illustration of this is the fractional order hyperchaotic Chen’s system [40] and the hyperchaotic Lorenz system [41,42]. In addition to the fact that the FOHCL system has good complex dynamics [42,43], several previous studies have demonstrated its effectiveness in encrypting images [15,44,45]. As a result, we generate a chaotic sequence for our algorithm [15,43] using a four-dimensional FOHCL system. The FOHCL consists of the following elements:
d q 1 x d t q 1 = a ( y x ) + w , d q 2 y d t q 2 = b x y x z , d q 3 z d t q 3 = x y c z , d q 4 w d t q 4 = y z + d w ,
where a , b , c , d and q i i = ( 1 , 2 , 3 , 4 ) are the control parameters of the fractional order hyper chaotic system. It provide hyperchaotic behavior when the control parameters are a = 10 , b = 8 / 3 , c = 28 , d = 1 with initial values x 0 = 12 , y 0 = 22 , z 0 = 31 and w 0 = 4 and the Lyapunov exponents of the system are λ 1 = 0 . 3362 , λ 2 = 0 . 1568 , λ 3 = 0 , λ 4 = 15.1724 . A hyperchaotic behavior is observed with two positive values among all four Lyapunov exponents [46].

2.2. DNA Encoding

Deoxyribonucleic Acid (DNA) stores genetic information of all living organisms. In other words, it is a carrier of information made up of many small units referred to as nucleotides. There were three components in these nucleotides: Nitrogenous base, five carbon sugar, and phosphate group. The Nitrogenous base consists of four bases: Adenine, Thymine, Cytosine, and Guanine (A, T, C, G). All the complex information about an organism is stored in the combination of these bases. Adenine and Guanine are named purines, while Thymine and Cytosine are named pyrimidines [47]. The eight encoding rules for DNA nucleotides are shown in Table 1. Based on these rules, the value of a pixel is converted into its corresponding DNA sequence, which are used in cryptography. In DNA cryptography, the four bases A, T, C and G are used to capture the information.

2.3. Fault Tolerance Technique

Security protocols based on cryptography demand extensive computation and communication to attain a certain level of security. A critical function of cryptography is to make confidential data secure, reliable, and encrypted when communicating over unreliable channels. Fault tolerance techniques are used to correct errors during transmission. Figure 1 shows a conventional fault tolerance network.

3. Proposed Cryptosystem

The block diagram of the proposed cryptosystem illustrated in Figure 2 consists of four main phases. In the first phase, the input color image is diffused through pixel level encryption stage, which is based on the generated fractional order hybrid chaotic map discussed in the first part. For more randomness to increase the efficiency of the encryption, the second phase, bit level permutation diffuses each bit from the output of binary conversion. In the third phase, DNA level encryption, as part of the hyperchaotic sequence, the bit stream of the image is encoded as DNA sequence. Then apply DNA mutations and 3-dimensional permutations to enhance the security of the shuffled information. Finally, the fourth phase is fault tolerance technique, which detects error through check sum insertion and digital signature and corrects it.

3.1. Synthesis of the Hyperchaptic Sequence

Considering that hyperchaotic systems are well suited in Section 2.1, we use the 4-D chaotic system for image encryption. The sequence consists of three steps that are carried out according to the given algorithm.
Step 1. The FOHCL structure is first iterated N0 times, then the generated sequence is removed to prevent adverse effects.
Step 2. This process continues to iterate N = Ceil [40 (H × W) + 4 (H + W) + 14)/4] times where, H and W define as the size of the image. For the jth iteration, the FOHCL system generates four state values obtained from (1) which denoted by s j = { x 1 j , x 2 j , x 3 j , x 4 j } , ( j = 1 , 2 , 3 N ) .
Step 3. As a result of this iteration, fractional order hyperchaotic sequences can be achieved by concatenating all the above states as
K F O H C L = { s 1 , s 2 , s 3 s N } = { x 1 1 , x 2 1 , x 3 1 , x 4 1 x 1 N , x 2 N , x 3 N , x 4 N } = { k 1 , k 2 , k 3 k 4 N 2 , k 4 N 1 , k 4 N }
To enable encryption, sort the sequence K F O H C L into subsequences and serve it for two purposes: (1) implement permutations; (2) manipulate images for diffusion. Our scheme shows that we use original K F O H C L values for the first purpose, but that we map the hyperchaotic sequence with n values to range of [0, 255] for the second purpose.
S i = mod [ F l o o r ( mod ( ( | k i | F l o o r ( | k i | ) × 10 15 , 10 8 ) ) , 256 ) i = 1 , 2 , 3 , n
where Si is the ith integer sequence, mod is the modulo operation, | ⋅ | is the absolute value operation [29].

3.2. Pixel Level Encryption

Step 1: Let M is the input image with size H × W. By using Equation (1), create a hyperchaotic sequence K F O H C L .
Step 2: Perform 2D pixel permutation, which means by row and column on M to obtain M0 by extracting the first entries from K F O H C L with size H + W.
Step 3: In order to obtain M1, we need to extract the next items from K F O H C L with size H × W to perform pixel permutation as follows:
  • Organize pixels, bits, and acid bases into a one-dimensional vector V with L = H × W/H × W × 8/H × W × 4.
  • Extract a subsequence from K F O H C L with the length of vector V and sort in ascending order to obtain ix, x = 1, 2,…, L.
  • A new vector V′ is created by rearranging V according to ix as follows:
V x = V i x
Step 4: To obtain sequence S1, first extract the next items from K F O H C L with size H × W + 1 to form a new sequence S0. Next, map S0 to the integer interval [0, 255] from Equation (3) to produce S1. Assuming M1 has been converted globally by performing pixel diffusion; M2 can be obtained by taking S1 as the primary value and the remainder as the key. The geometrical image on pixels is diffused in two stages in our scheme.
The first stage diffusion can occur as:
D 1 = s 1 mod ( C 0 + k 1 , 256 ) , D i = s i mod ( D i 1 + k i , 256 )
where S = {si}, i = 1, 2,…, L is the 1D pixel sequence of the input image with length L, C 0 is the initial key k is the key sequence which defined by ki ∈ [0, 255].
The second stage diffusion can occur as:
D 1 = D 1 mod ( | D L k 1 | , 256 ) D i = D i mod ( | D i 1 k i | , 256 )
Then obtain D as a total pixel diffusion by applying XOR operation between (5) and (6).
Step 5: Encode M2 to a bit sequence MB to be with size H × W × 8.

3.3. Bit Level Encryption

Step 1: Three-dimensional permutation is a method of permuting planes in three dimensions in different directions. We will only provide the operation in direction of width here to simplify things due to the similarity of the operations in each direction as follows:
  • Create a subsequence of the chaotic sequence K F O H C L of length L = H
  • Reorder the plane p to get p′ by ascending the index sequence ix. x = 1, 2,… L
p x = p i x x = 1 , 2 , 3 L
Step 2: Basically, this is step 3 in pixel level encryption, but we will use a subsequence with a length of L = H × W × 8
Step 3:MB1 can be obtained by performing bit permutation on MB using the next items from K F O H C L with size H × W × 8. For the next items with length H + W + 8 implement 3D-permutation on MB1 to get MB2

3.4. DNA Encoding and Level Encryption

In order to encode the bit stream of the input image following the rules decided by hyperchaotic sequence, the bit stream is encoded as a DNA sequence as follows:
Step 1: Calculate the sequence S2 by converting the next items of K F O H C L with size H × W × 4 to the integer interval of [0, 255] using Equation (3).
Step 2: In order to acquire MD, encode the bits in MB2 with the DNA nucleotide rule as follows:
Rule = mod (Si2, 8) + 1
Step 3: Apply 3D permutation on MD using the next items from K F O H C L with size H + W + 4 to acquire MD1

3.5. DNA Decoding

Step 1: Step 1 in the DNA encoding process is identical in order to obtain the S3 sequence.
Step 2: Using the DNA rule established in (9) for MD1, encode the ith strand of DNA to obtain the binary sequence MB3:
Rule = mod (Si3, 8) + 1
Step 3:C1 is the cipher image generated from the binary sequence MB3.
Step 4: Obtain S4 with the same manner for obtaining S2 and S3
Step 5: From S4, generate random matrix R with size H × W then XOR the random matrix with the cipher matrix C1 to obtain a new cipher image C

3.6. Fault Tolerance

Step 1: Generate two prime vectors Pv1 and Pv2 with length W and H, respectively
Step 2: Creates a matrix C′ with length (W + 1) × (H + 1) matrix as follows:
C   = ( c 11 c 12 c 1 H C 1 c 21 c 12 c 1 H C 2 c W 1 c W 2 c W H C W C 1 C 2 C H h )
where C i = j = 1 H c i j P v 1 i   mod   256   ,   f o r   1 i W           C j = i = 1 W c i j P v 2 i mod   256   ,   f o r   1 j H     , and h = H ( C 1 , C 2 C W , C 1 , C 2 , C H )       where H(.) is the hash value
Step 3: In order to check the validity of the recipient’s signature, the transmitter can now check:
C i = j = 1 H c i j * P v 1 j   mod 256   ,   f o r   1 i W          
C j = i = 1 W c i j * P v 2 j   mod 256   ,   f o r   1 j H     ,
Upon determining that they are true, the transmitter computes h = H ( C 1 , C 2 C W , C 1 , C 2 , C H )       and checks the receiver’s signature. Upon receiving the valid signature, he sends the securely encrypted data to the recipient. Otherwise, errors have occurred in either the calculation phase or the transmission phase.
Step 4: A location where the error was discovered, and data corrections were needed can be determined
Case 1: If C k j = 1 H c k j P v 1 j k = 1 , 2 , 3 W and C l = i = 1 W c i l P v 2 l   l = 1 , 2 , 3 H   , the pixel value at s-row and l-column is false and the correct one should be
C k j = 1 , j l H c k j * P v 1 j
Case 2: If C k 1 j = 1 H c k 1 j P v 1 j , C k 2 j = 1 H c k 2 j P v 1 j , k 1 , k 2 = 1 , 2 W and k 1 k 2 C l i = 1 W c i l P v 2 l two pixels data at (k1, l) and (k2, l) are wrong and the correct ones should be
c k 1 l = C k 2 j = 1 , j l H c k 1 j P v 1 j c k 2 l = C k 2 j = 1 , j l H c k 2 j P v 1 j
Case 3: If C k j = 1 H c k j , C l 1 i = 1 W c i l 1 P v 2 l 1 , C l 2 i = 1 W c i l 2 P v 2 l 2 and C l 3 i = 1 W c i l 3 * P v 2 l 3 three errors occur at (k, l1), (k, l2) and (k, l3). The correct ones should be the following:
c k l 1 = C l 1 i = 1 , i l 1 H c l 1 i P i v 2 c k l 2 = C l 2 i = 1 , i l 2 H c l 2 i P i v 2 c k l 3 = C l 3 i = 1 , i l 3 H c l 3 i P i v 2
Up to three errors can be discovered and corrected.

4. Simulation Results

We compare the proposed scheme with existing schemes in order to assess its performance. Comparative analysis was performed on a variety of attacks, which included key sensitivity, plaintext sensitivity, differential attacks, brute force attacks, data crop attacks, and entropy attacks. FOHCL initialized its initial values x 0 = 12 , y 0 = 22 , z 0 = 31 and w 0 = 4 with 10,000 iterations. In addition, a fixed value of 0.98 is provided for all the fractional orders qi, i = (1, 2, 3, 4). As shown in Table 2, four images “Lena”, “Baboon”, “Peppers”, and “House” are used for testing the proposed algorithm. Matlab (R2015a) (Mathworks, Natick, MA, USA) is used to carry out all simulations on a 64-bit Windows 7 (Microsoft, Redmond, WA, USA) with 64 GB memory.
Figure 3 is a comparison of original images, ciphered images, and recovered images that was utilized in order to assess the performance of the proposed cryptosystem. Since the cipher images have been changed completely, it is impossible to determine their origin.

5. Security and Performance Analysis

5.1. Key Size

It can be described in basic terms that the proposed scheme uses four initial values, which are x 0 , y 0 , z 0 and w 0 . The keyspace size is 1016×4 = 1064 ≈ 2212, depending on the precision of the initial values. A larger key space than 2100 increases the possibility of achieving high-level security [1,42]. As a result, the proposed scheme has a large key size to resist brute-force attacks. Further enhancing the key size can also be achieved by using the fractional orders of the FOHCL.

5.2. Key Sensitivity

Cryptosystems with extreme key sensitivity are necessary and sufficient for their performance. An important characteristic of keys is their sensitivity, which means a minor alteration in any key should result in drastically different results. The sensitivity can be analyzed when encrypting or decrypting data. The image produced by using a key without any changes during the encryption process should be completely different than the one obtained by using a key with no changes during the process. An incorrect secret key set will prevent recovery of the plain image from the cipher image.
By decrypting the cipher images twice, we demonstrate the effectiveness of the proposed algorithm based on its secret keys. Decrypting the cipher images starts with the correct secret keys x 0 = 12 , y 0 = 22 , z 0 = 31 and w 0 = 4 , whereas the second time the cipher images was decrypted with slightly different keys x 0 = 12 + 10 15 , y 0 = 22 , z 0 = 31 and w 0 = 4 . In Figure 4, we demonstrate the results of the experiment using the Lena image. Our comparison clearly displays that a little change in the secret keys affects in a totally different way the decrypted images, proving that the proposed cryptosystem is very sensitive to secret keys.

5.3. Histogram Analysis

Image encryption usually involves measuring the spreading of pixel values between an original image and a cipher image using a histogram. Original images do not always have a uniform distribution of their histograms, but cipher images with a good encryption scheme tend to have a uniform distribution. Alternatively, the flatter the histogram of the cipher image, the more effective the encryption scheme.
Figure 5 shows the histograms of the input images and their cipher images. The histograms of plain images are not uniformly distributed. Unlike cipher images, cipher images are uniformly distributed. These results suggest that the cryptosystem is resistant to histogram attacks.

5.4. Correlation Factor Analysis

Natural images usually have high correlation between adjacent pixels. It is important to use a cryptographic algorithm that reduces such correlation. In the following formula, correlation coefficient CC can be expressed as follows to measure correlation:
C C = E ( ( p 1 E ( p 1 ) ) ( p 2 E ( p 2 ) ) ) E ( p 1 E ( p 1 ) ) 2 × E ( p 2 E ( p 2 ) ) 2 , E ( p 1 ) = 1 m i = 1 m p 1 i , E ( p 2 ) = 1 m i = 1 m p 2 i
where p 1 and p 2 are two neighboring pixels and m = 1000. Each of the 1000 pairs of adjacent pixels in the original and cipher images was randomly selected and analyzed horizontally, vertically and diagonally. Figure 6 shows the correlation distribution of adjacent pixels for both plain and cipher Lena images, and Table 3 shows their results. Additionally, a comparison is shown in Table 4 between the proposed cryptosystem and related works. According to Table 4, the correlation coefficients for the original images are close to 1, but those for the ciphered images are very close to 0, which means the correlativeness shared between adjacent pixels is extremely rare.

5.5. Plaintext Senstivity

A potential hacker attempts to locate the original image through every means available. In order to do this, we must first modify the original image, followed by encrypting both plain images, and finally finding some correlation between them. For evaluating the impact of changing one pixel in a plain image on an encrypted image, two measures have been developed: NPCR and UACI. The NPCR represents the difference in intensity between plain and cipher images. In contrast, UACI denotes the average intensity of differences between plain and cipher images. They are calculated as follows:
NPCR = 1 W × H i , j D ( a , b ) × 100 %
D ( a , b ) = { 1 i f E ( a , b ) E ( a , b ) 0 i f E ( a , b ) = E ( a , b ) }
UACI = 1 W × H i , j E ( a , b ) E ( a , b ) 255 × 100 %
Both E and E′ are the cipher images before and after the plain image has been altered by a single pixel. The values of NPCR and UACI’s differential attack metrics are shown in Table 5. According to Table 6, the proposed algorithm is also better than other algorithms for NPCR and UACI for Lena images.

5.6. Information Entropy

Information entropies are judged based on their randomness and predictability according to their entropy. The concept of entropy in information was developed by Shannon as follow
I E ( m ) = i = 0 2 n 1 P ( m i ) log 1 P ( m i )
where I E ( m ) represents the information entropy of m, P ( m i ) denotes by the probability of message m i . When 256 gray values are assigned to an absolutely random image, the maximum information entropy is 8. Entropy always performs better when it is closer to 8 than other values. The values of entropy for our selected images are shown in Table 7. Lena and Pepper images have an average value close to 8, which is close to the ideal value. Therefore, the proposed scheme is well protected from any entropy attack. Additionally, Table 7 illustrates that under comparable conditions, the proposed scheme performs better results.

5.7. Data Loss Attacks

It is possible that part of the image will be lost during the transmission. Effective encryption should be able to cope with attacks involving data loss. The data loss from Figure 7a can be observed in the cropped portion of the Baboon ciphered image with size 70 × 180. This algorithm can be used to decrypt ciphertext images with partial loss of data. The decrypted image can be seen in Figure 7c. Clearly, the decrypted image is still so rich in information that it may be easily recognized. This means that the proposed scheme is highly protected against data loss.

5.8. Computational Speed

The most important factor for an image cipher is its speed. The proposed cryptosystem has been developed under Intel (R) Core (TM) i5 CPU 2.7 GHz, 8 GB memory, Windows 10, MATLAB R2018a. A comparison of computational speed of the proposed cryptosystem and different encryption schemes appears in Table 8. The results demonstrate that the proposed system meets real-time performance requirements while being sufficiently fast compared to other schemes.

6. Conclusions

In this article, we present a new cryptosystem for correcting errors in color images based on FOHCL and DNA computing through the use of fault tolerance technique. A pseudorandom sequence is generated by the FOHCL that is used throughout the encryption process. It is possible to extent the small variation in one pixel to all other pixels by using simple pixel diffusion. Different types of transformations are performed on different levels of data. Data correction and digital signature are combined to create a fault-tolerant scheme that allows the recipient to verify the sender’s signature while also correcting up to three errors. A comprehensive experiment and a security analysis have revealed that the proposed scheme is highly sensitive to the secret key, has a large key space, as well as the proposed scheme that can resist a number of known attacks, such as brute-force attacks, statistical attacks, differential attacks, data loss attacks and high-speed performance. The results show that a slight change in the secret keys result in very different ciphered images, the correlation coefficient is near to 1 for plain images and close to 0 for cipher images, the plaintext sensitivity is near to the ideal values of NPCR (99.61%) and UACI (33.46%), information entropy achieve ideal values which are close to 8. The decrypted image is still so rich in information even though a part of the image is lost during the transmission, as well as the system being fast in comparison to other schemes. These characteristics indicate that the proposed system is a promising one for image encryption.

Author Contributions

Conceptualization, H.G.M. and F.A.; methodology, H.G.M. and D.H.E.; software, H.G.M.; validation, H.G.M., F.A. and D.H.E.; formal analysis, F.A.; resources, D.H.E.; data curation, D.H.E.; writing—original draft preparation, H.G.M.; writing—review and editing, H.G.M.; visualization, F.A.; supervision, H.G.M. All authors have read and agreed to the published version of the manuscript.

Funding

This research project was funded by the Deanship of Scientific Research, Princess Nourah bint Abdulrahman University, through the Program of Research Project Funding after Publication, grant No (41-PRFA-P-26).

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Ding, L.; Ding, Q. A Novel Image Encryption Scheme Based on 2D Fractional Chaotic Map, DWT and 4D Hyper-chaos. Electronics 2020, 9, 1280. [Google Scholar] [CrossRef]
  2. Dagadu, J.C.; Li, J.; Aboagye, E.O.; Ge, X. Chaotic medical image encryption based on Arnold transformation and pseudorandomly enhanced logistic map. Structure 2017, 4, 8096–8103. [Google Scholar]
  3. Chai, X.; Bi, J.; Gan, Z.; Liu, X.; Zhang, Y.; Chen, Y. Color image compression and encryption scheme based on compressive sensing and double random encryption strategy. Signal Process. 2020, 176, 107684107684. [Google Scholar] [CrossRef]
  4. Ding, M.; Jing, F. Digital image encryption algorithm based on improved Arnold transform. In Proceedings of the 2010 International Forum on Information Technology and Applications, Kunming, China, 16–18 July 2010; pp. 174–176. [Google Scholar]
  5. Hou, W.B.; Wu, C.M. Image encryption and sharing based on Arnold transform. J. Comput. Appl. 2011, 10, 2682–2686. [Google Scholar]
  6. Lorenz, E. Deterministic Non-period Flows. J. Atmos. Sci. 1972, 20, 130–141. [Google Scholar] [CrossRef] [Green Version]
  7. Matthews, R. On the derivation of a “chaotic” encryption algorithm. Cryptologia 1989, 13, 29–42. [Google Scholar] [CrossRef]
  8. Li, Z.; Peng, C.; Li, L.; Zhu, X. A novel plaintext-related image encryption scheme using hyper-chaotic system. Nonliear Dyn. 2018, 94, 1319–1333. [Google Scholar] [CrossRef]
  9. Zhang, Y. The unified image encryption algorithm based on chaos and cubic S-Box. Inf. Sci. 2018, 450, 361–377. [Google Scholar] [CrossRef]
  10. Batool, S.I.; Waseem, H.M. A novel image encryption scheme based on Arnold scrambling and Lucas series. Multimed. Tools Appl. 2019, 78, 27611–27637. [Google Scholar] [CrossRef]
  11. Wang, X.; Çavuşoğlu, Ü.; Kacar, S.; Akgul, A.; Pham, V.-T.; Jafari, S.; Alsaadi, F.E.; Nguyen, X.Q. S-box based image encryption application using a chaotic system without equilibrium. Appl. Sci. 2019, 9, 781. [Google Scholar] [CrossRef] [Green Version]
  12. Zhang, Y.; Chen, A.; Tang, Y.; Dang, J.; Wang, G. Plaintext-related image encryption algorithm based on perceptron-like network. Inf. Sci. 2020, 526, 180–202. [Google Scholar] [CrossRef]
  13. Li, Z.; Peng, C.; Tan, W.; Li, L. A Novel Chaos-Based Color Image Encryption Scheme Using Bit-Level Permutation. Symmetry 2020, 12, 1497. [Google Scholar] [CrossRef]
  14. Podlubny, I.; Petráš, I.; Vinagre, B.M.; O’Leary, P.; Dorčák, Ľ. Analogue realizations of fractional-order controllers. Nonlinear Dyn. 2002, 29, 281–296. [Google Scholar] [CrossRef]
  15. Wang, Z.; Huang, X.; Li, Y.-X.; Song, X.-N. A new image encryption algorithm based on the fractional-order hyperchaotic Lorenz system. Chin. Phys. B 2013, 22, 010504. [Google Scholar] [CrossRef]
  16. Wu, X.; Kan, H.; Kurths, J. A new color image encryption scheme based on DNA sequences and multiple improved 1D chaotic maps. Appl. Soft Comput. 2015, 37, 24–39. [Google Scholar] [CrossRef]
  17. Zhao, J.; Wang, S.; Chang, Y.; Li, X. A novel image encryption scheme based on an improper fractional-order chaotic system. Nonlinear Dyn. 2015, 80, 1721–1729. [Google Scholar] [CrossRef]
  18. Huang, X.; Sun, T.; Li, Y.; Liang, J. A color image encryption algorithm based on a fractional-order hyperchaotic system. Entropy 2014, 17, 28–38. [Google Scholar] [CrossRef]
  19. Adleman, L.M. Molecular computation of solutions to combinatorial problems. Science 1994, 266, 1021–1024. [Google Scholar] [CrossRef] [Green Version]
  20. Gehani, A.; LaBean, T.; Reif, J. DNA-based cryptography. In Aspects of Molecular Computing; Springer: New York, NY, USA, 2003; pp. 167–188. [Google Scholar]
  21. Wang, X.; Wang, Y.; Zhu, X.; Luo, C. A novel chaotic algorithm for image encryption utilizing one-time pad based on pixel level and DNA level. Opt. Lasers Eng. 2020, 125, 105851. [Google Scholar] [CrossRef]
  22. Zheng, J.; Luo, Z.; Zeng, Q. An efficient image encryption algorithm based on multi chaotic system and random DNA coding. Multimed. Tools Appl. 2020, 79, 29901–29921. [Google Scholar] [CrossRef]
  23. Siddartha, B.; Ravikumar, G. An efficient data masking for securing medical data using DNA encoding and chaotic system. Int. J. Electr. Comput. Eng. 2020, 10, 6008–6018. [Google Scholar]
  24. Wang, T.; Wang, M.H. Hyperchaotic image encryption algorithm based on bit-level permutation and DNA encoding. Opt. Laser Technol. 2020, 132, 106355. [Google Scholar] [CrossRef]
  25. Zefreh, E.Z. An image encryption scheme based on a hybrid model of DNA computing, chaotic systems and hash functions. Multimed. Tools Appl. 2020, 79, 24993–25022. [Google Scholar] [CrossRef]
  26. Babaei, A.; Motameni, H.; Enayatifar, R. A new permutation-diffusion-based image encryption technique using cellular automata and DNA sequence. Optik 2020, 203, 164000. [Google Scholar] [CrossRef]
  27. Zhang, Q.; Liu, L.; Wei, X. Improved algorithm for image encryption based on DNA encoding and multi-chaotic maps. AEU Int. J. Electron. Commun. 2014, 68, 186–192. [Google Scholar] [CrossRef]
  28. Xie, T.; Liu, Y.; Tang, J. Breaking a novel image fusion encryption algorithm based on DNA sequence operation and hyper-chaotic system. Optik 2014, 125, 7166–7169. [Google Scholar] [CrossRef]
  29. Liu, Y.; Tang, J.; Xie, T. Cryptanalyzing a RGB image encryption algorithm based on DNA encoding and chaos map. Opt. Laser Technol. 2014, 60, 111–115. [Google Scholar] [CrossRef] [Green Version]
  30. Patel, J.H.; Fung, L.Y. Concurrent error detection in ALU’s by recomputing with shifted operands. IEEE Trans. Comput. 1982, C-31, 589–595. [Google Scholar] [CrossRef]
  31. Gulati, R.K.; Reddy, S.M. Concurrent error detection in VLSI array structures. In Proceedings of the IEEE International Conference on Computer Design: VLSI in Computers and Processors, (ICCD), Austin, TX, USA, 7–9 October 1986; pp. 488–491. [Google Scholar]
  32. Kuhn, R.H. Yield Enchancement by Fault-Tolerant Systolic Arrays in VLSI and Modern Signal Processing; Prentice-Hall: Hoboken, NJ, USA, 1985; pp. 178–184. [Google Scholar]
  33. Al-Yamani, A.A.; Oh, N.; McCluskey, E.J. Performance Evaluation of Checksum Based ABFT. In Proceedings of the IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems, San Francisco, CA, USA, 24–26 October 2001; p. 461. [Google Scholar]
  34. Zhang, C.N. Integrated Approach for Fault Tolerance and Digital Signature in RSA. IEEE Proc. Comput. Digit. Tech. 1999, 146, 151–159. [Google Scholar] [CrossRef]
  35. Lee, N.; Tsai, W. Efficient Fault-tolerant Scheme basd on the RSA system. IEEE Proc. Comput. Digit. Tech. 2003, 150, 17–20. [Google Scholar] [CrossRef]
  36. Lin, I.-C.; Wang, H.-L. An Improved Digital Signature Scheme with Fault Tolerance in RSA. In Proceedings of the Sixth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, Darmstadt, Germany, 15–17 October 2010. [Google Scholar]
  37. Acharya, S.; Kotekar, S.; Joshi, S.S.; Shetty, S.; Lobo, S. Implementing Digital Signature based Secured Card System for Online Transactions. Int. J. Comput. Appl. 2013, 65, 27–32. [Google Scholar]
  38. Elkamchouchi, H.; Mohamed, H.G.; Ahmed, F.; ElKamchouchi, D.H. A Secure Digital Signature Scheme with Fault Tolerance Based on the Improved RSA System. In Proceedings of the Fifth International Conference on Cryptography and Information Security (CRYPIS-2016), Sydney, Australia, 28–29 May 2016; pp. 35–44. [Google Scholar]
  39. Elkamchouchi, H.; Mohamed, H.G.; Ahmed, F.; ElKamchouchi, D.H. New Secure Proxy Signature Scheme with Fault Tolerance Based on Factoring and Discrete Logarithm. Int. J. Sci. Technol. Res. Eng. (IJSTRE) 2016, 1, 106–113. [Google Scholar]
  40. Li, Y.; Tang, W.K.S.; Chen, G.R. Generating hyperchaos via state feedback control. Int. J. Bifurc. Chaos Appl. Sci. Eng. 2005, 15, 3367–3375. [Google Scholar] [CrossRef]
  41. Wang, X.Y.; Wang, M.J. A hyperchaos generated from Lorenz system. Physica 2008, 387, 3751–3758. [Google Scholar] [CrossRef]
  42. Wang, X.Y.; Song, J.M. Synchronization of the fractional order hyperchaos Lorenz systems with activation feedback control. Commun. Nonlinear Sci. Numer. Simul. 2009, 14, 3351–3357. [Google Scholar] [CrossRef]
  43. Wang, S.; Wu, R. Dynamic analysis of a 5D fractional order hyperchaotic system. Int. J. Control. Autom. Syst. 2017, 15, 1003–1010. [Google Scholar] [CrossRef]
  44. He, J.; Yu, S.; Cai, J. A method for image encryption based on fractional-order hyperchaotic systems. J. Appl. Anal. Comput. 2015, 5, 197–209. [Google Scholar]
  45. Wu, X. A color image encryption algorithm using the fractional-order hyperchaotic systems. In Proceedings of the 5th International Workshop on Chaos-Fractals Theories and Applications, IWCFTA (12), Liaoning, China, 18–21 October 2012; pp. 196–201. [Google Scholar]
  46. Sebastian, A.; Delson, T. Secure magnetic resonance image transmission and tumor detection techniques. In Proceedings of the 2016 International Conference on Circuit, Power and Computing Technologies (ICCPCT), Nagercoil, India, 18–19 March 2016; pp. 1–5. [Google Scholar]
  47. Wang, Q.; Zhang, Q.; Zhou, C. A multilevel image encryption algorithm based on chaos and DNA coding. In Proceedings of the 2009 Fourth International on Conference on Bio-Inspired Computing (BICTA 09), Beijing, China, 16–19 October 2009; pp. 70–74. [Google Scholar]
  48. Zhang, Y.; He, Y.; Li, P.; Wang, X. A new color image encryption scheme based on 2dnlcml system and genetic operations. Opt. Lasers Eng. 2020, 128, 106040. [Google Scholar] [CrossRef]
  49. Tariq, S.; Khan, M.; Alghafis, A.; Amin, M. A novel hybrid encryption scheme based on chaotic lorenz system and logarithmic key generation. Multimed. Tools Appl. 2020, 79, 23507–23529. [Google Scholar] [CrossRef]
  50. Alghafis, A.; Munir, N.; Khan, M.; Hussain, I. An encryption scheme based on discrete quantum map and continuous chaotic system. Int. J. Theor. Phys. 2020, 59, 1227–1240. [Google Scholar] [CrossRef]
  51. Munir, N.; Khan, M.; Wei, Z.; Akgul, A.; Amin, M.; Hussain, I. Circuit implementation of 3d chaotic self-exciting single-disk homopolar dynamo and its application in digital image confidentiality. Wirel. Netw. 2020, 1–18. [Google Scholar] [CrossRef]
  52. Kang, X.; Guo, Z. A new color image encryption scheme based on dna encoding and spatiotemporal chaotic system. Signal Process. Image Commun. 2020, 80, 115670. [Google Scholar] [CrossRef]
Figure 1. Conventional Fault Tolerance Technique.
Figure 1. Conventional Fault Tolerance Technique.
Electronics 10 02890 g001
Figure 2. Proposed cryptosystem.
Figure 2. Proposed cryptosystem.
Electronics 10 02890 g002
Figure 3. Simulation results. (a) Original images, (b) Encrypted images and (c) Recovered images.
Figure 3. Simulation results. (a) Original images, (b) Encrypted images and (c) Recovered images.
Electronics 10 02890 g003
Figure 4. Key sensitivity: (a) Lena image; (b) Encrypted Lena with correct key; (c) Encrypted Lena with wrong key. (d) The difference between (b) and (c); (e) Decrypted Lena with the correct key from (b). (f) Decrypted Lena with the wrong key from (b); (g) Decrypted Lena with the key from (c); (h) Decrypted Lena with the wrong key from (c).
Figure 4. Key sensitivity: (a) Lena image; (b) Encrypted Lena with correct key; (c) Encrypted Lena with wrong key. (d) The difference between (b) and (c); (e) Decrypted Lena with the correct key from (b). (f) Decrypted Lena with the wrong key from (b); (g) Decrypted Lena with the key from (c); (h) Decrypted Lena with the wrong key from (c).
Electronics 10 02890 g004
Figure 5. Histograms of colored plain images. (a) Plain images. (b) Histograms of plain images. (c) Cipher images. (d) Histograms of cipher images.
Figure 5. Histograms of colored plain images. (a) Plain images. (b) Histograms of plain images. (c) Cipher images. (d) Histograms of cipher images.
Electronics 10 02890 g005
Figure 6. Correlation distribution: (a,d) Horizontal distribution in the red channel of the plain and cipher images; (b,e) Vertical distribution in the green channel of the plain and cipher images; (c,f) Diagonal distribution in the blue channel of the plain and cipher images.
Figure 6. Correlation distribution: (a,d) Horizontal distribution in the red channel of the plain and cipher images; (b,e) Vertical distribution in the green channel of the plain and cipher images; (c,f) Diagonal distribution in the blue channel of the plain and cipher images.
Electronics 10 02890 g006
Figure 7. Data loss attack for Baboon image: (a) Cipher image; (b) Cipher image with a 70 × 180 data loss; (c) Decrypted Baboon image from (b).
Figure 7. Data loss attack for Baboon image: (a) Cipher image; (b) Cipher image with a 70 × 180 data loss; (c) Decrypted Baboon image from (b).
Electronics 10 02890 g007
Table 1. DNA nucleotides encoding rules [47].
Table 1. DNA nucleotides encoding rules [47].
RuleDNA Nucleotides
ATGC
R#100110110
R#200111001
R#311000110
R#411001001
R#510011100
R#601101100
R#710010011
R#801100011
Table 2. Proposed images.
Table 2. Proposed images.
ImagesSize (W × H)
Lena256 × 256
Baboon512 × 512
Peppers280 × 270
House360 × 344
Table 3. The various calculated correlation factors on Lena image.
Table 3. The various calculated correlation factors on Lena image.
Correlation FactorsComponentsDirection of Adjacent Pixels
HorizontalVerticalDiagonal
PlainR0.94290.97410.9592
G0.93520.96330.9410
B0.91790.95040.9278
CipherR0.00850.0015−0.0021
G−0.0047−0.00430.0035
B−0.00130.00250.0008
Table 4. Correlation coefficients between various encryption schemes and the proposed scheme.
Table 4. Correlation coefficients between various encryption schemes and the proposed scheme.
AlgorithmDirection of Adjacent Pixels
HorizontalVerticalDiagonal
Proposed0.00120.0009−0.0003
[48]−0.00820.0118−0.0012
[49]0.00190.0014−0.0028
[50]0.00320.0015−0.0018
[51]−0.0022−0.00100.0005
[52]−0.00310.00270.00011
Table 5. Performance of plaintext sensitivity.
Table 5. Performance of plaintext sensitivity.
ImagesNPCR (%)UACI (%)
RGBRGB
Lena99.624399.617399.629233.493233.578133.6019
Baboon99.618299.619199.602333.535433.499533.9971
Peppers99.620599.630199.618333.600933.605333.4982
House99.639499.629799.613633.973733.586433.8654
Table 6. Plaintext sensitivity performance compared with previous work.
Table 6. Plaintext sensitivity performance compared with previous work.
AlgorithmsAverage NPCRAverage UACI
Proposed99.638733.5498
[48]99.605133.4294
[49]99.621833.4809
[50]99.616433.4650
[51]99.297533.4999
[52]99.150733.4380
Table 7. Information Entropy.
Table 7. Information Entropy.
ImagesLena ImagePepper Image
RGBRGB
Proposed Cryptosystem7.99937.99827.99757.99767.99877.9991
[48]7.99817.99797.99707.99627.99267.9960
[49]7.99197.99147.98927.98187.99717.9836
[50]7.99737.99677.98737.99467.99457.9966
Table 8. Computational Speed.
Table 8. Computational Speed.
AlgorithmsProposed
System
[48][49][50][51]
Speed0.163642.482311.532171.247860.98517
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Mohamed, H.G.; Alrowais, F.; ElKamchouchi, D.H. Correcting Errors in Color Image Encryption Algorithm Based on Fault Tolerance Technique. Electronics 2021, 10, 2890. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics10232890

AMA Style

Mohamed HG, Alrowais F, ElKamchouchi DH. Correcting Errors in Color Image Encryption Algorithm Based on Fault Tolerance Technique. Electronics. 2021; 10(23):2890. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics10232890

Chicago/Turabian Style

Mohamed, Heba G., Fadwa Alrowais, and Dalia H. ElKamchouchi. 2021. "Correcting Errors in Color Image Encryption Algorithm Based on Fault Tolerance Technique" Electronics 10, no. 23: 2890. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics10232890

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop