key: cord-1056636-krppbmtp authors: Ali, Tahir Sajjad; Ali, Rashid title: A novel color image encryption scheme based on a new dynamic compound chaotic map and S-box date: 2022-03-11 journal: Multimed Tools Appl DOI: 10.1007/s11042-022-12268-6 sha: e164a364d219860a1e4ce95be9727d113496bd8e doc_id: 1056636 cord_uid: krppbmtp In modern technological era image encryption has become an attractive and interesting field for researchers. They work for improving the security of image data from unauthorized sources. Chaos theory, due to its randomness and unpredictable behaviors, is considered favorite for the purpose of image encryption. This paper proposes a diffusion based image encryption algorithm by using chaotic maps. Firstly a chaotic map (piecewise linear chaotic map) is used for the generation of S-box, then it is used for the pixel values modification to generate element of non-linearity. After this these modified values are further diffused with another random sequence, generated by tent logistic chaotic map. Finally the color components of pre-encrypted image are mixed with each other so that the developed randomness uniformly distributed in them. For image data we develop non-linearity and diffusion by using S-box and then more randomness is added in the pre-encrypted image with the help of Boolean operation XOR. The use of this combination of chaotic maps along with S-box and Boolean operation XOR is a different technique, that provides satisfactory results for security aspects and also works efficiently. 21st century is the century of innovation and technology. In its early years, we saw a rapid progress in every aspect of life. Social media and communication sector revolutionized in previous two decades. Internet has completely changed the way of communication and socializing with each other. In many of our daily use internet applications like Facebook, WhatsApp, Video conferencing, Skype etc., we have to deal with digital images. Digital image communication is also used in some sensitive institutions like military image database, medical imaging system etc. Researchers use image based data to analyze, Tahir Sajjad Ali tahir.sajjad@cust.edu.pk; tahirali.maths@gmail.com 1 Capital University of Science and Technology, Islamabad, Pakistan diagnose and resolve the real world problems. Tiwari et al. [48] proposed image based rapid pests detection and identication technique for soyabean crop. Dhiman et al. [14] proposed a computation approach for the analysis of medical images used for COVID-19 disease. Singh et al. [45] used fuzzy entropy approach for remotely sensed high resolution satellite images to analyze the difference and uncertainty representation. Unfortunately, there are a few downsides to social networking. Some of these are cyber bulling [16] and online harassment [17] . Another damaging impact is privacy theft. Providing personal information on social sites can make users vulnerable to crime like identity theft, stalking, cyberbulling [57] etc. In all these sectors we need high level, reliable and robust security system to prevent illegal use of digital images from unauthorized sources. In cryptography, traditional encryption techniques like AES [13] , RSA [43] , IDEA [37] etc. are used to encrypt text data. Structure of a digital image is quite different from text data. Digital images have redundancy, strong relationship with adjacent pixels, less avalanche effect, that is, a little change in attribute of pixel does not generate huge effect in quality of image and bulk of data. Therefore, ordinary used schemes of data encryption are not well suited for the encryption of digital images. For the solution of the problems related to communication involving images, chaos theory has provided a potential platform. Chaotic maps have properties [4] such as sensitivity for initial condition, control parameters, unpredictable behavior, randomness and simple implementation on software and hardware. Due to their random and unpredictable behavior, these maps, automatically fulfill many cryptographic requirement for the security of encrypted data like confusion, diffusion, balancedness at bit level and avalanche effect. For these properties chaotic maps are widely used in cryptography. Chaos based encryption algorithms are considered as highly secure, robust, computationally powerful and possessing good complexity level to make cryptanalysis harder. To fulfill image encryption requirements many encryption techniques [6] [7] [8] 11] etc for digital images are developed to help out in providing good security and efficiency. Chaos theory [31] was established in 1969 and since then, it has been playing a vital role in physics, mathematics, biology, engineering etc. In 1989 Matthews [33] gave the idea that under certain conditions some easy nonlinear iterative maps have the ability to generate chaotic sequences. He also derived a chaotic map and proposed that it could be helpful for cryptographic purposes. He had used logistic chaotic map to generate keystream for encryption purpose of secret information. Habutsu et al. [22] used a one dimensional chaotic map to generate a cryptosystem in 1991. His generated cryptosystem was based on tent map. He used this chaotic map to make a ciphertext from plaintext. Then in 1997 Fridrich [19] used two dimensional chaotic baker map for image encryption. He used substitution diffusion architecture for this purpose, where substitution and diffusion were taken separately. Chen et al. [10] and Mao [34] in 2004 used three dimensional cat map and baker map for the generation of permutation in image data. in 2005 Guan et al. [21] proposed image encryption scheme that uses two chaotic maps. He used two dimensional cat map and chen's map for generating permutation in pixel position and pixel value modification. Patidar et al. [39] proposed a modified substitution diffusion architecture in 2010. His modified architecture was more secure against chosen plaintext and known plaintext attacks. Stoyanov and Kordov proposed an image encryption method in 2014 that is based on chebychev polynomial together with chaotic maps [47] and rotation equation in [46] . Li et al. [30] proposed an image encryption scheme that uses modified tent map. Chai et al. [7] used improved genetic algorithm and STP for effective color image crypytosystem. In [8] , the authors have proposed an efficient approach for encryption of double images into visually meaningful cipher image. Recently scientists are working to improve the chaotic maps by removing their weaknesses, enhancing their chaotic behaviors and randomness. Then these modified and improved chaotic systems are used for the intensification of the security features in various encryption schemes. In this perspective [24] introduced improved tent-sine system and also used this map by employing a novel technique to construct a substitution box. Lu et al. [32] presented a new compound chaotic system (tent logistic system) that has a better chaotic performance, vast chaotic range and huge key space. He also used this chaotic map in a novel substitution box generation algorithm. Ali et al. used tent logistic tent system introduced by [1] for medical image signcryption [2] purpose to enhance the security and authentication of sensitive medical images. The aim of this research is to propose an image encryption scheme that depends on the piecewise linear chaotic map (PWLCM) and a compound chaotic map. The PWLCM is employed to form a cryptographically strong substitution box (S-box) that is used for the value substitution of image pixels. Then compound chaotic system is used as pseudo random number generator to produce three chaotic sequences which are utilized to encrypt each component of color image individually. Another novel reversible self mixing operation based on Boolean operation XOR is performed that ensures further diffusion in image. The encryption process using compound chaotic system mainly used Boolean function XOR to mix the chaotic random sequence, substituted pixel value and preceding pixel value. The use of compound chaotic system, S-box, inclusion of random sequences and also implementation of reversible self mixing operation provide good performance for the encryption of color images. The manuscript is organized as: Section 2 is based on the introduction of chaotic maps. Section 3 is concerned with the S-box. In this section algorithm for the generation of S-box using PWLCM and its role in cryptography is presented. In Section 4 the proposed image encryption and image decryption algorithms are presented. Section 5 is devoted for the presentation of the results and discussions with the help of examples and figures. Section 6 provides the detailed security analysis of the proposed scheme particularly key space analysis, distribution of pixels in original and cipher images, correlation analysis, information entropy, mean squared error, peak signal to noise ratio, complexity analysis and the speed analysis of proposed algorithm. Section 7 presents the conclusion of the above discussed work. There are many chaotic systems, that are being used in the applications of information security. In this section we briefly describe some of the basic chaotic maps and then a dynamic compound chaotic system generated by the combining tent [59] and logistic chaotic map [38] . A chaotic system shows deterministic behavior. It is non-linear in nature. A famous example of one dimensional chaotic map is logistic map [36] . In this system, states change with iterations in a deterministic way. Logistic map is discrete time, one dimensional and non-linear map with quadratic non-linearity [38] . The logistic map has the following state equation: where y 0 ∈ (0, 1) shows the initial state of the chaotic system at any time n and μ ∈ (0, 4), is the system parameter also known as bifurcation parameter. The next state of the system is expressed by y n+1 , where n shows the discrete time ( Fig. 1 ). The behavior of logistic map highly depends on the value of control parameter μ. The chaotic behavior of (1) can be achieved for the μ between 3.567 and 4, where it shows a chaos with infinite period. In this range there are uncountable initial points y 0 that give non-periodic trajectories, no matter how much long time series created by f (y n ), generated pattern never repeats itself. Sequences generated in this way are highly sensitive to the initial condition y 0 . The sensitive dependence on initial condition of a chaotic system is measured with the help of Lyapunov exponent [35] . Negative value of Lyapunov exponent expresses that the orbit converges with time, while its positive value shows that distance between nearby orbit increases with time. The Lyapunov exponent mostly shows a positive behavior for μ = 3.57 to 4, that indicates the chaotic behavior of logistic map. The logistic map also suffers from some shortcomings, like limited chaotic range, non uniform distribution and also periodic windows in its chaotic region. Another one dimensional discrete chaotic iterative map is tent map, that exhibit tent like shape in the bifurcation diagram as shown in the Fig. 2b . It is also known as triangle map and its mathematical model is as follows: where the system parameter x 0 ∈ (0, 1) and the control parameter r ∈ (0, 2). The chaotic map (2) is simplistic and has linear equations but for certain parameter values it shows a complicated and chaotic behavior. The chaotic properties of tent map are shown in Fig. 2 . The figure shows that the chaotic range of tent map (2) is from 2 to 4. Some drawbacks of tent map are short chaotic range and lackness in uniform distribution among the output state values. Piecewise linear chaotic map (PWLCM) is used as it has ample non linear dynamic action and a positive Lyapunov exponent as shown in Fig. 3 . The multi-segmented map shows some fantastic dynamic properties like uniform invariant density function, large positive Lyapunov exponent, and random like behavior. These properties are particularly valuable and useful for cryptographic purposes. A piecewise linear chaotic map is given by: Here x 0 ∈ [0, 1) is the initial state/initial condition and m ∈ (0, 0.5) is the control parameter of chaotic map (3) . The output of PWLCM has uniformly continuous distribution, confusion and ergodicity. It can also be used to generate good chaotic sequences for making strong S-boxes. For the solution of problems faced by logistic and tent maps, [32] suggested a new compound chaotic system by bringing together the tent and logistic map. Hence formed new system is named as tent logistic system. The mathematical form of this system can be presented as: Where μ ∈ [0, 9] is the system parameter of the chaotic map (4). For μ = 0 the above equation behaves like logistic map, while for μ = 9 the above described equation degenerates to form the tent chaotic map. Due to this both the logistic and tent chaotic maps can be considered as the special cases of this system. Figure 4 shows the bifurcation and state distribution diagram of said chaotic system. From this figure it is evident that the whole range μ ∈ [0, 9] has chaotic behavior, also this chaotic region is much greater than the logistic and tent map. The output of this system is uniformly distributed within [0, 1] This chaotic system is more suitable for the use in cryptographic application as it provides a large chaotic range. Also if the control parameter is used as the secret key key space for the generation of random chaotic sequences, then this key space would be much large to resist brute force attacks. The output random sequence is uniformly distributed to give a good uniformly distributed random sequence. National Institute of standards and technology (NIST) has issued Federal Information Processing Standard for the random number generators. There are 16 tests in this test suit that focus on different sorts of randomness present in any sequence generated by pseudo random number generator. To apply the test first we design a pseudo random number generator of tent logistic chaotic map. Given the chaotic map (4), we construct a PRNG by executing the following steps. 1. Set system's control parameter μ, the initial value x 0 , the positive integer n 0 and the L the length of generated sequence. 2. Iterate the chaotic map (4) for L to get a random sequence. 3. Discard first n 0 values of above generated sequence to get rid of the harmful effects of transient process. 4 . Use a non linear transformation (5) to convert the obtained random sequence X into integer sequence Y where mod gives back the remainder after dividing by 256, while the floor(x) returns the largest integer less than or equal to x. Hence the output sequence Y = [y 1 , y 2 , . . . , y (L−n 0 ) ] lies in the range of [0, 255]. Change the bit sequence to a single stream of length 100 × 10 6 bits. 7. Divide the bit sequence to 100 subsequences, of length 10 6 bit each. By using the above algorithm we have generated 100 sub sequences, each of length 10 6 bits. These sequences are input in NIST statistical suite for their randomness and the obtained results are depicted in the Table 1 . The obtained results shows that the sequences generated Substitution boxes, in short, S-boxes are considered as main component in many conventional algorithms of cryptography like DES [26] , AES [13] etc. The design of S-box is based on Shannon's theory of confusion and diffusion [44] . S-boxes can also be used efficiently as look-up table for substitution in encryption and decryption processes [23] . The objective of such substitution boxes is to establish the element of non-linearity in the encrypted data and also to induce confusion and diffusion [44] in cipher. Use of S-box gives high resistance for linear and differential cryptanalysis. Cryptographically strong S-boxes play vital role in the design of a secure cryptosystem. They increase security level against known attacks. Many researchers have proposed different methods [5, 24, 29] to generate strong S-boxes. Chaotic maps, due to its properties [4] as ergodicity, sensitive to initial condition, randomness and ability to generate again with a key are potential platform for the generation of a strong Sbox. In this section an algorithm for generating S-box using PWLCM (3) is presented. The following shows the proposed algorithm: For the chaotic map (3), the following steps lead to the creation of an S-box. Note that in step 3, a slightly different value of x 0 will provide a totally different S-box. Thus, it is possible to create many S-boxes using the above stated algorithm. One such Sbox is generated by setting parameter x 0 = 0.76 and with fixed value of m = 0.15 in (3). Table 2 displays the resulting S-box. The properties of this S-box are tested using SET (S-box Evaluation Tool) [41] . It is observed that S-box is fairly balanced and holds reasonably strong cryptographic characteristics. In this section, we describe a new image encryption mechanism for the protection of digital images. In the proposed scheme initially an S-box is generated by PWLCM used as lookup The proposed cryptosystem is hybrid in nature, it uses a symmetric and asymmetric scheme for the security of images. For this purpose initial secret key is developed by using the plain image. SHA 256 is implemented on the image that gives 256 bits output. This hash value will be used in the generation of secret keys. The output H i is split into 8 bit blocks h i as follows: The initial states of used chaotic maps are derived from the above blocks as: While the control parameters m, μ 1 , μ 2 , μ 3 are formed as: The secret random numbers T 0 , M 0 and N 0 used in encryption are generted as: The SHA 256 value of plain image is encrypted by RSA encryption algorithm. The asymmetric encryption technique is adopted for the secure transmission of key. The receiver's public key is used to encrypt the hash value in (6) . The receiver only use his private key for the decryption of the master key. Here H m is the master key, K f is its related encrypted key and (e, r) is the public key of receiver. For the decryption receiver uses his private key (d, r) in the following relation to get the master key as: After receiving H the receiver uses (7)- (18) to form the subkeys and then use them in decryption algorithm to get the secret image. Input: Image I , Secret keys k 1 , k 2 , Algorithm (2), PWLCM (3), tent logistic map (4) . Output: Encrypted image C. The scrambling process of the pre encrypted image's red component: The scrambling process of the pre encrypted images green component: The scrambling process of the pre encrypted images blue component: 10. Mix pre encrypted color components to combine the diffusion effects as follows: The ciphered image C can be converted back to its original image by using following decryption algorithm. Iterate the tent logistic map for initial states x 0 , y 0 , z 0 and control parameters μ 1 , μ 2 , μ 3 for L times to get three chaotic random sequences. 6. Discard first n 0 values to eliminate the harmful effects of transient process. 7 . Convert the obtained sequences to 8-bit integer values using these relations: For the demonstration of proposed scheme, we have applied Algorithms 3 and 4 on two different RGB image files in the following examples. These files are taken from the http:// sipi.usc.edu/database/ that is also known as the USC-SIPI Image Database to analyze the utility and the do-ability of our proposed RGB image encryption scheme. All the related experiments and simulations have been performed in the environment of MATLAB. Fig. 8b . The figure shows that the proposed encryption mechanism completely scramble the original image without leaving any clue to reveal the original information. The decryption is then performed by using the proposed image decryption Algorithm 4 and displayed in Fig. 8c . The decryption result indicates that the proposed scheme effectively works and perfectly recover the original image. Example 2 In the next example we have taken a Pepper 256 × 256 image. The original image is shown in Fig. 9a , the encryption result is displayed in Fig. 9b . The encryption result signifies that the proposed technique generates a noise like structure that does not reveal any useful information about the original image. The decryption result using Algorithm 4 is presented in Fig. 9c . From the decryption result it is evident that the proposed scheme is able to give a flawless recovery. The algorithm is capable for the use in real time application such as internet communication, multimedia systems etc. For the evaluation of the quality and performance of proposed image encryption scheme, we apply different security measures and analysis indicators on it. This section is devoted to address the security properties of the proposed scheme. Key space in a cryptosystem is considered an essential feature. It should be sufficiently large to withstand against brute force attack. In the proposed encryption algorithm, secret key is actually a pair k = (k 1 , k 2 ) having two secret keys used in encryption algorithm. These secret keys contain the parameters of used chaotic maps, i.e., k 1 = (x 0 , m) for Chaotic map (3) and k 2 = (x 0 , μ 1 , y 0 , μ 2 , z 0 , μ 3 ) for tent logistic map (4). In consonance with IEEE floating point precision [54] the precision of each key should be greater than 10 −15 . We use precision level for chaotic map's parameters as 10 −15 . Hence the keyspace size will be (10 15 ) 8 = 10 120 ≈ 2 398 . This keyspace is large enough to prevent brute force attack. The resulting keyspace is larger than minimum requirement [4] of key size 2 100 . A comparison of key space using our proposed technique with some other state of the art schemes is also shown in Table 3 . Another essential requirement for an image encryption scheme is its highly sensitive behavior towards its secret keys. For a good encryption system, a single bit modification in secret key gives completely different encrypted result. In this research we have used PWLCM and tent logistic maps. These chaotic maps are highly sensitive to initial conditions and control parameters. If we take a very insignificant change in key or control parameter, the resulting generated random sequence will completely changed. Which in response gives entirely different encryption/decryption results. In Fig. 10 two test images Lena and Peppers are used for key sensitivity analysis. First we encrypt them using key components x 0 = 0.76 and m = 0.15 for PWLCM and x 0 = 0.479, μ 1 = 4.5, y 0 = 0.596, μ 2 = 6.2, z 0 = 0.964, μ 3 = 7.9 for tent logistic map. Figure 10c , g show the result of using slightly different key than original key, that is x 0 is changed from 0.479 to 0.47900000000000000009. Figure 10d , h depict the difference between the encryption results and modified key based encryption results. From these results it is evident that the encryption results are significantly change by taking a minor modification in any of the key component. Image histogram shows that how pixels in an image are dispersed. From the above Example 1, Lena image, Fig. 8a is taken as original image, with size (256 × 256). Histograms of its Fig. 11a , b, c. From the histogram it is clear that, there does not exist any clue to mount a statistical analysis attack on the encrypted image. The quantitative analysis for the evaluation of having high confusion and diffusion among neighboring pixels in plain image and the corresponding cipher image is evaluated by a test of correlation. We have examined the correlation in the adjacent pixels in Lena ciphered image. Figure 12 shows row-wise correlation in components of encrypted Lena image. For [40] has been used. where x p and y p are the values of the adjacent pixels in the image and n is the cumulative number of pixels taken for the calculation of correlation (19) . The values in resulting Table 4 tells that correlation coefficient of cipher image approaches to zero. Hence neighboring pixels in cipher image are almost uncorrelated. This feature of analysis is used to test the randomness in the encrypted image. It also indicates an average amount of information contained in ciphered image. For the cipher image C the entropy value [55] can be computed with the formula: Here p(c i ) in (20) shows the probability of occurrence of symbol c i in cipher image C. For exact random source emitting 256 symbols, the ideal value of entropy H (C) is 8. If value of entropy less than 8 in cipher image then it means that there is a possibility of predictability of plain image. Which is dangerous for security of image encryption algorithm. In proposed algorithm entropy for ciphered image C, that is H (C) is checked. The calculated value of entropy of ciphered image C with comparison to other images is shown in Table 5 . The result shows that entropy of encrypted image is very near to ideal entropy value which is 8. It shows that amount of information leakage in proposed image encryption algorithm is almost zero. Hence it is secure enough. Number of pixel change rate (NPCR) and the unified average changing intensity (UACI) are used as the measuring criterion's for investigating the effect of varying one pixel of the plain image on the cipher image. These indicators are calculated by the following formulas: Here w and h indicate the width and height of the cipher image respectively. X and X are cipher images obtained from the original image and one pixel difference in the original image respectively. If X and X are same then K i,j = 0 otherwise 1. For the resistance against differential attacks, NPCR and UACI [51] values should be large and close to their optimum values. In this research, for Lena 256 × 256 image the calculated NPCR and UACI values are 99.62 and 33.46 respectively. The proposed scheme shows high performance for these indicators. Therefore it will provide well resistance against "known plaintext attacks" and "chosen plaintext attacks". A good encryption scheme also has the property to minimize the noise effects generated due to the pixel discrepancies in the decrypted image. For the capacity evaluation of our proposed method against the resistance of noise and data loss attacks, we use color Lena image as test case of size 256 × 256. The encrypted test image is noised by adding 1%, 5% and 10% salt and pepper noise as shown in the Fig. 11 . It is obvious from the figure that when the encrypted image encounter the salt and pepper noise, the decryption results retains a significant majority of original information and also contains a small portion of evenly distributed noise. The quantitative analysis for the difference between the plain image I P and the decrypted image I D is carried out by using peak signal to noise ratio (PSNR). While the mean square error (MSE) is used to measure the cumulative squared error between the original image and the decrypted image. For the calculation of PSNR and MSE [5] of MN sized image, we use the following relations: Fig. 13 Experimental results for the performance evaluation of data loss attacks: (a, c, e) cipher images with 1%, 5% and 10% salt and pepper noise, (b, d, f) decryption results of corresponding images using our scheme The smaller MSE values calculated from (22) indicate the minimal error in the decryption results. Whereas the higher PNSR values obtained from (21) reveal the higher decrypted image fidelity against its original plain image (Fig. 13) . The calculated values of PSNR for these modified cipher images by 1%, 5% and 10% salt and pepper noise are shown in Table 6 . The findings show that the encryption strategy provides reasonable efficiency for data loss and noise attacks. There is a strong relationship between the complexity in the chaotic system and the robustness of the cryptosystem based on that chaotic system. In this research we have used two chaotic maps, the piecewise linear chaotic map (3) and tent logistic map (4). The chaotic map (3) is used to generate a random sequence of length MN, where as chaotic map (4) gives 3 random sequences, floor function is used to convert these values into integer form. The XOR function is used to generate randomness in the image and also to accumulate the generated randomness in different components of image. Thus the calculated complexity value for used chaotic maps and applied operations, is 14(MN ) + 3 log 2 (MN ). The high complexity of the proposed scheme ensures good quality encryption results. For any algorithm, security considerations are important but a good encryption algorithm should also robust and efficient. The running speed of encryption algorithm is an important aspect. Using our proposed algorithm, we have measured the encryption/decryption time of Lena image of size 256 × 256. The time analysis is done on CORE i7-3520M, 2.90GHz CPU with 8GB RAM notebook running on Windows 8, 64 bit operating system using Matlab R2013a (8.1.0.604). The average time taken by the proposed encryption/decryption algorithm for Lena image is 0.277 second. A deep and detailed overall comparison of the proposed scheme with other image encryption schemes is given below. The comparison presented in Table 7 shows that the proposed scheme has better results for correlation analysis and key space while the performance against entropy analysis, NPCR and UACI is also comparable with many other state of the art encryption techniques. In this study a novel and different technique for the encryption/decryption of color images is proposed based on S-box and chaotic system. Hybrid cryptographic approach is used for this purpose. It uses a plain image based master key for the generation of subkeys to encrypt the corresponding image. The master key is sent to the receiver by using the asymmetric cryptographic technique RSA after encrypting with the public key of the receiver. Encryption and decryption processes are carried out by using symmetric cryptographic approach. In encryption phase the generated S-box by PWLCM takes the substitution of image pixel values and hence generates confusion and diffusion in the image. The tent logistic system is used as PRNG for the generation of random chaotic sequence. Then a mixing technique employed for the mixing of this generated sequence with substituted image pixels values and their preceding values. Finally a self mixing operation on the components of image is used for stable noise like effects in the encrypted image. The proposed algorithm has provided resistance to different types of cryptographic attacks as brute force attack, known plaintext attack, noise and data loss attacks etc. It is also capable of handling with different sizes and formats of images. The security analysis shows the practicability and effectiveness of proposed scheme. The proposed encryption scheme is based on multi chaotic maps, therefore it may require large memory and hence increase computational cost. As a future work, the image encryption and decryption coding algorithms can be further improved by using some recent work on the optimization of alogrithms and code design like [9, 15, 27, 28] . A new hybrid digital chaotic system with applications in image encryption A novel medical image signcryption scheme using TLTS and Henon chaotic map A new chaos based color image encryption algorithm using permutation substitution and Boolean operation Some basic cryptographic requirements for chaos-based cryptosystems Efficient and simple method for designing chaotic S-boxes Color image compression and encryption scheme based on compressive sensing and double random encryption strategy Combining improved genetic algorithm and matrix semi-tensor product (STP) in color image encryption An efficient approach for encrypting double color images into a visually meaningful cipher image using 2D compressive sensing An analysis of modeling and optimization production cost through fuzzy linear programming problem with symmetric and right angle triangular fuzzy number A symmetric image encryption scheme based on 3D chaotic cat maps A fast ARX model-based image encryption scheme Chaotic trajectory design for monitoring an arbitrary number of specified locations using points of interest AES Proposal, Rijndael. National institute of standards and technology Special issue on computational approaches for COVID-19 disease medical image analysis. Current medical imaging Spotted hyena optimizer for solving complex and non-linear constrained engineering problems. In: Harmony search and nature inspired optimization algorithms Social and psychological effects of internet use Cyberstalking in a large sample of social network users: prevalence, characteristics and impact upon victims A novel chaos-based bit level permutation scheme for digital image encryption Symmetric ciphers based on two dimensional chaotic maps A novel chaos based image encryption using DNA sequence operation and secure hash algorithm SHA-2 Chaos based image encryption algorithm A secret key cryptosystem by iterating a chaotic map Analysis of S-Box in image encryption using root mean square error method Construction of cryptographic S-boxes based on mobius transformation and chaotic tent-sine system Analytic study of a novel color image encryption method based on the chaos system and color codes Data encryption standard(DES), Federal information processing standards publication Tunicate swarm algorithm: a new bio-inspired based metaheuristic paradigm for global optimization A review on search-based tools and techniques to identify bad code smells in object oriented systems. In: Harmony Search and Nature Inspired Optimization Algorithms Construction of S-box on chaotic Boolean function and its application in image encryption An image encryption scheme based on chaotic tent map Atmospheric predictability as revealed by naturally occuring analogues A novel S-box design algorithm based on a new compound chaotic system On the derivation of a 'chaotic' encryption algorithm A novel fast image encryption scheme based on 3D chaotic baker maps Lyapunov exponents of the Logistic map with periodic forcing Discrete chaotic sequence based on logistic map in digital communication On the security of IDEA block cipher Image encryption using chaotic logistic map Modified substitution diffusion image cipher using chaotic standard and logistic map Note on regression and inheritance in the case of two parents S-box, SET, match: a toolbox for S-box analysis, Information security theory and practice, securing the internet of things Selective encryption for gray images based on chaos and DNA complementary rules A method for obtaining digital signatures and public-key cryptosystems Communication theory of secrecy systems Uncertainty representation using fuzzy-entropy approach: special application in remotely sensed high-resolution satellite images (RSHRSIs) Image encryption using Chebyshev map and rotation equation Novel image encryption scheme based on Chebyshev polynomial and duffing map Image-based rapid pests detection and identification on soybean crop: method for low-powered devices. Microprocessors and microsystems A novel chaotic block image encryption algorithm based on dynamic random growth technique Image encryption algorithm based on multiple mixed hash functions and cyclic shift Cyber journals: multidisciplinary journals in science and technology Color image encryption based on chaotic systems and elliptic curve ELGamal scheme A novel color image encryption algorithm based on DNA sequence operation and hyper-chaotic system Precision performance: floating point and IEEE 754 compliance for NVIDIA GPUs rn (A + B) Local Shannon entropy measure with statistical tests for image randomness Design of image cipher using latin squares Natureinspired-based approach for automated cyberbullying classification on multimedia social networking Image encryption using DNA addition combining with chaotic maps A new 1D chaotic system for image encryption Publisher's note Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations