1 Introduction

Securing information in a modern digital world has become more important in every field of life. Keeping the secret information away from unauthentic clients or transforming it into a format that cannot be easily deciphered by the unauthorized viewer is known as information security [13, 43, 51]. The vital security components in the field of information theory are information confidentiality algorithms. These components are used to scramble the plain information into the incomprehensible format (known as encryption) which afterward unscramble by using the similar or dissimilar key (known as decryption) [20, 53, 54]. Since numerous enciphering algorithms are available in the literature and deliver the utmost security strength to an unauthorized user for information break, for example, Blowfish encryption scheme for checking its feature hiding capability in a satellite acquired image. Some applications have their essential concern with quick data processing capability (rapid ciphering phenomenon) with the trade-off of more security, but on the other hand, some cases are very keenly and critically keep the requirement of strengthening security [34, 39]. Many organizations whether in business or industry are mostly focused upon security issues rather than the pace of data processing. In the running era of modern digital communication, both the sender and receiver have a significant concern with the security for mutual correspondence. Keeping the sensitivity of the information, any chance of security ruptures present in the channel would cause a real misfortune at both ends of the transmitter and the receiver. Nowadays, various key systems in cryptography are providing ultra-secure mediums for ensuring information as well as securing data [1, 22].

In symmetric cryptographic systems, the key which is used for enciphering and deciphering process remains the same at both the ends of the transmitter and the receiver [33, 41]. Hence, before starting the transmission at both ends should make sure the key distribution for information exchange. The enciphering keys play a significant role and dependent upon the nature of the key length. Various symmetric schemes are available in the literature are, data encryption standard (DES), advanced encryption standard (AES), CAST, and Blowfish encryption algorithm [12, 17].

Blowfish is one of the most popular Feistel network block cipher and symmetric in nature, and comprised of 16-rounds along with the large key-dependent substitution boxes (S-boxes) for running simple encryption algorithm upon input data. The standard input block size in this cipher is 64 bits and key-length varies in between 32 and 448 bits, however, this cipher provides variable input block size which is also key-dependent and can vary in the form of 8, 16, 32 or 64 bits depending upon machines capability to handle longer calculations. In this regard key-length also varies from 4, 8, 16, 32 bits up to 56,112,224,448 bits based on input block size. The initialization phase for any type of an encryption scheme can be more complex, but the efficiency of the algorithm must be more convenient upon large microprocessors. Blowfish cipher can be implemented upon any type of an embedded platform with a sophisticated encryption/decryption rate and it has the provision of ineffective cryptanalysis to break the hidden information [36, 39]. Arguing the input block size for this cipher can be dependent on users’ requirements but nominal use of this cipher deals with the plain text of 64 bits along with key-length of 448 bits long [2].

Our principle aim of this investigation is to introduce a simple component which is based on chaotic dyanimcal systems which add more confusion and diffusion capability in tradtyional blowfish encryption algorithm. The proposed encryption algorithm reduce the number of round and increases the randomness which is one of the prime goal of modern confidentiality mechanism. Moreover, the anticipated scheme reduce the computational complexity and utimatley cost of encryption at different layers of multimedia. We have tested our suggested algorithm over satellite images and achieved reasonably favorable results in term of security analysis [3,4,5,6,7,8,9,10,11, 14,15,16, 18, 19, 21, 23,24,25,26,27,28,29,30,31,32, 35, 37, 38, 40, 42, 44,45,46,47,48,49,50, 52].

This article is sorted out in 6 segments to demonstrate the hybrid chaotic blowfish criteria for high-resolution imaginaries and the standard normal images. The fundamental terminologies of chaotic maps and blowfish criteria are explained in Section 2, the proposed algorithm and the experimentation on the variety of digital data deliberated in Section 3, the performance and security evaluations assessed in Section 4, and Section 5 provides the concluding remarks.

2 Fundamental terminologies

The demonstration of the blowfish network, encryption, as well as the decryption is exhibited in this section. The anticipated methodology and its implementation is inspected in the remainder of this article.

2.1 Chaotic Dyanimcs

Chaos is gererically refered as state of disorder. As per Robert L. Devaney, dynamical system must have following properties in order to classify as a chaotic system:

  1. i

    Topologically transitive must exist,

  2. ii

    Initial condiation must be sensitive

  3. iii

    Dense periodic orbits must exist.

These chaotic dynamical systems can be further calsseified as discret or continuous. Discrete chaotic dyanimcal system contains iterative maps, wheresas continuous chaotic system consists of differential euqations [18,19,20, 42, 54].

2.2 Three dimensional Henon and Chen’s chaotic map

This section discusses the overview of three dimisioanl Henon and Chen chaotic maps along with mathematical expreesions and chaotic paramters. Our propsed image encryption mechanism is based on chaotic system. The mathematical expression for three dimisional Henon chaotic iterative map is give below:

$$ {\displaystyle \begin{array}{l}{x}_{i+1}=a-{y_i}^2-{bz}_i,\\ {}{y}_{i+1}={x}_i,\\ {}{z}_{i+1}={y}_i.\end{array}} $$

The mentioned chaotic attractor generates more complex Hénon map in comparison with the maps generated from other existing chaotic attractors; when 1.54 < |a| < 2,  0 < |b| < 1 along with initial conditions x0 = 1, y0 = 0and z0 = 0. Following mathematical expression represents the iterative map of chaotic Chen:

$$ {\displaystyle \begin{array}{l}{x}_{i+1}=a\left({y}_i-{z}_i\right),\\ {}{y}_{i+1}=\left(c-a\right){x}_i-{x}_i{z}_i+{cy}_i,\\ {}{z}_{i+1}={x}_i{y}_i-{bz}_i,\end{array}} $$

where a > 0, b > 0 and c such that (2c > a) represent the system parameters. Chen’s system is considered as chaotic when the values of parameters are; a = 35, b = 3 and c ∈ [20, 28.4]. Chen’s system has chaotic attractor when a = 35, b = 3, and c = 28. The exceptional three complex dynamic property and dimentionality makes the Chen’s chaotic system comparatively difficult.

2.3 Blowfish encryption

Bruce Schneider perposed blowfish in 1993 and it is generally categorized in symmetric block ciphering techniques which are viably used for scrambling the secret information [37]. As mentioned earlier that this algorithm can be utilized in a variable-length key environment, which can vary from 4 to 32 bits to secure the information. Blowfish algorithms has a Feistel network type structure, emphasizing an encryption capacity of 16 times. The operating blowfish algorithm in a 32 bits’ environment, the standard block size for plain data at the input will be 64 bits long, while the key length varies up to 448 bits. Having an intricate beginning stage required before the encryption process, the extreme effectiveness of this scheme can be visualized upon the vast microchips as being a strong proof for a genuine encryption scheme for securing information [28, 32].

2.4 Blowfish decryption

The deciphering process is carried out in a quite similar fashion as ciphering is done, aside from the fact that the key sequence P1, P2… P18 is utilized in reverse order. It is conspicuous that XOR operation is guaranteed to be commutative and keep acquaintance, in this regard a misguidance is created for the backward request of the enciphering process as at the beginning of the decryption algorithm. To simulate the deciphering phenomena of P17 and P18 are XORed with encrypted text at the earliest stage and the P-array sequence is utilized in reverse for converse request. The timetable for the Blowfish key initialization is introduced by S-boxes and P-array having the qualities of “pi” hexadecimal values that may contain no irrefutable example. While having the key length of 448 bits, this fact can be positively conceivable that 448 bits point of internment guarantee of making each sub-key using the entire key sequence, and in this way the last four P-array estimations are not enough to influence the whole cipher-text. This point must be taken into account when an alternate number of rounds are chosen for calculation, despite having the fact that security strength debilitates with reducing the number of rounds [39].

3 Proposed image encryption algorithm

Chaotic maps have a capability of quick iterations because of their simplicity in functions. Chaos-based encryption schemes are therefore faster in real-time applications, especially for developing image encryption systems. In the recent past, many researchers have found that there exist relationships between the properties of chaos and cryptography [14]. The extremely sensitive initial conditions and deterministic pseudorandom performance have similarities between the cryptographic schemes and chaotic maps. The two general principles while designing any type of cryptographic schemes are confusion and diffusion phenomena’s which leads to concealing of plain image structure and reducing the statistical dependency of pixels in encrypted images. Applying the mixing property of blowfish and chaos-based encryption algorithms will enhance the security strength (complexity) of the enciphered images.

Chaotic maps can be assigned to both the continuous and discrete time-domains. The discrete maps usually occur in an iterated function scenario, which are considered as the rounds of cryptosystems. This type of similarity between the chaotic systems and cryptography is utilized to propose cryptosystems based on chaotic maps [7, 19, 26, 46]. Developing a certain chaotic map is based on some parameters which are equivalent to the ciphering keys in the cryptographic system, whereas by applying the chaotic system in a stream cipher, a long pseudorandom keystream is generated for enciphering each bit of the plain image but on the other hand, block ciphers introduced differently, as the initial controlling parameter is the secret key which is used for confusion at the beginning of encryption process. Finally, a chaotic system iterates upon the plain information for a serval times to obtain the cipher-text. The significant concern in a cryptosystem is the security and complexity which is created by the algorithm for information scrambling. This agenda is considered more deeply when map parameters are selected to use in cryptography. In the proposed chaos-based encryption scheme, we have encrypted the hyperspectral imaginary, airplane and the pepper images of size 512 × 512 with only two rounds (see Figs. 2, 3 and 4). These figures reveal that the histogram of our proposed encryption scheme (see Figs. 8, 9 and 10) achieved the uniformity in encrypted information having a high degree of randomness with no clue to eavesdropper where is the major information places.

3.1 Experimentation of proposed algorithm

The experimentation of Blowfish cipher has been carried out upon plain image P(i, j) having M × N dimension, where “i” represents the ith row and “j” is the jth column of an image pixel.

  1. 1.

    Take a digital image with three layers

  2. 2.

    Take two three dimensional chaotic dynamical systems

  3. 3.

    Iterate the both dynamical system upto the size of digital image

  4. 4.

    Perform bitwise xor operation on each one dimensional preudo random number generators (PRNG)

  5. 5.

    Transform the images into corresponding layers and then transform each layer into 1×n direction.

  6. 6.

    Define the criteria of word length collection for piecewise processing of plain image and encryption key.

  7. 7.

    Specify the number of blowfish rounds to be run.

  8. 8.

    Initialize the S-boxes depending upon input word size. The S-box contents can be initialized by users’ own choice, as there are 232 binary combinations among which user has to choose 4 × 256 entries for the four S-boxes.

  9. 9.

    After the encryption transformation, the dimensions of the ciphered layers are converted into the plain image dimensions.

  10. 10.

    Combine all the ciphered layers for the formation of a single enciphered image.

  11. 11.

    Apply bitwise xor of obtained chaos based PRNG in step 4 with cipher image obtained in step 10 and display the final encrypted image.

We investigate the performance of the blowfish algorithm by implementing the abovementioned algorithm steps on the hyperspectral image and the standard Airplane and Pepper images with a constant number of variable key lengths and rounds. We examined the standard blowfish encryption algorithm against randomness by fixing the number of encryption rounds.

4 Performance and security evaluations

To observe the affectability of the anticipated algorithm of Fig. 1, distinctive standard analyses (factual examination, uncertainty test, and sensibility assessment) are performed on the standard as well as hyperspectral imaginaries. The orginal images are taken from the ‘signal and image processing institute (SIPI) database [50]. In order to validate the perposed scheme, we performed few trials on another satellite acquired in terms of the number of rounds by keeping key length constant (See Table 1 and Fig. 6). As seen even after encryption of satellite images with maximum rounds and having a different key length, some patches exist in encrypted images reflects the weakness of the blowfish algorithm for satellite imagery (see Fig. 5).

Fig. 1
figure 1

Proposed Henon and Chen chaotic dynamical systems

Table 1 Security measurements for standard Blowfish algorithm for a satellite image of size 1028 × 766

We encrypt a satellite images given in Fig. 6 with our modified Bowfish encryption algorithm that shows desirous encrypted image along with the flat histograms which is one of the vital element of any robust encryption scheme. The performance results for the Fig. 2 depicted in Table 2. It is quite evident from the numerical investigation of our obtained results available in Table 2 that antipated encryption mechanism gives reasonably good encryption strength (Figs. 3, 4 and 5).

Fig. 2
figure 2

Plain and enciphered hyperspectral imaginary. a-d Plain hyperspectral imaginary at a gray level and corresponding layers, e-h Enciphered hyperspectral imaginary at a gray level and corresponding layers

Table 2 Statisitical analyses at grayscale of Hyperspectral image of Fig. 2
Fig. 3
figure 3

Plain and enciphered Airplane images. a-d Plain Airplane image at a gray level and corresponding layers, e-h Enciphered Airplane image at a gray level and corresponding layers

Fig. 4
figure 4

Plain and enciphered Pepper images. a-d Plain Pepper image at a gray level and corresponding layers, e-h Enciphered Pepper image at a gray level and corresponding layers

Fig. 5
figure 5

Proposed chaos-based encryption algorithm with variable key lengths and a fixed number of rounds. a Plain satellite image, b Encrypted image with two rounds and key length 384 bits, c Encrypted image with four rounds and key length 384 bits, d Encrypted image with eight rounds and key length 384 bits, e Encrypted image with ten rounds and key length 384 bits, f Encrypted image with twelve rounds and key length 384 bits

Fig. 6
figure 6

Blowfish ciphered satellite image with random key lengths. a Plain satellite image, b-c, g-i Encrypted images with sixteen rounds and key lengths of 64 bits, 128 bits, 192 bits, 256 bits, and 320 bits, d Histogram analysis of plain image, e-f, j-l Histogram analysis of encrypted images with sixteen rounds and key lengths of 64 bits, 128 bits, 192 bits, 256 bits, and 320 bits

Fig. 7
figure 7

Histogram analysis of proposed hybrid chaos-based blowfish encryption algorithm with two rounds for satellite images

Fig. 8
figure 8

Histograms of plain and enciphered hyperspectral images of Fig. 2 for the proposed hybrid chaos-based blowfish criteria with two rounds. a-d Pain images histograms at gray and corresponding three scales, e-h Encrypted images histograms at gray and corresponding three scales

Fig. 9
figure 9

Histograms of plain and enciphered Airplane images of Fig. 3 for the proposed hybrid chaos-based blowfish criteria with two rounds. a-d Pain images histograms at gray and corresponding three scales, e-h Encrypted images histograms at gray and corresponding three scales

Fig. 10
figure 10

Histograms of plain and enciphered Pepper images of Fig. 4 for the proposed hybrid chaos-based blowfish criteria with two rounds. a-d Pain images histograms at gray and corresponding three scales, e-h Encrypted images histograms at gray and corresponding three scales

Fig. 11
figure 11

Satellite acquired images for experimentation of our proposed encryption scheme

Fig. 12
figure 12

Plain and enciphered grayscale images of Fig. 2 at 8th round correlation analyses for the pixels’ pairs in horizontal, vertical, and diagonal orders. a-c Plain hyperspectral imaginary analyses, d-f Enciphered hyperspectral imaginary analyses

Fig. 13
figure 13

Plain and enciphered grayscale images of Fig. 3 at 8th round correlation analyses for the pixels’ pairs in horizontal, vertical, and diagonal orders. a-c Plain Airplane image analyses, d-f Enciphered Airplane image analyses

Fig. 14
figure 14

Plain and enciphered grayscale images of Fig. 4 at 8th round correlation analyses for the pixels’ pairs in horizontal, vertical, and diagonal orders. a-c Plain Pepper image analyses, d-f Enciphered Pepper image analyses

4.1 Histograms uniformity analysis

To measure the security strength of enciphered images, histograms consistency is the most important parameter to perform [24]. We computed enciphered image histrogram which are independently processed by the blowfish algorithm at different rounds, later on, the hybrid solution of chaos and blowfish will be tested. A 256 color level images of size 1026 × 765 and 1028 × 766 having varied ingredients experimented in Figs. 6, 7 and 8. Plain image histograms of Figs. 6, 7 and 8 occur with extremely sharp rising and decreasing shapes but in case of ciphered images (which are processed at different rounds of Blowfish), the histograms are not strongly uniformed but look much better compared to the histograms of the plain images. These type of histograms which are not flat enough even after the ciphering process, make some attacks a bit easier to recover the hidden information. On the other hand, a chaotic enciphered histogram makes this thing almost impossible to recover the original digital contents (Fig. 7).

We have examined the plain and enciphered images and found the consequences of the enciphered contents of Figs. 7, 8, 9 and 10 follow the consistency, which indicates the factual assaults hard.

4.2 Randomness analysis

The most prominent feature to measure the randomness in enciphered information are entropy and NIST analyses [4, 40]. Entropy is characterized as follows:

$$ H=-\sum \limits_{i=0}^{2^N-1}p\left({x}_i\right){\log}_2p\left({x}_i\right), $$
(1)

where xi is the pixel of an image (whether plain or encrypted) and 2Nis all samples numbers. For the perfect indiscrimination of the digital information, the Shannon entropy should be 8 for 8-bit digital contents. Entropy readings the satellite acquired images of Fig. 11 in their plain and enciphered form are accounted in Table 3, whereas the results of standard RGB images accounted in Table 4. By achieving the randmonmess in encryption mechanism is one of the fundamental criteira which can be achived through entropy metric which is given in Tables 3 and 4 respectively. The comparative investigations of Table 4 clearly elucidates the effectiveness of our suggested encryption over digital medium. Our proposed digital privacy mechanism has high entropy values shows that there is no leakages in digital images with hight degree of randomness.

Table 3 Randomness analysis of the proposed image encryption scheme for satellite imagery
Table 4 Entropy analysis of plain and enciphered contents and its comparative analysis with existing encryption scheme

The proposed structure results in Table 4 have a predominant effect over and the existing techniques and legitimately close to the perfect estimation of Shannon entropy. These results clarify the release of data inconsequential and the structure of Fig. 1 is secured upon entropy assaults.

4.3 NIST (SP 800–22)

Evaluating security in a ciphered image for a certain algorithm, we need to consider extraordinary complex image structure, identical delivery, extensive period, and efficiency. With the agenda of these parameters for the crucial test of a cipher, we perform the NIST (National Institute of Standards and Technology) suite over the encrypted data [16, 21]. we performed the NIST (SP 800–22) test to analyze the randomness created in digital content by the blowfish scheme. The numerical values of all randomness measurements are given in Table 5 which was proposed by NIST as a benchmakrs. According to NIST criteria, the numerical values of all measurments must be greater than 0.01 in order to pass this criteria effectively. Our suggested scheme confidently passed all the existing standard randomness metrics of NIST.

Table 5 NIST analysis for encrypted satellite image in 10-b with multiple rounds

4.4 Correlation coefficient analysis

Correlation analysis is an extensive study to evaluate the connection between the plain and the corresponding encrypted image [5, 9]. This analysis also highlights the capability of the proposed encryption scheme in terms of the utmost content changing of the input information. The correlation between two different data sets (plain image data set and corresponding encrypted image at different rounds of Blowfish) evaluated horizontally, vertically, and diagonally adjacent pixels as shown in Figs. 11, 12, 13 and 14.

$$ {r}_{xy}=\frac{\sigma_{xy}}{\sqrt{{\sigma_x}^2{\sigma_y}^2}}, $$
(2)

where yand x are the adjacent pixel values at grayscale, \( {\sigma}_y^2 \)and \( {\sigma}_x^2 \) are the variances, and σxy is the covariance of random variables x and y.

We have calculated the numerous encrypted and plain pairs of the image by estimating their two dimensional coefficients of correlation with the following expression:

$$ r=\frac{\sum \limits_{i,j=1}^{M,N}\left({P}_{ij}-\overline{P}\right)\left({C}_{ij}-\overline{C}\right)}{\sqrt{\left(\sum \limits_{i,j=1}^{M,N}{\left({P}_{ij}-\overline{P}\right)}^2\right)\left(\sum \limits_{i,j=1}^{M,N}{\left({C}_{ij}-\overline{C}\right)}^2\right)}}, $$
(3)

where Cand Pare the plain and encrypted contents with their mean approximations are \( \overline{C} \)and \( \overline{P} \), and M, N are the height and width of the content respectively. The corresponding coefficients for the original and encoded contents for the foreseen structure of Fig. 1 and their evaluations with the most recent strategy portrayed in Tables 6.

Table 6 Coefficients of Pixels’ association for the plain and enciphered contents at grayscale, and their analyses with the most existing approach

Table 6 indicates the coefficients of pixels’ affiliation at grayscale, which are exceptionally near zero and has better outcomes over the most recent approach.

4.5 Pixels’ similarity analyses

The resemblance of digital contents in an image (plain or encrypted) can be exposed by performing similarity analyses. We have evaluated the structural content (SC), structure similarity index measure (SSIM) and normalized cross-correlation (NCC) to observe the variation in structure between the plain and enciphered contents [15, 35]. The NC mearse correlation between resemblance and traces, whereas SC regulates the noise level and sharpness, and SSIM relates the luminance, divergence and assembly among the encrypted and plain contents. The utmost resemblance value of the adjacent pixels in an image may approach 1, and the extreme dissimilarity with neighboring contents will generate the similarity reading approaching to 0. While doing similarity analysis our prime agenda is to investigate the different similarity measures which may occur between cipher Ci,j and plain Pi,j images to approximate the structural dissimilarity after encryption. These analyses are deliberated in Table 7 by using the following expressions.

$$ SSIM=\frac{\left(2{\mu}_p{\mu}_c+{C}_1\right)\left(2{\sigma}_{pc}+{C}_2\right)}{\left({\mu}_p^2+{\mu}_c^2+{C}_1\right)\left({\sigma}_p^2+{\sigma}_c^2+{C}_2\right)}, $$
(4)
$$ NCC=\sum \limits_{k=0}^{M-1}\sum \limits_{l=0}^{N-1}\;\frac{P_{k,l}\times {C}_{k,l}}{\sum \limits_{k=0}^{M-1}\sum \limits_{l=0}^{N-1}{P^2}_{k,l}}, $$
(5)
$$ SC=\sum \limits_{k=0}^{M-1}\sum \limits_{l=0}^{N-1}\;\frac{{P_{k,l}}^2\;}{\sum \limits_{k=0}^{M-1}\sum \limits_{l=0}^{N-1}{C^2}_{k,l}}. $$
(6)
Table 7 Pixels’ similarity analysis for the satellite image in Fig. 8b

The plain and enciphered contents specified by Pk, l and Ck, l, the standard deviation is σp c and mean values are μcand μp. The SSIM, SC, and NCC esteem approaches 1 if there are numerous traces of associations or structural resemblance found between the contents. The similarity evaluations for the plain-encoded contents with the foreseen structure of Fig. 1 and their valuations with the most recent approaches outlined in Tables 7 and 8.

Table 8 Pixels based similarity examinations for the plain-enciphered contents, and their assessments with most recent methodologies

4.6 Pixels’ difference analyses

To assess the error in digital contents, we evaluate mean square error (MSE), peak signal to noise ratio (PSNR) and mean absolute error (MAE) [29, 44]. The deviation of encrypted contents concerning the plain contents and the accuracy of interminable variables are evaluated here by MAE. The prominence of the encoded contents can be quantified by MSE and PSNR. Smaller the MSE esteem concerning PSNR identifies the similarity between the contents. The evaluations of these investigations examined here by assessing the succeeding expressions:

$$ MAE=\frac{1}{M\times N}\sum \limits_{k=0}^{M-1}\sum \limits_{l=0}^{N-1}\left|{P}_{k,l}-{C}_{k,l}\right|, $$
(7)
$$ MSE=\frac{\sum \limits_{k=1}^M\sum \limits_{l=1}^N{\left({P}_{k\;l}-{C}_{k\;l}\right)}^2}{M\times N}, $$
(8)
$$ \mathrm{PSNR}=20{\log}_{10}\left[\frac{I_{MAX}}{RMSE}\right], $$
(9)

where Pk, l and Ck, l are the pixels’ location for the plain and encoded contents at kth row and lth column respectively, and IMAX is the estimation of the maximum conceivable pixel of the digital content.

The quality of encryption for the digital content can be improved by more prominent the MSE regard and flat the PSNR, or vice-versa [27]. These error assessments are displayed in Table 9 for the attainability of the anticipated plan on standard digital content.

Table 9 Analyzation of pixels discrepancy for the plain-enciphered images, and their assessments with most recent approaches

4.7 Differential assaults analysis

To measure differential assault for a certain image encryption scheme, we require the alteration impact of a solo pixel in a plain image and overall enciphered image for calculating two parameters namely.

  • Number of Pixels Change Rate (NPCR)

  • Unified Average Intensity (UACI)

The NPCR and UACI for two ciphered images C1(i, j) and C2(i, j) can be assessed by the following expressions are given below:

$$ \mathrm{NPCR}=\frac{1}{W\times H}{\sum}_{i,j}x\left(i,j\right), $$
(13)

where \( x\left(i,j\right)=\left\{{}_{1,\kern0.36em {C}_1\left(i,j\right)\ne {C}_2\left(i,j\right)}^{0,\kern0.36em {C}_1\left(i,j\right)={C}_2\left(i,j\right)}\right.. \)

$$ UACI=\frac{1}{W\times H}\sum \limits_{i=0}^{M-1}\sum \limits_{j=0}^{N-1}\left|\frac{C_1\left(i,j\right)-{C}_2\left(i,j\right)}{255}\right|. $$
(14)

In order to understand the plain image sensitivity, we cipher it first and then alter one pixel randomly [30, 31, 52]. Tables 10, 11 and 12 presents the aforementioned assessments. The values of NPCR and UACI are quite closed to standard estimates which shows that our encryption mechanism rubost agains plaintext sensitivity attacks (see Table 11). The small change two plain image with one pixel change and encrypting these plain images results statistically different images is clearly relecting from the close examination of Tables 10, 11 and 12. These plaintext sensitivity is one of the important aspect of any robust encryption tool which is achived through these two measuments namely NPCR and UACI for suggested scheme (See Tables 10, 11).

Table 10 NPCR and UACI analyses for the enciphered results of satellite images in Figs. 14 (a-d) for multiple rounds
Table 11 NPCR and UACI outcomes for encoded contents, and their assessments with most recent approaches

5 Conclusion and future recommendations

We have deviced a new digital information confidentialy scheme for different digital mediums namely satellite images and standard color images with three bands. The new anticipated scheme utilized two different chaotic dynamical systems which are responsible for creating confusion capabiittes at layers level in standard and satellite images. Morover, these chaotic dynamical systems are further joined with standard blowfish algorithm which reduce the computational cost and adding more confusuion and diffusion charactetisics in our proposed mechanism. With this simple and ronust combination we have reduced the rounds of standard fiestal based ciper. The proposed mechanism can also be implemented in a real roposed mechanism. With this simple and ronust combination we have reduced the rounds of standard fiestal based ciper. The proposed mechanism can also be implemented in a real time audio and video streams with its lightweight version due to evolution of new emerging idea of internet of thing (IoTs).