1 Introduction

With the popularization and evolution of the Internet of Things, digital images have developed into the preferred information carrier in network communication with their intuitive and vivid characteristics [1]. However, while enjoying the convenience brought by the development of science and technology, people also began to attach importance to the security of images. The disclosure of image information may lead to leakage of personal privacy information, and may also affect business secrets or national security [2]. Accordingly, image encryption has become an important technology to protect image information [3, 4]. Image cryptography is dissimilar to text cryptography in that there is great redundancy and high pixel correlation [5,6,7]. In image cryptography with enormous data, Data Encryption Standard (DES) and Advanced Encryption Standard (AES) are inefficient and have been gradually replaced by novel technologies [8, 9], such as DNA coding [10,11,12,13], cellular automata [14, 15], S-box [16, 17], compressed sensing [18,19,20], and chaotic systems [21,22,23,24,25] have emerged continuously.

Chaotic systems can greatly improve the performance of encryption algorithms because of their initial value sensitivity, aperiodicity and internal randomness, so they have a good application prospect in many fields, such as image cryptography, neural networks, secure communication, economics, mathematics, physics, and so on [26,27,28]. Chaotic systems can be categorized into one-dimensional (1D) and high-dimensional (HD) chaotic systems [29]. The 1D chaotic systems are straightforward frameworks and easy to implement, but they are easily cracked due to the limited chaotic region and simple trajectory. The HD chaotic systems exhibit superior structural complexity and chaotic performance, while the implementation cost is high [30].

The 2D chaotic systems not only have the easy realization of 1D systems but also have the complex chaotic behavior of HD systems, so they can give consideration to efficiency and performance. Recently, various 2D chaotic systems have been derived and implemented in image cryptography. Teng et al. [31] generated a 2D-Coupled system with good chaotic performance using the nonlinear function and two 1D maps and presented an image encryption technique grounded on the 2D-Coupled map. Hua et al. [32] first constructed a 2D-LSM chaotic system to overcome the weakness of the traditional chaotic system. Then, they designed a color image encryption approach with Latin squares and 2D-LSM. Teng et al. [33] developed a 2D-CLSS chaotic system with excellent chaotic properties and applied the 2D-CLSS system to image cryptography. Qiu et al. [34] produced a color image encryption method on the developed 2D-CSCM system, where emulation experiments proved that 2D-CSCM has beneficial chaotic behavior and this scheme has high security.

The 2D chaotic systems designed above have superior chaotic performance, but these systems are fixed and can increase the risk when utilizing identical chaotic systems in multiple algorithms. Thus, designing a universal chaotic model with superior chaotic performance has good application value and prospects. Zhou et al. [35] developed a 2D cross-coupled modular chaotic model (2D-CMCM) with good chaotic performance by using nonlinear function and mod operation, which can generate different chaotic systems. Then the chaotic system was introduced to implement permutation and diffusion simultaneously in the encryption stage. Security evaluation indicated that this scheme enables several images of various dimensions and types to be encrypted, and has good anti-attack and encryption efficiency. Wang et al. [36] designed a 2D cross-coupled chaotic model (2D-CCCM), for producing various chaotic systems with complicated chaotic behaviors and extensive chaotic distribution range. Furthermore, a novel visual color image encryption approach was suggested, which adopts cyclic shift and scrambling technology to acquire a cryptographic image. The cryptographic image is hidden in the host image with the 2D discrete cosine transform, further improving the reliability of this method.

Table 1 Existing 2D chaotic maps

The chaotic system applied in the above-mentioned schemes has a narrow chaotic region, which leads to limited key space, weak security, and vulnerability to various attacks. To enlarge the chaotic region and strengthen the confidentiality of the encryption approach, an image encryption approach that can encrypt different sizes and types is proposed based on a novel chaotic model in this paper. Overall, the principal contributions of this paper are summarized below.

  1. (1)

    2D-SACA chaotic model. To solve the problems of uneven chaotic trajectory and limited scope in existing chaotic systems, a novel 2D-SACA chaotic model is designed, which can design chaotic systems according to their requirements. The Logistic-Sine map and Cubic-Fraction map are combined as seed maps of 2D-SACA to generate the Sine-Arcsin-Cos-Arcsin-Logistic-Sine (2D-SACALS) map and Sine-Arcsin-Cos-Arcsin-Cubic-Fraction (2D-SACACF) map respectively.

  2. (2)

    Chaotic performance analysis. The performance of the 2D-SACALS map and 2D-SACACF map is evaluated by bifurcation diagram, trajectory diagram, Lyapunov exponent (LE), Shannon entropy (SE), sensitivity analysis, randomness tests, degree of non-periodicity and statistical complexity measure, demonstrating they have a widely hyperchaotic region, high non-periodic, excellent randomness and sensitivity, and their chaotic performance is superior.

  3. (3)

    Image encryption approach. To strengthen the capability of image protection, an image encryption approach is proposed. The image encryption scheme can encrypt images of different sizes and categories. SHA-512 generates the keys of the chaotic systems from the original image so that each original image has a unique key. The proposed image encryption algorithm adopts the proposed 2D-SACALS map in both interference and diffusion stages, and does not use other interference and diffusion techniques.

  4. (4)

    Simulation and security evaluation. Extensive simulation analysis verifies that this approach has excellent performance and high efficiency, and can prevent statistical attacks and differential cryptanalysis. The key space is \(>2^{912}\), which can withstand brute force attacks. At the same time, it is extremely sensitive to the key although the key difference is \(10^{-16}\), it cannot be decrypted successfully. When the cryptographic image is affected by noise pollution and data loss, most of the data can still be successfully decrypted.

The rest of the organizations in this article are given as follows. Section 2 constructs a novel 2D chaotic model. The performance of the designed chaotic systems is evaluated in Sect. 3. Section 4 details the image cryptosystem with the proposed chaotic systems. Section 5 gives the simulation and evaluation of the image encryption approach. Section 6 draws a conclusion.

2 Sine-Arcsin-Cos-Arcsin (2D-SACA) chaotic model

For users who can design chaotic systems with superior performance according to their requirements, this paper designs a 2D-SACA chaotic model. In this chaotic model, 1D maps are utilized to derive 2D chaotic maps. The 1D seed maps adopted in this paper are specified as

$$\begin{aligned}{} & {} \text {Logistic: } \quad {{x}_{n+1}}=4a{{x}_{n}}(1-{{x}_{n}}),\ a\in [0,1],{{x}_{n}}\in (0,1) \nonumber \\ \end{aligned}$$
(1)
$$\begin{aligned}{} & {} \text {Sine: } \qquad \ \ {{x}_{n+1}}=a\sin (\pi {{x}_{n}}), \ a\in [0,1],{{x}_{n}}\in [0,1]\nonumber \\ \end{aligned}$$
(2)
$$\begin{aligned}{} & {} \text {Cubic: } \quad \quad {{x}_{n+1}}=a{{x}_{n}}(1-{{x}_{n}}^{2}), \ a\in [0,3],{{x}_{n}}\in (0,1) \nonumber \\ \end{aligned}$$
(3)
$$\begin{aligned}{} & {} \text {Fraction: } \quad {{x}_{n+1}}=1/\left( {{x}_{n}}^{2}+0.1 \right) -a{{x}_{n}},\nonumber \\{} & {} \qquad \qquad \qquad \quad \qquad \quad \ a\in [0,1],{{x}_{n}}\in (0,1) \end{aligned}$$
(4)

Table 1 surveys six existing 2D chaotic systems. Aiming at the shortcoming that some existing chaotic systems have narrow chaotic intervals, a novel 2D-SACA chaotic model with superior chaotic behavior and wide chaotic region is designed based on absolute value and trigonometric function. The basic framework of the 2D-SACA chaotic model is shown in Fig. 1.

Fig. 1
figure 1

2D-SACA chaotic model framework

Here \(({{x}_{n}},{{y}_{n}})\) denotes the input and \(({{x}_{n+1}},{{y}_{n+1}})\) represents the output. f and g express two existing 1D chaotic systems. H and G are the trigonometric and absolute value functions, and their mathematical expressions can be described as follows

$$\begin{aligned} \begin{aligned}&H(x)=\left| \frac{100x}{\arcsin (x/2)} \right| \\&G(x,y)=\left| \sin x-\cos y \right| \\ \end{aligned} \end{aligned}$$
(5)

The 2D-SACA chaotic model is expressed by

$$\begin{aligned} \left\{ \begin{aligned}&{{x}_{n+1}}=G\left( H\left( f\left( a,{{x}_{n}} \right) \right) ,H\left( g\left( b,{{y}_{n}} \right) \right) \right) \\&{{y}_{n+1}}=G\left( H\left( f\left( a,{{y}_{n}} \right) \right) ,H\left( g\left( b,{{x}_{n}} \right) \right) \right) \\ \end{aligned} \right. \end{aligned}$$
(6)

where a and b are chaotic parameters.

  1. (1)

    Sine-Arcsin-Cos-Arcsin-Logistic-Sine (2D-SACALS) chaotic map To confirm the correctness of the 2D-SACA model, set the f and g of the 2D-SACA model as the Logistic and Sine maps individually. 2D-SACALS map is derived by

    $$\begin{aligned} \left\{ \begin{aligned}&{{x}_{n+1}}=\left| \sin \left| \frac{100\times 4a{{x}_{n}}(1-{{x}_{n}})}{\arcsin {({x}_{n}/2)}} \right| \right. \\&\qquad \qquad \left. - \cos \left| \frac{100b\sin (\pi {{y}_{n}})}{\arcsin {({y}_{n}/2)}} \right| \right| \\&{{y}_{n+1}}=\left| \sin \left| \frac{100\times 4a{{y}_{n}}(1-{{y}_{n}})}{\arcsin {({y}_{n}/2)}}\right| \right. \\&\qquad \qquad \left. - \cos \left| \frac{100b\sin (\pi {{x}_{n}})}{\arcsin {({x}_{n}/2)}} \right| \right| \\ \end{aligned} \right. \end{aligned}$$
    (7)

    When \(a\ne 0,b\in (-\infty ,+\infty )\), the 2D-SACALS map is a fully chaotic state in \(x,y\in [0,2]\). When \(a=0,b\in (-\infty ,+\infty )\), the 2D-SACALS map has partial chaotic in \(x,y\in [0,1]\). The details are illustrated in Fig. 3a.

  2. (2)

    Sine-Arcsin-Cos-Arcsin-Cubic-Fraction (2D-SACACF) chaotic map Similarly, the Cubic map and Fraction map are selected as f and g of the 2D-SACA model to generate a 2D-SACACF map. The mathematical definition of the 2D-SACACF model is

    $$\begin{aligned} \left\{ \begin{aligned}&{{x}_{n+1}}=\left| \sin \left| \frac{100a{{x}_{n}}(1-{{x}_{n}}^{2})}{\arcsin {({x}_{n}/2)}} \right| \right. \\&\qquad \qquad \left. -\cos \left| \frac{100\left( 1/\left( {{y}_{n}}^{2}+0.1 \right) -b{{y}_{n}} \right) }{\arcsin {({y}_{n}/2)}} \right| \right| \\&{{y}_{n+1}}=\left| \sin \left| \frac{100a{{y}_{n}}(1-{{y}_{n}}^{2})}{\arcsin {({y}_{n}/2)}} \right| \right. \\&\qquad \qquad \left. -\cos \left| \frac{100\left( 1/\left( {{x}_{n}}^{2}+0.1 \right) -b{{x}_{n}} \right) }{\arcsin {({x}_{n}/2)}} \right| \right| \\ \end{aligned} \right. \end{aligned}$$
    (8)

    In the case of \(a\ne 0,b\in (-\infty ,+\infty )\), the 2D-SACACF map is in a fully chaotic state in \(x,y\in [0,2]\). When \(a=0,b\in (-\infty ,+\infty )\), the 2D-SACACF map is a fully chaotic state in \(x,y\in [0,1]\), as depicted in Fig. 3g.

3 Chaotic performance analysis

This section aims to test the performance of the designed chaotic maps. MATLAB R2020a is used to simulate the 2D-SACALS map and the 2D-SACACF map from six aspects: bifurcation diagram, trajectory diagram, LE, SE, sensitivity, randomness tests, degree of non-periodicity and statistical complexity measure.

3.1 Bifurcation diagram

The bifurcation diagram refers to the small and continuous transformation of system parameters in a dynamic system, but it causes a qualitative alteration of the system. It can intuitively evaluate the dynamic properties of the system. A superior dynamical system requires a pseudo-random distribution of its chaotic series [37].

Figure 2 depicts the bifurcation diagrams of the 2D-SACALS map and the 2D-SACACF map with \(a,b\in [0,1000]\) and \(a, b\in [-1000,0]\). In Fig. 2, within the range of chaotic parameters, no matter how the chaotic parameters transform, the 2D-SACALS map and the 2D-SACACF map are always in a fully chaotic state, proving that the 2D-SACA chaotic model has a widely chaotic region and strong randomness.

Fig. 2
figure 2

Bifurcation diagrams, where red is the variable x and blue is the variable y. 2D-SACALS with ab \(a, b\in [0,1000]\) and cd \(a,b\in [-1000,0]\). 2D-SACACF with ef \(a, b\in [0,1000]\) and gh \(a, b\in [-1000,0]\)

3.2 Trajectory diagram

Given the initial conditions, the trajectory diagram of a 2D chaotic system intuitively reflects the motion state of the system with time evolution [38]. Chaotic systems generally occupy partial phase space to indicate the uncertainty of the system output. Consequently, chaotic systems with satisfactory chaotic behavior normally occupy the trajectory of a wide phase space.

Figure 3 depicts the trajectory diagrams of the chaotic maps. It can be seen that when \(a=0\), the 2D-SACALS map is partially chaotic in [0, 1], as given in Fig. 3a. However, the 2D-SACACF map is completely chaotic in [0, 1] when \(a=0\), as shown in Fig. 3g. When \(a\ne 0,b\in (-\infty ,+\infty )\), the trajectories generated by different initial values and parameters are all uniformly distributed in the [0, 2], as shown in Fig. 3b–f and h–l. Trajectory diagram results demonstrate that the 2D-SACALS map and the 2D-SACACF map are completely chaotic in the chaotic range \(a\ne 0,b\in (-\infty ,+\infty )\).

Fig. 3
figure 3

Trajectory diagrams. 2D-SACALS with a (\({x}_{0}=0.2,{y}_{0}=0.3,a=0,b=8\)), b (\({x}_{0}=0.4,{y}_{0}=0.5,a=7,b=0\)), c (\({x}_{0}=0.5,{y}_{0}=0.6\), \(a=-55,b=67\)), d (\({x}_{0}=0.7,{y}_{0}=0.8,a=76,b=85\)), e (\({x}_{0}=0.43,{y}_{0}=0.72,a=-998,b=-785\)) and f (\({x}_{0}=0.89,{y}_{0}=0.92,a=1735\), \(b=8470\)). 2D-SACACF with g (\({x}_{0}=0.49,{y}_{0}=0.52,a=0,b=158\)), h (\({x}_{0}=0.7,{y}_{0}=0.8,a=-281,b=0\)), i (\({x}_{0}=0.45,{y}_{0}=0.83\), \(a=-735\), \( b=467\)), j (\({x}_{0}=0.73,{y}_{0}=0.92,a=352,b=-568\)), k (\({x}_{0}=0.75,{y}_{0}=0.23,a=-7378,b=-5786\)) and l (\({x}_{0}=0.32,{y}_{0}=0.21,a=1789\), \(b=3852\))

Fig. 4
figure 4

LE analysis. LE spectrum of 2D-SACALS with a \(LE_{1}\) and b \(LE_{2}\). LE spectrum of 2D-SACACF with d \(LE_{1}\) and e \(LE_{2}\). Comparative LEs for c \(LE_1\), f \(LE_2\)

Fig. 5
figure 5

SE analysis. SE spectrum of 2D-SACALS with a \(SE_{x}\) and b \(SE_{y}\). SE spectrum of 2D-SACACF with d \(SE_{x}\) and e \(SE_{y}\). Comparative SEs for c \(SE_x\), f \(SE_y\)

Fig. 6
figure 6

Sensitivity analysis. Differences with initial conditions \(({{x}_{0}},{{y}_{0}},a,b)\) and \(({{x}_{0}}*,{{y}_{0}}*,a,b)\) in sequences a 2D-SACALS, c 2D-SACACF. Differences with initial conditions \(({{x}_{0}},{{y}_{0}},a,b)\) and \(({{x}_{0}},{{y}_{0}},a*,b*)\) in sequences b 2D-SACALS, d 2D-SACACF

3.3 Lyapunov exponent (LE)

The LE is responsible for deciding whether the system is chaotic. It points out that when LE>0, the chaotic system is chaotic. Greater LE signifies more complicated chaotic behavior [39].

The LEs of the 2D chaotic system are calculated as follows

$$\begin{aligned} f(x,y)=\left\{ \begin{aligned}&{{x}_{i+1}}={{f}_{1}}(x{}_{i},{{y}_{i}}) \\&{{y}_{i+1}}={{f}_{2}}(x{}_{i},{{y}_{i}}) \\ \end{aligned} \right. \end{aligned}$$
(9)

where f(xy) represents a 2D chaotic system. \(J\left( {{x}_{i}},\text { }{{y}_{i}} \right) \) is the Jacobian matrix of the f(xy) and is calculated as follows

$$\begin{aligned} J \left( {{x}_{i}},\text { }{{y}_{i}} \right) =\left( \begin{array}{ll} \frac{\partial {{f}_{1}}\left( x,y \right) }{\partial x} &{}\frac{\partial {{f}_{1}}\left( x,y \right) }{\partial y} \\ \frac{\partial {{f}_{2}}\left( x,y \right) }{\partial x} &{}\frac{\partial {{f}_{2}}\left( x,y \right) }{\partial y} \\ \end{array} \right) \end{aligned}$$
(10)

Suppose the eigenvalues are \({{\lambda }_{1}}\left( J \right) \) and \({{\lambda }_{2}}\left( J \right) \) for the 2D matrix J.

$$\begin{aligned} L{{E}_{i}}=\underset{n\rightarrow \infty }{\mathop {\lim }}\,\frac{1}{n}\sum \limits _{i=1}^{n-1}{\ln \left| {{\lambda }_{i}}\left( J \right) \right| } \end{aligned}$$
(11)

where the maximum number of iterations is n.

The 2D-SACALS and 2D-SACACF maps have two LEs. With the initial parameters set to \((x, y) = (0.7, 0.8)\) and control parameters to \(a,b\in [0.1,1000]\) the calculated LEs are depicted in Fig. 4. The LEs of the 2D-SACALS map concerning parameters \(a,b\in [0.1,1000]\) are presented in Fig. 4a and b. Similarly, LEs analyses of the 2D-SACACF map are graphed in Fig. 4d and e, separately. The outcomes indicate that the 2D-SACALS map and the 2D-SACACF map are positive numbers within the parameter range and have complex chaotic features.

Since the 2D-CLSS map has only one chaotic parameter, all other 2D chaotic maps except the 2D-CLSS map have two chaotic parameters. For providing a more intuitive and fair comparison, one parameter is set as a fixed value in all 2D chaotic maps except the 2D-CLSS map, and the LEs comparative analyses of all 2D chaotic maps under the other chaotic parameter are revealed in Fig. 4c and f. The LEs of the 2D-SACALS and 2D-SACACF maps are the maximum, indicating that their chaotic complexity is superior to other 2D chaotic maps.

3.4 Shannon entropy (SE)

The SE reveals the complexity of time sequences [40]. As SE increases, the chaotic behavior is more complex, and the chaotic sequence is more random. It can be calculated by

$$\begin{aligned} H(s)=\sum \limits _{i=0}^{{{2}^{m}}-1}{p({{s}_{i}}){{\log }_{2}}\frac{1}{p({{s}_{i}})}} \end{aligned}$$
(12)

where H(s) is the value of SE, s is the information source and \(p(s_i) \) is the probability of the occurrence of the information \(s_i\). For the random source with m symbols, the theoretical value of SE is equal to \(\log _{2}(m)\).

Figure 5 illustrates the SE of the 2D-SACALS map and 2D-SACACF map with respect to parameters a and b, which reveals that the proposed chaotic maps have a high SE, indicating that they have a high degree of chaos and strong randomness. The comparative SEs of 2D-SACALS, 2D-SACACF, 2D-Coupled, 2D-LSM, 2D-CLSS, 2D-CSCM, 2D-SICMM and 2D-SICM are depicted in Fig. 5c and f. According to observation, the SEs of the 2D-SACALS and 2D-SACACF maps are the largest, which indicates that the proposed chaotic maps have complicated behavior and strong randomness.

Table 2 NIST test results

3.5 Sensitivity analysis

An excellent chaotic system should produce different chaotic sequences when the initial values or chaotic parameters have extremely minimal variation. Using \(({{x}_{0}}=0.2,{{y}_{0}}=0.3,a=3,b=5)\) to generate chaotic sequences (XY), \(({{x}_{0}}^{*}=0.2+{{10}^{-16}},{{y}_{0}}^{*}=0.3+{{10}^{-16}},a=3,b=5)\) constructs sequences (X1, Y1), and \(({{x}_{0}}=0.2,{{y}_{0}}=0.3,a^{*}=3+{{10}^{-15}},b^{*}=5+{{10}^{-15}})\) produces sequences (X2, Y2) to test the sensitivity of the 2D-SACALS map and the 2D-SACACF map.

Figure 6 measures the sensitive analysis of the 2D-SACALS and 2D-SACACF maps. From Fig. 6a and c, although the initial values \(({{x}_{0}},{{y}_{0}})\) and \(({{x}_{0}}^{*},{{y}_{0}}^{*})\) of the 2D-SACALS and 2D-SACACF maps are only different from \({{10}^{-16}}\), the chaotic curves generated by the two initial values are totally different. In Fig. 6b and d, when chaotic parameter values (ab) and \((a^{*},b^{*})\) of the 2D-SACALS and 2D-SACACF maps are only different from \({{10}^{-15}}\), the resulting chaotic sequences (XY) and (X2, Y2) are completely different. Figure 6 proves that minimal modification in the initial conditions of the chaotic systems will produce novel sequences. Accordingly, the 2D-SACALS and 2D-SACACF maps are extremely sensitive to the initial conditions. When they are used in encryption algorithms, the sensitivity of algorithms to keys can be enhanced.

Table 3 TestU01 test results

3.6 Randomness tests

To further evaluate the uncertainty of the 2D-SACALS and 2D-SACACF chaotic sequences, the National Institute of Standards and Technology (NIST) test [41] and TestU01 [42] are utilized for measuring.

The NIST test involves 15 subtests, and individual subtests will produce a probability value (P-value) representing the consistency of chaotic sequences. Evidence that the evaluation passes when the P-value is within [0.001,1] and the sequences are random [41]. This paper uses a random number as the initial value of the 2D-SACALS and 2D-SACACF maps. Then, the chaotic sequences are divided according to 1000,000 in the length of an individual group. The NIST test conclusions are enumerated in Table 2, highlighting that the 2D-SACALS and 2D-SACACF maps have strong randomness, which helps to strengthen the reliability of image cryptography.

TestU01 is a test suite for evaluating pseudo-random number generators (PRNG) and random number sequences, which includes a series of statistical tests and randomness measurements to evaluate the quality and performance of random number generators. TestU01 contains three different kinds of crush batteries, namely SmallCrush, Crush and BigCrush. For each test, if the P-value is within the range \([10^{-4},1-10^{-4}]\), the associated test is a success [42]. These test results can help to judge whether the generated random number sequence has the required randomness characteristics. The test results of TestU01 are given in Table 3. It can be seen that the x sequences and y sequences of 2D-SACALS and 2D-SACACF maps have passed the test, which proves that the generated chaotic sequences have good randomness.

3.7 Degree of non-periodicity

To detect and study the non-periodicity of the 2D-SACALS and 2DSACACF chaotic sequences, the scale index analysis is carried out. Since the scale index indicates a measure of the non-periodicity of the signal, it can specify which chaotic parameter values are most suitable for generating pseudo-random number sequences [43].

The scale index of a time series f in the scale interval \([{{s}_{0}},{{s}_{1}}]\) is calculated by quotient as follows

$$\begin{aligned} {{i}_{scale}}:=\frac{S({{s}_{\min }})}{S({{s}_{\max }})} \end{aligned}$$
(13)

where \({{s}_{max}}\in [{{s}_{0}},{{s}_{1}}]\) is the maximum scale of \(s\in \left[ {{s}_{0}},{{s}_{1}} \right] \) so that \(S(s)\le {S({s}_{max}})\), and \({{s}_{min}}\in \left[ {{s}_{max}},2{{s}_{1}} \right] \) is the smallest scale of \(s\in \left[ {{s}_{max}},2s_1 \right] \) such that \(S\left( {{s}_{min}} \right) \le S\left( s \right) \). By its definition, the scale index \({{i}_{scale}}\in [0,1]\) is close to 0 for periodic series and close to 1 for highly non-periodic series.

Fig. 7
figure 7

The scale index of 2D-SACALS map and 2D-SACACF map. ad \(b=5,a\in (0,1000]\), eh \(a=5,b\in [0,1000]\)

Fig. 8
figure 8

The normalized shannon entropy (NSE) and intensive statistical complexity measure of 2D-SACALS map and 2D-SACACF map. ad NSE, eh intensive statistical complexity measure

In Fig. 7a–d, when \(b=5\), the scale index analysis of the 2D-SACALS and 2D-SACACF maps for parameter \(a\in (0,1000]\) are presented. By definition, for highly non-periodic signals the scale index will be close to 1. Therefore, from Fig. 7a–d, it can be concluded that the first best values (\({i}_{scale} = 1\)) of chaotic parameters are \(a=20\) and \(b=5\) for the x sequence of 2D-SACALS map, while the first extreme point (\({i}_{scale} = 1\)) of the y sequence of 2D-SACALS map is \(a=74.1\) and \(b=5\). For the 2D-SACACF map, the first optimal chaotic parameters (\({i}_{scale} = 1\)) of x and y sequences are \(a=548.1, b=5\) and \(a=2.1, b=5\), respectively. Similarly, Fig. 7e–f shows the scale index analysis of the 2D-SACALS map for parameter \(b\in [0,1000]\) are presented when \(a=5\), and the first optimal values of chaotic parameters of the x sequence and y sequence are \(a=5, b=21.1\) and \(a=5, b=91.1\) respectively. While Fig. 7g–h represents the scale index analysis of the x and y sequences of the 2D-SACACF map, and the first optimal values of their chaotic parameters are \(a=5, b=149.1\) and \(a=5, b=163.1\) respectively. It is worth noting that in Fig. 7, the average points of scale index are all around 0.7, which proves that the 2D-SACALS and 2DSACACF maps are highly non-periodic.

3.8 Statistical complexity measure

Statistical complexity measures (SCM) is a method to quantify the degree of physical structure of signals. Statistical complexity can be utilized to research complex structures hidden in dynamics [44].

For the probability distribution \(P=\{{{p}_{i}},i=1,2,\ldots ,M\}\) of any time series, SCM can be defined as

$$\begin{aligned} C\left[ P \right] =H_S\left[ P \right] \cdot {{Q}_{J}}\left[ P, P_e \right] \end{aligned}$$
(14)

where \(H_S\left[ P \right] ={S[P]}/{{{S}_{\max }}},(0\le H_S\le 1)\) represents the normalized shannon entropy (NSE), with \( {{S}_{\max }}=S\left[ {{P}_{e}} \right] =\ln M\) and \(S\left[ P \right] \text { }=-\sum \nolimits _{i=1}^{M}{{{p}_{i}}ln\left( {{p}_{i}} \right) }\). \({{P}_{e}}=\{1/M,\ldots ,1/M\}\) is the equilibrium distribution. The disequilibrium \({Q}_{J}\) is defined in terms of the Jensen-Shannon divergence and is given by

$$\begin{aligned}{} & {} {{Q}_{J}}[P,Pe]=Q{}_{0}\{S[(P+{{P}_{e}})/2-S[P]/2]-S[{{P}_{e}}]/2\} \nonumber \\\end{aligned}$$
(15)
$$\begin{aligned}{} & {} {{Q}_{0}}=-2{{\left\{ \left( {M+1}/{M} \right) \ln \left( M+1 \right) -2\ln \left( 2M \right) +\ln M \right\} }^{-1}}\nonumber \\ \end{aligned}$$
(16)

where \({Q}_{0}\) is a normalization constant.

Based on the above calculation, NSE and intensive statistical complexity as functions of the number of 8-bit and 16-bit words are given in Fig. 8. Figure 8a–b represent the NSE of x sequence and y sequence by 2D-SACALS map respectively, and Fig. 8c–d indicate the NSE of x and y sequences by 2D-SACACF map respectively. Similarly, Fig. 8e–h depicts the intensive complexity statistics of x and y sequences of 2D-SACALS and 2D-SACACF maps. From Fig. 8, the statistical complexity and NSE of 2D-SACALS and 2D-SACACF maps tend to be 0 and 1 respectively, regardless of the number of 8-bit words or 16-bit words, which concluded that the statistical complexity and NSE successfully verify the randomness of the proposed chaotic maps.

4 Image encryption approach

This section focuses on the preparedness and the proposed encryption scheme. Firstly, this section presents the key generation method, then describes the encryption steps in detail, and finally the decryption stage is given. The 2D-SACALS map is applied to the image encryption scheme.

4.1 Generating keys

The 512-bit hash values Hash are calculated by SHA-512 function, and then the hash values are divided by 8 bits to obtain 64 hash value groups \({{h}_{1}},{{h}_{2}},\ldots ,{{h}_{63}},{{h}_{64}}\). The SHA-512 function can be used to calculate the keys from the original image, so that different original images will generate different sub-keys. The specific operation of the SHA-512 function can be represented as

$$\begin{aligned} Hash={{h}_{1}},{{h}_{2}},\ldots ,{{h}_{63}},{{h}_{64}} \end{aligned}$$
(17)

Then \({{h}_{1}},{{h}_{2}},\ldots ,{{h}_{63}},{{h}_{64}}\) are combined to get 16 hash combinations \(\text {H}1,\text {H}2,\ldots ,\text {H}16\), which are described as

$$\begin{aligned} \left\{ \begin{aligned}&\text {H}1=\min \left( {{h}_{1}},{{h}_{2}},\ldots ,{{h}_{15}},{{h}_{16}} \right) \\&\text {H}2=\max \left( {{h}_{1}},{{h}_{2}},\ldots ,{{h}_{15}},{{h}_{16}} \right) \\&\text {H}3={{h}_{1}}+{{h}_{2}}+\ldots +{{h}_{15}}+{{h}_{16}} \\&\text {H}4={{h}_{1}}\oplus {{h}_{2}}\oplus \ldots \oplus {{h}_{15}}\oplus {{h}_{16}} \\&\text {H}5=\min \left( {{h}_{17}},{{h}_{18}},\ldots ,{{h}_{31}},{{h}_{32}} \right) \\&\text {H}6=\max \left( {{h}_{17}},{{h}_{18}},\ldots ,{{h}_{31}},{{h}_{32}} \right) \\&\text {H}7={{h}_{17}}+{{h}_{18}}+\ldots +{{h}_{31}}+{{h}_{32}} \\&\text {H}8={{h}_{17}}\oplus {{h}_{18}}\oplus \ldots \oplus {{h}_{31}}\oplus {{h}_{32}} \\&\text {H}9=\min \left( {{h}_{33}},{{h}_{34}},\ldots ,{{h}_{47}},{{h}_{48}} \right) \\&\text {H}10=\max \left( {{h}_{33}},{{h}_{34}},\ldots ,{{h}_{47}},{{h}_{48}} \right) \\&\text {H}11={{h}_{33}}+{{h}_{34}}+\ldots +{{h}_{47}}+{{h}_{48}} \\&\text {H}12={{h}_{33}}\oplus {{h}_{34}}\oplus \ldots \oplus {{h}_{47}}\oplus {{h}_{48}} \\&\text {H}13=\min \left( {{h}_{49}},{{h}_{50}},\ldots ,{{h}_{63}},{{h}_{64}} \right) \\&\text {H}14=\max \left( {{h}_{49}},{{h}_{50}},\ldots ,{{h}_{63}},{{h}_{64}} \right) \\&\text {H}15={{h}_{49}}+{{h}_{50}}+\ldots +{{h}_{63}}+{{h}_{64}} \\&\text {H}16={{h}_{49}}\oplus {{h}_{50}}\oplus \ldots \oplus {{h}_{63}}\oplus {{h}_{64}} \\ \end{aligned} \right. \end{aligned}$$
(18)

The intermediate keys \(\text {K}1,\text {K}2,\ldots ,\text {K8}\) are calculated by \(\text {H}1,\text {H}2,\ldots ,\text {H}16\) and the external keys \({{t}_{1}},{{t}_{2}},\ldots ,{{t}_{7}},{{t}_{8}} ({{t}_{i}}\in [0,1])\), which are described as

$$\begin{aligned} \left\{ \begin{aligned}&\text {K}1=\left( {{t}_{1}}\times {{t}_{3}}+{{t}_{7}} \right) +\frac{1}{2\times 512}\times \frac{\text {H}1}{\text {H}2} \\&\text {K}2=\left( {{t}_{2}}+{{t}_{6}}\times {{t}_{7}}+{{t}_{8}} \right) +{{t}_{7}}\times \frac{\text {H}4}{\text {H}3} \\&\text {K}3=\left( {{t}_{1}}+{{t}_{3}}+{{t}_{5}} \right) \times \frac{\text {H}8}{\text {H}7} \\&\text {K}4=\left( {{t}_{4}}\times {{t}_{7}} \right) \times \left( \frac{\text {H}5}{\text {H}6}-\text {H}5 \right) \\&\text {K5}=\left( {{t}_{1}}\times {{t}_{7}}+{{t}_{5}} \right) -\frac{1}{2\times 512}\times \frac{\text {H}{9}}{\text {H}{10}} \\&\text {K}6=\left( {{t}_{2}}\times {{t}_{3}}+{{t}_{6}} \right) -\frac{1}{2\times 512}\times \frac{\text {H}{11}}{\text {H}{12}} \\&\text {K}7=\left( {{t}_{1}}\times {{t}_{7}}+{{t}_{2}} \right) +{{t}_{4}}\times \frac{\text {H}13}{\text {H}14} \\&\text {K}8=\left( {{t}_{2}}\times {{t}_{3}}+{{t}_{8}} \right) +\frac{1}{3\times 512}\times \frac{\text {H}15}{\text {H}16} \\ \end{aligned} \right. \end{aligned}$$
(19)

Further generate keys (\({{x}_{0}},{{y}_{0}},a,b,{{n}_{0}}\)) and (\({{x}_{0}}',{{y}_{0}}',a',b',{{n}_{1}}\)) of the 2D-SACALS chaotic map by the following equation

$$\begin{aligned} \begin{aligned}&\left\{ \begin{aligned}&{{x}_{0}}=\bmod \left( \left| \text {K}1+\text {K}2 \right| ,1 \right) \\&{{y}_{0}}=\bmod \left( \left| \text {K}3+\text {K}4 \right| ,1 \right) \\&a=\bmod \left( \left| \left( \text {K}1\times \text {K}2+\text {K}5 \right) \times {{10}^{16}} \right| ,10 \right) \\&b=\bmod \left( \left| \left( \text {K}3\times \text {K}4+\text {K}6 \right) \times {{10}^{16}} \right| ,10 \right) \\&{{n}_{0}}=fix\Big ( \bmod \Big ( \Big | \Big ( \text {K}1+\text {K}2+\text {K}3+\text {K}4 \Big ) \Big |\\&\qquad \quad \times {{10}^{32}},100 \Big )+200 \Big ) \\ \end{aligned} \right. \\&\left\{ \begin{aligned}&{{x}_{0}}'=\bmod \left( \left| \text {K}5+\text {K}6 \right| ,1 \right) \\&{{y}_{0}}'=\bmod \left( \left| \text {K}7+\text {K}8 \right| ,1 \right) \\&a'=\bmod \left( \left| \left( \text {K}5\times \text {K}6+\text {K}7 \right) \times {{10}^{16}} \right| ,10 \right) \\&b'=\bmod \left( \left| \left( \text {K}7\times \text {K}8+\text {K}8 \right) \times {{10}^{16}} \right| ,10 \right) \\&{{n}_{1}}=fix\Big ( \bmod \Big ( \Big | \Big ( \text {K}5+\text {K}6+\text {K}7+\text {K}8 \Big ) \Big |\\&\qquad \quad \times {{10}^{32}},100 \Big )+200 \Big ) \\ \end{aligned} \right. \\ \end{aligned} \end{aligned}$$
(20)
Fig. 9
figure 9

Confusion process of the original 4\(\times \)4 image matrix

Fig. 10
figure 10

Diffusion process of the original 4\(\times \)4 image matrix

Fig. 11
figure 11

Encryption flow chart of the proposed approach

4.2 Encryption scheme

The detailed encryption steps of this scheme with the 2D-SACALS map are specified as follows.

Step 1. Extract the pre-cryptographic image P with size \(N\times N\), and calculate the keys grounded on the original image P with SHA-512 function according to Sect. 4.1.

Step 2. The chaotic sequences are derived by substituting the initial conditions of the 2D-SACALS map. Using \(({{x}_{0}},{{y}_{0}},a,b,{{n}_{0}})\) to generate the 2D-SACALS chaotic sequences \(({{x}_{1}},{{y}_{1}})\) for chaotic confusion, where \(({{x}_{0}},{{y}_{0}})\) are the chaotic initial values and (ab) are the chaotic parameters. The \(({{x}_{0}},{{y}_{0}},a,b,{{n}_{0}})\) are substituted into the 2D-SACALS map to iterate \(N\times N+{{n}_{0}}\) times, and the previous \({{n}_{0}}\) sequence values are deleted to eliminate transient effects. Similarly, \(({{x}_{0}}',{{y}_{0}}',a',b',{{n}_{1}})\) are replaced into 2D-SACALS chaotic map to iterate \(N\times N+{{n}_{1}}\) times, and the former \({{n}_{1}}\) sequence values are dropped to derive chaotic sequences \(({{x}_{2}},{{y}_{2}})\), which are applied to the diffusion stage.

Step 3. Confusion process. Chaotic sequences \(({{x}_{1}},{{y}_{1}})\) are transformed into 2D matrices \(({{X}_{1}},{{Y}_{1}})\) with dimension \(N\times N\), and matrix \(Z={{X}_{1}}-{{Y}_{1}}\) is calculated. The matrix Z is sorted in ascending order to acquire an index matrix I, and the original image P is interfered with the index matrix to obtain a confusing image P1. The process is represented as

$$\begin{aligned} P1=P(I) \end{aligned}$$
(21)

The confusion process of the original 4\(\times \)4 image matrix is given in Fig. 9.

Step 4. Bidirectional diffusion. Before the diffusion, chaotic sequences \(({{x}_{2}},{{y}_{2}})\) are quantized into \(({{X}_{2}},{{Y}_{2}})\), and the confusion image P1 is transformed into a 1D matrix. The quantization process is performed as

$$\begin{aligned} \left\{ \begin{aligned}&{{X}_{2}}=\bmod \left( floor\left( {{x}_{2}}\times {{10}^{16}} \right) ,256 \right) \\&{{Y}_{2}}=\bmod \left( floor\left( {{y}_{2}}\times {{10}^{16}} \right) ,256 \right) \end{aligned} \right. \end{aligned}$$
(22)

The arbitrary information of the plaintext image should be hidden in the entire cryptographic image, and it needs to be circulated twice, that is, forward diffusion and counter diffusion. The forward diffusion operation process is described as follows

$$\begin{aligned} P{{2}_{i}}=\left\{ \begin{aligned}&\bmod ({RF+{X}_{2}}_{_{i}}+P{{1}_{i}},256),\text { }i=1 \\&\bmod (P{{2}_{i-1}}+{{X}_{2}}_{_{i}}+P{{1}_{i}},256),\text { }\\&\qquad \qquad i=2,\ldots ,N\times N \\ \end{aligned} \right. \end{aligned}$$
(23)

where RF is a random number. Then counter diffusion is performed by Eq. (24).

$$\begin{aligned} P{{3}_{i}}=\left\{ \begin{aligned}&\bmod ({RC+{Y}_{2}}_{_{i}}+P{{2}_{i}},256),\text { }i=N\times N \\&\bmod (P{{3}_{i+1}}+{{Y}_{2}}_{_{i}}+P{{1}_{i}},256),\text { }\\&\qquad \qquad i=N\times N-1,\ldots ,1 \\ \end{aligned} \right. \end{aligned}$$
(24)

where RC is a random number.

Converting P3 into a 2D matrix C is a cryptographic image. The diffusion process is disclosed in Fig. 10. The encryption procedure is illustrated in Fig. 11. The pre-cryptographic image is separated into R, G, and B channels if it is a color image with size \(N\times N\times 3\), and the same encryption processing is implemented on these three channels to acquire a color cryptographic image.

4.3 Decryption scheme

Decryption procedures are presented below.

Step 1. Receive the cryptographic image C and the keys sent by the sender. Substitute keys \(({{x}_{0}},{{y}_{0}},a,b,{{n}_{0}})\) and \(({{x}_{0}}',{{y}_{0}}', a',b',{{n}_{1}})\) into the 2D-SACALS map, and generate chaotic sequences \(({{x}_{1}},{{y}_{1}})\) and \(({{x}_{2}},{{y}_{2}})\) respectively.

Step 2. Bidirectional diffusion recovery. The same quantization operation is performed on the chaotic sequences \(({{x}_{2}},{{y}_{2}})\) to obtain \(({{X}_{2}},{{Y}_{2}})\), and the cryptographic image C is arranged in a 1D matrix. The recovery process of counter diffusion operation is given by

$$\begin{aligned} C{{1}_{i}}=\left\{ \begin{aligned}&\bmod (256\times 2+{{C}_{i}}-{{Y}_{2}}_{_{i}}-RC,256),\text { }\\&\qquad \qquad i=N\times N \\&\bmod (256\times 2+{{C}_{i}}-{{C}_{i+1}}-{{Y}_{2}}{{_{_{i}}}},256),\text { }\\&\qquad \qquad i=N\times N-1,\ldots ,1 \\ \end{aligned} \right. \end{aligned}$$
(25)

Then the forward diffusion recovery process is

$$\begin{aligned} C{{2}_{i}}=\left\{ \begin{aligned}&\bmod (256\times 2+C{{2}_{i}}-{{X}_{2}}_{_{i}}-RF,256),\text { }\\&\qquad \qquad i=1 \\&\bmod (256\times 2+C{{2}_{i}}-C{{2}_{i-1}}-{{X}_{2}}_{_{i}},256),\text { }\\&\qquad \qquad i=2,\ldots ,N\times N \\ \end{aligned} \right. \end{aligned}$$
(26)

Convert C2 to a 2D matrix, and get the restored image after bidirectional diffusion.

Step 3. Reverse confusion. The same operation is performed on the chaotic sequences \(({{x}_{1}},{{y}_{1}})\) to obtain \(({{X}_{1}},{{Y}_{1}})\), and the index matrix I is obtained. The inverse index matrix \({{I}^{-1}}\) is derived from index matrix I, and the inverse confusion operation is indicated as

$$\begin{aligned} P'=C3({{I}^{-1}}) \end{aligned}$$
(27)

where \(P'\) is the decrypted image. Similarly, if a color cryptographic image is received, it is separated into R, G, and B channels, and then decryption operations are implemented.

5 Simulation and evaluation

The secure image encryption scheme of the proposed maps is simulated and evaluated using MATLAB R2020a. And select the images of different dimensions and categories for the encryption test. The external keys are \({{t}_{1}}=0.9092,{{t}_{2}}=0.1938,{{t}_{3}}=0.4480,{{t}_{4}}=0.6178,{{t}_{5}}=0.5942,{{t}_{6}}=0.6659,{{t}_{7}}=0.2677\), and \({{t}_{8}}=0.4239\). The test gray images are Tiffany (\(256 \times 256\)), Woman (\(256 \times 256\)), Lena (\(512 \times 512\)), Baboon (\(512 \times 512\)), Cameraman (\(1024 \times 1024\)) and Room (\(1024 \times 1024\)). The color images are Peppers (\(256 \times 256 \times 3 \)), House (\(256 \times 256 \times 3 \)), Lena (\(512 \times 512 \times 3 \)), Airplane (\(512 \times 512 \times 3 \)), Car (\(1024 \times 1024 \times 3\)) and Lake (\(1024 \times 1024 \times 3\)).

Fig. 12
figure 12

Encryption and decryption effect diagrams of gray images. The arrangement is original image - original image histogram - cryptographic image - cryptographic image histogram - decrypted image. a Tiffany (\(256 \times 256\)), b Woman (\(256 \times 256\)), c Lena (\(512 \times 512\)), d Baboon (\(512 \times 512\)), e Cameraman (\(1024 \times 1024\)), f Room (\(1024 \times 1024\))

Fig. 13
figure 13

Encryption and decryption effect diagrams of color images. The arrangement is original image - original image histogram - cryptographic image - cryptographic image histogram - decrypted image. a Peppers (\(256 \times 256 \times 3 \)), b House (\(256 \times 256 \times 3 \)), c Lena (\(512 \times 512 \times 3 \)), d Airplane (\(512 \times 512 \times 3 \)), e Car (\(1024 \times 1024 \times 3\)), f Lake (\(1024 \times 1024 \times 3\))

5.1 Encryption and decryption effect

Figures 12 and 13 indicate the simulation effect of this encryption scheme on gray image encryption and color image encryption respectively. The arrangement of per set of images is original image - original image histogram - cryptographic image - cryptographic image histogram - decrypted image. In the third columns of Figs. 12 and 13, these cryptographic images in this scheme are comparable to noise images, and any features about the original images cannot be obtained. Even if the attacker obtains cryptographic images, he cannot receive any referable information, which protects the information of the image from being leaked.

5.2 Histogram analysis

The histogram enables visually revealing the pixel layout of an image. Typically, the histogram of images with visual significance is unevenly distributed, while the histogram of cryptographic images with noise characteristics should be uniformly distributed [4].

Figures 12 and 13 give the histogram analysis of gray image encryption and color image encryption by this encryption scheme respectively. The second columns of Figs. 12 and 13 are the histograms of these original images. The pixel layout of these original images is continuous and concentrated, which reflects the overwhelming majority of the information in the original images. The histogram of cryptographic images is relatively uniform and dissimilar to their original images, as depicted in the fourth columns of Figs. 12 and 13.

This encryption algorithm successfully covers up the characteristic information of the original images, and the attacker fails to acquire any available information from the histogram of cryptographic images, improving the probability of resistance to statistical attacks. By using this encryption scheme, original images with non-uniform pixel distribution become consistent after encryption, and the feature information of the original images is effectively concealed. Consequently, it is proved that this encryption approach has excellent confidentiality in protecting information and strong anti-statistical attacks.

5.3 Key space analysis

The key space indicates the sum of all key sets. With the enlargement of key space, the more selective keys are, and the enhanced effectiveness of withstanding brute force attacks. Commonly, the key space requirement is greater than \({{\text {2}}^{\text {100}}}\) [30].

Table 4 Key space analysis

The keys in this scheme are \({{t}_{1}},{{t}_{2}},\ldots ,{{t}_{7}},{{t}_{8}}\), and \(\text {SHA-}512\). If the accuracy is taken as \({{10}^{-16}}\), the key space of eight external keys is \({{10}^{16\times 8}}>{{10}^{3\times 40}}\approx {{2}^{10\times 40}}\), and the key space in the key generation stage using SHA-512 is \({{2}^{512}}\). Thus the total key space is \(>{{2}^{912}}\gg {{2}^{100}}\), which satisfies the requirements. The comparative analysis of the key space between this scheme and previous schemes is indicated in Table 4, from which it concludes that the key space of this approach is the largest in all the comparative literature, indicating that it has the strongest immunity to brute force attacks.

Table 5 Correlation analysis
Fig. 14
figure 14

Correlation analysis. bd original image, fh cryptographic image

5.4 Correlation analysis

The correlation indicates the association between pixels in adjacent positions. The correlation of the original image is exceedingly strong and approaches 1. In contrast, the correlation of the cryptographic image obtained by the superior security cryptography system is expected to be close to 0 [29]. The correlation is computed by

$$\begin{aligned} {{r}_{PC}}=\frac{\frac{1}{N}\sum \limits _{i=1}^{N}{({{P}_{i}}-E(P))({{C}_{i}}-E(C))}}{\sqrt{\left( \frac{1}{N}\sum \limits _{i=1}^{N}{{{({{P}_{i}}-E(P))}^{2}}} \right) \left( \frac{1}{N}\sum \limits _{i=1}^{N}{{{({{C}_{i}}-E(C))}^{2}}} \right) }} \end{aligned}$$
(28)

where \(E(P)=\frac{1}{N}\sum \limits _{i=1}^{N}{{{P}_{i}}}\) and \(E(C)=\frac{1}{N}\sum \limits _{i=1}^{N}{{{C}_{i}}}\).

Table 5 enumerates the correlation analysis results of this encryption scheme. By comparing the original images, the correlation of cryptographic images is approaching 0, which verifies that the above security theoretical scheme has an excellent encryption effect. Figure 14 illustrates the correlation between the original images and cryptographic images of Lena (512\(\times \)512) in three directions. It is known that all components of original images have intense correlation, while the components of cryptographic images are evenly distributed and have low correlation, which implies that the proposed approach enables invalid statistical attacks.

5.5 Information entropy analysis

Information entropy provides a criterion for uncertain features of images. Larger information entropy indicates a higher degree of information uncertainty in digital images. An effective encryption algorithm demands that the information entropy of the cryptographic image is approaching 8 [45]. Information entropy expression is evaluated as

$$\begin{aligned} H=-\sum \limits _{i=1}^{N\times N}{P({{m}_{i}}){{\log }_{2}}P({{m}_{i}})} \end{aligned}$$
(29)

where \(P({{m}_{i}})\) is the probability of pixel \({{m}_{i}}\).

Table 6 tabulates the results of information entropy analysis. These data conclude that all cryptographic images in this scheme approach to 8, proving that the pixel layout of these cryptographic images is more uniform and random than that of the original images, and it is less likely to reveal information during encryption.

Table 6 Information entropy analysis
Table 7 NPCR and UACI analysis

5.6 Differential attack analysis

The cryptography system has to be exceedingly sensitive to slight variations in plaintext information to withstand differential cryptanalysis. The Number of Pixels Change Rate (NPCR) and Unified Average Changing Intensity (UACI) are introduced to assess the sensitivity of the cryptography system to plaintext information [46]. Given two plaintext images \({{P}_{1}}\) and \({{P}_{2}}\), which are only slightly modified, the cryptographic images \({{C}_{1}}\) and \({{C}_{2}}\) are acquired by encrypting the two plaintexts with the same encryption algorithm. Then NPCR and UACI are evaluated as

$$\begin{aligned} NPCR= & {} \frac{\sum \nolimits _{i,j}{D(i,j)}}{N\times N} \times 100\%\end{aligned}$$
(30)
$$\begin{aligned} UACI= & {} \frac{1}{N\times N}\left[ \sum \limits _{i,j}{\frac{\left| {{C}_{1}}(i,j)-{{C}_{2}}(i,j) \right| }{255}} \right] \times 100\%\nonumber \\ \end{aligned}$$
(31)

If \({{C}_{1}}(i,j)\ne {{C}_{2}}(i,j)\), then \(D(i,j)=1\), otherwise \(D(i,j)=0\).

The ideal values of NPCR and UACI are 99.6094% and 33.4635% individually. The closer to the ideal values, the more sensitive the encryption algorithm is, and the stronger the capability to withstand differential cryptanalysis [47]. The analysis of NPCR and UACI is disclosed in Table 7. The NPCR and UACI of the proposed algorithm are approaching perfect values in Table 7, which is sufficient to effectively avoid differential cryptanalysis.

Fig. 15
figure 15

Key sensitivity analysis. Decryption with a Correct key, b \({{T}_{1}}={{t}_{1}}+{{10}^{-16}}\), c \({{T}_{2}}={{t}_{2}}+{{10}^{-16}}\), d \({{T}_{3}}={{t}_{3}}+{{10}^{-16}}\), e \({{T}_{4}}={{t}_{4}}+{{10}^{-16}}\), f \({{T}_{5}}={{t}_{5}}+{{10}^{-16}}\), g \({{T}_{6}}={{t}_{6}}+{{10}^{-16}}\), h \({{T}_{7}}={{t}_{7}}+{{10}^{-16}}\), i \({{T}_{8}}={{t}_{8}}+{{10}^{-16}}\) and j \(Hash+1\)

5.7 Key sensitivity analysis

An ideal multimedia encryption scheme requirements are extremely sensitive to key changes, and even if one bit of the key changes, the encryption or decryption results should be completely different [48]. We use a decryption scheme to verify the sensitivity of the key, that is, the slight modification in the decryption key will make the decryption fail, and the correct original image cannot be obtained. The key sensitivity of this approach is verified with Lena (512\(\times \)512) as the original image.

Firstly, the Lena cryptographic image is decrypted with the correct decryption keys \({{t}_{1}},{{t}_{2}},\ldots ,{{t}_{7}},{{t}_{8}} \ ({{t}_{i}}\in [0,1])\), Hash, and the correct decryption image can be obtained, as depicted in Fig. 15a. Then the decryption key \({{t}_{1}}\) is modified to \({{T}_{1}}={{t}_{1}}+{{10}^{-16}}\), and the remaining decryption keys are consistent with the correct decryption keys to decrypt the cryptographic image. The decryption result is Fig. 15b, indicating that even if only one external key is different from the correct decryption key, the decryption image will be significantly different from the original image. Similarly, only one external key is fine-tuned and other decryption keys are kept unchanged for decryption verification each time, and the decryption images are still obviously different. The decryption images are given in Fig. 15c–i. Finally, keep the external keys \({{t}_{1}},{{t}_{2}},\ldots ,{{t}_{7}},{{t}_{8}},({{t}_{i}}\in [0,1])\) consistent with the correct decryption keys, and change Hash to \(Hash+1\) for decryption. The decryption result is present in Fig. 15j, and the correct original images cannot be obtained.

In the simulation experiment of Fig. 15, the original images can be successfully decrypted only by utilizing the correct decryption keys, but when the decryption key changes vary extremely slightly, the decryption of the cryptographic image fails. Through the analysis of NPCR after minor changes in the decryption keys, as given in Table 8. It is found that all NPCRs are above 99%. This means that under the incorrect decryption key, the decryption image is completely dissimilar to the original image, revealing that the result of changing the decryption keys to a small extent has changed remarkably in the decryption image. Consequently, the proposed scheme is extremely sensitive to the key.

Table 8 NPCR with a slightly changed decryption keys
Fig. 16
figure 16

Decryption images under different types and levels of noise attack. ad SN, eh GN, il SPN

Fig. 17
figure 17

Cropping attacks with different degrees. ad cryptographic images, eh decryped images

5.8 Noise attack analysis

During communication, the cryptographic image is occasionally subject to different types of noise pollution. The cryptographic image may not be able to restore the original image after being polluted by noise. Therefore, an illustrious encryption solution must be able to against the attack of noise pollution [49].

Figure 16 exhibits the decryption images of this algorithm under different types and levels of noise to demonstrate the noise immunity of this proposed approach. In Fig. 16, when different levels of Speckle Noise (SN), Gaussian Noise (GN), and Salt and Pepper Noise (SPN) are applied to the cryptographic image, the massive features of the initial image are recoverable, although the cryptographic image is polluted by noise to different degrees.

5.9 Cropping attack analysis

The transmitted cryptographic images will be impacted by data loss during communication. An effective encryption algorithm allows for resisting these influences. The correct original features are reconstructed even if the cryptographic image is disturbed by these factors [49].

The anti-cropping performance of the algorithm is tested for different degrees of cropping attacks. The test results against cropping attacks are given in Fig. 17, and the more data is discarded in the cryptographic image, the more unclear the recovered image becomes. Though different degrees of cropping, the restored image is always able to be clearly identified visually because it preserves the majority of features of the original image.

5.10 Time efficiency analysis

A superior image encryption approach requires real-time communication while guaranteeing excellent security and efficiency [50]. The time-consuming evaluation of this scheme is provided in Table 9. The time-consuming comparison between the proposed approach and other encryption schemes for different sizes and category images is detailed in Table 10. It can be found that the proposed schemes have spent a short time in encryption and decryption, indicating the high efficiency of the scheme.

Table 9 Time efficiency analysis
Table 10 Time comparative analysis
Table 11 Performance comparison analysis on Lena gray cryptographic image (512\(\times \)512)
Table 12 Performance comparison analysis on Lena color cryptographic image (512\(\times \)512\(\times \)3)

5.11 Computational complexity analysis

Computational complexity analysis is an essential criterion to estimate the efficiency of the algorithm. In the proposed encryption scheme, the encrypted image with \(N \times N \) size mainly includes two time-consuming parts: chaotic sequence generation and bidirectional diffusion. In the stage of generating chaotic sequences, two chaotic sequences are obtained by the SACALS map, and the maximum iteration length is \(max{(N \times N +n_{0}, N \times N +n_{1})}\), so the complexity of this stage is \(O(max{(N \times N +n_{0}, N \times N +n_{1}))}\). The bidirectional DNA diffusion stage includes forward and counter diffusion and its complexity is \(O( N \times N)\). So the complexity of the proposed scheme is \(O(max{(N \times N +n_{0}, N \times N +n_{1}))}\). In conclusion, the computational complexity of our scheme depends on the number of iterations of the chaotic system.

5.12 Comparative analysis

The performance comparison analysis of the proposed approach and other approaches are summarized in Tables 11 and 12. Among them, Table 11 compares the performance of the Lena gray cryptographic image (512\(\times \)512), and Table 12 presents the comparative analysis of the Lena color cryptographic image (512\(\times \)512\(\times \)3).

In the comparative outcome of information entropy, the proposed approach is the largest for gray cryptographic images, which is 7.9993. For the R and B components of color cryptographic images, the proposed approach is the largest and approaches the ideal value, while the G component is lower than [11, 23], and [30], indicating the high degree of information uncertainty of cryptographic images in this paper. For correlation coefficient analysis, compared with other encryption schemes, the correlation coefficient of our encryption scheme is approaching 0 whether it is a gray cryptographic image or a color cryptographic image. Like correlation coefficient analysis, by comparing the results of previous methods for NPCR and UACI analysis, these data revealed that the NPCR and UACI of the proposed approach are approaching the perfect values, which can prevent the attack of differential cryptanalysis more effectively. From Tables 11 and 12, the information entropy, correlation analysis, NPCR and UACI performance of our encryption approach are relatively superior, and approaching optimal value, no matter the gray cryptographic image or the color cryptographic image. These results reveal that the proposed approach is safe, effective, and universal.

6 Conclusion

To protect digital images, a novel 2D chaotic model with excellent chaotic features is designed to develop new image encryption algorithms. This article first constructs a 2D chaotic structure model with a universal and superior chaotic performance to solve the problems of uneven distribution of chaotic trajectories and limited chaotic range in existing chaotic maps. For the existing 2D systems, the derived chaotic systems have better chaotic performance, more random chaotic sequences, and extensive chaotic parameter space. For verifying the effectiveness of the designed chaotic maps, it is implemented in image cryptography. The proposed approach first utilizes the SHA-512 function to calculate the keys according to the original image and further generates the chaotic sequence for confusion and diffusion to acquire the cryptographic image. Simulation evaluation indicated that the proposed encryption approach has illustrious encryption performance, high decryption quality, wide key space, extreme sensitivity to the key, and anti-various attacks.